From patchwork Wed May 19 03:35:36 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266143 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 72A7DC43470 for ; Wed, 19 May 2021 03:36:51 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id BB50760FD8 for ; Wed, 19 May 2021 03:36:50 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org BB50760FD8 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=xzCyZAz91O/YAlewI+7d/Q7qLJFu8Mdc76Ge+SXoX4w=; b=AxUA16eVHfSelCCEnCN1RRGye AXXMCrR/VZoHeM2mqQAqpDdehPU99OxhnnwXqcPRBDUjhlOTm5YV0rmPflV26ci7Mz1+mbme78WtY d5vJ0GuVWwJQTRF4bfvS1CelF+GANOvB9Dz60hNLXocEUYCeWfuuLEnscre/92JyAsqJG6M1PQWWu 3TENvC3oXfwKiMQAx19pMX57uimyWapoQHmcSWAscpJAhZtj/8CpIOQamKBKkbE3jCIJQMZ6QrbxC IxvBYEIVPcnQjB2Vsh8GT6Ki4KphdYm8etXl64JNyfKmKXEEFbU1vlZ5a3C5xoFrsNpzt7mfQoUM+ +tShgn5tg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0Z-002bGq-Nm; Wed, 19 May 2021 03:36:35 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0X-002bFr-0y; Wed, 19 May 2021 03:36:29 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=Sk8XpE13dIHDod3PMQVNO/6aEAf+gNs78hGIAdi/9cw=; b=pCGcE/aSm1qHT2+WqmFa2EhFBu K9/v8srQXVgzLP27SIaWL36cvvM5s3IpQezTiFFbM9SRb8Yk4KJMoMRxRNH8Z9NI4zwUJUyM2LUfi i/EQauwTPo2Cy64GiI+cIojH3hNKdB9fQ+rRx6IasBwhIl/wcXlNIIJNritSZnZkFB1tBCm/F/jPg dBmrLOXHxluxTaQKK2L4uneWhg9FzTXZrVdHJgpnQevhSlFurUlYlns7qyUqY/KZ4Nb49EM1Pu5M6 lwdMlrsO04hQ9Glt6yzSg9QGfCewteK5fQ+9GHTA7Ig3SsF8ruzHKzQpcMjZyY0V5+ERO6fu9SALi Tgixz4kg==; Received: from esa2.hgst.iphmx.com ([68.232.143.124]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0U-00F5ea-6o; Wed, 19 May 2021 03:36:27 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395388; x=1652931388; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=S2fFIWw5p5IOD0E/nP1OdlY0BHyCpMdiGuq37tgZXX4=; b=SGU87nw6vzagduS3Ww8m/se8yDPw4AV11kFISdGvmQpDKtwaV6u9FqLz QpUQSkd3rTZAMH50kxm3nCvGNbhhYzrPHYbAmyhWlN5PKDuAm25r1cejT NRuL2fd+/NnQbkX6BkFinpMCmm25mlcfsFBCWRC4O3iNvJy1WBjyFCYMm E71FYBPmGlpn9BdSzAoqq0QJ83g9VGY1EYGpvw8DLFl1tMIuLN3Q5n3UE YAJE5KznY1mxBDYyk/9WgtnmnzHH8r0hK7xEz0EKKv5ANDuupJdzaviHr /+Xs0WORfULtamA9log/TgoBvA77nbSxJhQz/25lALkGbLqJXqoKZBUu3 g==; IronPort-SDR: C9L6lpsfnc8g1r7whvxbo4JfOwO/J1/rKf56EQg2b3XeSLb04+xYBWg7f2buFw8MZkrxjQ0HHC COsmshYcRLEXrMDNb1kvCxDuVX6J61uJv0EY+xw8bYC5YX/E628HI7OqSfCXk8QRJRdkMvwMWZ d2ywAumL/T9tmcjDcE0aKNItOw/GUy5Wdd4kjj7Ebe+lC5PYmHWy4F+MJR7WwrNRr9jYhDydB+ aYP04upUlIszIGY3uHbvvm9VTjHhm5POS9yo5HyloaFEKF1PFRePaRUr/+0xDwQRko/v78Z/+R q10= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="272597123" Received: from mail-co1nam11lp2169.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.169]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:36:24 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mzDNNqYXnUbmkKk0J7NYBNdHybMYx1lFOSyAiecbk+CkbgLiAiSygaC70NjxENrzp1cKfP3um3DMhyT/Ah13OA+rw40e/wqqkO/5nvLGgOJox+4Z0gj9cNR2ZAb9kH4n9+fSYuf+43Tj/LUwVB8wG9XfOtaz0oJ0UvySIVvZc7z8vAsm1Wloj9x8POZ+GYyyzfYEd4NI+ydOoAwnkTVsaWJRgfc2smqapjTkLtrvD1yW0LTOYIf5HzaS4YaHF63Q+YJMIoHF8rXslPyAhnNCH68ExT/+EsHzgk05ovLqG5rKc5G+rOZ/wKdo0SgmRN619CzWmEojuCth4S6uACdN4A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Sk8XpE13dIHDod3PMQVNO/6aEAf+gNs78hGIAdi/9cw=; b=S20f5K/sHEU4ca5PgXaEsRV+QGScHoozIGLl2Z9mfRQO13hCfObbLxKdoo4oRhDXzUmJV5C4wJ+a9nNALP2FPE8UGJh7xmdzBapDMrTxvO8slpvwodJM+aSvWABWXmDYpBOaOta5avXsqswDufHA7pjlTmXpaWt68fcY+YOFD5L7br0iojaj5KHM8V+JdnXI4ySDzVZoxGzdlJyqveSl90vsmK/FGdfUg9hugGFs5OF1s5Tn1LolNYFLOwjBr3JSVBUyt5rLWKlfaxWIi59MjCUmO4KGr7XejQ7JN5C+XXES+9IDsbz+Yf8Dl4JnJhLWz0CkOfZD+aVAz9hKDHwl0g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Sk8XpE13dIHDod3PMQVNO/6aEAf+gNs78hGIAdi/9cw=; b=tB/l0ITpWXv4MazsbWZnjlNm1jGTVirSKMT1gJi+0f0Dz2IRI9J4zO/xbLPFYP1w9KEjr9YBpsBDFoht0rZhUqqgpuw4gStLSmE/Qc32jRElDilRjMxkx4CMa7N4YI9905g36qTJT79Saw6Sl3cquAOtbDE4op6MmUVEaA1CPFc= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:36:22 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:36:22 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 01/18] RISC-V: Add hypervisor extension related CSR defines Date: Wed, 19 May 2021 09:05:36 +0530 Message-Id: <20210519033553.1110536-2-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:17 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 2d701162-f522-4caa-28c2-08d91a7745a8 X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:580; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(8676002)(6666004)(66556008)(36756003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2d701162-f522-4caa-28c2-08d91a7745a8 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:36:22.2899 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 7XFIJR0L1DbRDRGJIWwj6uIHLw3GteXgGkMWEQlFzYN35UOyxEGYLareKhhob6iPkb+zeiCRB2i7vLg5oiYyFQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203626_332885_418EB5B8 X-CRM114-Status: GOOD ( 14.57 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org This patch adds asm/kvm_csr.h for RISC-V hypervisor extension related defines. Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/asm/kvm_csr.h | 105 +++++++++++++++++++++++++++++++ 1 file changed, 105 insertions(+) create mode 100644 arch/riscv/include/asm/kvm_csr.h diff --git a/arch/riscv/include/asm/kvm_csr.h b/arch/riscv/include/asm/kvm_csr.h new file mode 100644 index 000000000000..def91f53514c --- /dev/null +++ b/arch/riscv/include/asm/kvm_csr.h @@ -0,0 +1,105 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Copyright (C) 2021 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#ifndef __RISCV_KVM_CSR_H__ +#define __RISCV_KVM_CSR_H__ + +#include + +/* Interrupt causes (minus the high bit) */ +#define IRQ_VS_SOFT 2 +#define IRQ_VS_TIMER 6 +#define IRQ_VS_EXT 10 + + /* Exception causes */ +#define EXC_INST_ILLEGAL 2 +#define EXC_HYPERVISOR_SYSCALL 9 +#define EXC_SUPERVISOR_SYSCALL 10 +#define EXC_INST_GUEST_PAGE_FAULT 20 +#define EXC_LOAD_GUEST_PAGE_FAULT 21 +#define EXC_VIRTUAL_INST_FAULT 22 +#define EXC_STORE_GUEST_PAGE_FAULT 23 + +/* HSTATUS flags */ +#ifdef CONFIG_64BIT +#define HSTATUS_VSXL _AC(0x300000000, UL) +#define HSTATUS_VSXL_SHIFT 32 +#endif +#define HSTATUS_VTSR _AC(0x00400000, UL) +#define HSTATUS_VTW _AC(0x00200000, UL) +#define HSTATUS_VTVM _AC(0x00100000, UL) +#define HSTATUS_VGEIN _AC(0x0003f000, UL) +#define HSTATUS_VGEIN_SHIFT 12 +#define HSTATUS_HU _AC(0x00000200, UL) +#define HSTATUS_SPVP _AC(0x00000100, UL) +#define HSTATUS_SPV _AC(0x00000080, UL) +#define HSTATUS_GVA _AC(0x00000040, UL) +#define HSTATUS_VSBE _AC(0x00000020, UL) + +/* HGATP flags */ +#define HGATP_MODE_OFF _AC(0, UL) +#define HGATP_MODE_SV32X4 _AC(1, UL) +#define HGATP_MODE_SV39X4 _AC(8, UL) +#define HGATP_MODE_SV48X4 _AC(9, UL) + +#define HGATP32_MODE_SHIFT 31 +#define HGATP32_VMID_SHIFT 22 +#define HGATP32_VMID_MASK _AC(0x1FC00000, UL) +#define HGATP32_PPN _AC(0x003FFFFF, UL) + +#define HGATP64_MODE_SHIFT 60 +#define HGATP64_VMID_SHIFT 44 +#define HGATP64_VMID_MASK _AC(0x03FFF00000000000, UL) +#define HGATP64_PPN _AC(0x00000FFFFFFFFFFF, UL) + +#define HGATP_PAGE_SHIFT 12 + +#ifdef CONFIG_64BIT +#define HGATP_PPN HGATP64_PPN +#define HGATP_VMID_SHIFT HGATP64_VMID_SHIFT +#define HGATP_VMID_MASK HGATP64_VMID_MASK +#define HGATP_MODE_SHIFT HGATP64_MODE_SHIFT +#else +#define HGATP_PPN HGATP32_PPN +#define HGATP_VMID_SHIFT HGATP32_VMID_SHIFT +#define HGATP_VMID_MASK HGATP32_VMID_MASK +#define HGATP_MODE_SHIFT HGATP32_MODE_SHIFT +#endif + +/* VSIP & HVIP relation */ +#define VSIP_TO_HVIP_SHIFT (IRQ_VS_SOFT - IRQ_S_SOFT) +#define VSIP_VALID_MASK ((_AC(1, UL) << IRQ_S_SOFT) | \ + (_AC(1, UL) << IRQ_S_TIMER) | \ + (_AC(1, UL) << IRQ_S_EXT)) + +#define CSR_VSSTATUS 0x200 +#define CSR_VSIE 0x204 +#define CSR_VSTVEC 0x205 +#define CSR_VSSCRATCH 0x240 +#define CSR_VSEPC 0x241 +#define CSR_VSCAUSE 0x242 +#define CSR_VSTVAL 0x243 +#define CSR_VSIP 0x244 +#define CSR_VSATP 0x280 + +#define CSR_HSTATUS 0x600 +#define CSR_HEDELEG 0x602 +#define CSR_HIDELEG 0x603 +#define CSR_HIE 0x604 +#define CSR_HTIMEDELTA 0x605 +#define CSR_HCOUNTEREN 0x606 +#define CSR_HGEIE 0x607 +#define CSR_HTIMEDELTAH 0x615 +#define CSR_HTVAL 0x643 +#define CSR_HIP 0x644 +#define CSR_HVIP 0x645 +#define CSR_HTINST 0x64a +#define CSR_HGATP 0x680 +#define CSR_HGEIP 0xe12 + +#endif From patchwork Wed May 19 03:35:37 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266147 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 554FEC433ED for ; Wed, 19 May 2021 03:37:02 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 8D91460E0B for ; Wed, 19 May 2021 03:37:01 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 8D91460E0B Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=mLHRH3DnzNKhpymV5zqsT/fOdEEdFUGmF9UoQuhvjBE=; b=hIErlL1IClBnXS21bVpN2vfYz NrD8J+M+MgtfiOE4QeGx1Yroe6w1derwWny1rtDTK1t7bP/jo9cY6nAI/DQ51LrWr6/ePzoMhk7et htoTT2jb68uDvDISzaZv2Y3fqywx2BYuHBTIduJfKYbsPpMUBi9S8sm+eYCSlSq3eCjr8thT/uwxA L3xHfPsZO582stQy+1YWUji91pOUmAsEaCAZ2dIcfUc5pq+TPbC4HdThYivzZ5lOzeeyRj76ySJzy yccv66baRby6Rc7TIocZMmYinQAaFV73DHhOql8t6Or0gwz36KZxybtjk7wjhQU2JSQxoQqUHhwWc YhhKDC4Qg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0k-002bJY-4j; Wed, 19 May 2021 03:36:42 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0b-002bGz-7V; Wed, 19 May 2021 03:36:36 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=KWwKrZea1O1wNmb7sURWpjLWgYK7o8TusBtqqoYS7Bw=; b=i69f18PMZ3L206ijxOp7C3rXq8 uGYJgrtFK67r/sG8EDLcRw323COaUpL7q4tzBjpgNmdvgmNz00fzRZJ/7bAMiEkSjo7IxfwwYsTES D3ZbOIj7tO4aHrzb2D/hiZ5rx/5MeyViTC7tnKEqfeiuCdyXqVGUobFQGPRXWc7O4Q1XM2BGJsixo Y0avqRWNpUgT8LUuRMH5jghcVjc1G+0B6ign1w2gR2B5ANaMo8aPNUuSTzjOOx21dNMMOHY+S3x6N TSz1o3Tq3TKn+Ng+IE/bghqvbqClaNxjVaDtL+YN5Hjm2NlQE4zNVPcx/oUCrlXRZmgYLnFOvJpb0 mp3zbvcg==; Received: from esa2.hgst.iphmx.com ([68.232.143.124]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0X-00F5ea-4g; Wed, 19 May 2021 03:36:32 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395389; x=1652931389; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=9rHYAsNKtstOK9+Yf1PjZJp04ECAoXFA9BkQ7vM+Low=; b=laEe8i16nbRTCPSqU+pHHLkQdTZpT+DX7e6BEq9Pvsftuf7hMAKXmA/O Ivi7Ukk0IltJ0MySzw0N9Sk2tYOYIksTeokx4VqgFaqNswa6USZZZjKbC YY/ga068/LvVBXRLClysyqGc17U13ESPWGpyWqB1oQ6PEcpU9hhXC/zwJ hIg610mBF2jsxgWib3CyGOvog1QfzUWLJ0d3MijLvUGyd0ZsfrUItqetD HsPJU7g+m7LyImhkDikBZmSmR4h0hYUFoh1Z+JicJpEnAPYM6nj7QADlC 8l87lkt1PspP1PDYylEugF+CgLLAfDJpXVINVpc27kVnwoQbzpmoSdaod w==; IronPort-SDR: kseP4D9cnVstHmDgs9k1De6N8qBWR+wjLaRj44etLTkB1JSTGGDUJRyYKHbVfO6zEUdhGGm6E5 RHVoXvSsN3It/SBtSCD/WX2WtPMaZoMLus5zuSy3eJThKDc748Jo0dpFdi2POXVlhsc7MsRU0z 2IV8IzeDD9bXVpPibI9M5pt2vYunOlq0Km+1cISxRaYu85UVr9d7vJMq1bNDPLv0nd4tYNdhzl k/liQfwE+kHmSl11WegGl1jICwIvZBGXeEgE4aRE9sFguSeNDYZUVGTjIrfWumoh6sYcTel6nj 4p8= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="272597130" Received: from mail-co1nam11lp2176.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.176]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:36:30 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=BjQAKg3aqKBCOh06I2o714M0iVQHTMtk2qI4U9vwg8YEwmRcAOb/OtezIN/wIeUorm1UFe/NnPQRTNyjM34qXoBKJKupiBVZXBTgEvJFSi4R/IqYsG5887dP6pV9NValFgNLCGXJNa669VNYtSB1yplymz0WFO4xa/E3RI8Fwq37ZiR150UWijbwvgdN0X/cf+RRdAMKXAYUO3E5tv51qVUoZMlQrQn9nRF8L9yREN7Ld9U+tJ1rtKFIXInplVb5R0JUO9QAPL6tQrYOhCig95Lzs0VYXY/MWZ8ptrpSUJDdviMW2gVY7+tSp2aWRN1e75CSdSBcImED8/fnld6TZg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KWwKrZea1O1wNmb7sURWpjLWgYK7o8TusBtqqoYS7Bw=; b=mw7+/YftqdlYVVMd7ajdv8ecilssT4cN7jaAfbsvaxJfJRbnBAEz2UNe7mk21m3vbeak7tIy4nABhW61K/i96ey4aVINvDc3TK4+aYIuaEJQH7gEb818oY2gIFD8aB9eh1ib8dS4i1wMEk1a3iKobxIIyTnzcFMo8hzScCi1pqAp+VYV5yvqh7rwRntOrS6gSFE/DTWVHNqp4Vqdz9jpQ6hIJr1Cat2l5cF8fc+DrFwOOfx8oL9yhtaifk8aNCJ4m/q3c6vJxcJA3tB9Dz0siARGifw3D3iWk4ymWtppPkmDMrVd5zCVDvGH9Xl+e5FaMwsLeleUugwGMFxlk0UVvw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KWwKrZea1O1wNmb7sURWpjLWgYK7o8TusBtqqoYS7Bw=; b=CH8IUV04VE5dgrMWV4jm27X/wZjMTC8zp6Dgj5GLaBHujqHXoyMVvq74yvrdOi63DIhDLzA5a2hW2oU6eojlmNAn+g6gX5KTfzqG4fhZPG5Rj4a8xsd9JS783ClNtS+H25Wbwj0XeQxbEtWOsLHtL0TBji0k2WFRhl1cDvuHidY= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:36:27 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:36:27 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 02/18] RISC-V: Add initial skeletal KVM support Date: Wed, 19 May 2021 09:05:37 +0530 Message-Id: <20210519033553.1110536-3-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:22 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: cccb6109-47b3-4e4d-6645-08d91a77488b X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:214; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: SwKGXW67Tgv+GwprBIw61Uvo7CyBY6jJtauM9sBpxynkAOtTqGG0CtDL4IIlfaXEVH6IbLpeyUCMX2Zk5WLFZUUKSxkRxL3zwEKRiR8Gr52yUmIooLfvB7uTMjb95OoK8E52qVmddd1DZZZW0fei9jREHG4LiUI8+chGgI5q2B2amiGkyFlzWssM3UVGez2u/fqaJJiN0H9u5TJtcx49gfsqRr2flQq1yB+IAbsiZP/mA6f8XfMV7AArkZz0q07kql0uA6Jjvhnnb6kna6tQ+MyC3g5wjiDvcJQyi0ZEpYga/SMvgqk+mHv3mw3DgSSH4dodQKID0hDlIfM6KoaXr4wR2XYV0DiiEWAaLsHqmIiA01iwaXbYtnOwkAJL/EW8+p2HjzUmrVfzx92YdYba/XYHp25n96gYdNhaU1X42dM4nvoGy8LChD8kka4tE5972i8LWF6QpWVLPDZkRxHiw9VhNPJQc/ym9WYef3o7NtlZ1P+qV100zsLL7OCLXjDlZaN2PQ5Hc7qcsjadmPFDbndH3z2TsjFodRrWqBHv7rXFaTxw/wTHy4xHoW7I5zfMLmwkvLkf0w4HiXZm3VWj7m/1U/qUySf4BTNaviEp+FamVh8yIemheMMPrY1YrsmAXve5v/sLvCptP4kIQsbXuw== X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(30864003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: cccb6109-47b3-4e4d-6645-08d91a77488b X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:36:27.1674 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: TBTrot7DYrv+cuyeymV7+f1CMxfymHamKhcYuq+Kswn/AemC3TQe3tAhL7wj/CegTbTYDJTbvobFzaWB92WeUQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203629_375845_E6DBD4E3 X-CRM114-Status: GOOD ( 20.38 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org This patch adds initial skeletal KVM RISC-V support which has: 1. A simple implementation of arch specific VM functions except kvm_vm_ioctl_get_dirty_log() which will implemeted in-future as part of stage2 page loging. 2. Stubs of required arch specific VCPU functions except kvm_arch_vcpu_ioctl_run() which is semi-complete and extended by subsequent patches. 3. Stubs for required arch specific stage2 MMU functions. Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/Kconfig | 1 + arch/riscv/Makefile | 1 + arch/riscv/include/asm/kvm_host.h | 89 +++++++++ arch/riscv/include/asm/kvm_types.h | 7 + arch/riscv/include/uapi/asm/kvm.h | 47 +++++ arch/riscv/kvm/Kconfig | 33 +++ arch/riscv/kvm/Makefile | 13 ++ arch/riscv/kvm/main.c | 95 +++++++++ arch/riscv/kvm/mmu.c | 80 ++++++++ arch/riscv/kvm/vcpu.c | 311 +++++++++++++++++++++++++++++ arch/riscv/kvm/vcpu_exit.c | 35 ++++ arch/riscv/kvm/vm.c | 79 ++++++++ 12 files changed, 791 insertions(+) create mode 100644 arch/riscv/include/asm/kvm_host.h create mode 100644 arch/riscv/include/asm/kvm_types.h create mode 100644 arch/riscv/include/uapi/asm/kvm.h create mode 100644 arch/riscv/kvm/Kconfig create mode 100644 arch/riscv/kvm/Makefile create mode 100644 arch/riscv/kvm/main.c create mode 100644 arch/riscv/kvm/mmu.c create mode 100644 arch/riscv/kvm/vcpu.c create mode 100644 arch/riscv/kvm/vcpu_exit.c create mode 100644 arch/riscv/kvm/vm.c diff --git a/arch/riscv/Kconfig b/arch/riscv/Kconfig index 195c6d319ab8..d0602ea394bc 100644 --- a/arch/riscv/Kconfig +++ b/arch/riscv/Kconfig @@ -555,4 +555,5 @@ source "kernel/power/Kconfig" endmenu +source "arch/riscv/kvm/Kconfig" source "drivers/firmware/Kconfig" diff --git a/arch/riscv/Makefile b/arch/riscv/Makefile index 3eb9590a0775..05687d8b7b99 100644 --- a/arch/riscv/Makefile +++ b/arch/riscv/Makefile @@ -92,6 +92,7 @@ head-y := arch/riscv/kernel/head.o core-y += arch/riscv/ core-$(CONFIG_RISCV_ERRATA_ALTERNATIVE) += arch/riscv/errata/ +core-$(CONFIG_KVM) += arch/riscv/kvm/ libs-y += arch/riscv/lib/ libs-$(CONFIG_EFI_STUB) += $(objtree)/drivers/firmware/efi/libstub/lib.a diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h new file mode 100644 index 000000000000..2068475bd168 --- /dev/null +++ b/arch/riscv/include/asm/kvm_host.h @@ -0,0 +1,89 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#ifndef __RISCV_KVM_HOST_H__ +#define __RISCV_KVM_HOST_H__ + +#include +#include +#include + +#ifdef CONFIG_64BIT +#define KVM_MAX_VCPUS (1U << 16) +#else +#define KVM_MAX_VCPUS (1U << 9) +#endif + +#define KVM_HALT_POLL_NS_DEFAULT 500000 + +#define KVM_VCPU_MAX_FEATURES 0 + +#define KVM_REQ_SLEEP \ + KVM_ARCH_REQ_FLAGS(0, KVM_REQUEST_WAIT | KVM_REQUEST_NO_WAKEUP) +#define KVM_REQ_VCPU_RESET KVM_ARCH_REQ(1) + +struct kvm_vm_stat { + ulong remote_tlb_flush; +}; + +struct kvm_vcpu_stat { + u64 halt_successful_poll; + u64 halt_attempted_poll; + u64 halt_poll_success_ns; + u64 halt_poll_fail_ns; + u64 halt_poll_invalid; + u64 halt_wakeup; + u64 ecall_exit_stat; + u64 wfi_exit_stat; + u64 mmio_exit_user; + u64 mmio_exit_kernel; + u64 exits; +}; + +struct kvm_arch_memory_slot { +}; + +struct kvm_arch { + /* stage2 page table */ + pgd_t *pgd; + phys_addr_t pgd_phys; +}; + +struct kvm_cpu_trap { + unsigned long sepc; + unsigned long scause; + unsigned long stval; + unsigned long htval; + unsigned long htinst; +}; + +struct kvm_vcpu_arch { + /* Don't run the VCPU (blocked) */ + bool pause; + + /* SRCU lock index for in-kernel run loop */ + int srcu_idx; +}; + +static inline void kvm_arch_hardware_unsetup(void) {} +static inline void kvm_arch_sync_events(struct kvm *kvm) {} +static inline void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu) {} +static inline void kvm_arch_vcpu_block_finish(struct kvm_vcpu *vcpu) {} + +void kvm_riscv_stage2_flush_cache(struct kvm_vcpu *vcpu); +int kvm_riscv_stage2_alloc_pgd(struct kvm *kvm); +void kvm_riscv_stage2_free_pgd(struct kvm *kvm); +void kvm_riscv_stage2_update_hgatp(struct kvm_vcpu *vcpu); + +int kvm_riscv_vcpu_mmio_return(struct kvm_vcpu *vcpu, struct kvm_run *run); +int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, + struct kvm_cpu_trap *trap); + +static inline void __kvm_riscv_switch_to(struct kvm_vcpu_arch *vcpu_arch) {} + +#endif /* __RISCV_KVM_HOST_H__ */ diff --git a/arch/riscv/include/asm/kvm_types.h b/arch/riscv/include/asm/kvm_types.h new file mode 100644 index 000000000000..e476b404eb67 --- /dev/null +++ b/arch/riscv/include/asm/kvm_types.h @@ -0,0 +1,7 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_RISCV_KVM_TYPES_H +#define _ASM_RISCV_KVM_TYPES_H + +#define KVM_ARCH_NR_OBJS_PER_MEMORY_CACHE 40 + +#endif /* _ASM_RISCV_KVM_TYPES_H */ diff --git a/arch/riscv/include/uapi/asm/kvm.h b/arch/riscv/include/uapi/asm/kvm.h new file mode 100644 index 000000000000..984d041a3e3b --- /dev/null +++ b/arch/riscv/include/uapi/asm/kvm.h @@ -0,0 +1,47 @@ +/* SPDX-License-Identifier: GPL-2.0 WITH Linux-syscall-note */ +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#ifndef __LINUX_KVM_RISCV_H +#define __LINUX_KVM_RISCV_H + +#ifndef __ASSEMBLY__ + +#include +#include + +#define __KVM_HAVE_READONLY_MEM + +#define KVM_COALESCED_MMIO_PAGE_OFFSET 1 + +/* for KVM_GET_REGS and KVM_SET_REGS */ +struct kvm_regs { +}; + +/* for KVM_GET_FPU and KVM_SET_FPU */ +struct kvm_fpu { +}; + +/* KVM Debug exit structure */ +struct kvm_debug_exit_arch { +}; + +/* for KVM_SET_GUEST_DEBUG */ +struct kvm_guest_debug_arch { +}; + +/* definition of registers in kvm_run */ +struct kvm_sync_regs { +}; + +/* dummy definition */ +struct kvm_sregs { +}; + +#endif + +#endif /* __LINUX_KVM_RISCV_H */ diff --git a/arch/riscv/kvm/Kconfig b/arch/riscv/kvm/Kconfig new file mode 100644 index 000000000000..88edd477b3a8 --- /dev/null +++ b/arch/riscv/kvm/Kconfig @@ -0,0 +1,33 @@ +# SPDX-License-Identifier: GPL-2.0 +# +# KVM configuration +# + +source "virt/kvm/Kconfig" + +menuconfig VIRTUALIZATION + bool "Virtualization" + help + Say Y here to get to see options for using your Linux host to run + other operating systems inside virtual machines (guests). + This option alone does not add any kernel code. + + If you say N, all options in this submenu will be skipped and + disabled. + +if VIRTUALIZATION + +config KVM + tristate "Kernel-based Virtual Machine (KVM) support (EXPERIMENTAL)" + depends on RISCV_SBI && MMU + select PREEMPT_NOTIFIERS + select ANON_INODES + select KVM_MMIO + select HAVE_KVM_VCPU_ASYNC_IOCTL + select SRCU + help + Support hosting virtualized guest machines. + + If unsure, say N. + +endif # VIRTUALIZATION diff --git a/arch/riscv/kvm/Makefile b/arch/riscv/kvm/Makefile new file mode 100644 index 000000000000..37b5a59d4f4f --- /dev/null +++ b/arch/riscv/kvm/Makefile @@ -0,0 +1,13 @@ +# SPDX-License-Identifier: GPL-2.0 +# Makefile for RISC-V KVM support +# + +common-objs-y = $(addprefix ../../../virt/kvm/, kvm_main.o coalesced_mmio.o) + +ccflags-y := -Ivirt/kvm -Iarch/riscv/kvm + +kvm-objs := $(common-objs-y) + +kvm-objs += main.o vm.o mmu.o vcpu.o vcpu_exit.o + +obj-$(CONFIG_KVM) += kvm.o diff --git a/arch/riscv/kvm/main.c b/arch/riscv/kvm/main.c new file mode 100644 index 000000000000..c717d37fd87f --- /dev/null +++ b/arch/riscv/kvm/main.c @@ -0,0 +1,95 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include +#include +#include +#include +#include +#include + +long kvm_arch_dev_ioctl(struct file *filp, + unsigned int ioctl, unsigned long arg) +{ + return -EINVAL; +} + +int kvm_arch_check_processor_compat(void *opaque) +{ + return 0; +} + +int kvm_arch_hardware_setup(void *opaque) +{ + return 0; +} + +int kvm_arch_hardware_enable(void) +{ + unsigned long hideleg, hedeleg; + + hedeleg = 0; + hedeleg |= (1UL << EXC_INST_MISALIGNED); + hedeleg |= (1UL << EXC_BREAKPOINT); + hedeleg |= (1UL << EXC_SYSCALL); + hedeleg |= (1UL << EXC_INST_PAGE_FAULT); + hedeleg |= (1UL << EXC_LOAD_PAGE_FAULT); + hedeleg |= (1UL << EXC_STORE_PAGE_FAULT); + csr_write(CSR_HEDELEG, hedeleg); + + hideleg = 0; + hideleg |= (1UL << IRQ_VS_SOFT); + hideleg |= (1UL << IRQ_VS_TIMER); + hideleg |= (1UL << IRQ_VS_EXT); + csr_write(CSR_HIDELEG, hideleg); + + csr_write(CSR_HCOUNTEREN, -1UL); + + csr_write(CSR_HVIP, 0); + + return 0; +} + +void kvm_arch_hardware_disable(void) +{ + csr_write(CSR_HEDELEG, 0); + csr_write(CSR_HIDELEG, 0); +} + +int kvm_arch_init(void *opaque) +{ + if (!riscv_isa_extension_available(NULL, h)) { + kvm_info("hypervisor extension not available\n"); + return -ENODEV; + } + + if (sbi_spec_is_0_1()) { + kvm_info("require SBI v0.2 or higher\n"); + return -ENODEV; + } + + if (sbi_probe_extension(SBI_EXT_RFENCE) <= 0) { + kvm_info("require SBI RFENCE extension\n"); + return -ENODEV; + } + + kvm_info("hypervisor extension available\n"); + + return 0; +} + +void kvm_arch_exit(void) +{ +} + +static int riscv_kvm_init(void) +{ + return kvm_init(NULL, sizeof(struct kvm_vcpu), 0, THIS_MODULE); +} +module_init(riscv_kvm_init); diff --git a/arch/riscv/kvm/mmu.c b/arch/riscv/kvm/mmu.c new file mode 100644 index 000000000000..abfd2b22fa8e --- /dev/null +++ b/arch/riscv/kvm/mmu.c @@ -0,0 +1,80 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot) +{ +} + +void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *free) +{ +} + +void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen) +{ +} + +void kvm_arch_flush_shadow_all(struct kvm *kvm) +{ + /* TODO: */ +} + +void kvm_arch_flush_shadow_memslot(struct kvm *kvm, + struct kvm_memory_slot *slot) +{ +} + +void kvm_arch_commit_memory_region(struct kvm *kvm, + const struct kvm_userspace_memory_region *mem, + struct kvm_memory_slot *old, + const struct kvm_memory_slot *new, + enum kvm_mr_change change) +{ + /* TODO: */ +} + +int kvm_arch_prepare_memory_region(struct kvm *kvm, + struct kvm_memory_slot *memslot, + const struct kvm_userspace_memory_region *mem, + enum kvm_mr_change change) +{ + /* TODO: */ + return 0; +} + +void kvm_riscv_stage2_flush_cache(struct kvm_vcpu *vcpu) +{ + /* TODO: */ +} + +int kvm_riscv_stage2_alloc_pgd(struct kvm *kvm) +{ + /* TODO: */ + return 0; +} + +void kvm_riscv_stage2_free_pgd(struct kvm *kvm) +{ + /* TODO: */ +} + +void kvm_riscv_stage2_update_hgatp(struct kvm_vcpu *vcpu) +{ + /* TODO: */ +} diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c new file mode 100644 index 000000000000..d76cecf93de4 --- /dev/null +++ b/arch/riscv/kvm/vcpu.c @@ -0,0 +1,311 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +struct kvm_stats_debugfs_item debugfs_entries[] = { + VCPU_STAT("halt_successful_poll", halt_successful_poll), + VCPU_STAT("halt_attempted_poll", halt_attempted_poll), + VCPU_STAT("halt_poll_success_ns", halt_poll_success_ns), + VCPU_STAT("halt_poll_fail_ns", halt_poll_fail_ns), + VCPU_STAT("halt_poll_invalid", halt_poll_invalid), + VCPU_STAT("halt_wakeup", halt_wakeup), + VCPU_STAT("ecall_exit_stat", ecall_exit_stat), + VCPU_STAT("wfi_exit_stat", wfi_exit_stat), + VCPU_STAT("mmio_exit_user", mmio_exit_user), + VCPU_STAT("mmio_exit_kernel", mmio_exit_kernel), + VCPU_STAT("exits", exits), + { NULL } +}; + +int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id) +{ + return 0; +} + +int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu) +{ + /* TODO: */ + return 0; +} + +void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu) +{ +} + +int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu) +{ + /* TODO: */ + return 0; +} + +void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu) +{ + /* TODO: */ +} + +int kvm_cpu_has_pending_timer(struct kvm_vcpu *vcpu) +{ + /* TODO: */ + return 0; +} + +void kvm_arch_vcpu_blocking(struct kvm_vcpu *vcpu) +{ +} + +void kvm_arch_vcpu_unblocking(struct kvm_vcpu *vcpu) +{ +} + +int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu) +{ + /* TODO: */ + return 0; +} + +int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu) +{ + /* TODO: */ + return 0; +} + +bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu) +{ + /* TODO: */ + return false; +} + +vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf) +{ + return VM_FAULT_SIGBUS; +} + +long kvm_arch_vcpu_async_ioctl(struct file *filp, + unsigned int ioctl, unsigned long arg) +{ + /* TODO; */ + return -ENOIOCTLCMD; +} + +long kvm_arch_vcpu_ioctl(struct file *filp, + unsigned int ioctl, unsigned long arg) +{ + /* TODO: */ + return -EINVAL; +} + +int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu, + struct kvm_sregs *sregs) +{ + return -EINVAL; +} + +int kvm_arch_vcpu_ioctl_set_sregs(struct kvm_vcpu *vcpu, + struct kvm_sregs *sregs) +{ + return -EINVAL; +} + +int kvm_arch_vcpu_ioctl_get_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu) +{ + return -EINVAL; +} + +int kvm_arch_vcpu_ioctl_set_fpu(struct kvm_vcpu *vcpu, struct kvm_fpu *fpu) +{ + return -EINVAL; +} + +int kvm_arch_vcpu_ioctl_translate(struct kvm_vcpu *vcpu, + struct kvm_translation *tr) +{ + return -EINVAL; +} + +int kvm_arch_vcpu_ioctl_get_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs) +{ + return -EINVAL; +} + +int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs) +{ + return -EINVAL; +} + +int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu, + struct kvm_mp_state *mp_state) +{ + /* TODO: */ + return 0; +} + +int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu, + struct kvm_mp_state *mp_state) +{ + /* TODO: */ + return 0; +} + +int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu, + struct kvm_guest_debug *dbg) +{ + /* TODO; To be implemented later. */ + return -EINVAL; +} + +void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu) +{ + /* TODO: */ + + kvm_riscv_stage2_update_hgatp(vcpu); +} + +void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu) +{ + /* TODO: */ +} + +static void kvm_riscv_check_vcpu_requests(struct kvm_vcpu *vcpu) +{ + /* TODO: */ +} + +int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) +{ + int ret; + struct kvm_cpu_trap trap; + struct kvm_run *run = vcpu->run; + + vcpu->arch.srcu_idx = srcu_read_lock(&vcpu->kvm->srcu); + + /* Process MMIO value returned from user-space */ + if (run->exit_reason == KVM_EXIT_MMIO) { + ret = kvm_riscv_vcpu_mmio_return(vcpu, vcpu->run); + if (ret) { + srcu_read_unlock(&vcpu->kvm->srcu, vcpu->arch.srcu_idx); + return ret; + } + } + + if (run->immediate_exit) { + srcu_read_unlock(&vcpu->kvm->srcu, vcpu->arch.srcu_idx); + return -EINTR; + } + + vcpu_load(vcpu); + + kvm_sigset_activate(vcpu); + + ret = 1; + run->exit_reason = KVM_EXIT_UNKNOWN; + while (ret > 0) { + /* Check conditions before entering the guest */ + cond_resched(); + + kvm_riscv_check_vcpu_requests(vcpu); + + preempt_disable(); + + local_irq_disable(); + + /* + * Exit if we have a signal pending so that we can deliver + * the signal to user space. + */ + if (signal_pending(current)) { + ret = -EINTR; + run->exit_reason = KVM_EXIT_INTR; + } + + /* + * Ensure we set mode to IN_GUEST_MODE after we disable + * interrupts and before the final VCPU requests check. + * See the comment in kvm_vcpu_exiting_guest_mode() and + * Documentation/virtual/kvm/vcpu-requests.rst + */ + vcpu->mode = IN_GUEST_MODE; + + srcu_read_unlock(&vcpu->kvm->srcu, vcpu->arch.srcu_idx); + smp_mb__after_srcu_read_unlock(); + + if (ret <= 0 || + kvm_request_pending(vcpu)) { + vcpu->mode = OUTSIDE_GUEST_MODE; + local_irq_enable(); + preempt_enable(); + vcpu->arch.srcu_idx = srcu_read_lock(&vcpu->kvm->srcu); + continue; + } + + guest_enter_irqoff(); + + __kvm_riscv_switch_to(&vcpu->arch); + + vcpu->mode = OUTSIDE_GUEST_MODE; + vcpu->stat.exits++; + + /* + * Save SCAUSE, STVAL, HTVAL, and HTINST because we might + * get an interrupt between __kvm_riscv_switch_to() and + * local_irq_enable() which can potentially change CSRs. + */ + trap.sepc = 0; + trap.scause = csr_read(CSR_SCAUSE); + trap.stval = csr_read(CSR_STVAL); + trap.htval = csr_read(CSR_HTVAL); + trap.htinst = csr_read(CSR_HTINST); + + /* + * We may have taken a host interrupt in VS/VU-mode (i.e. + * while executing the guest). This interrupt is still + * pending, as we haven't serviced it yet! + * + * We're now back in HS-mode with interrupts disabled + * so enabling the interrupts now will have the effect + * of taking the interrupt again, in HS-mode this time. + */ + local_irq_enable(); + + /* + * We do local_irq_enable() before calling guest_exit() so + * that if a timer interrupt hits while running the guest + * we account that tick as being spent in the guest. We + * enable preemption after calling guest_exit() so that if + * we get preempted we make sure ticks after that is not + * counted as guest time. + */ + guest_exit(); + + preempt_enable(); + + vcpu->arch.srcu_idx = srcu_read_lock(&vcpu->kvm->srcu); + + ret = kvm_riscv_vcpu_exit(vcpu, run, &trap); + } + + kvm_sigset_deactivate(vcpu); + + vcpu_put(vcpu); + + srcu_read_unlock(&vcpu->kvm->srcu, vcpu->arch.srcu_idx); + + return ret; +} diff --git a/arch/riscv/kvm/vcpu_exit.c b/arch/riscv/kvm/vcpu_exit.c new file mode 100644 index 000000000000..4484e9200fe4 --- /dev/null +++ b/arch/riscv/kvm/vcpu_exit.c @@ -0,0 +1,35 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include +#include + +/** + * kvm_riscv_vcpu_mmio_return -- Handle MMIO loads after user space emulation + * or in-kernel IO emulation + * + * @vcpu: The VCPU pointer + * @run: The VCPU run struct containing the mmio data + */ +int kvm_riscv_vcpu_mmio_return(struct kvm_vcpu *vcpu, struct kvm_run *run) +{ + /* TODO: */ + return 0; +} + +/* + * Return > 0 to return to guest, < 0 on error, 0 (and set exit_reason) on + * proper exit to userspace. + */ +int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, + struct kvm_cpu_trap *trap) +{ + /* TODO: */ + return 0; +} diff --git a/arch/riscv/kvm/vm.c b/arch/riscv/kvm/vm.c new file mode 100644 index 000000000000..d6776b4819bb --- /dev/null +++ b/arch/riscv/kvm/vm.c @@ -0,0 +1,79 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include +#include +#include +#include + +int kvm_vm_ioctl_get_dirty_log(struct kvm *kvm, struct kvm_dirty_log *log) +{ + /* TODO: To be added later. */ + return -EOPNOTSUPP; +} + +int kvm_arch_init_vm(struct kvm *kvm, unsigned long type) +{ + int r; + + r = kvm_riscv_stage2_alloc_pgd(kvm); + if (r) + return r; + + return 0; +} + +void kvm_arch_destroy_vm(struct kvm *kvm) +{ + int i; + + for (i = 0; i < KVM_MAX_VCPUS; ++i) { + if (kvm->vcpus[i]) { + kvm_arch_vcpu_destroy(kvm->vcpus[i]); + kvm->vcpus[i] = NULL; + } + } +} + +int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext) +{ + int r; + + switch (ext) { + case KVM_CAP_DEVICE_CTRL: + case KVM_CAP_USER_MEMORY: + case KVM_CAP_DESTROY_MEMORY_REGION_WORKS: + case KVM_CAP_ONE_REG: + case KVM_CAP_READONLY_MEM: + case KVM_CAP_MP_STATE: + case KVM_CAP_IMMEDIATE_EXIT: + r = 1; + break; + case KVM_CAP_NR_VCPUS: + r = num_online_cpus(); + break; + case KVM_CAP_MAX_VCPUS: + r = KVM_MAX_VCPUS; + break; + case KVM_CAP_NR_MEMSLOTS: + r = KVM_USER_MEM_SLOTS; + break; + default: + r = 0; + break; + } + + return r; +} + +long kvm_arch_vm_ioctl(struct file *filp, + unsigned int ioctl, unsigned long arg) +{ + return -EINVAL; +} From patchwork Wed May 19 03:35:38 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266145 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 92B3CC43460 for ; Wed, 19 May 2021 03:36:59 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id EB01261353 for ; Wed, 19 May 2021 03:36:58 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org EB01261353 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=I1/3/pbt0p4rSwUA+6AR57PmacitlhkagZTT191N+Ls=; b=lEvVJG5YPAf4JRWXo+QUohNX6 bW/Jc4Oq0zX6KGYiVNzw/6jY+9uQGpuaJILh2iLVRw3gHA4z8wFX2AOR/SMFeTVj1xhHx2Gce0GD+ OGrqYLYqd+2Nu1jMDuJRhspArmAU9iQr5ZLiGxXqSiDK8UcFILeprgLukdlX61GPuOIODkyhFTuHi LwOKjvF7AbHASwXt0Iyx5zn+2warcIDWmve0CX9Nb5graixImzhXmRccvkaidH8EANpyE31kahtUQ iALZfQy/Wb0zbwnzZG+aEwhOg1m3ZlLLzb2rSOhb7OfQcQt4C4vqD0gbDIqrLO29+RZstP0GJq8HK n0JbqAvxw==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0q-002bL2-Oy; Wed, 19 May 2021 03:36:48 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0e-002bHf-Ud; Wed, 19 May 2021 03:36:37 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=BcGcOu640gXaG2SwnL2pfueS2NAu2u+R8oJU+8PmOVw=; b=roqQGld45w8DsVmYLm5mP2C/w+ ZecG/YQGlotgxQ5cqcu91hRXj33XCgh5Y8K0aqp4I/kq2tzv3hy43fiWn0NDxY0lRDSCUe7tBTt/U lUfp2GIAKeqse1vqJ6j+HndgWpk2TgONEs7R9aHdq8eQpLO2CoOeMdOv92691UyRTHomBormdIPGa x1vnwSTpmCagqe5J2ZIoc3KHx1bbbB6iTGPlt0SHAUkaot5/2zqC3VkbasbbwapKf/6K9nRH8emmb VMqyeOYwUBobgvfFmvzMcJIrHOyj5FZtLpEm7uh/5emQ/aZaarVCn4rvV/tCcPFzGrP4idLgi/tl8 N4mMpIMw==; Received: from esa1.hgst.iphmx.com ([68.232.141.245]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0c-00F5fr-4R; Wed, 19 May 2021 03:36:35 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395394; x=1652931394; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=g0y1LLqsAQbgGcTB7yyO+j2n6YdaOfGADjLml2x8Gw8=; b=a7XRXF7r0sokWqUJRow62Yjg1zAXkNFNCHJeH+MRd2mETP6rkjYq7Rp1 iRDuzvpOpkSMCoa/nWwJ9rEzqr8C5Xc210EoiOQgMWCIqI1BtWvmkOBOj Ntw+oFdt9oisUAyoJZk2rPpbkndz/3U2kO31p9G2rE6XkyR71QCg2LuXi RIfgXYO5IGxu0YhRYqxRjIAj7s6I6mDWkphlHKnRvFK5PU4RL+4Rk5Zfw FN9ivpfcXycJdpPdk9aF6dcXE7gKGwBVtXpf6/GWml0xVr69DwVlrEmLC OUhROKehT63UE4HRwMq0RV2t+a2Unqt45K1UO8AytAUSi2EliygiXIgU6 w==; IronPort-SDR: u2eqxU2BvMHB8RIKnLT+cs5i+2vI5NO0OZlrcSPQMjKIAKWxOzivrPtYGhYS6rw3DtnVT5DMZD BvNfi9M/mEbte8c+FY1vCsH6mwoDApDa0oFd3vDVR8Sb7TerMj2jFvf5FiobA/LDDU6jTFb9U9 KQPexCvzVHy+66bQ6d8xpO16gVVfdb5a5IvDhs2xdlAfdErVSt/DST+Fp2gGNX0g7z+nfYRsXk j7AJkgNC3uyMVyfdfs0JJVViUcD3K1lldKUs1G+PvAdQQ++K+9cVamWsI9t/OBs7nmfXgz/UnN iz4= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="279883819" Received: from mail-mw2nam08lp2176.outbound.protection.outlook.com (HELO NAM04-MW2-obe.outbound.protection.outlook.com) ([104.47.73.176]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:36:33 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=QtLl5K4asEI2l8+Zr7mqbW3+rFmei5sk0KXPpBzaXqc+PY3QJaLIuifTVuRH2NaMH/Bt33GSYe+0I9S64R4THzFKOOqYvFGLbwv00Msqk5SXt750b3jAN6d17U7dOZGYSKBKyhzX1hz0MfWaJR0Ao7PrN2ldfq/Fca3BTrXL1bjKCTOzzE3jb0I5/Kk7/+yVY6Zl4LDOKM+Yx6mO13zJrmxiLxkD/WxZKMExFoLxi5lhoMk80nuZIK2dLIJqkeNR1VSjK4nLfhgNh1nChVHGRf3vBrnNJsAGMwyIxg5EINI+3DTzSrJOa4kDOae0FPAhhotaWJFHVGOVMKPW9Gw0Dw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=BcGcOu640gXaG2SwnL2pfueS2NAu2u+R8oJU+8PmOVw=; b=I/C97N1ZQvm9m0oWjJ+eE9Si7kVYlJZgNr8RiR1pdOYHlxi0qxWU36/EZrkGBcSzGGcWnJqZKZcvFSoJa0S1GlYXG/zqvW/aQ8Mtl03HRvvtaokNpRMWRJ1IK5gzVi3l1RJIDdC458loMKhPCG9T4sS3xZJifJd6gGVfieA8ZLZDargw+T0S1CsBzoxiCJKllgPfbg+U9jsib7jyTAKo9AVTrXkILCZBoOMNqVQ076QZPvmqY7P6QYYRI7IbA2xHMclrx1lIQ8imuzqrvlFdq2DDkkFztjHb6iOKioUAbJxHPPeKQFOlopAdrh3D5w5MnET+ypV4lVDZqbeZnxaa+g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=BcGcOu640gXaG2SwnL2pfueS2NAu2u+R8oJU+8PmOVw=; b=TfOG0VXCMItAKK6XvDoDw/DsCME5jP6j9Tpo1kjMJ7wVYtageQkHWjk7RK0OGFYisvG//U8AxYppy0phN7pwMC9dxNXmufkv5saKjA52pbDxMN00ueCOlUdmpWoeT6OCLIUWaljzaKhrLV4FTdZ9OyXtUxH8aCB2zcQEKXAPGS8= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:36:32 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:36:32 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 03/18] RISC-V: KVM: Implement VCPU create, init and destroy functions Date: Wed, 19 May 2021 09:05:38 +0530 Message-Id: <20210519033553.1110536-4-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:27 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: abb6590b-495e-464d-9a56-08d91a774b77 X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:1284; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: ka6xWYQsRYChY5/uEkEPSwIQoBNGiN8YUx/M5biE/lSbkAptEVQPMUSnphHb+92/UjaKbFlc3/Dbi+mIUt6scLuh8IM33MbuX9RiM9lrIAK3L9ZP2+O8jwZ8FKcZbqzluWAULDVfxFvfxAkdU3jpbGxev/TZlZToCayVqIJ/qLUHd0YLxO9413Y28QGAQ0ATTZM3uenzAbfM0EdXOyFLZVF08XuUSjFR2YG1OWtLL6nESmBqIbURTJAQK2LkSL1VuLGFjbShLWqWLC67PGO5AKfrXEqvEY9uwuU3beNEZm6jRPG0FQwsZ86rV4syQMXVffrBMjpCobJ7ydxs2Whpg1np7HnnsBgHZb4YmdovIoWmgVQPBCqtjFZwG0Jc/BS2SBwuIExkBhGJc+Q/3QgR99h496corP5eaZBtOD8QGHng0UMv2ugjMXdd+8FDG37p5Mn7blusNpTf6lCMkayuErnrqSk4q1gf1D/SYsxxAYJsCafPhgT+TpVbVejSVZzivGe9AMEnZLPa5UMtIr7l/dWIxEnQ4kMTtZowRsZsvskpqpz2GeZ2aC7G/MZgMP43F4vJ1N1EBXPfJUCsPeRzPTgWQZEslH6mdF24HP0LBXfTN9SQh8JYxFV4GoV0VT84pb3r4wg21Nd4sOpHqw11oabxM3uTjD7mhb+iOE8IrH5lvW3nOrN9LmKcUurTV/Gmg6XZSRoEeFXkf5ZlFa0uPB/non98OWISX28jZ9ygzcRO5MLkZQ0vCy8C6hsmjCHcy6HmbXky4tMNYN5BkiZLuD58W7JJ/Wuy0kflWijYID4tu9OvNxxBpDlMZ0n/YJ99R4401ccj08IUZo+NJgmUNxfkzJds+eIMMU4s3bso8/wCoZU+bmgJVolX16xbnEG55zMkFQYnGviS7TjKbE9Z4V+1387ILRXEP86CJ/0znfYggxiWTngrw5t1vBI39CYsDRBKEAOzo78P/or9jnzm6KMdzYrBaWzfUdcSnpGFsw5kIAkSYdm7KFIzU+jSC6f6pCWsDEvnBbKtg6aJUjRkkDXdJhXTYOqTcuajPclCZWIFIoTsdK1V9tokMX1UvtdnQeDAHZ5Cs4pvfP5Rs8tAtz1YAHgH4JCnrXP8/qstroFJ5fng/CL2R14CKVKWToN7TDOoM5y6aGCsgYbHP8e0YCOFN5UZcr1kDugOer1om33FsarwpNXOPdkbgwRib9CBKLLdV5lWij1/ME2FfvFZDNmJsSGCdBXwRRwwF7bN6GxP4/r57eGq8jEA/aaS7GjEO+GAKiiRfXmHS7cyawW1Q22jkG5Wu0/w9xb1soOmLBZoS4eQImXg1lypL0/E7r3D X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: abb6590b-495e-464d-9a56-08d91a774b77 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:36:32.2202 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: /64iuW4QqqBcATOZKuQevMiGVWY32Bs58NZF52ixJxl6TeMKgW1w34XkGc2O4dYTugfljIIwaUq93KycU6f2hA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203634_211150_419DD610 X-CRM114-Status: GOOD ( 17.93 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org This patch implements VCPU create, init and destroy functions required by generic KVM module. We don't have much dynamic resources in struct kvm_vcpu_arch so these functions are quite simple for KVM RISC-V. Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/asm/kvm_host.h | 69 +++++++++++++++++++++++++++++++ arch/riscv/kvm/vcpu.c | 55 ++++++++++++++++++++---- 2 files changed, 115 insertions(+), 9 deletions(-) diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index 2068475bd168..cf2a23bbd560 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -62,7 +62,76 @@ struct kvm_cpu_trap { unsigned long htinst; }; +struct kvm_cpu_context { + unsigned long zero; + unsigned long ra; + unsigned long sp; + unsigned long gp; + unsigned long tp; + unsigned long t0; + unsigned long t1; + unsigned long t2; + unsigned long s0; + unsigned long s1; + unsigned long a0; + unsigned long a1; + unsigned long a2; + unsigned long a3; + unsigned long a4; + unsigned long a5; + unsigned long a6; + unsigned long a7; + unsigned long s2; + unsigned long s3; + unsigned long s4; + unsigned long s5; + unsigned long s6; + unsigned long s7; + unsigned long s8; + unsigned long s9; + unsigned long s10; + unsigned long s11; + unsigned long t3; + unsigned long t4; + unsigned long t5; + unsigned long t6; + unsigned long sepc; + unsigned long sstatus; + unsigned long hstatus; +}; + +struct kvm_vcpu_csr { + unsigned long vsstatus; + unsigned long hie; + unsigned long vstvec; + unsigned long vsscratch; + unsigned long vsepc; + unsigned long vscause; + unsigned long vstval; + unsigned long hvip; + unsigned long vsatp; + unsigned long scounteren; +}; + struct kvm_vcpu_arch { + /* VCPU ran at least once */ + bool ran_atleast_once; + + /* ISA feature bits (similar to MISA) */ + unsigned long isa; + + /* CPU context of Guest VCPU */ + struct kvm_cpu_context guest_context; + + /* CPU CSR context of Guest VCPU */ + struct kvm_vcpu_csr guest_csr; + + /* CPU context upon Guest VCPU reset */ + struct kvm_cpu_context guest_reset_context; + + /* CPU CSR context upon Guest VCPU reset */ + struct kvm_vcpu_csr guest_reset_csr; + /* Don't run the VCPU (blocked) */ bool pause; diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index d76cecf93de4..904d908a7544 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -35,6 +35,27 @@ struct kvm_stats_debugfs_item debugfs_entries[] = { { NULL } }; +#define KVM_RISCV_ISA_ALLOWED (riscv_isa_extension_mask(a) | \ + riscv_isa_extension_mask(c) | \ + riscv_isa_extension_mask(d) | \ + riscv_isa_extension_mask(f) | \ + riscv_isa_extension_mask(i) | \ + riscv_isa_extension_mask(m) | \ + riscv_isa_extension_mask(s) | \ + riscv_isa_extension_mask(u)) + +static void kvm_riscv_reset_vcpu(struct kvm_vcpu *vcpu) +{ + struct kvm_vcpu_csr *csr = &vcpu->arch.guest_csr; + struct kvm_vcpu_csr *reset_csr = &vcpu->arch.guest_reset_csr; + struct kvm_cpu_context *cntx = &vcpu->arch.guest_context; + struct kvm_cpu_context *reset_cntx = &vcpu->arch.guest_reset_context; + + memcpy(csr, reset_csr, sizeof(*csr)); + + memcpy(cntx, reset_cntx, sizeof(*cntx)); +} + int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id) { return 0; @@ -42,7 +63,25 @@ int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id) int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu) { - /* TODO: */ + struct kvm_cpu_context *cntx; + + /* Mark this VCPU never ran */ + vcpu->arch.ran_atleast_once = false; + + /* Setup ISA features available to VCPU */ + vcpu->arch.isa = riscv_isa_extension_base(NULL) & KVM_RISCV_ISA_ALLOWED; + + /* Setup reset state of shadow SSTATUS and HSTATUS CSRs */ + cntx = &vcpu->arch.guest_reset_context; + cntx->sstatus = SR_SPP | SR_SPIE; + cntx->hstatus = 0; + cntx->hstatus |= HSTATUS_VTW; + cntx->hstatus |= HSTATUS_SPVP; + cntx->hstatus |= HSTATUS_SPV; + + /* Reset VCPU */ + kvm_riscv_reset_vcpu(vcpu); + return 0; } @@ -50,15 +89,10 @@ void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu) { } -int kvm_arch_vcpu_init(struct kvm_vcpu *vcpu) -{ - /* TODO: */ - return 0; -} - void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu) { - /* TODO: */ + /* Flush the pages pre-allocated for Stage2 page table mappings */ + kvm_riscv_stage2_flush_cache(vcpu); } int kvm_cpu_has_pending_timer(struct kvm_vcpu *vcpu) @@ -194,6 +228,9 @@ int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) struct kvm_cpu_trap trap; struct kvm_run *run = vcpu->run; + /* Mark this VCPU ran at least once */ + vcpu->arch.ran_atleast_once = true; + vcpu->arch.srcu_idx = srcu_read_lock(&vcpu->kvm->srcu); /* Process MMIO value returned from user-space */ @@ -267,7 +304,7 @@ int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) * get an interrupt between __kvm_riscv_switch_to() and * local_irq_enable() which can potentially change CSRs. */ - trap.sepc = 0; + trap.sepc = vcpu->arch.guest_context.sepc; trap.scause = csr_read(CSR_SCAUSE); trap.stval = csr_read(CSR_STVAL); trap.htval = csr_read(CSR_HTVAL); From patchwork Wed May 19 03:35:39 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266149 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id D00F2C433B4 for ; Wed, 19 May 2021 03:37:09 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 329F261364 for ; Wed, 19 May 2021 03:37:09 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 329F261364 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=jZ+oXVPZCVQJEqCNB0rc9hIWHhmr6meLlweIpDfHbWI=; b=HyKnFU3v+iSgWfOyhaphsE7LI 6dxamXs+PeYisD05c0L4pLXjAnnaA6NsCxvYZ9tHvjQkfCSbSUuQxftrk5igUnB+vUN3NxoTSPvzS Id7kbQMl8lTQ2w/Z55//b96nYcJ00M2dOSIPlz0NtrCvRFseuNKRMXPk9U/TB4lfpZOQ7KLNLulMu vzWP4irRvEeELVLt5fN7Wx23pD/WPCqsXir56lvOycpB3/bMJd7L6w9e1Gdlt1uqr37g/zXZl6YsN DD0PboYVSrMtbQA4TSMGMPnb5zyBTeH0nJq4C3qqksMGh4y7kzO92wAFo69RjNZ43im3GWD1GNnD6 G1jKLyHzg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0z-002bNa-M4; Wed, 19 May 2021 03:36:58 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0n-002bJx-GK; Wed, 19 May 2021 03:36:45 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=JcYBjEyTbRsAoQuHR7Cm4ex9hGgnfjAjZMIZnNp8JDk=; b=KzrjUtPtudyQkbGM8yf9ZJrGMu UH3uMCXOc/utwAX95h9ahjz45xUt++FOzOGb6QjwbAbLfsxfq5uqlcthxRlTe1lvHQ2MzzWu/dTyM IyxAV0IlijITuomDoGiQrrt7WxA/Hs2uPkhXSlUbqrcCXgUs86vbitZoOs5MN8kMsZoB1+1Qy0GL9 +QoTzUcam6rQqlse6ZY4DEJAj7jZYKziNiDl1Mq6z4k+en7ECzfliN0i0eF7lmIKOpM3NSPWxpKUK xA987Wizhjt3whYpBGttkk0QtHw+O4HyoVxB9Y/jj7DMutdybUlOvC2S701OMK7Y35eMnwaeNUnf2 igv0v27A==; Received: from esa4.hgst.iphmx.com ([216.71.154.42]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0k-00F5gw-9c; Wed, 19 May 2021 03:36:44 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395402; x=1652931402; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=BwSWFJSipeDawyZ3dg550guHDdFqxKJQ10oUIzFnYB0=; b=I8bjT2OLfFzSf/kD7tPxxf6vq2nYUtc/k/u4WQWq+vFa0f522jK1UkBq pCfvtCfyxtQJ0VRVuZGfVgPPUGp/l2oq3ZEGsfteOP2hY8F0+Ynf1Pml4 tkbmcLGDfhSwUdHwFVdW5OO+RnOmVamxpb6vneQ4vfvLBa0ueGi7fA5qk jqwiCF+TDXjUYQiO/DTSXO++eR38NxuU1O2/KH+RtMJwnnOe9JjUVB4df VmrcWZMzdhnxNU0Z6nSS2ZoW+PF9v5hcxgJEvYdevyI1MAqgtOuAoVRrP JP5O+niqwurm0btfiDJ/NKEPI7J+CTfENSsVagv0ZeaSnPxyKRjk2HF6r w==; IronPort-SDR: MCOqvxeOfFOeWTzxBFdRuhIfczytnYu7/BizqKdE1UeHQ8OuTVGqAoG0GlMBywBvna4ILdGiUN 46baC4LAhHXqkMdjdwd0yBi8WW2aljr3GPFSZvLCf2zJzhSrp1a0qOyGN3jf0xzwBRQamtJkMa m5FfTTwa2bNeEO/vP2tI/JmaTD5sOUYylWqx1ZSRUh5DC6hy1FiKEtBm2toT5y5kwLSQ6GXD7j e3dXwBYH1nLnARu0tOApQTlzg/BqxQntLL71H+k/rSS+TBFu6PFo7+KkREDD40ZPysIJRAvRng F58= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="167950666" Received: from mail-co1nam11lp2177.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.177]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:36:38 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NZ0H7kR4MJGXtIyoxDDt9ZqSUdZre/0tZQ94Hi7jF5HCUlSY0CUo+PRXOXmNqbmdin3W4YyJAc05efiqkUZXWwg6cyLpPsfwK+XuCspaaVBTUVG+qa5JzBJBUIyGAE4FtVPSLZ3Nm7WxfQMMI43ekj+LyLv/pVPMtJ8radJjH7rrBjm0w0OIgD+PhMvRfDzGX1NM7NF6khUoq/9MTdCuOzPz8WNgKhEg69izav0M+FS28lwgsZFJoNw0zoVijDRFXZLZ8WfruCIfU/qKAU3bfKa7IJkpbLPmUv+P/wkWegUxmfZx+gFoJdnYOdVuVkXqspkiik+87OLmEl47qJnNRQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JcYBjEyTbRsAoQuHR7Cm4ex9hGgnfjAjZMIZnNp8JDk=; b=SL3Ea9T3pQ5vassHFek5Vwb0WLINQr9ez43qm94jIpBQAqs1WwCwdr48yVjS+PpwBrDXBOOd0qUQ3p0OtY4GVL9hf0LaO6pirZUvLEARXDGUP51Z4sDfEilJEDgv7LVUjN5bIq8i7i0cAx4c1kvwrtEj07AEPjyaXqWc7VULG8aJ+HJ+SNflImwP8slb/HSCR/yynK0OhVCTM76/gsPWmTXaNaWRQQTfrWTcBEFz1GbJPFdRiIbIwRRUMcDINCY2V5SOuWOODtJu96H2KWzfvAsI5g3NXPaSPUsl3Mb6OVTEDPl2WbcSCVCT11H980EDRDh7TYcB8sYtrTQ4ddgJyw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JcYBjEyTbRsAoQuHR7Cm4ex9hGgnfjAjZMIZnNp8JDk=; b=D5oRfF4jn6BME/ELDoeN0sB0X+yHHXMYg/utwcGDArNODSo2Kg7SX4wnEuHq85eDrQ1YdCk4IUj5Gne0E3swmDThus1uhZeoEfLoAXtlquDVmM2GOIZaigcCWZYVS2ot+M5+BSpa5K2/6Z2H1+ZzszAH5NX65sLes50EZHu84Ig= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:36:37 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:36:37 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 04/18] RISC-V: KVM: Implement VCPU interrupts and requests handling Date: Wed, 19 May 2021 09:05:39 +0530 Message-Id: <20210519033553.1110536-5-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:32 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: a7dec459-9702-434d-8486-08d91a774e74 X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:3513; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(66556008)(36756003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: RNqyZbGDlukN/NIRlbVxt3F1VkrpvQWrPHIzRPSPkdu8XZgRAe/Cl4Z35AfH1IHvcsL1cCz3PyRACotMezD+G2O6LNyjZDsBa0FPiNJ3nMGYREclKfW9JlM9cknFRhq06PpynPhhpAZNA8+cYQlp9jMx+CglutcxnaY9NowVHkF42wih/xT4VOXWB1dMlfeaHw9ZSrKe6t8wMXWHk+ArV2F39P7YQICgQV16H4bxEt4foLopYdj0ZVycGshnq8mntlg/pLE7GPHRH0o/8W7id1eKDMp6xImbapDQdvm88BFHkyU51STVlmhF41njev0f77Y+axv7y0SXNzdhcKexD+9T9J4ovb5N0dlUk68LVfGBviEqbJwtp+lmlAeAbZJG6rSxJHpvs/7g3H8OTTdy7JPuLoj4w0Lb/n+WgyHF6XShJJzzRmsS1YyumH40b7D8h2YJM4e9HTnnSBoiCPYo5ue/t8mMfvI5AgNBB7vYmeiuqS4tr+J8hLzNHrrCBfU/eSfbD40EOh1c31cYDszWOWGYg0yX2zG6QYKhVG3tK0oAEqDG8k/Bqn1CDxQ44XkavNulwbrv6IuCgySO+1Izy56W+X5339MGbU5bh2dbGATjvrdpWaLIk3tdvhgX2Qi1t1FA6XP72C5KVl0L4lPWCTkZxQArYduhnfOXXU+2XoF4yxYIQ/vFt9Ms3yXh9s8m2DuQQq4bKMHQVutDgbJIWv0VfkFk1wiDT7766ADGWdgX+YfCreD8y9QnRvMOE8W+c52BAVF1m+MAiVzFcOcgCb1BGISI+LM79eJ2+uXamsMpuRDExb5R0zGprzhF89yOIFLb+u+rRodhz+T9XwY3PjXseNbwxzgpvWdwVC9Qy36cNeb+wXBEEHnj3xidwScKKl6ZKk0nO15LdrjcKRspRSVurOD2KVsgqV1GSqMGYoSbt7jwklYyvuXZnhqSnzLCeWQ/5Xs+NkMqBy6I+SvDCNQHnyFaLKAnb5WyUfv+kPWTJJvWNvZ2rnGCYdpXlZUZwOaGZJQLrdlbVq1hWw/Jt5GQ93AhuQA2m48pjW4GKCM9gTzJ5HSyFQr5c6btnIz+B9Aj9rTrtNrJGLXyK0B9WamRK6UFoVk6SBz7JwUKp1ElnA9FSiaD7bJg7LYTPPIbPVCwakHiwHRcM4sRW5rbQEd73nJvUtFYtbCiIK9cm9S/cBP7SqoOINz5Y8amFqkKs1Xsk22J88J1OlgX5Z12PzxuED2ginj/TzVk1ctgEBv8ZMPl8ZBgseEvbi72zZZETCyH+/avPQIGED789LDTB8b5UGcIHwRiD/oKJDgRoTdGHLP9vOY9iU5naTSo41Ob X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: a7dec459-9702-434d-8486-08d91a774e74 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:36:37.0798 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: PjMYmeD9iIAj5HLQ+OTG2Im0bu17LPnvPdh6dwZkzK64pCYW3ugIGC5Q4YNPt4KODqr2pzXt2Ttj7MXPzMakjA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203642_456673_857850D2 X-CRM114-Status: GOOD ( 22.89 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org This patch implements VCPU interrupts and requests which are both asynchronous events. The VCPU interrupts can be set/unset using KVM_INTERRUPT ioctl from user-space. In future, the in-kernel IRQCHIP emulation will use kvm_riscv_vcpu_set_interrupt() and kvm_riscv_vcpu_unset_interrupt() functions to set/unset VCPU interrupts. Important VCPU requests implemented by this patch are: KVM_REQ_SLEEP - set whenever VCPU itself goes to sleep state KVM_REQ_VCPU_RESET - set whenever VCPU reset is requested The WFI trap-n-emulate (added later) will use KVM_REQ_SLEEP request and kvm_riscv_vcpu_has_interrupt() function. The KVM_REQ_VCPU_RESET request will be used by SBI emulation (added later) to power-up a VCPU in power-off state. The user-space can use the GET_MPSTATE/SET_MPSTATE ioctls to get/set power state of a VCPU. Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/asm/kvm_host.h | 23 ++++ arch/riscv/include/uapi/asm/kvm.h | 3 + arch/riscv/kvm/vcpu.c | 182 +++++++++++++++++++++++++++--- 3 files changed, 195 insertions(+), 13 deletions(-) diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index cf2a23bbd560..5e1c3140e49d 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -132,6 +132,21 @@ struct kvm_vcpu_arch { /* CPU CSR context upon Guest VCPU reset */ struct kvm_vcpu_csr guest_reset_csr; + /* + * VCPU interrupts + * + * We have a lockless approach for tracking pending VCPU interrupts + * implemented using atomic bitops. The irqs_pending bitmap represent + * pending interrupts whereas irqs_pending_mask represent bits changed + * in irqs_pending. Our approach is modeled around multiple producer + * and single consumer problem where the consumer is the VCPU itself. + */ + unsigned long irqs_pending; + unsigned long irqs_pending_mask; + + /* VCPU power-off state */ + bool power_off; + /* Don't run the VCPU (blocked) */ bool pause; @@ -155,4 +170,12 @@ int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, static inline void __kvm_riscv_switch_to(struct kvm_vcpu_arch *vcpu_arch) {} +int kvm_riscv_vcpu_set_interrupt(struct kvm_vcpu *vcpu, unsigned int irq); +int kvm_riscv_vcpu_unset_interrupt(struct kvm_vcpu *vcpu, unsigned int irq); +void kvm_riscv_vcpu_flush_interrupts(struct kvm_vcpu *vcpu); +void kvm_riscv_vcpu_sync_interrupts(struct kvm_vcpu *vcpu); +bool kvm_riscv_vcpu_has_interrupts(struct kvm_vcpu *vcpu, unsigned long mask); +void kvm_riscv_vcpu_power_off(struct kvm_vcpu *vcpu); +void kvm_riscv_vcpu_power_on(struct kvm_vcpu *vcpu); + #endif /* __RISCV_KVM_HOST_H__ */ diff --git a/arch/riscv/include/uapi/asm/kvm.h b/arch/riscv/include/uapi/asm/kvm.h index 984d041a3e3b..3d3d703713c6 100644 --- a/arch/riscv/include/uapi/asm/kvm.h +++ b/arch/riscv/include/uapi/asm/kvm.h @@ -18,6 +18,9 @@ #define KVM_COALESCED_MMIO_PAGE_OFFSET 1 +#define KVM_INTERRUPT_SET -1U +#define KVM_INTERRUPT_UNSET -2U + /* for KVM_GET_REGS and KVM_SET_REGS */ struct kvm_regs { }; diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index 904d908a7544..1c3c3bd72df9 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -11,6 +11,7 @@ #include #include #include +#include #include #include #include @@ -54,6 +55,9 @@ static void kvm_riscv_reset_vcpu(struct kvm_vcpu *vcpu) memcpy(csr, reset_csr, sizeof(*csr)); memcpy(cntx, reset_cntx, sizeof(*cntx)); + + WRITE_ONCE(vcpu->arch.irqs_pending, 0); + WRITE_ONCE(vcpu->arch.irqs_pending_mask, 0); } int kvm_arch_vcpu_precreate(struct kvm *kvm, unsigned int id) @@ -97,8 +101,7 @@ void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu) int kvm_cpu_has_pending_timer(struct kvm_vcpu *vcpu) { - /* TODO: */ - return 0; + return kvm_riscv_vcpu_has_interrupts(vcpu, 1UL << IRQ_VS_TIMER); } void kvm_arch_vcpu_blocking(struct kvm_vcpu *vcpu) @@ -111,20 +114,18 @@ void kvm_arch_vcpu_unblocking(struct kvm_vcpu *vcpu) int kvm_arch_vcpu_runnable(struct kvm_vcpu *vcpu) { - /* TODO: */ - return 0; + return (kvm_riscv_vcpu_has_interrupts(vcpu, -1UL) && + !vcpu->arch.power_off && !vcpu->arch.pause); } int kvm_arch_vcpu_should_kick(struct kvm_vcpu *vcpu) { - /* TODO: */ - return 0; + return kvm_vcpu_exiting_guest_mode(vcpu) == IN_GUEST_MODE; } bool kvm_arch_vcpu_in_kernel(struct kvm_vcpu *vcpu) { - /* TODO: */ - return false; + return (vcpu->arch.guest_context.sstatus & SR_SPP) ? true : false; } vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf) @@ -135,7 +136,21 @@ vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf) long kvm_arch_vcpu_async_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg) { - /* TODO; */ + struct kvm_vcpu *vcpu = filp->private_data; + void __user *argp = (void __user *)arg; + + if (ioctl == KVM_INTERRUPT) { + struct kvm_interrupt irq; + + if (copy_from_user(&irq, argp, sizeof(irq))) + return -EFAULT; + + if (irq.irq == KVM_INTERRUPT_SET) + return kvm_riscv_vcpu_set_interrupt(vcpu, IRQ_VS_EXT); + else + return kvm_riscv_vcpu_unset_interrupt(vcpu, IRQ_VS_EXT); + } + return -ENOIOCTLCMD; } @@ -184,18 +199,121 @@ int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, struct kvm_regs *regs) return -EINVAL; } +void kvm_riscv_vcpu_flush_interrupts(struct kvm_vcpu *vcpu) +{ + struct kvm_vcpu_csr *csr = &vcpu->arch.guest_csr; + unsigned long mask, val; + + if (READ_ONCE(vcpu->arch.irqs_pending_mask)) { + mask = xchg_acquire(&vcpu->arch.irqs_pending_mask, 0); + val = READ_ONCE(vcpu->arch.irqs_pending) & mask; + + csr->hvip &= ~mask; + csr->hvip |= val; + } +} + +void kvm_riscv_vcpu_sync_interrupts(struct kvm_vcpu *vcpu) +{ + unsigned long hvip; + struct kvm_vcpu_arch *v = &vcpu->arch; + struct kvm_vcpu_csr *csr = &vcpu->arch.guest_csr; + + /* Read current HVIP and HIE CSRs */ + hvip = csr_read(CSR_HVIP); + csr->hie = csr_read(CSR_HIE); + + /* Sync-up HVIP.VSSIP bit changes does by Guest */ + if ((csr->hvip ^ hvip) & (1UL << IRQ_VS_SOFT)) { + if (hvip & (1UL << IRQ_VS_SOFT)) { + if (!test_and_set_bit(IRQ_VS_SOFT, + &v->irqs_pending_mask)) + set_bit(IRQ_VS_SOFT, &v->irqs_pending); + } else { + if (!test_and_set_bit(IRQ_VS_SOFT, + &v->irqs_pending_mask)) + clear_bit(IRQ_VS_SOFT, &v->irqs_pending); + } + } +} + +int kvm_riscv_vcpu_set_interrupt(struct kvm_vcpu *vcpu, unsigned int irq) +{ + if (irq != IRQ_VS_SOFT && + irq != IRQ_VS_TIMER && + irq != IRQ_VS_EXT) + return -EINVAL; + + set_bit(irq, &vcpu->arch.irqs_pending); + smp_mb__before_atomic(); + set_bit(irq, &vcpu->arch.irqs_pending_mask); + + kvm_vcpu_kick(vcpu); + + return 0; +} + +int kvm_riscv_vcpu_unset_interrupt(struct kvm_vcpu *vcpu, unsigned int irq) +{ + if (irq != IRQ_VS_SOFT && + irq != IRQ_VS_TIMER && + irq != IRQ_VS_EXT) + return -EINVAL; + + clear_bit(irq, &vcpu->arch.irqs_pending); + smp_mb__before_atomic(); + set_bit(irq, &vcpu->arch.irqs_pending_mask); + + return 0; +} + +bool kvm_riscv_vcpu_has_interrupts(struct kvm_vcpu *vcpu, unsigned long mask) +{ + return (READ_ONCE(vcpu->arch.irqs_pending) & + vcpu->arch.guest_csr.hie & mask) ? true : false; +} + +void kvm_riscv_vcpu_power_off(struct kvm_vcpu *vcpu) +{ + vcpu->arch.power_off = true; + kvm_make_request(KVM_REQ_SLEEP, vcpu); + kvm_vcpu_kick(vcpu); +} + +void kvm_riscv_vcpu_power_on(struct kvm_vcpu *vcpu) +{ + vcpu->arch.power_off = false; + kvm_vcpu_wake_up(vcpu); +} + int kvm_arch_vcpu_ioctl_get_mpstate(struct kvm_vcpu *vcpu, struct kvm_mp_state *mp_state) { - /* TODO: */ + if (vcpu->arch.power_off) + mp_state->mp_state = KVM_MP_STATE_STOPPED; + else + mp_state->mp_state = KVM_MP_STATE_RUNNABLE; + return 0; } int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu, struct kvm_mp_state *mp_state) { - /* TODO: */ - return 0; + int ret = 0; + + switch (mp_state->mp_state) { + case KVM_MP_STATE_RUNNABLE: + vcpu->arch.power_off = false; + break; + case KVM_MP_STATE_STOPPED: + kvm_riscv_vcpu_power_off(vcpu); + break; + default: + ret = -EINVAL; + } + + return ret; } int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu, @@ -219,7 +337,33 @@ void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu) static void kvm_riscv_check_vcpu_requests(struct kvm_vcpu *vcpu) { - /* TODO: */ + struct rcuwait *wait = kvm_arch_vcpu_get_wait(vcpu); + + if (kvm_request_pending(vcpu)) { + if (kvm_check_request(KVM_REQ_SLEEP, vcpu)) { + rcuwait_wait_event(wait, + (!vcpu->arch.power_off) && (!vcpu->arch.pause), + TASK_INTERRUPTIBLE); + + if (vcpu->arch.power_off || vcpu->arch.pause) { + /* + * Awaken to handle a signal, request to + * sleep again later. + */ + kvm_make_request(KVM_REQ_SLEEP, vcpu); + } + } + + if (kvm_check_request(KVM_REQ_VCPU_RESET, vcpu)) + kvm_riscv_reset_vcpu(vcpu); + } +} + +static void kvm_riscv_update_hvip(struct kvm_vcpu *vcpu) +{ + struct kvm_vcpu_csr *csr = &vcpu->arch.guest_csr; + + csr_write(CSR_HVIP, csr->hvip); } int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) @@ -283,6 +427,15 @@ int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) srcu_read_unlock(&vcpu->kvm->srcu, vcpu->arch.srcu_idx); smp_mb__after_srcu_read_unlock(); + /* + * We might have got VCPU interrupts updated asynchronously + * so update it in HW. + */ + kvm_riscv_vcpu_flush_interrupts(vcpu); + + /* Update HVIP CSR for current CPU */ + kvm_riscv_update_hvip(vcpu); + if (ret <= 0 || kvm_request_pending(vcpu)) { vcpu->mode = OUTSIDE_GUEST_MODE; @@ -310,6 +463,9 @@ int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) trap.htval = csr_read(CSR_HTVAL); trap.htinst = csr_read(CSR_HTINST); + /* Syncup interrupts state with HW */ + kvm_riscv_vcpu_sync_interrupts(vcpu); + /* * We may have taken a host interrupt in VS/VU-mode (i.e. * while executing the guest). This interrupt is still From patchwork Wed May 19 03:35:40 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266151 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4408CC433ED for ; Wed, 19 May 2021 03:37:16 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 9DC9761355 for ; Wed, 19 May 2021 03:37:15 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9DC9761355 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=YejjAqaY31FMfmpf8Qa1hiZbbHMpfKBc4MXL5lw34bk=; b=DVGsmBub0lVDlDuVG+2xmg0hm 4DSBQxt1crCC6orbi0xM2KkmLQCFrAL/4bA9bQYl/m3whhLeOVuQ7RXlSdX/t/ezKT+tKxd+eycv5 S3wkv12bFNzm2ZH6VFFNTetKpCi/oNyqeR5bip/o0GWZ5scWmRqKM/RpLbDkTNR1sotoEzm8WuZTl nvS5v04enwty4oyR9BPne7UzOHDSph/daAyg4YFExNs8dR/B1xBh2GcMQRfkGNysbTdPY+NdpfLRo ciFjxjB+gUUv6StHfi288lPNOp+GdTEwWkuL2WpZF0kLN/zSIuzj2eqKvDIsWQRfkp6EQCd0leFwr m5hf4HG2w==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD18-002bPh-Bg; Wed, 19 May 2021 03:37:07 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0p-002bKf-8S; Wed, 19 May 2021 03:36:47 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=K0zEAWt5nN+c/1Ue2/v6Uk28lHYYsAZ8gCFDu+0xb6E=; b=evS7lTCiz3UKrj1JuSHggRk44G NGtqc6U9mq79yE837KvaoPs4K3CY3G6g2BG0oQbL2SKXaatDQzKFbidKZjQvoxSylViefp1JIvKo0 dsI+lywjWd6qreaM3d9X52AFohUYiRfm4XkDLtAAInuV43KnjUiaXUw8XwouDbQtto/pKD+Q6Yn4v H5RycdYAXHISiHdRRWz2XB7NCVnHb27DaDFoqucKWS8XdB/4pUJR8p2wWn5DjIenLfp/d5LxbPYQq ngmT47/mAa7FD4kwNteU2sSS0inz7CfDkclNF5yhAB8wACU0jOE6OPC5iIi95uCxfpNkZyXCoVBQh I06TnZcA==; Received: from esa4.hgst.iphmx.com ([216.71.154.42]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0l-00F5hI-V2; Wed, 19 May 2021 03:36:46 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395403; x=1652931403; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=wpgrVX/0/6lKhyMAHKwQGzbWtLL9n9HO2Q9a3T+j6jY=; b=edzoFxzAiGfRk3ARihajrX+EwruCG+8a37w+nTI8kfKwSIXW38gy+f8J tzLc1pJKHLvDEl0fHPhGx0aAdS3EcjBVZVBOUrXG195OZpAv1VKio9Ak8 fu9hzgWMnhhXXEkjwu/cRyGvdjydMeyHa5CtlGqkkBCsVV4Noey2aTW6j ALRaLvfEUBHdGxuewJf6IrsTamVrs9xhK0ENCi7k6Drpl1rCsrXMIy9mb QGnx4/UD8GjTuHZwmhEzhc9mUnIXu7X/YARoVrqxANKtcjqTxGvkRBARN SYl82cXwwVhQvoFZAg/jbvGNhKLQDECmXhMAxJwV3IYejg4GThS7B/RI4 Q==; IronPort-SDR: wQQNGZNILIRxPlv3uOepL8ii4W08jWJxuFu0G/GVE9wkE2QiJCweg8HV68mliNgW0t0oD/z4O1 PqRWFwjFocrrEfxMsWoRlyofiG1OUdLFwv5zUsJut4vIB5Sc7nIhwuwrKAGXvYvKSKYw72xq2y fAVHYyxR353Uk8+MM1hJHFvhGXTxxUOqyxqAFHeCZY1AyMEFzFcP/kGbdHHEZm7hgIWFRkxTcs Pl+OtDmsedwBbmZA1ivxYCAlMVdfCF0yPsyWLJ7XPZtxfS+VlI3q668jk8bHsCQCgfXoX+ELL2 E5Y= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="167950671" Received: from mail-co1nam11lp2169.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.169]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:36:42 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=QZWNrKYbp7gmhAOTDqU1BgCO0e9aH30mSbzbTzUN5MwA8M4Fvko5ElHFN1C5+Bpfe2c7UhdLAUa3ae+ESATdgmeUkKCzJ+9KwxuIOW41ngD31adyUC/9A8Ez1/msa1RoI+J1gyTtCkYsrxoK2UMo4Q9YcgzRxn2+oDYhV0Au/kjFiOvWgcicUQgbfgvr14VOBoAsieGc3YQ0ZH71gUeUlPU64THmndzcYFP11ciuulm3du4oH3rfXUzdHS670GV1KT8zkX/kXeqhwXFQVYPN3GbnLoYqBcGX/HkRfBBSMlA00D04mbURnpL9bwGOrK/kwhFAimjkzrmBokAN4EZC4w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=K0zEAWt5nN+c/1Ue2/v6Uk28lHYYsAZ8gCFDu+0xb6E=; b=JX2FcnIVSZ9WMuLPYzsF2aMWDlMfb6teeOyZavLCInY9zdO6il1qcA5ZnJkjJv0mmdLzfqX4ALgDIKUZgdx51D1ixy/SU/7dd/zlhwauGHVmTpqjHk5ve0XK3OlWsDd4ydtdUW9vz6ZIoSaVVJTHJdNcRO3qP5W1ipnAq/+HEM2OSzbV8yYhfLYdyk8MNAFPndhQ1kZvbRK1291AgGbQqI9hQAr2KW5qR1kD9Vgj4lcoidLSg/51JDnXwDPCuGqKB5mt0A5Rc18KbAbSzVjwxhSzn25Rnmh7EN0q1EbHh4Re5rzYpmQU5dkfIt24JoA663takaijZzdxDpfA34BZdA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=K0zEAWt5nN+c/1Ue2/v6Uk28lHYYsAZ8gCFDu+0xb6E=; b=YsXR+pRO+c9JD/jq5sW8hSFz6UxDA4A8Y9t755AOu+4qQIsum2RtKUXq7WjiBYvpuy52Vvc601Lw9Gq1WS7ogRmINwuCr/O/pRPaMSZSMEyqMlvHqVBbPWYuKN4rMOhMJVbmGKGsYhufPWjfBDovkmOngYAR1ueQ+u3XwGmyPAQ= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:36:42 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:36:42 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 05/18] RISC-V: KVM: Implement KVM_GET_ONE_REG/KVM_SET_ONE_REG ioctls Date: Wed, 19 May 2021 09:05:40 +0530 Message-Id: <20210519033553.1110536-6-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:37 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: f53078d4-9f07-4a92-2370-08d91a77515e X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:7219; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(30864003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: f53078d4-9f07-4a92-2370-08d91a77515e X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:36:41.9564 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: r7yXQqzv/KzcSgN8DvpAeHyEz59tfcdrwg3X2V14BMa6tnOQN9iVqyZbo/KHVjzE9oAjtlnf/Z9XX32O7A4J1w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203644_120540_16E2BD51 X-CRM114-Status: GOOD ( 20.11 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org For KVM RISC-V, we use KVM_GET_ONE_REG/KVM_SET_ONE_REG ioctls to access VCPU config and registers from user-space. We have three types of VCPU registers: 1. CONFIG - these are VCPU config and capabilities 2. CORE - these are VCPU general purpose registers 3. CSR - these are VCPU control and status registers The CONFIG register available to user-space is ISA. The ISA register is a read and write register where user-space can only write the desired VCPU ISA capabilities before running the VCPU. The CORE registers available to user-space are PC, RA, SP, GP, TP, A0-A7, T0-T6, S0-S11 and MODE. Most of these are RISC-V general registers except PC and MODE. The PC register represents program counter whereas the MODE register represent VCPU privilege mode (i.e. S/U-mode). The CSRs available to user-space are SSTATUS, SIE, STVEC, SSCRATCH, SEPC, SCAUSE, STVAL, SIP, and SATP. All of these are read/write registers. In future, more VCPU register types will be added (such as FP) for the KVM_GET_ONE_REG/KVM_SET_ONE_REG ioctls. Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini --- arch/riscv/include/uapi/asm/kvm.h | 53 ++++++- arch/riscv/kvm/vcpu.c | 246 +++++++++++++++++++++++++++++- 2 files changed, 295 insertions(+), 4 deletions(-) diff --git a/arch/riscv/include/uapi/asm/kvm.h b/arch/riscv/include/uapi/asm/kvm.h index 3d3d703713c6..f7e9dc388d54 100644 --- a/arch/riscv/include/uapi/asm/kvm.h +++ b/arch/riscv/include/uapi/asm/kvm.h @@ -41,10 +41,61 @@ struct kvm_guest_debug_arch { struct kvm_sync_regs { }; -/* dummy definition */ +/* for KVM_GET_SREGS and KVM_SET_SREGS */ struct kvm_sregs { }; +/* CONFIG registers for KVM_GET_ONE_REG and KVM_SET_ONE_REG */ +struct kvm_riscv_config { + unsigned long isa; +}; + +/* CORE registers for KVM_GET_ONE_REG and KVM_SET_ONE_REG */ +struct kvm_riscv_core { + struct user_regs_struct regs; + unsigned long mode; +}; + +/* Possible privilege modes for kvm_riscv_core */ +#define KVM_RISCV_MODE_S 1 +#define KVM_RISCV_MODE_U 0 + +/* CSR registers for KVM_GET_ONE_REG and KVM_SET_ONE_REG */ +struct kvm_riscv_csr { + unsigned long sstatus; + unsigned long sie; + unsigned long stvec; + unsigned long sscratch; + unsigned long sepc; + unsigned long scause; + unsigned long stval; + unsigned long sip; + unsigned long satp; + unsigned long scounteren; +}; + +#define KVM_REG_SIZE(id) \ + (1U << (((id) & KVM_REG_SIZE_MASK) >> KVM_REG_SIZE_SHIFT)) + +/* If you need to interpret the index values, here is the key: */ +#define KVM_REG_RISCV_TYPE_MASK 0x00000000FF000000 +#define KVM_REG_RISCV_TYPE_SHIFT 24 + +/* Config registers are mapped as type 1 */ +#define KVM_REG_RISCV_CONFIG (0x01 << KVM_REG_RISCV_TYPE_SHIFT) +#define KVM_REG_RISCV_CONFIG_REG(name) \ + (offsetof(struct kvm_riscv_config, name) / sizeof(unsigned long)) + +/* Core registers are mapped as type 2 */ +#define KVM_REG_RISCV_CORE (0x02 << KVM_REG_RISCV_TYPE_SHIFT) +#define KVM_REG_RISCV_CORE_REG(name) \ + (offsetof(struct kvm_riscv_core, name) / sizeof(unsigned long)) + +/* Control and status registers are mapped as type 3 */ +#define KVM_REG_RISCV_CSR (0x03 << KVM_REG_RISCV_TYPE_SHIFT) +#define KVM_REG_RISCV_CSR_REG(name) \ + (offsetof(struct kvm_riscv_csr, name) / sizeof(unsigned long)) + #endif #endif /* __LINUX_KVM_RISCV_H */ diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index 1c3c3bd72df9..1df21f9a0d6a 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -18,7 +18,6 @@ #include #include #include -#include #include struct kvm_stats_debugfs_item debugfs_entries[] = { @@ -133,6 +132,225 @@ vm_fault_t kvm_arch_vcpu_fault(struct kvm_vcpu *vcpu, struct vm_fault *vmf) return VM_FAULT_SIGBUS; } +static int kvm_riscv_vcpu_get_reg_config(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + unsigned long __user *uaddr = + (unsigned long __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + KVM_REG_RISCV_CONFIG); + unsigned long reg_val; + + if (KVM_REG_SIZE(reg->id) != sizeof(unsigned long)) + return -EINVAL; + + switch (reg_num) { + case KVM_REG_RISCV_CONFIG_REG(isa): + reg_val = vcpu->arch.isa; + break; + default: + return -EINVAL; + }; + + if (copy_to_user(uaddr, ®_val, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + return 0; +} + +static int kvm_riscv_vcpu_set_reg_config(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + unsigned long __user *uaddr = + (unsigned long __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + KVM_REG_RISCV_CONFIG); + unsigned long reg_val; + + if (KVM_REG_SIZE(reg->id) != sizeof(unsigned long)) + return -EINVAL; + + if (copy_from_user(®_val, uaddr, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + switch (reg_num) { + case KVM_REG_RISCV_CONFIG_REG(isa): + if (!vcpu->arch.ran_atleast_once) { + vcpu->arch.isa = reg_val; + vcpu->arch.isa &= riscv_isa_extension_base(NULL); + vcpu->arch.isa &= KVM_RISCV_ISA_ALLOWED; + } else { + return -EOPNOTSUPP; + } + break; + default: + return -EINVAL; + }; + + return 0; +} + +static int kvm_riscv_vcpu_get_reg_core(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + struct kvm_cpu_context *cntx = &vcpu->arch.guest_context; + unsigned long __user *uaddr = + (unsigned long __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + KVM_REG_RISCV_CORE); + unsigned long reg_val; + + if (KVM_REG_SIZE(reg->id) != sizeof(unsigned long)) + return -EINVAL; + if (reg_num >= sizeof(struct kvm_riscv_core) / sizeof(unsigned long)) + return -EINVAL; + + if (reg_num == KVM_REG_RISCV_CORE_REG(regs.pc)) + reg_val = cntx->sepc; + else if (KVM_REG_RISCV_CORE_REG(regs.pc) < reg_num && + reg_num <= KVM_REG_RISCV_CORE_REG(regs.t6)) + reg_val = ((unsigned long *)cntx)[reg_num]; + else if (reg_num == KVM_REG_RISCV_CORE_REG(mode)) + reg_val = (cntx->sstatus & SR_SPP) ? + KVM_RISCV_MODE_S : KVM_RISCV_MODE_U; + else + return -EINVAL; + + if (copy_to_user(uaddr, ®_val, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + return 0; +} + +static int kvm_riscv_vcpu_set_reg_core(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + struct kvm_cpu_context *cntx = &vcpu->arch.guest_context; + unsigned long __user *uaddr = + (unsigned long __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + KVM_REG_RISCV_CORE); + unsigned long reg_val; + + if (KVM_REG_SIZE(reg->id) != sizeof(unsigned long)) + return -EINVAL; + if (reg_num >= sizeof(struct kvm_riscv_core) / sizeof(unsigned long)) + return -EINVAL; + + if (copy_from_user(®_val, uaddr, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + if (reg_num == KVM_REG_RISCV_CORE_REG(regs.pc)) + cntx->sepc = reg_val; + else if (KVM_REG_RISCV_CORE_REG(regs.pc) < reg_num && + reg_num <= KVM_REG_RISCV_CORE_REG(regs.t6)) + ((unsigned long *)cntx)[reg_num] = reg_val; + else if (reg_num == KVM_REG_RISCV_CORE_REG(mode)) { + if (reg_val == KVM_RISCV_MODE_S) + cntx->sstatus |= SR_SPP; + else + cntx->sstatus &= ~SR_SPP; + } else + return -EINVAL; + + return 0; +} + +static int kvm_riscv_vcpu_get_reg_csr(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + struct kvm_vcpu_csr *csr = &vcpu->arch.guest_csr; + unsigned long __user *uaddr = + (unsigned long __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + KVM_REG_RISCV_CSR); + unsigned long reg_val; + + if (KVM_REG_SIZE(reg->id) != sizeof(unsigned long)) + return -EINVAL; + if (reg_num >= sizeof(struct kvm_riscv_csr) / sizeof(unsigned long)) + return -EINVAL; + + if (reg_num == KVM_REG_RISCV_CSR_REG(sip)) { + kvm_riscv_vcpu_flush_interrupts(vcpu); + reg_val = csr->hvip >> VSIP_TO_HVIP_SHIFT; + reg_val = reg_val & VSIP_VALID_MASK; + } else if (reg_num == KVM_REG_RISCV_CSR_REG(sie)) { + reg_val = csr->hie >> VSIP_TO_HVIP_SHIFT; + reg_val = reg_val & VSIP_VALID_MASK; + } else + reg_val = ((unsigned long *)csr)[reg_num]; + + if (copy_to_user(uaddr, ®_val, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + return 0; +} + +static int kvm_riscv_vcpu_set_reg_csr(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + struct kvm_vcpu_csr *csr = &vcpu->arch.guest_csr; + unsigned long __user *uaddr = + (unsigned long __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + KVM_REG_RISCV_CSR); + unsigned long reg_val; + + if (KVM_REG_SIZE(reg->id) != sizeof(unsigned long)) + return -EINVAL; + if (reg_num >= sizeof(struct kvm_riscv_csr) / sizeof(unsigned long)) + return -EINVAL; + + if (copy_from_user(®_val, uaddr, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + if (reg_num == KVM_REG_RISCV_CSR_REG(sip) || + reg_num == KVM_REG_RISCV_CSR_REG(sie)) { + reg_val = reg_val & VSIP_VALID_MASK; + reg_val = reg_val << VSIP_TO_HVIP_SHIFT; + } + + ((unsigned long *)csr)[reg_num] = reg_val; + + if (reg_num == KVM_REG_RISCV_CSR_REG(sip)) + WRITE_ONCE(vcpu->arch.irqs_pending_mask, 0); + + return 0; +} + +static int kvm_riscv_vcpu_set_reg(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_CONFIG) + return kvm_riscv_vcpu_set_reg_config(vcpu, reg); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_CORE) + return kvm_riscv_vcpu_set_reg_core(vcpu, reg); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_CSR) + return kvm_riscv_vcpu_set_reg_csr(vcpu, reg); + + return -EINVAL; +} + +static int kvm_riscv_vcpu_get_reg(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_CONFIG) + return kvm_riscv_vcpu_get_reg_config(vcpu, reg); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_CORE) + return kvm_riscv_vcpu_get_reg_core(vcpu, reg); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_CSR) + return kvm_riscv_vcpu_get_reg_csr(vcpu, reg); + + return -EINVAL; +} + long kvm_arch_vcpu_async_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg) { @@ -157,8 +375,30 @@ long kvm_arch_vcpu_async_ioctl(struct file *filp, long kvm_arch_vcpu_ioctl(struct file *filp, unsigned int ioctl, unsigned long arg) { - /* TODO: */ - return -EINVAL; + struct kvm_vcpu *vcpu = filp->private_data; + void __user *argp = (void __user *)arg; + long r = -EINVAL; + + switch (ioctl) { + case KVM_SET_ONE_REG: + case KVM_GET_ONE_REG: { + struct kvm_one_reg reg; + + r = -EFAULT; + if (copy_from_user(®, argp, sizeof(reg))) + break; + + if (ioctl == KVM_SET_ONE_REG) + r = kvm_riscv_vcpu_set_reg(vcpu, ®); + else + r = kvm_riscv_vcpu_get_reg(vcpu, ®); + break; + } + default: + break; + } + + return r; } int kvm_arch_vcpu_ioctl_get_sregs(struct kvm_vcpu *vcpu, From patchwork Wed May 19 03:35:41 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266153 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4874DC433ED for ; Wed, 19 May 2021 03:37:22 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 7786061353 for ; Wed, 19 May 2021 03:37:21 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 7786061353 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=UXN2LznNRD/gGYi9cOvEM3Ih6l1URvEpvA9EMgZN334=; b=pTcTkTVqPz5PL+K78ZHRGYK6F v0p90G448FqcVi4F3iBYnz+TU84e9uWLYx9Won/wq10ty8HEaLauhwbmpRh4aWM14xJKchotyqCv7 b0L1RRnM+4e7m17iJrV90ucG9h52/Hr6Zd7CUSWejAvJgrBlBN/eaH16iYYEisWoEYqdyeDWG8g0W mivOgA2xKyXH/zzkRQAHVL+4o7E6MfRQ3fkpVHoedsIkSQKhwaJ5sqqFLLLuqhWsz8yt+1U6ZkT5G A1EeODwGB+kVALxIWAojkM9SijDnUgKDg+9Ufi1pvGlWDKjUYSKmoysLjYI9P7MY2bhlXvedAyTVV vIpjWXJcw==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1E-002bRj-JA; Wed, 19 May 2021 03:37:12 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0u-002bMW-Pd; Wed, 19 May 2021 03:36:55 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=w0bYIBxZuor8yfaSi/ryOFLWtSR/nt0QOXcgl+M6X3Y=; b=FYRE+2H6hMAjDN1VXUuZ2a0fmh 7kfH+N5ZA15LIFQQGMxaI+G9HfRi9hPO3lnxIP5hELC62IKXksOz9Gt/VbUlHe/LLAZ+7c4z3+yQl Rh2uXMFkji3WFj7/wYdPavsn6E4Y5RVL/qg6HjLfx4RJnumbvKE40uXxrNFuGjfNG7S2wpTQM+NwA Gz/rNa0IZUe/mxOLjcWR9hCavguxAotcPQTbcrvK7vsDi8OCT1hAdLWVUgzeHsNT/oMASaTuycuuQ nGB804ibfnj2BxhUnBD2xwDywEJdFqQ4eIXQS8BPAhssC1NNGnsYKnSBnUxVX/u0f6IiA+fig+13O icxsC8AQ==; Received: from esa4.hgst.iphmx.com ([216.71.154.42]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0r-00F5i4-4u; Wed, 19 May 2021 03:36:51 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395409; x=1652931409; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=wO1GXGO8qpzsp5t1cfN3dCXovBrpAZsSu590rmX6Wds=; b=FLe8v9sJ+kezJgvh06sR1WM/UbxNT/WELO9BrAdonTxMFD8JpVU0Zz2d GtJZxckMdg+adB6pX+m5D0KplIOTEdiaCd72Y2YiacrEd6+zKSzeUo8+w pbU7QEWhZZ4C8QVEM599UUZ0iefPsOALfPV0f437fKWToONCIShns54Pc AiJBzb/g3IhoepiZSzzsXB0Dqsy4ai7xtW00V3Mnq2Ikadq2TChwRNU1R hyqF2iOVp8gMI853lrdXOkUTiCzwvE+fLYt14gfygWSUZ4MitL5lEoFnt V8bu4h13ZbyLXRQDDYrNDA0tDOkwi6G9wYvOpkniNGWX6jqWVVH6C5doF Q==; IronPort-SDR: aPdyvMpJfuSz9cbFt2Ws8WVZu9q/sKDmoZhFllsPho35ORSckpvFLCDYJZk0pBVFNMMH4mvCZr 6IxdDZwysK9IquvdgvFxSuPBtSsyJQf/lcz1jW4P62hz/ERUY971r4sGKOPj79K+dwk3S/OFXd qemAK6ks56rb2qNuDeB2m6gkyjhJDiY8gkDCfzlV2SwvA1AEbnMVgE68astjvb95BsCpGHXpZ5 rvXBEBklwHTwWG93g6XCQCOjBr3CynEJt/LoHMKxWXLwiw/hGslvRlGTKl1CYHve8jwwH5KFEY JbQ= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="167950697" Received: from mail-co1nam11lp2169.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.169]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:36:47 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lPLAh6MpTPv79NeoPzMfjDDv0yjZnL2szhw1KgX0rcDrpyq/N7H2qU2INjNTZ8FWd0aZdDLCBQTHUWWEbHUUx2vg5ER8wpe69JhtwjiYnhwrO59o/G+4OQ28zubHIVa/rF5AYFwkWTU9s8LqghdnhGnqg7SnodIVVmusutXsCf34QHABII5grCBl3L0+nv1o7i4eLXEk7JDow4uVG9f7I43PeP4kCUj1yjB0FPUfUSEWq5nSXClK1Doz6nBF+fng2UJOEdvt/73t+rZPz53jdQT9K4jqqH8K13iZzOVVrV3PBjTWWJxufFrhqHOT8F8xi3Vequ7klXFSdGsAkoDAPQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=w0bYIBxZuor8yfaSi/ryOFLWtSR/nt0QOXcgl+M6X3Y=; b=CDGdM4n45nsim0Cw0kpyqE1kR7kO3w4tHT2fKPbbGDthMKfm7HZFyUoNV8Zu6NhVKjY/TsbmgC8zJitsovBmRbBZrPMzxGSpqcptZJ5ls4WtipTdCIGPQOP9jTWPJUee8R4otffgkeatQsEpcVcpebwLaXtw/3bflQoHZQvjbmYJH7YtvOmIV3gSe+XwV9Eorgop3eTnf0ifnEFXI60Ngvenj3S0SMdVVY7I1pWYitwTypOeJ3N5KfYelhQEdKp6jmeXhR7ImGPQEgPVhrTsEACVecwdYT75fjueTJwZh51ucGceoDhMqeUygXnW/Xh7FDj6+viNeKrwNKJ9hH1Lew== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=w0bYIBxZuor8yfaSi/ryOFLWtSR/nt0QOXcgl+M6X3Y=; b=o7BxVKjLuQKGaSmdSGCjGeIkoBA0nBoQQEmkQTuTEa9paTBRnNACNqZbAfdEO5UIl3AOJWjwoix+15YfB5nQYvrEpbs/ouYtD4pj1a+a5qbhIfwiyanmsfea5PnLooyC0bXgsXpBtMav26uZzXQCDA9+mHWdNZFAkH7hjcPE94M= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:36:47 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:36:46 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 06/18] RISC-V: KVM: Implement VCPU world-switch Date: Wed, 19 May 2021 09:05:41 +0530 Message-Id: <20210519033553.1110536-7-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:42 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 91b48e55-7bb9-4158-7128-08d91a775442 X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:257; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(66556008)(36756003)(30864003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: aVPHCDM3lxRR//kr8wfoyIYjcLj0Bd7IKIJlMBk9D1O8Mu9DzDRvVR/8JHamRs21s9ZlrmZ9as0oKCw3EJtj3lnrHF2e7pFG38NgF9YfvMvTPt1Rl51YpjszULY4CKmIFipVdabiN3Lit1len/NS0o7V1g9Zm9m31Dc3u+xdJ7PD8dVEA1XD9IFZDq+iYknWgRq3GLfO59pB5kzgDGBcGJAA+efXWMQvKjgp6G+E0c29O3Hj3epBFOmBfI9AOl+KrsCXPExVhNYLBh8pe2wWK4bJFYHjLqsCWs4OdfzGrsOM5Pk4R0r6GkP8a52GbYclKLB/TtkdIumGE0eBiiHt4jvZorEcIoP0d14Vexbb7KqffujC9MldD9+9RyolwfCH3H/vZtmGhL0kzt48mmuW3extemqwO/shEoAktdUVJkjkI5TPxXAbgk0WJv6TidNX6zSBStkhQykNPpM4urgk/1x/9Pj1ucQExjVeumN5tQVfgix0tqXAEDbKHa50cUN3BjBB8fJe10CD4mfeYGycWwAy3MnZwAvp1Yq7Gz4ZnFNBmHoiAxe0SHL/F0E5zKd7xFCcBJxl1txZX8z/Lsqtv8t7/oKdpJYRc+hEtbQinL7ebdHFuO7Ni/EGl6ZB0YMHVTSQc+t09FXM4zwThU7R56rlhKKqqUwrYcXczRCMZDYhS4jHf4EjQLtdNWcoUnKxwDE5g4sx5idzQvHLze7Q2XxznLI4iUeV7r5XU4LzX8rMDyqIptYfzDGYB3NfAKQNUQ/phYxGEuPq9BXQBlEsieMErVXRsUsExfZH0CzJAoe1h6PHDmifdjcZo45YpPs11sq0+aZKZwC7sMcx1qX6v0z+qeJSAWIkuGKvpbb3pXxZ/h4hSE+CkvblyoklaYkkAKV4KpkJ02PakuXLXS4qI3roXUgFDEbCD6VotQvXKWD8d2v1imTLWRZX4C2WYvLqFQHZohWIPntU+2/OH5Qbu4NkBPDJjlkLOoJNdssElBAyyzJpAo/8ZT/rYIV3j3CMxeV28zJ1OdsErebkZiCn80/Ml+MwgHMIWQcU9jOteSyTLhS076SmclwNDrAf122+Ap2oFrJfoPI4eYUEi43QhVho0CPCIYVlU9jfVUaUbrPrgLVyMZXquE/7y6ubSItUAq4yKnCkqjwxZoyuFalMoswNQcFVwrH9c4jFNSqA1E+cHySnEtJKNKY4MRGozH1xKBbs8CjMVI+bbDmAJ9XdWQ3dVuOEz0CgaT/Dfs1XB7nMYCYYaLsnG59TDaxZ/llAemA9u33E8QIEcH4xzSSIbwmTiQDktVkLEhG03ZtOGBRHPPmWyMnZE6y+LupVYgyY X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: 91b48e55-7bb9-4158-7128-08d91a775442 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:36:46.8697 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: nnehhmr0lbi0W6jQHwX8jCc1FZ+rOCl8ShTo+LZkCVav7iucFo8S6lKttoT1lOjIZp1C+jZ2q9G+37Vap9o3Rw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203649_311305_AFAA3DDD X-CRM114-Status: GOOD ( 18.64 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org This patch implements the VCPU world-switch for KVM RISC-V. The KVM RISC-V world-switch (i.e. __kvm_riscv_switch_to()) mostly switches general purpose registers, SSTATUS, STVEC, SSCRATCH and HSTATUS CSRs. Other CSRs are switched via vcpu_load() and vcpu_put() interface in kvm_arch_vcpu_load() and kvm_arch_vcpu_put() functions respectively. Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/asm/kvm_host.h | 10 +- arch/riscv/kvm/Makefile | 10 +- arch/riscv/kvm/riscv_offsets.c | 92 ++++++++++++++ arch/riscv/kvm/vcpu.c | 30 ++++- arch/riscv/kvm/vcpu_switch.S | 204 ++++++++++++++++++++++++++++++ 5 files changed, 342 insertions(+), 4 deletions(-) create mode 100644 arch/riscv/kvm/riscv_offsets.c create mode 100644 arch/riscv/kvm/vcpu_switch.S diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index 5e1c3140e49d..25b24606a89c 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -120,6 +120,14 @@ struct kvm_vcpu_arch { /* ISA feature bits (similar to MISA) */ unsigned long isa; + /* SSCRATCH, STVEC, and SCOUNTEREN of Host */ + unsigned long host_sscratch; + unsigned long host_stvec; + unsigned long host_scounteren; + + /* CPU context of Host */ + struct kvm_cpu_context host_context; + /* CPU context of Guest VCPU */ struct kvm_cpu_context guest_context; @@ -168,7 +176,7 @@ int kvm_riscv_vcpu_mmio_return(struct kvm_vcpu *vcpu, struct kvm_run *run); int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, struct kvm_cpu_trap *trap); -static inline void __kvm_riscv_switch_to(struct kvm_vcpu_arch *vcpu_arch) {} +void __kvm_riscv_switch_to(struct kvm_vcpu_arch *vcpu_arch); int kvm_riscv_vcpu_set_interrupt(struct kvm_vcpu *vcpu, unsigned int irq); int kvm_riscv_vcpu_unset_interrupt(struct kvm_vcpu *vcpu, unsigned int irq); diff --git a/arch/riscv/kvm/Makefile b/arch/riscv/kvm/Makefile index 37b5a59d4f4f..f3b60e8045a5 100644 --- a/arch/riscv/kvm/Makefile +++ b/arch/riscv/kvm/Makefile @@ -8,6 +8,14 @@ ccflags-y := -Ivirt/kvm -Iarch/riscv/kvm kvm-objs := $(common-objs-y) -kvm-objs += main.o vm.o mmu.o vcpu.o vcpu_exit.o +kvm-objs += main.o vm.o mmu.o vcpu.o vcpu_exit.o vcpu_switch.o obj-$(CONFIG_KVM) += kvm.o + +$(obj)/vcpu_switch.o: $(obj)/riscv_offsets.h + +$(obj)/riscv_offsets.h: $(obj)/riscv_offsets.s FORCE + $(call filechk,offsets,__KVM_RISCV_OFFSETS_H__) + +targets += riscv_offsets.s +clean-files += riscv_offsets.h diff --git a/arch/riscv/kvm/riscv_offsets.c b/arch/riscv/kvm/riscv_offsets.c new file mode 100644 index 000000000000..a3d4effe9947 --- /dev/null +++ b/arch/riscv/kvm/riscv_offsets.c @@ -0,0 +1,92 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include +#include + +int main(void) +{ + OFFSET(KVM_ARCH_GUEST_ZERO, kvm_vcpu_arch, guest_context.zero); + OFFSET(KVM_ARCH_GUEST_RA, kvm_vcpu_arch, guest_context.ra); + OFFSET(KVM_ARCH_GUEST_SP, kvm_vcpu_arch, guest_context.sp); + OFFSET(KVM_ARCH_GUEST_GP, kvm_vcpu_arch, guest_context.gp); + OFFSET(KVM_ARCH_GUEST_TP, kvm_vcpu_arch, guest_context.tp); + OFFSET(KVM_ARCH_GUEST_T0, kvm_vcpu_arch, guest_context.t0); + OFFSET(KVM_ARCH_GUEST_T1, kvm_vcpu_arch, guest_context.t1); + OFFSET(KVM_ARCH_GUEST_T2, kvm_vcpu_arch, guest_context.t2); + OFFSET(KVM_ARCH_GUEST_S0, kvm_vcpu_arch, guest_context.s0); + OFFSET(KVM_ARCH_GUEST_S1, kvm_vcpu_arch, guest_context.s1); + OFFSET(KVM_ARCH_GUEST_A0, kvm_vcpu_arch, guest_context.a0); + OFFSET(KVM_ARCH_GUEST_A1, kvm_vcpu_arch, guest_context.a1); + OFFSET(KVM_ARCH_GUEST_A2, kvm_vcpu_arch, guest_context.a2); + OFFSET(KVM_ARCH_GUEST_A3, kvm_vcpu_arch, guest_context.a3); + OFFSET(KVM_ARCH_GUEST_A4, kvm_vcpu_arch, guest_context.a4); + OFFSET(KVM_ARCH_GUEST_A5, kvm_vcpu_arch, guest_context.a5); + OFFSET(KVM_ARCH_GUEST_A6, kvm_vcpu_arch, guest_context.a6); + OFFSET(KVM_ARCH_GUEST_A7, kvm_vcpu_arch, guest_context.a7); + OFFSET(KVM_ARCH_GUEST_S2, kvm_vcpu_arch, guest_context.s2); + OFFSET(KVM_ARCH_GUEST_S3, kvm_vcpu_arch, guest_context.s3); + OFFSET(KVM_ARCH_GUEST_S4, kvm_vcpu_arch, guest_context.s4); + OFFSET(KVM_ARCH_GUEST_S5, kvm_vcpu_arch, guest_context.s5); + OFFSET(KVM_ARCH_GUEST_S6, kvm_vcpu_arch, guest_context.s6); + OFFSET(KVM_ARCH_GUEST_S7, kvm_vcpu_arch, guest_context.s7); + OFFSET(KVM_ARCH_GUEST_S8, kvm_vcpu_arch, guest_context.s8); + OFFSET(KVM_ARCH_GUEST_S9, kvm_vcpu_arch, guest_context.s9); + OFFSET(KVM_ARCH_GUEST_S10, kvm_vcpu_arch, guest_context.s10); + OFFSET(KVM_ARCH_GUEST_S11, kvm_vcpu_arch, guest_context.s11); + OFFSET(KVM_ARCH_GUEST_T3, kvm_vcpu_arch, guest_context.t3); + OFFSET(KVM_ARCH_GUEST_T4, kvm_vcpu_arch, guest_context.t4); + OFFSET(KVM_ARCH_GUEST_T5, kvm_vcpu_arch, guest_context.t5); + OFFSET(KVM_ARCH_GUEST_T6, kvm_vcpu_arch, guest_context.t6); + OFFSET(KVM_ARCH_GUEST_SEPC, kvm_vcpu_arch, guest_context.sepc); + OFFSET(KVM_ARCH_GUEST_SSTATUS, kvm_vcpu_arch, guest_context.sstatus); + OFFSET(KVM_ARCH_GUEST_HSTATUS, kvm_vcpu_arch, guest_context.hstatus); + OFFSET(KVM_ARCH_GUEST_SCOUNTEREN, kvm_vcpu_arch, guest_csr.scounteren); + + OFFSET(KVM_ARCH_HOST_ZERO, kvm_vcpu_arch, host_context.zero); + OFFSET(KVM_ARCH_HOST_RA, kvm_vcpu_arch, host_context.ra); + OFFSET(KVM_ARCH_HOST_SP, kvm_vcpu_arch, host_context.sp); + OFFSET(KVM_ARCH_HOST_GP, kvm_vcpu_arch, host_context.gp); + OFFSET(KVM_ARCH_HOST_TP, kvm_vcpu_arch, host_context.tp); + OFFSET(KVM_ARCH_HOST_T0, kvm_vcpu_arch, host_context.t0); + OFFSET(KVM_ARCH_HOST_T1, kvm_vcpu_arch, host_context.t1); + OFFSET(KVM_ARCH_HOST_T2, kvm_vcpu_arch, host_context.t2); + OFFSET(KVM_ARCH_HOST_S0, kvm_vcpu_arch, host_context.s0); + OFFSET(KVM_ARCH_HOST_S1, kvm_vcpu_arch, host_context.s1); + OFFSET(KVM_ARCH_HOST_A0, kvm_vcpu_arch, host_context.a0); + OFFSET(KVM_ARCH_HOST_A1, kvm_vcpu_arch, host_context.a1); + OFFSET(KVM_ARCH_HOST_A2, kvm_vcpu_arch, host_context.a2); + OFFSET(KVM_ARCH_HOST_A3, kvm_vcpu_arch, host_context.a3); + OFFSET(KVM_ARCH_HOST_A4, kvm_vcpu_arch, host_context.a4); + OFFSET(KVM_ARCH_HOST_A5, kvm_vcpu_arch, host_context.a5); + OFFSET(KVM_ARCH_HOST_A6, kvm_vcpu_arch, host_context.a6); + OFFSET(KVM_ARCH_HOST_A7, kvm_vcpu_arch, host_context.a7); + OFFSET(KVM_ARCH_HOST_S2, kvm_vcpu_arch, host_context.s2); + OFFSET(KVM_ARCH_HOST_S3, kvm_vcpu_arch, host_context.s3); + OFFSET(KVM_ARCH_HOST_S4, kvm_vcpu_arch, host_context.s4); + OFFSET(KVM_ARCH_HOST_S5, kvm_vcpu_arch, host_context.s5); + OFFSET(KVM_ARCH_HOST_S6, kvm_vcpu_arch, host_context.s6); + OFFSET(KVM_ARCH_HOST_S7, kvm_vcpu_arch, host_context.s7); + OFFSET(KVM_ARCH_HOST_S8, kvm_vcpu_arch, host_context.s8); + OFFSET(KVM_ARCH_HOST_S9, kvm_vcpu_arch, host_context.s9); + OFFSET(KVM_ARCH_HOST_S10, kvm_vcpu_arch, host_context.s10); + OFFSET(KVM_ARCH_HOST_S11, kvm_vcpu_arch, host_context.s11); + OFFSET(KVM_ARCH_HOST_T3, kvm_vcpu_arch, host_context.t3); + OFFSET(KVM_ARCH_HOST_T4, kvm_vcpu_arch, host_context.t4); + OFFSET(KVM_ARCH_HOST_T5, kvm_vcpu_arch, host_context.t5); + OFFSET(KVM_ARCH_HOST_T6, kvm_vcpu_arch, host_context.t6); + OFFSET(KVM_ARCH_HOST_SEPC, kvm_vcpu_arch, host_context.sepc); + OFFSET(KVM_ARCH_HOST_SSTATUS, kvm_vcpu_arch, host_context.sstatus); + OFFSET(KVM_ARCH_HOST_HSTATUS, kvm_vcpu_arch, host_context.hstatus); + OFFSET(KVM_ARCH_HOST_SSCRATCH, kvm_vcpu_arch, host_sscratch); + OFFSET(KVM_ARCH_HOST_STVEC, kvm_vcpu_arch, host_stvec); + OFFSET(KVM_ARCH_HOST_SCOUNTEREN, kvm_vcpu_arch, host_scounteren); + + return 0; +} diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index 1df21f9a0d6a..654a4834a317 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -565,14 +565,40 @@ int kvm_arch_vcpu_ioctl_set_guest_debug(struct kvm_vcpu *vcpu, void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu) { - /* TODO: */ + struct kvm_vcpu_csr *csr = &vcpu->arch.guest_csr; + + csr_write(CSR_VSSTATUS, csr->vsstatus); + csr_write(CSR_HIE, csr->hie); + csr_write(CSR_VSTVEC, csr->vstvec); + csr_write(CSR_VSSCRATCH, csr->vsscratch); + csr_write(CSR_VSEPC, csr->vsepc); + csr_write(CSR_VSCAUSE, csr->vscause); + csr_write(CSR_VSTVAL, csr->vstval); + csr_write(CSR_HVIP, csr->hvip); + csr_write(CSR_VSATP, csr->vsatp); kvm_riscv_stage2_update_hgatp(vcpu); + + vcpu->cpu = cpu; } void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu) { - /* TODO: */ + struct kvm_vcpu_csr *csr = &vcpu->arch.guest_csr; + + vcpu->cpu = -1; + + csr_write(CSR_HGATP, 0); + + csr->vsstatus = csr_read(CSR_VSSTATUS); + csr->hie = csr_read(CSR_HIE); + csr->vstvec = csr_read(CSR_VSTVEC); + csr->vsscratch = csr_read(CSR_VSSCRATCH); + csr->vsepc = csr_read(CSR_VSEPC); + csr->vscause = csr_read(CSR_VSCAUSE); + csr->vstval = csr_read(CSR_VSTVAL); + csr->hvip = csr_read(CSR_HVIP); + csr->vsatp = csr_read(CSR_VSATP); } static void kvm_riscv_check_vcpu_requests(struct kvm_vcpu *vcpu) diff --git a/arch/riscv/kvm/vcpu_switch.S b/arch/riscv/kvm/vcpu_switch.S new file mode 100644 index 000000000000..20237940db03 --- /dev/null +++ b/arch/riscv/kvm/vcpu_switch.S @@ -0,0 +1,204 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include +#include + +#include "riscv_offsets.h" + + .text + .altmacro + .option norelax + +ENTRY(__kvm_riscv_switch_to) + /* Save Host GPRs (except A0 and T0-T6) */ + REG_S ra, (KVM_ARCH_HOST_RA)(a0) + REG_S sp, (KVM_ARCH_HOST_SP)(a0) + REG_S gp, (KVM_ARCH_HOST_GP)(a0) + REG_S tp, (KVM_ARCH_HOST_TP)(a0) + REG_S s0, (KVM_ARCH_HOST_S0)(a0) + REG_S s1, (KVM_ARCH_HOST_S1)(a0) + REG_S a1, (KVM_ARCH_HOST_A1)(a0) + REG_S a2, (KVM_ARCH_HOST_A2)(a0) + REG_S a3, (KVM_ARCH_HOST_A3)(a0) + REG_S a4, (KVM_ARCH_HOST_A4)(a0) + REG_S a5, (KVM_ARCH_HOST_A5)(a0) + REG_S a6, (KVM_ARCH_HOST_A6)(a0) + REG_S a7, (KVM_ARCH_HOST_A7)(a0) + REG_S s2, (KVM_ARCH_HOST_S2)(a0) + REG_S s3, (KVM_ARCH_HOST_S3)(a0) + REG_S s4, (KVM_ARCH_HOST_S4)(a0) + REG_S s5, (KVM_ARCH_HOST_S5)(a0) + REG_S s6, (KVM_ARCH_HOST_S6)(a0) + REG_S s7, (KVM_ARCH_HOST_S7)(a0) + REG_S s8, (KVM_ARCH_HOST_S8)(a0) + REG_S s9, (KVM_ARCH_HOST_S9)(a0) + REG_S s10, (KVM_ARCH_HOST_S10)(a0) + REG_S s11, (KVM_ARCH_HOST_S11)(a0) + + /* Save Host and Restore Guest SSTATUS */ + REG_L t0, (KVM_ARCH_GUEST_SSTATUS)(a0) + csrrw t0, CSR_SSTATUS, t0 + REG_S t0, (KVM_ARCH_HOST_SSTATUS)(a0) + + /* Save Host and Restore Guest HSTATUS */ + REG_L t1, (KVM_ARCH_GUEST_HSTATUS)(a0) + csrrw t1, CSR_HSTATUS, t1 + REG_S t1, (KVM_ARCH_HOST_HSTATUS)(a0) + + /* Save Host and Restore Guest SCOUNTEREN */ + REG_L t2, (KVM_ARCH_GUEST_SCOUNTEREN)(a0) + csrrw t2, CSR_SCOUNTEREN, t2 + REG_S t2, (KVM_ARCH_HOST_SCOUNTEREN)(a0) + + /* Save Host SSCRATCH and change it to struct kvm_vcpu_arch pointer */ + csrrw t3, CSR_SSCRATCH, a0 + REG_S t3, (KVM_ARCH_HOST_SSCRATCH)(a0) + + /* Save Host STVEC and change it to return path */ + la t4, __kvm_switch_return + csrrw t4, CSR_STVEC, t4 + REG_S t4, (KVM_ARCH_HOST_STVEC)(a0) + + /* Restore Guest SEPC */ + REG_L t0, (KVM_ARCH_GUEST_SEPC)(a0) + csrw CSR_SEPC, t0 + + /* Restore Guest GPRs (except A0) */ + REG_L ra, (KVM_ARCH_GUEST_RA)(a0) + REG_L sp, (KVM_ARCH_GUEST_SP)(a0) + REG_L gp, (KVM_ARCH_GUEST_GP)(a0) + REG_L tp, (KVM_ARCH_GUEST_TP)(a0) + REG_L t0, (KVM_ARCH_GUEST_T0)(a0) + REG_L t1, (KVM_ARCH_GUEST_T1)(a0) + REG_L t2, (KVM_ARCH_GUEST_T2)(a0) + REG_L s0, (KVM_ARCH_GUEST_S0)(a0) + REG_L s1, (KVM_ARCH_GUEST_S1)(a0) + REG_L a1, (KVM_ARCH_GUEST_A1)(a0) + REG_L a2, (KVM_ARCH_GUEST_A2)(a0) + REG_L a3, (KVM_ARCH_GUEST_A3)(a0) + REG_L a4, (KVM_ARCH_GUEST_A4)(a0) + REG_L a5, (KVM_ARCH_GUEST_A5)(a0) + REG_L a6, (KVM_ARCH_GUEST_A6)(a0) + REG_L a7, (KVM_ARCH_GUEST_A7)(a0) + REG_L s2, (KVM_ARCH_GUEST_S2)(a0) + REG_L s3, (KVM_ARCH_GUEST_S3)(a0) + REG_L s4, (KVM_ARCH_GUEST_S4)(a0) + REG_L s5, (KVM_ARCH_GUEST_S5)(a0) + REG_L s6, (KVM_ARCH_GUEST_S6)(a0) + REG_L s7, (KVM_ARCH_GUEST_S7)(a0) + REG_L s8, (KVM_ARCH_GUEST_S8)(a0) + REG_L s9, (KVM_ARCH_GUEST_S9)(a0) + REG_L s10, (KVM_ARCH_GUEST_S10)(a0) + REG_L s11, (KVM_ARCH_GUEST_S11)(a0) + REG_L t3, (KVM_ARCH_GUEST_T3)(a0) + REG_L t4, (KVM_ARCH_GUEST_T4)(a0) + REG_L t5, (KVM_ARCH_GUEST_T5)(a0) + REG_L t6, (KVM_ARCH_GUEST_T6)(a0) + + /* Restore Guest A0 */ + REG_L a0, (KVM_ARCH_GUEST_A0)(a0) + + /* Resume Guest */ + sret + + /* Back to Host */ + .align 2 +__kvm_switch_return: + /* Swap Guest A0 with SSCRATCH */ + csrrw a0, CSR_SSCRATCH, a0 + + /* Save Guest GPRs (except A0) */ + REG_S ra, (KVM_ARCH_GUEST_RA)(a0) + REG_S sp, (KVM_ARCH_GUEST_SP)(a0) + REG_S gp, (KVM_ARCH_GUEST_GP)(a0) + REG_S tp, (KVM_ARCH_GUEST_TP)(a0) + REG_S t0, (KVM_ARCH_GUEST_T0)(a0) + REG_S t1, (KVM_ARCH_GUEST_T1)(a0) + REG_S t2, (KVM_ARCH_GUEST_T2)(a0) + REG_S s0, (KVM_ARCH_GUEST_S0)(a0) + REG_S s1, (KVM_ARCH_GUEST_S1)(a0) + REG_S a1, (KVM_ARCH_GUEST_A1)(a0) + REG_S a2, (KVM_ARCH_GUEST_A2)(a0) + REG_S a3, (KVM_ARCH_GUEST_A3)(a0) + REG_S a4, (KVM_ARCH_GUEST_A4)(a0) + REG_S a5, (KVM_ARCH_GUEST_A5)(a0) + REG_S a6, (KVM_ARCH_GUEST_A6)(a0) + REG_S a7, (KVM_ARCH_GUEST_A7)(a0) + REG_S s2, (KVM_ARCH_GUEST_S2)(a0) + REG_S s3, (KVM_ARCH_GUEST_S3)(a0) + REG_S s4, (KVM_ARCH_GUEST_S4)(a0) + REG_S s5, (KVM_ARCH_GUEST_S5)(a0) + REG_S s6, (KVM_ARCH_GUEST_S6)(a0) + REG_S s7, (KVM_ARCH_GUEST_S7)(a0) + REG_S s8, (KVM_ARCH_GUEST_S8)(a0) + REG_S s9, (KVM_ARCH_GUEST_S9)(a0) + REG_S s10, (KVM_ARCH_GUEST_S10)(a0) + REG_S s11, (KVM_ARCH_GUEST_S11)(a0) + REG_S t3, (KVM_ARCH_GUEST_T3)(a0) + REG_S t4, (KVM_ARCH_GUEST_T4)(a0) + REG_S t5, (KVM_ARCH_GUEST_T5)(a0) + REG_S t6, (KVM_ARCH_GUEST_T6)(a0) + + /* Save Guest SEPC */ + csrr t0, CSR_SEPC + REG_S t0, (KVM_ARCH_GUEST_SEPC)(a0) + + /* Restore Host STVEC */ + REG_L t1, (KVM_ARCH_HOST_STVEC)(a0) + csrw CSR_STVEC, t1 + + /* Save Guest A0 and Restore Host SSCRATCH */ + REG_L t2, (KVM_ARCH_HOST_SSCRATCH)(a0) + csrrw t2, CSR_SSCRATCH, t2 + REG_S t2, (KVM_ARCH_GUEST_A0)(a0) + + /* Save Guest and Restore Host SCOUNTEREN */ + REG_L t3, (KVM_ARCH_HOST_SCOUNTEREN)(a0) + csrrw t3, CSR_SCOUNTEREN, t3 + REG_S t3, (KVM_ARCH_GUEST_SCOUNTEREN)(a0) + + /* Save Guest and Restore Host HSTATUS */ + REG_L t4, (KVM_ARCH_HOST_HSTATUS)(a0) + csrrw t4, CSR_HSTATUS, t4 + REG_S t4, (KVM_ARCH_GUEST_HSTATUS)(a0) + + /* Save Guest and Restore Host SSTATUS */ + REG_L t5, (KVM_ARCH_HOST_SSTATUS)(a0) + csrrw t5, CSR_SSTATUS, t5 + REG_S t5, (KVM_ARCH_GUEST_SSTATUS)(a0) + + /* Restore Host GPRs (except A0 and T0-T6) */ + REG_L ra, (KVM_ARCH_HOST_RA)(a0) + REG_L sp, (KVM_ARCH_HOST_SP)(a0) + REG_L gp, (KVM_ARCH_HOST_GP)(a0) + REG_L tp, (KVM_ARCH_HOST_TP)(a0) + REG_L s0, (KVM_ARCH_HOST_S0)(a0) + REG_L s1, (KVM_ARCH_HOST_S1)(a0) + REG_L a1, (KVM_ARCH_HOST_A1)(a0) + REG_L a2, (KVM_ARCH_HOST_A2)(a0) + REG_L a3, (KVM_ARCH_HOST_A3)(a0) + REG_L a4, (KVM_ARCH_HOST_A4)(a0) + REG_L a5, (KVM_ARCH_HOST_A5)(a0) + REG_L a6, (KVM_ARCH_HOST_A6)(a0) + REG_L a7, (KVM_ARCH_HOST_A7)(a0) + REG_L s2, (KVM_ARCH_HOST_S2)(a0) + REG_L s3, (KVM_ARCH_HOST_S3)(a0) + REG_L s4, (KVM_ARCH_HOST_S4)(a0) + REG_L s5, (KVM_ARCH_HOST_S5)(a0) + REG_L s6, (KVM_ARCH_HOST_S6)(a0) + REG_L s7, (KVM_ARCH_HOST_S7)(a0) + REG_L s8, (KVM_ARCH_HOST_S8)(a0) + REG_L s9, (KVM_ARCH_HOST_S9)(a0) + REG_L s10, (KVM_ARCH_HOST_S10)(a0) + REG_L s11, (KVM_ARCH_HOST_S11)(a0) + + /* Return to C code */ + ret +ENDPROC(__kvm_riscv_switch_to) From patchwork Wed May 19 03:35:42 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266155 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1FC82C433B4 for ; Wed, 19 May 2021 03:37:35 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 4DB2A61355 for ; Wed, 19 May 2021 03:37:34 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 4DB2A61355 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=NFQOCp9tpydJkJU8jKYrvQICyevT8vFri9ZAM1tMDw4=; b=oRS/aXx2I8vdGO+3yIX6Aponu JcozLFFLHpFLtrUQLsN3++B/PSSly3XfOT8Taz01bVXALFU2N/cD02Fui+bOi5s/U6RNWwQF180HA p1Gwr3v62Fa/1iX5Bb/vutYbjvqI2xt2tXmeK0RUQqRiMxyw7L15wPIW/JGIxu7/UuzB9xZmfd73t CbLZEvACABDIyvwch3vt1DveWE0gz/phhXbdlaT7hkSofC04cZPqXvPiVYJ8UvtFPL4MeNu7nlDUY eN/B1u9sWeBJBzMfGS86dh86go68I+otQTnicajMQ86HKMV33nvf1Qhzqam55nDgV7prWNnnEIfe2 9fWc0n99g==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1R-002bX6-3A; Wed, 19 May 2021 03:37:25 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD10-002bNr-7s; Wed, 19 May 2021 03:36:58 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=rGCwkJ1CrFj+L3N7REmVRM/BpEG197QqQzcEqPJSNb0=; b=22jX+eyo2cIRs7zgW3YBclGCX8 J/yhHk9sAJ/ZGspxHkKK9enQ3h0cJZGkuoazmzwBlkb8tf1XAAy9yamReodninPGwItm4fz5yoAU6 a3/VhPXSU/DXmCqdoSrPA4sn77b1WUcPPTdKrBKuq9wlwP9tBIsRSLrDRB/3aW3sl/3jPRn6e0II7 uuZncaUOX2pdG92pl6lqe3ScKHbbo/fqHdtzvtj7B217LJUC+OD1jbxZHSMUP+3zs0KRNgXOjb8wp Oh00nL8Bz8arJGLhe2F115BeWsvhZ2fbPzq3K3HrYiSjSuHEcqGpDM0gMhAxHGa1N76K2APwUouPd /DzB4e8w==; Received: from esa4.hgst.iphmx.com ([216.71.154.42]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD0v-00F5i4-Vc; Wed, 19 May 2021 03:36:57 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395413; x=1652931413; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=re8wC0bfkAE8Airo/VneTgIQeJkCrq4erAywfaJbZCE=; b=GyF3C7shq8wj2DKzo7hdRPLtRgDWVVoREqyt8WVPSOygztsP6CCbuwR4 sOvvUX7Dvzr/iX3zDTEtdtA32XOi0992ZSh1tm3PlB67Aw6qIw8wUsZ4d /3QtL5qQ5IHFs7SZUg0YmEnlMhYz4t6MJaZ38xMIpeuY0ddWaLpoLcA3U ooPYfnGZclmDk22awdZUg9M6BVjjnzqpwUHaoDN4Wr0DqgZ0ijo+mB4mq oDN/KmowwBcY23+Kar/QDC6crs5EW8xtwvXoqaLv5+qjtCNOkbZT9rGXF /eq0pE6+kDOzCapP6BUix6R6W6kkbWAiWXi8wJ/VCA/rwg4MkqJAmMC9a g==; IronPort-SDR: zGORIfJch8boQjPnxrNzPuvYzbeTn8ASV7ZvVlJPBU24zsBq8zrSQF5tbu+N18RNhC1hjHvoq1 MKNLs0ObZYKGFL6eaVbwhNnBRvI8ZK/TsesknsN3BoGrrdnAQXb/d/kqsdjOcpUQbHtXXp5C8i VJZ2g0A1c/6euTyVTbLlxShQuHIBwvn2e8hQo0KhujpRsHQ6T1wxNHk3HXKTILhVhhJJN4dhiS loHF+io6+IExuVdk41JCo0rL26xTBdwD12bi16Jg6NgPZ+FRt3m2M6qFsYGoZND19V2rF52Bst byY= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="167950723" Received: from mail-co1nam11lp2171.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.171]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:36:53 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EWzs0WhVOXoSN10mKt9PKIIi1mLP1FK1P0oUGtueOzeTbrzyRuxClkjWcSeCEdydFDvGa1nr86NdgjSGWLxgBPvS6oWMFr+YHeVoLthV9zkdxudeMHrRsJOEzvAh8ChqsKzTXev/UzYq2oFZx1+meYCH56xYvR10nreNgBIbiaWCDP8EnpUu1IhelU2FakpShfNcHgJ9zk6lZUmWCIzx2OgQEBQJR+w6FD5kmaAxBCSbKuAPCaVj1+VDG7yNdzu7u94dp/7d1coqUWIBR0+6kTcbV1y7xiMveDtOqom0R2ezZJZMTCztvimXd7IIEWQhPMWmlgX0FpwncY0SnEciIg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rGCwkJ1CrFj+L3N7REmVRM/BpEG197QqQzcEqPJSNb0=; b=OCpmz2XS6nHt5Hq8j5+73Ua4Fw6BhMck+6XzR/r3hZZlJNVaWUT1S8WLlam9JUZJYCQxwT42WSv2A29Fi37JjaH9SZkfT5FsHHJEDOPx7bQ1PoHTkMJTdMthYJnpixYQJgCFSxGV5EpknGxMYZvxq01VqHMsne9U+jD1r5TU7mtokKrGQHTErDGT7IdqeIVxnYXNHZVoy1Nq+jyxSqvIIpcFYoXYs1/xYfBY6KC+IPJsDPywXrXlPjJ11xYhoK39EZMsOtIcmGHKXqlojM8m4qK0Hzvuo3RVWMWOgkkrHMQpuqheUOxfs9Y+ePzYtBgBkartTqJpdY9Sw/JVx8JE6g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rGCwkJ1CrFj+L3N7REmVRM/BpEG197QqQzcEqPJSNb0=; b=d1OL3cQ7OULOPFnKB67qIRgPW8Rmck+V4093nmu03xna7+KPQaWyWI6tU9W8u2QaUjkEKLZxU1u92DN6Y9dxLZrA0OSd6oZLj1kYqg/7d7o5yTEqtJu8X3BuT2lnKpdrx1YzXJtEapsgkerD8o0Y2fSXAW6BVsi3Xg1YWrt/tb8= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:36:52 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:36:52 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel , Yifei Jiang Subject: [PATCH v18 07/18] RISC-V: KVM: Handle MMIO exits for VCPU Date: Wed, 19 May 2021 09:05:42 +0530 Message-Id: <20210519033553.1110536-8-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:47 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 8e798634-add4-410b-c394-08d91a77574f X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:489; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(30864003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: 8e798634-add4-410b-c394-08d91a77574f X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:36:51.9454 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: SzkcK/dsCa9Ir9sCGII4Ik5F9QgUpXBmYNhI9N8R8RtYmTP4K7zeYuTvxClf6Eghr6Cl9670hCMgT/JMAB1Dfw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203654_216171_E32A6D76 X-CRM114-Status: GOOD ( 16.89 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org We will get stage2 page faults whenever Guest/VM access SW emulated MMIO device or unmapped Guest RAM. This patch implements MMIO read/write emulation by extracting MMIO details from the trapped load/store instruction and forwarding the MMIO read/write to user-space. The actual MMIO emulation will happen in user-space and KVM kernel module will only take care of register updates before resuming the trapped VCPU. The handling for stage2 page faults for unmapped Guest RAM will be implemeted by a separate patch later. [jiangyifei: ioeventfd and in-kernel mmio device support] Signed-off-by: Yifei Jiang Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/asm/kvm_host.h | 22 ++ arch/riscv/kvm/Kconfig | 1 + arch/riscv/kvm/Makefile | 1 + arch/riscv/kvm/mmu.c | 8 + arch/riscv/kvm/riscv_offsets.c | 6 + arch/riscv/kvm/vcpu_exit.c | 592 +++++++++++++++++++++++++++++- arch/riscv/kvm/vcpu_switch.S | 23 ++ arch/riscv/kvm/vm.c | 1 + 8 files changed, 651 insertions(+), 3 deletions(-) diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index 25b24606a89c..bd6d49aeebd9 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -54,6 +54,14 @@ struct kvm_arch { phys_addr_t pgd_phys; }; +struct kvm_mmio_decode { + unsigned long insn; + int insn_len; + int len; + int shift; + int return_handled; +}; + struct kvm_cpu_trap { unsigned long sepc; unsigned long scause; @@ -152,6 +160,9 @@ struct kvm_vcpu_arch { unsigned long irqs_pending; unsigned long irqs_pending_mask; + /* MMIO instruction details */ + struct kvm_mmio_decode mmio_decode; + /* VCPU power-off state */ bool power_off; @@ -167,11 +178,22 @@ static inline void kvm_arch_sync_events(struct kvm *kvm) {} static inline void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu) {} static inline void kvm_arch_vcpu_block_finish(struct kvm_vcpu *vcpu) {} +int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, + struct kvm_memory_slot *memslot, + gpa_t gpa, unsigned long hva, bool is_write); void kvm_riscv_stage2_flush_cache(struct kvm_vcpu *vcpu); int kvm_riscv_stage2_alloc_pgd(struct kvm *kvm); void kvm_riscv_stage2_free_pgd(struct kvm *kvm); void kvm_riscv_stage2_update_hgatp(struct kvm_vcpu *vcpu); +void __kvm_riscv_unpriv_trap(void); + +unsigned long kvm_riscv_vcpu_unpriv_read(struct kvm_vcpu *vcpu, + bool read_insn, + unsigned long guest_addr, + struct kvm_cpu_trap *trap); +void kvm_riscv_vcpu_trap_redirect(struct kvm_vcpu *vcpu, + struct kvm_cpu_trap *trap); int kvm_riscv_vcpu_mmio_return(struct kvm_vcpu *vcpu, struct kvm_run *run); int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, struct kvm_cpu_trap *trap); diff --git a/arch/riscv/kvm/Kconfig b/arch/riscv/kvm/Kconfig index 88edd477b3a8..b42979f84042 100644 --- a/arch/riscv/kvm/Kconfig +++ b/arch/riscv/kvm/Kconfig @@ -24,6 +24,7 @@ config KVM select ANON_INODES select KVM_MMIO select HAVE_KVM_VCPU_ASYNC_IOCTL + select HAVE_KVM_EVENTFD select SRCU help Support hosting virtualized guest machines. diff --git a/arch/riscv/kvm/Makefile b/arch/riscv/kvm/Makefile index f3b60e8045a5..e121b940c9ec 100644 --- a/arch/riscv/kvm/Makefile +++ b/arch/riscv/kvm/Makefile @@ -3,6 +3,7 @@ # common-objs-y = $(addprefix ../../../virt/kvm/, kvm_main.o coalesced_mmio.o) +common-objs-y += $(addprefix ../../../virt/kvm/, eventfd.o) ccflags-y := -Ivirt/kvm -Iarch/riscv/kvm diff --git a/arch/riscv/kvm/mmu.c b/arch/riscv/kvm/mmu.c index abfd2b22fa8e..8ec10ef861e7 100644 --- a/arch/riscv/kvm/mmu.c +++ b/arch/riscv/kvm/mmu.c @@ -58,6 +58,14 @@ int kvm_arch_prepare_memory_region(struct kvm *kvm, return 0; } +int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, + struct kvm_memory_slot *memslot, + gpa_t gpa, unsigned long hva, bool is_write) +{ + /* TODO: */ + return 0; +} + void kvm_riscv_stage2_flush_cache(struct kvm_vcpu *vcpu) { /* TODO: */ diff --git a/arch/riscv/kvm/riscv_offsets.c b/arch/riscv/kvm/riscv_offsets.c index a3d4effe9947..3c92d2a1ee82 100644 --- a/arch/riscv/kvm/riscv_offsets.c +++ b/arch/riscv/kvm/riscv_offsets.c @@ -88,5 +88,11 @@ int main(void) OFFSET(KVM_ARCH_HOST_STVEC, kvm_vcpu_arch, host_stvec); OFFSET(KVM_ARCH_HOST_SCOUNTEREN, kvm_vcpu_arch, host_scounteren); + OFFSET(KVM_ARCH_TRAP_SEPC, kvm_cpu_trap, sepc); + OFFSET(KVM_ARCH_TRAP_SCAUSE, kvm_cpu_trap, scause); + OFFSET(KVM_ARCH_TRAP_STVAL, kvm_cpu_trap, stval); + OFFSET(KVM_ARCH_TRAP_HTVAL, kvm_cpu_trap, htval); + OFFSET(KVM_ARCH_TRAP_HTINST, kvm_cpu_trap, htinst); + return 0; } diff --git a/arch/riscv/kvm/vcpu_exit.c b/arch/riscv/kvm/vcpu_exit.c index 4484e9200fe4..80ab07ff0313 100644 --- a/arch/riscv/kvm/vcpu_exit.c +++ b/arch/riscv/kvm/vcpu_exit.c @@ -6,9 +6,518 @@ * Anup Patel */ +#include #include #include #include +#include + +#define INSN_MATCH_LB 0x3 +#define INSN_MASK_LB 0x707f +#define INSN_MATCH_LH 0x1003 +#define INSN_MASK_LH 0x707f +#define INSN_MATCH_LW 0x2003 +#define INSN_MASK_LW 0x707f +#define INSN_MATCH_LD 0x3003 +#define INSN_MASK_LD 0x707f +#define INSN_MATCH_LBU 0x4003 +#define INSN_MASK_LBU 0x707f +#define INSN_MATCH_LHU 0x5003 +#define INSN_MASK_LHU 0x707f +#define INSN_MATCH_LWU 0x6003 +#define INSN_MASK_LWU 0x707f +#define INSN_MATCH_SB 0x23 +#define INSN_MASK_SB 0x707f +#define INSN_MATCH_SH 0x1023 +#define INSN_MASK_SH 0x707f +#define INSN_MATCH_SW 0x2023 +#define INSN_MASK_SW 0x707f +#define INSN_MATCH_SD 0x3023 +#define INSN_MASK_SD 0x707f + +#define INSN_MATCH_C_LD 0x6000 +#define INSN_MASK_C_LD 0xe003 +#define INSN_MATCH_C_SD 0xe000 +#define INSN_MASK_C_SD 0xe003 +#define INSN_MATCH_C_LW 0x4000 +#define INSN_MASK_C_LW 0xe003 +#define INSN_MATCH_C_SW 0xc000 +#define INSN_MASK_C_SW 0xe003 +#define INSN_MATCH_C_LDSP 0x6002 +#define INSN_MASK_C_LDSP 0xe003 +#define INSN_MATCH_C_SDSP 0xe002 +#define INSN_MASK_C_SDSP 0xe003 +#define INSN_MATCH_C_LWSP 0x4002 +#define INSN_MASK_C_LWSP 0xe003 +#define INSN_MATCH_C_SWSP 0xc002 +#define INSN_MASK_C_SWSP 0xe003 + +#define INSN_16BIT_MASK 0x3 + +#define INSN_IS_16BIT(insn) (((insn) & INSN_16BIT_MASK) != INSN_16BIT_MASK) + +#define INSN_LEN(insn) (INSN_IS_16BIT(insn) ? 2 : 4) + +#ifdef CONFIG_64BIT +#define LOG_REGBYTES 3 +#else +#define LOG_REGBYTES 2 +#endif +#define REGBYTES (1 << LOG_REGBYTES) + +#define SH_RD 7 +#define SH_RS1 15 +#define SH_RS2 20 +#define SH_RS2C 2 + +#define RV_X(x, s, n) (((x) >> (s)) & ((1 << (n)) - 1)) +#define RVC_LW_IMM(x) ((RV_X(x, 6, 1) << 2) | \ + (RV_X(x, 10, 3) << 3) | \ + (RV_X(x, 5, 1) << 6)) +#define RVC_LD_IMM(x) ((RV_X(x, 10, 3) << 3) | \ + (RV_X(x, 5, 2) << 6)) +#define RVC_LWSP_IMM(x) ((RV_X(x, 4, 3) << 2) | \ + (RV_X(x, 12, 1) << 5) | \ + (RV_X(x, 2, 2) << 6)) +#define RVC_LDSP_IMM(x) ((RV_X(x, 5, 2) << 3) | \ + (RV_X(x, 12, 1) << 5) | \ + (RV_X(x, 2, 3) << 6)) +#define RVC_SWSP_IMM(x) ((RV_X(x, 9, 4) << 2) | \ + (RV_X(x, 7, 2) << 6)) +#define RVC_SDSP_IMM(x) ((RV_X(x, 10, 3) << 3) | \ + (RV_X(x, 7, 3) << 6)) +#define RVC_RS1S(insn) (8 + RV_X(insn, SH_RD, 3)) +#define RVC_RS2S(insn) (8 + RV_X(insn, SH_RS2C, 3)) +#define RVC_RS2(insn) RV_X(insn, SH_RS2C, 5) + +#define SHIFT_RIGHT(x, y) \ + ((y) < 0 ? ((x) << -(y)) : ((x) >> (y))) + +#define REG_MASK \ + ((1 << (5 + LOG_REGBYTES)) - (1 << LOG_REGBYTES)) + +#define REG_OFFSET(insn, pos) \ + (SHIFT_RIGHT((insn), (pos) - LOG_REGBYTES) & REG_MASK) + +#define REG_PTR(insn, pos, regs) \ + ((ulong *)((ulong)(regs) + REG_OFFSET(insn, pos))) + +#define GET_RM(insn) (((insn) >> 12) & 7) + +#define GET_RS1(insn, regs) (*REG_PTR(insn, SH_RS1, regs)) +#define GET_RS2(insn, regs) (*REG_PTR(insn, SH_RS2, regs)) +#define GET_RS1S(insn, regs) (*REG_PTR(RVC_RS1S(insn), 0, regs)) +#define GET_RS2S(insn, regs) (*REG_PTR(RVC_RS2S(insn), 0, regs)) +#define GET_RS2C(insn, regs) (*REG_PTR(insn, SH_RS2C, regs)) +#define GET_SP(regs) (*REG_PTR(2, 0, regs)) +#define SET_RD(insn, regs, val) (*REG_PTR(insn, SH_RD, regs) = (val)) +#define IMM_I(insn) ((s32)(insn) >> 20) +#define IMM_S(insn) (((s32)(insn) >> 25 << 5) | \ + (s32)(((insn) >> 7) & 0x1f)) +#define MASK_FUNCT3 0x7000 + +static int emulate_load(struct kvm_vcpu *vcpu, struct kvm_run *run, + unsigned long fault_addr, unsigned long htinst) +{ + u8 data_buf[8]; + unsigned long insn; + int shift = 0, len = 0, insn_len = 0; + struct kvm_cpu_trap utrap = { 0 }; + struct kvm_cpu_context *ct = &vcpu->arch.guest_context; + + /* Determine trapped instruction */ + if (htinst & 0x1) { + /* + * Bit[0] == 1 implies trapped instruction value is + * transformed instruction or custom instruction. + */ + insn = htinst | INSN_16BIT_MASK; + insn_len = (htinst & BIT(1)) ? INSN_LEN(insn) : 2; + } else { + /* + * Bit[0] == 0 implies trapped instruction value is + * zero or special value. + */ + insn = kvm_riscv_vcpu_unpriv_read(vcpu, true, ct->sepc, + &utrap); + if (utrap.scause) { + /* Redirect trap if we failed to read instruction */ + utrap.sepc = ct->sepc; + kvm_riscv_vcpu_trap_redirect(vcpu, &utrap); + return 1; + } + insn_len = INSN_LEN(insn); + } + + /* Decode length of MMIO and shift */ + if ((insn & INSN_MASK_LW) == INSN_MATCH_LW) { + len = 4; + shift = 8 * (sizeof(ulong) - len); + } else if ((insn & INSN_MASK_LB) == INSN_MATCH_LB) { + len = 1; + shift = 8 * (sizeof(ulong) - len); + } else if ((insn & INSN_MASK_LBU) == INSN_MATCH_LBU) { + len = 1; + shift = 8 * (sizeof(ulong) - len); +#ifdef CONFIG_64BIT + } else if ((insn & INSN_MASK_LD) == INSN_MATCH_LD) { + len = 8; + shift = 8 * (sizeof(ulong) - len); + } else if ((insn & INSN_MASK_LWU) == INSN_MATCH_LWU) { + len = 4; +#endif + } else if ((insn & INSN_MASK_LH) == INSN_MATCH_LH) { + len = 2; + shift = 8 * (sizeof(ulong) - len); + } else if ((insn & INSN_MASK_LHU) == INSN_MATCH_LHU) { + len = 2; +#ifdef CONFIG_64BIT + } else if ((insn & INSN_MASK_C_LD) == INSN_MATCH_C_LD) { + len = 8; + shift = 8 * (sizeof(ulong) - len); + insn = RVC_RS2S(insn) << SH_RD; + } else if ((insn & INSN_MASK_C_LDSP) == INSN_MATCH_C_LDSP && + ((insn >> SH_RD) & 0x1f)) { + len = 8; + shift = 8 * (sizeof(ulong) - len); +#endif + } else if ((insn & INSN_MASK_C_LW) == INSN_MATCH_C_LW) { + len = 4; + shift = 8 * (sizeof(ulong) - len); + insn = RVC_RS2S(insn) << SH_RD; + } else if ((insn & INSN_MASK_C_LWSP) == INSN_MATCH_C_LWSP && + ((insn >> SH_RD) & 0x1f)) { + len = 4; + shift = 8 * (sizeof(ulong) - len); + } else { + return -EOPNOTSUPP; + } + + /* Fault address should be aligned to length of MMIO */ + if (fault_addr & (len - 1)) + return -EIO; + + /* Save instruction decode info */ + vcpu->arch.mmio_decode.insn = insn; + vcpu->arch.mmio_decode.insn_len = insn_len; + vcpu->arch.mmio_decode.shift = shift; + vcpu->arch.mmio_decode.len = len; + vcpu->arch.mmio_decode.return_handled = 0; + + /* Update MMIO details in kvm_run struct */ + run->mmio.is_write = false; + run->mmio.phys_addr = fault_addr; + run->mmio.len = len; + + /* Try to handle MMIO access in the kernel */ + if (!kvm_io_bus_read(vcpu, KVM_MMIO_BUS, fault_addr, len, data_buf)) { + /* Successfully handled MMIO access in the kernel so resume */ + memcpy(run->mmio.data, data_buf, len); + vcpu->stat.mmio_exit_kernel++; + kvm_riscv_vcpu_mmio_return(vcpu, run); + return 1; + } + + /* Exit to userspace for MMIO emulation */ + vcpu->stat.mmio_exit_user++; + run->exit_reason = KVM_EXIT_MMIO; + + return 0; +} + +static int emulate_store(struct kvm_vcpu *vcpu, struct kvm_run *run, + unsigned long fault_addr, unsigned long htinst) +{ + u8 data8; + u16 data16; + u32 data32; + u64 data64; + ulong data; + unsigned long insn; + int len = 0, insn_len = 0; + struct kvm_cpu_trap utrap = { 0 }; + struct kvm_cpu_context *ct = &vcpu->arch.guest_context; + + /* Determine trapped instruction */ + if (htinst & 0x1) { + /* + * Bit[0] == 1 implies trapped instruction value is + * transformed instruction or custom instruction. + */ + insn = htinst | INSN_16BIT_MASK; + insn_len = (htinst & BIT(1)) ? INSN_LEN(insn) : 2; + } else { + /* + * Bit[0] == 0 implies trapped instruction value is + * zero or special value. + */ + insn = kvm_riscv_vcpu_unpriv_read(vcpu, true, ct->sepc, + &utrap); + if (utrap.scause) { + /* Redirect trap if we failed to read instruction */ + utrap.sepc = ct->sepc; + kvm_riscv_vcpu_trap_redirect(vcpu, &utrap); + return 1; + } + insn_len = INSN_LEN(insn); + } + + data = GET_RS2(insn, &vcpu->arch.guest_context); + data8 = data16 = data32 = data64 = data; + + if ((insn & INSN_MASK_SW) == INSN_MATCH_SW) { + len = 4; + } else if ((insn & INSN_MASK_SB) == INSN_MATCH_SB) { + len = 1; +#ifdef CONFIG_64BIT + } else if ((insn & INSN_MASK_SD) == INSN_MATCH_SD) { + len = 8; +#endif + } else if ((insn & INSN_MASK_SH) == INSN_MATCH_SH) { + len = 2; +#ifdef CONFIG_64BIT + } else if ((insn & INSN_MASK_C_SD) == INSN_MATCH_C_SD) { + len = 8; + data64 = GET_RS2S(insn, &vcpu->arch.guest_context); + } else if ((insn & INSN_MASK_C_SDSP) == INSN_MATCH_C_SDSP && + ((insn >> SH_RD) & 0x1f)) { + len = 8; + data64 = GET_RS2C(insn, &vcpu->arch.guest_context); +#endif + } else if ((insn & INSN_MASK_C_SW) == INSN_MATCH_C_SW) { + len = 4; + data32 = GET_RS2S(insn, &vcpu->arch.guest_context); + } else if ((insn & INSN_MASK_C_SWSP) == INSN_MATCH_C_SWSP && + ((insn >> SH_RD) & 0x1f)) { + len = 4; + data32 = GET_RS2C(insn, &vcpu->arch.guest_context); + } else { + return -EOPNOTSUPP; + } + + /* Fault address should be aligned to length of MMIO */ + if (fault_addr & (len - 1)) + return -EIO; + + /* Save instruction decode info */ + vcpu->arch.mmio_decode.insn = insn; + vcpu->arch.mmio_decode.insn_len = insn_len; + vcpu->arch.mmio_decode.shift = 0; + vcpu->arch.mmio_decode.len = len; + vcpu->arch.mmio_decode.return_handled = 0; + + /* Copy data to kvm_run instance */ + switch (len) { + case 1: + *((u8 *)run->mmio.data) = data8; + break; + case 2: + *((u16 *)run->mmio.data) = data16; + break; + case 4: + *((u32 *)run->mmio.data) = data32; + break; + case 8: + *((u64 *)run->mmio.data) = data64; + break; + default: + return -EOPNOTSUPP; + }; + + /* Update MMIO details in kvm_run struct */ + run->mmio.is_write = true; + run->mmio.phys_addr = fault_addr; + run->mmio.len = len; + + /* Try to handle MMIO access in the kernel */ + if (!kvm_io_bus_write(vcpu, KVM_MMIO_BUS, + fault_addr, len, run->mmio.data)) { + /* Successfully handled MMIO access in the kernel so resume */ + vcpu->stat.mmio_exit_kernel++; + kvm_riscv_vcpu_mmio_return(vcpu, run); + return 1; + } + + /* Exit to userspace for MMIO emulation */ + vcpu->stat.mmio_exit_user++; + run->exit_reason = KVM_EXIT_MMIO; + + return 0; +} + +static int stage2_page_fault(struct kvm_vcpu *vcpu, struct kvm_run *run, + struct kvm_cpu_trap *trap) +{ + struct kvm_memory_slot *memslot; + unsigned long hva, fault_addr; + bool writeable; + gfn_t gfn; + int ret; + + fault_addr = (trap->htval << 2) | (trap->stval & 0x3); + gfn = fault_addr >> PAGE_SHIFT; + memslot = gfn_to_memslot(vcpu->kvm, gfn); + hva = gfn_to_hva_memslot_prot(memslot, gfn, &writeable); + + if (kvm_is_error_hva(hva) || + (trap->scause == EXC_STORE_GUEST_PAGE_FAULT && !writeable)) { + switch (trap->scause) { + case EXC_LOAD_GUEST_PAGE_FAULT: + return emulate_load(vcpu, run, fault_addr, + trap->htinst); + case EXC_STORE_GUEST_PAGE_FAULT: + return emulate_store(vcpu, run, fault_addr, + trap->htinst); + default: + return -EOPNOTSUPP; + }; + } + + ret = kvm_riscv_stage2_map(vcpu, memslot, fault_addr, hva, + (trap->scause == EXC_STORE_GUEST_PAGE_FAULT) ? true : false); + if (ret < 0) + return ret; + + return 1; +} + +/** + * kvm_riscv_vcpu_unpriv_read -- Read machine word from Guest memory + * + * @vcpu: The VCPU pointer + * @read_insn: Flag representing whether we are reading instruction + * @guest_addr: Guest address to read + * @trap: Output pointer to trap details + */ +unsigned long kvm_riscv_vcpu_unpriv_read(struct kvm_vcpu *vcpu, + bool read_insn, + unsigned long guest_addr, + struct kvm_cpu_trap *trap) +{ + register unsigned long taddr asm("a0") = (unsigned long)trap; + register unsigned long ttmp asm("a1"); + register unsigned long val asm("t0"); + register unsigned long tmp asm("t1"); + register unsigned long addr asm("t2") = guest_addr; + unsigned long flags; + unsigned long old_stvec, old_hstatus; + + local_irq_save(flags); + + old_hstatus = csr_swap(CSR_HSTATUS, vcpu->arch.guest_context.hstatus); + old_stvec = csr_swap(CSR_STVEC, (ulong)&__kvm_riscv_unpriv_trap); + + if (read_insn) { + /* + * HLVX.HU instruction + * 0110010 00011 rs1 100 rd 1110011 + */ + asm volatile ("\n" + ".option push\n" + ".option norvc\n" + "add %[ttmp], %[taddr], 0\n" + /* + * HLVX.HU %[val], (%[addr]) + * HLVX.HU t0, (t2) + * 0110010 00011 00111 100 00101 1110011 + */ + ".word 0x6433c2f3\n" + "andi %[tmp], %[val], 3\n" + "addi %[tmp], %[tmp], -3\n" + "bne %[tmp], zero, 2f\n" + "addi %[addr], %[addr], 2\n" + /* + * HLVX.HU %[tmp], (%[addr]) + * HLVX.HU t1, (t2) + * 0110010 00011 00111 100 00110 1110011 + */ + ".word 0x6433c373\n" + "sll %[tmp], %[tmp], 16\n" + "add %[val], %[val], %[tmp]\n" + "2:\n" + ".option pop" + : [val] "=&r" (val), [tmp] "=&r" (tmp), + [taddr] "+&r" (taddr), [ttmp] "+&r" (ttmp), + [addr] "+&r" (addr) : : "memory"); + + if (trap->scause == EXC_LOAD_PAGE_FAULT) + trap->scause = EXC_INST_PAGE_FAULT; + } else { + /* + * HLV.D instruction + * 0110110 00000 rs1 100 rd 1110011 + * + * HLV.W instruction + * 0110100 00000 rs1 100 rd 1110011 + */ + asm volatile ("\n" + ".option push\n" + ".option norvc\n" + "add %[ttmp], %[taddr], 0\n" +#ifdef CONFIG_64BIT + /* + * HLV.D %[val], (%[addr]) + * HLV.D t0, (t2) + * 0110110 00000 00111 100 00101 1110011 + */ + ".word 0x6c03c2f3\n" +#else + /* + * HLV.W %[val], (%[addr]) + * HLV.W t0, (t2) + * 0110100 00000 00111 100 00101 1110011 + */ + ".word 0x6803c2f3\n" +#endif + ".option pop" + : [val] "=&r" (val), + [taddr] "+&r" (taddr), [ttmp] "+&r" (ttmp) + : [addr] "r" (addr) : "memory"); + } + + csr_write(CSR_STVEC, old_stvec); + csr_write(CSR_HSTATUS, old_hstatus); + + local_irq_restore(flags); + + return val; +} + +/** + * kvm_riscv_vcpu_trap_redirect -- Redirect trap to Guest + * + * @vcpu: The VCPU pointer + * @trap: Trap details + */ +void kvm_riscv_vcpu_trap_redirect(struct kvm_vcpu *vcpu, + struct kvm_cpu_trap *trap) +{ + unsigned long vsstatus = csr_read(CSR_VSSTATUS); + + /* Change Guest SSTATUS.SPP bit */ + vsstatus &= ~SR_SPP; + if (vcpu->arch.guest_context.sstatus & SR_SPP) + vsstatus |= SR_SPP; + + /* Change Guest SSTATUS.SPIE bit */ + vsstatus &= ~SR_SPIE; + if (vsstatus & SR_SIE) + vsstatus |= SR_SPIE; + + /* Clear Guest SSTATUS.SIE bit */ + vsstatus &= ~SR_SIE; + + /* Update Guest SSTATUS */ + csr_write(CSR_VSSTATUS, vsstatus); + + /* Update Guest SCAUSE, STVAL, and SEPC */ + csr_write(CSR_VSCAUSE, trap->scause); + csr_write(CSR_VSTVAL, trap->stval); + csr_write(CSR_VSEPC, trap->sepc); + + /* Set Guest PC to Guest exception vector */ + vcpu->arch.guest_context.sepc = csr_read(CSR_VSTVEC); +} /** * kvm_riscv_vcpu_mmio_return -- Handle MMIO loads after user space emulation @@ -19,7 +528,54 @@ */ int kvm_riscv_vcpu_mmio_return(struct kvm_vcpu *vcpu, struct kvm_run *run) { - /* TODO: */ + u8 data8; + u16 data16; + u32 data32; + u64 data64; + ulong insn; + int len, shift; + + if (vcpu->arch.mmio_decode.return_handled) + return 0; + + vcpu->arch.mmio_decode.return_handled = 1; + insn = vcpu->arch.mmio_decode.insn; + + if (run->mmio.is_write) + goto done; + + len = vcpu->arch.mmio_decode.len; + shift = vcpu->arch.mmio_decode.shift; + + switch (len) { + case 1: + data8 = *((u8 *)run->mmio.data); + SET_RD(insn, &vcpu->arch.guest_context, + (ulong)data8 << shift >> shift); + break; + case 2: + data16 = *((u16 *)run->mmio.data); + SET_RD(insn, &vcpu->arch.guest_context, + (ulong)data16 << shift >> shift); + break; + case 4: + data32 = *((u32 *)run->mmio.data); + SET_RD(insn, &vcpu->arch.guest_context, + (ulong)data32 << shift >> shift); + break; + case 8: + data64 = *((u64 *)run->mmio.data); + SET_RD(insn, &vcpu->arch.guest_context, + (ulong)data64 << shift >> shift); + break; + default: + return -EOPNOTSUPP; + }; + +done: + /* Move to next instruction */ + vcpu->arch.guest_context.sepc += vcpu->arch.mmio_decode.insn_len; + return 0; } @@ -30,6 +586,36 @@ int kvm_riscv_vcpu_mmio_return(struct kvm_vcpu *vcpu, struct kvm_run *run) int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, struct kvm_cpu_trap *trap) { - /* TODO: */ - return 0; + int ret; + + /* If we got host interrupt then do nothing */ + if (trap->scause & CAUSE_IRQ_FLAG) + return 1; + + /* Handle guest traps */ + ret = -EFAULT; + run->exit_reason = KVM_EXIT_UNKNOWN; + switch (trap->scause) { + case EXC_INST_GUEST_PAGE_FAULT: + case EXC_LOAD_GUEST_PAGE_FAULT: + case EXC_STORE_GUEST_PAGE_FAULT: + if (vcpu->arch.guest_context.hstatus & HSTATUS_SPV) + ret = stage2_page_fault(vcpu, run, trap); + break; + default: + break; + }; + + /* Print details in-case of error */ + if (ret < 0) { + kvm_err("VCPU exit error %d\n", ret); + kvm_err("SEPC=0x%lx SSTATUS=0x%lx HSTATUS=0x%lx\n", + vcpu->arch.guest_context.sepc, + vcpu->arch.guest_context.sstatus, + vcpu->arch.guest_context.hstatus); + kvm_err("SCAUSE=0x%lx STVAL=0x%lx HTVAL=0x%lx HTINST=0x%lx\n", + trap->scause, trap->stval, trap->htval, trap->htinst); + } + + return ret; } diff --git a/arch/riscv/kvm/vcpu_switch.S b/arch/riscv/kvm/vcpu_switch.S index 20237940db03..68d461729fd2 100644 --- a/arch/riscv/kvm/vcpu_switch.S +++ b/arch/riscv/kvm/vcpu_switch.S @@ -202,3 +202,26 @@ __kvm_switch_return: /* Return to C code */ ret ENDPROC(__kvm_riscv_switch_to) + +ENTRY(__kvm_riscv_unpriv_trap) + /* + * We assume that faulting unpriv load/store instruction is + * 4-byte long and blindly increment SEPC by 4. + * + * The trap details will be saved at address pointed by 'A0' + * register and we use 'A1' register as temporary. + */ + csrr a1, CSR_SEPC + REG_S a1, (KVM_ARCH_TRAP_SEPC)(a0) + addi a1, a1, 4 + csrw CSR_SEPC, a1 + csrr a1, CSR_SCAUSE + REG_S a1, (KVM_ARCH_TRAP_SCAUSE)(a0) + csrr a1, CSR_STVAL + REG_S a1, (KVM_ARCH_TRAP_STVAL)(a0) + csrr a1, CSR_HTVAL + REG_S a1, (KVM_ARCH_TRAP_HTVAL)(a0) + csrr a1, CSR_HTINST + REG_S a1, (KVM_ARCH_TRAP_HTINST)(a0) + sret +ENDPROC(__kvm_riscv_unpriv_trap) diff --git a/arch/riscv/kvm/vm.c b/arch/riscv/kvm/vm.c index d6776b4819bb..496a86a74236 100644 --- a/arch/riscv/kvm/vm.c +++ b/arch/riscv/kvm/vm.c @@ -46,6 +46,7 @@ int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext) int r; switch (ext) { + case KVM_CAP_IOEVENTFD: case KVM_CAP_DEVICE_CTRL: case KVM_CAP_USER_MEMORY: case KVM_CAP_DESTROY_MEMORY_REGION_WORKS: From patchwork Wed May 19 03:35:43 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266157 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 81258C43461 for ; Wed, 19 May 2021 03:37:44 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id D695861261 for ; Wed, 19 May 2021 03:37:43 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D695861261 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=l8gw+toQeZRJZcwXL+nfscrA2MhLxEJJ4KeO9bbp0q8=; b=Cn9vkoW4aR2JzYuw5WwIl8tTN CQr8T23PUyCYVxR1PJzOi80CvrFIIgkNGQzMv6YKfAQEncLH++ZmqxVGR1/y7aB/OOfR472O8h0mk OwufhTquqayQ4LwjJ+p7Qq33hl94/9aMX3GyLf8dNliZXQnixEuOYOpFOgXvm+DmupcBFYsRnEr46 knmXCMldrf0uz4dPg4TzALsVTpCfnChrLZmdC9Y8beuWygrmwSE9FnqOPb2FSSloCndaodoFzyqVd AY719P0kPT6jnMLy6Hu/1/qh4HY++jggyIrZVz+0u+9nqrqn0nsYr92y948eZJFdXFJZxFL9jHtpH cNZLFecGg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1a-002baK-6L; Wed, 19 May 2021 03:37:34 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD13-002bOg-Ii; Wed, 19 May 2021 03:37:01 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=r3QKKUNElwnkRGJK8s4pmxYrCQBboPB4H20b51wZizM=; b=3jtI0SQIOFRkXn5wXcPuZHYKyV JSe11dGuBeQv6LNjG/WoUdyO8THTFyoCizQpL0ExAI8vwO+wHJEpwZpwGhbKCW4qMbjz9YGHRTObl tMar8yX8PZBiAfPQvkoTaLjshOsmFcbp7/wxMKrFhnn0UVeuKNZ8vcN+5dQZHQ0nNClevlfQweysO 4qsh2Xd5O/3DLlrHVoEFZ8uJhAs+Om+67Yrtn/fvh9RhQ23QpQJvEd3bL3vUaw6Do9/K3+PzjQBky EDbhZ8qX1stORgtxNckm6Ofg5YyGARrehZsRE3QZePGNAkdRjjJc/PTnHxma67oNSLr5FfUB6lFFI 7lp7fvnQ==; Received: from esa4.hgst.iphmx.com ([216.71.154.42]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD10-00F5i4-S0; Wed, 19 May 2021 03:37:00 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395418; x=1652931418; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=4y2xZcJ2TbK/Wj9rIB3RIw2qVKz2HbfMfu6xkxnGLaM=; b=j2+URO2E5qyukoiCpC0SJsTW6Oxe8PJeZvTU9Y1OjSe64rzQj7k4hrQV 6R/cZB2MmVQMHPnAwrIr42jljrc0bJLjRz6TK3U+haphPAJHGDhuP6y/0 qYkhbxAoCGiC5jZs5Z/OZTYwqqirvRPylRObezSiDP+rzl90mSoKhcJ+B 0YQBEHv8p8nfTKfJdtkmFBLaR//lv03jhPSTEwU9iCtWYkfKaFJGEiHUk zplbon/D0lRctYk7rlTeN+v8pXAnwX1Wy9ZQxCaWaQ0sRXShkmW2ZZwUv sD2YwA8X7l+xz5+yFSpjspVF1U8oCTFcv3aZhWrGvaQJD6jA/3gkS/kME g==; IronPort-SDR: +kr7pIgu8WBBCJCu9n9fa4ajC6OeZRxUZ4s4hYscuYX0QA1uGQ3JhoODq6FTlarXWeyMNrBI7J q1AM88YpBUauauUVabH/KN0JeP0cYiBfDF8EQtA3u7VMF+xor+e0PUY9tFwdY9UU7ACj30DtfF ussjQoFbpa/M3VmCiANoszjj+taQo+XuXdyESeDYSGn8envl+LC5W60z5pWeOJT2OcQsNFDWrF aqpFkA++vo9XAIgHk43ELuvRchOMB/3UufUNZmh1seBMNB21xp5pJyEFuRD8AI1RzP8ce7B7jk gts= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="167950743" Received: from mail-co1nam11lp2173.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.173]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:36:57 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ea+2qUAyMyleJt9iLBipb9mRRUfOk//tl5OBIOB/fRFWAhGRaVlYYngv0OENB4lRdtQfeuUnI4iIZ4BwNSKfWQRNgOqQ5chI6sh9Uq+yoXOKOqpxm99zOvoxxo57ELBQ+W0ajmrZBYVNswcNr4VBznA3REh5hN//e679BjOSNckco5vG0ducPx67csOtbG7sE5qGkaDBrQw8Bg4sq1OZUpvIMxWJFwPAtWiW/s/st2rpjrHOrHnxAUqWYgzv0FLQXi54/SP3skfRauvcJvQY8Vs0XsFTTx2hDMX8kanhDWMdST0W4ZyZty7ztkAnHujJKlqMSkzoiOgGFotRH3hiiQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=r3QKKUNElwnkRGJK8s4pmxYrCQBboPB4H20b51wZizM=; b=EqT1ncUIYBZYW2WVqNKbiLu/ejSwAcnpwZHT+/QEaydo79WVQ6bbyi3DWMpJJUxqq5aF3llgMjlGb5VxjpGZpnYjN1/ZObTE2g+18lsH5GheRcupXzmvT4s8OlydwPUt0GUQP/k3F0yCxE/L99EP9tt2/aCYaM2tpViHcXj+u+go7gEcN34v4UX5W1cGtESs5bTPcOKZ/7uVfYwZGE8q4bNd6DKoBHEzrfDIB9zE4AJLXsrXWl2a4nit9BKSEkDxpQo7rNrCt4auJo9uuQPbsqCJYg/CtO6zwRln8BksqHZnogHv848yT8lNgmT/dEhTkrZDKYBj4qQzqt89v1spiQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=r3QKKUNElwnkRGJK8s4pmxYrCQBboPB4H20b51wZizM=; b=oY/YZ6xvsBNNlscHXA9vB2S1EZYTXqxPQsmaLXngTMkE5slowv+mTEppJCIqDKDWDmJnLrXP3rCVfxNDWDv1QtAFwUTkbO+jCWfnklRlb24aXjEDTgkR9xFuM/NJbg+GiK6vGV3xa5sqXvNQOfxGMVmkYkt185hqF/QpbcjNHus= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:36:57 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:36:57 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 08/18] RISC-V: KVM: Handle WFI exits for VCPU Date: Wed, 19 May 2021 09:05:43 +0530 Message-Id: <20210519033553.1110536-9-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:52 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d7b677a9-5d1a-4a40-383a-08d91a775a34 X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:2887; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: Y/fcU2nGZKQcBxczBdDEcZgsD+cpbkOsL12oOWBzywfETMibwHPy/rPsCWB+JzMu7Q9irIr89VeoUz6RXc+jkdoa/crgoi1HvjuNm8jwJu5QNWNlhZ15z8EMQ3TnHdvLgXcknoZKRDjRxkv3S4vLVO0rquRBaX/sPiu+k3RBhlS3cpfTH4pcVxKPxN3SNz83O1ivbkkYaTpGe6ONKngL51Lzv+vI9P8TLdqVmSHxWahE2pUowOCsH1nPVPmxiFhVJzFwKfY+gj0OXdIhkVK66wUttN/HpjahqdQtJGh3MChhbrXInX21wteTORaNc8wUvLw8gJBRiQn9i5Hz1j/ZxVYn75DjqOCP1CgrNnc9ggbWrhNUsGyXyFVFAk0VQdDU15XMXfZHOy4R49Wjg8lhDir1NxiIXAiwouMOlVAImtuHipDXbOLeWvdIRHjs+OEMuJJPMHAvkhc7PR2AD+wFPx2Ok1muExwnS62HuNXQ0fa/Z8u4+7rSQIZut5mQd7Zwk7I2mUPqkeVSb+cOr+n35hVzDGMo8i2ciTAejw2GkxlgwUyHhX1dtriX5E/4ckR2kMPWVjrW74nmnnoS6IfvduTanU0NLrC1RoVcuKg/vZxcyuMj6aXGw1IPxMC0qcli9kl7ijyVYVUeQoo9OX1UCw== X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: fnZZjx7wl49ukcxtNNP3to6aQNa5Qw3lRnzmtNiypf3+GVFuu5GwCU0V56cxmRx6CzVG6Pr66XTogDYIFgi1NywRDBXrebn8ttMxwoBIX4FMfSWkMQAfLu56YpiCPvPN3jpz7yh71DrNOhuT89wkvifPrCy1dJ79W/EKyE5lqmkDXp9QdoglisgbEqIbNK5i8X2a89mQQRL+UH55rqiOxqrXWDOeTyNti8mfKIm9GAC90w3I50qQQkYMO7Md8Q3Md5Uoyb4ipUDFG7m1uVlQthbDxiJIhEdBPUuc/wHiIbQuMKKTh7l3PSncSi/tYzpGvfqnNmq7g5g6kzeV9EkcmFXkAidzByMvgWY92mICoBBFqV0UlzqYWQeQvGiJzepM7H6nPNZ/oo+9uVoif6AI5wJ8AjfzdpMEdMIQUl5qARd6YgWC6WiyCZDlG7bxYLxykxL1FoOeQdlRcdbhhIjOfZTHvChj3kuvldAhtJrsqnGhK9oKC4p7RMBkivS8QVSWC44hrhCloS/uCzReWRcKBGgBKmPemQIbsIdwuBXs+B2czobi0XUGWCMEes+t9LxFfq0vL6p5OJ0Z4aH5osNaWuJun6maiXareOD2w5NqQUyObFmHCjynjo5iG6Nf82wl88qnxRW0zOvyODlkpexUS6pLnEgp/VmnJ1hMfnLfPtkmE86OxVXtQVmVVALG/ylF51kTcedt9DB3/c/l+HqDZMRayAmdVQHNelzDVjyf8ZH4arFCkREI29w7+RQ4r5EhotQUuO6cdGDc02DZgMOXyzExbwRBNrlcsrn+eiaDZh4e84MOZQHiy+iIycrKarNamPo7nbVk+26kczBH/xtTo1yY6WsBVfyht3TcjMTWyWE1ULZz+9WPfKBKqQ6xDN0Fw7P4/9qtdJmL0OSZSWsOXznXR2iJNzy4S45/z3rqhxMT7NTVgefBmEVEWMz1M7iFUzeYIn7D9pxBZLcdBTUGCoNCw2Xt5c1ttVjnuUQKlF9Zqnvt7O/QUuC/5oVCdQdnRA5vgAJRGkZpqE+vycU14l75mEiPWp4U2Ves/3nH0r3I4aieIS2+qcY+JQdFMb9BJa68iCxp+w78olR+eA1JgvXrzZvy8Jy59YU2v24AgllPvCHb8LV7Pm/Lm4r11a4ux9BlmR0lpRlhxr5Cd9pu99B2ewRI2hZsM2VJhUXbMxHJAjkeJxDzKWvB/v4ikLAsalECYwR8TL7+I049GS1Zn/N5YcAVZhu3LcaoImVKnYDB255eMtaldAKtF2aQED4pK4rQEskqj2APr9heTRqG2lP969yuSnpAOX4O90HRyjtGNrM+SzDw8L7x1IqZL3Fw X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: d7b677a9-5d1a-4a40-383a-08d91a775a34 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:36:56.9693 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: CeXLzhzqzesI2RxHpmurEWptNAvdOBwulW/TDfBaZCAPwGZzZTa/Q5S87owb1if+cc0fLYdV7vWBU2B03g3n4Q== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203659_048714_D8BC62B5 X-CRM114-Status: GOOD ( 16.78 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org We get illegal instruction trap whenever Guest/VM executes WFI instruction. This patch handles WFI trap by blocking the trapped VCPU using kvm_vcpu_block() API. The blocked VCPU will be automatically resumed whenever a VCPU interrupt is injected from user-space or from in-kernel IRQCHIP emulation. Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini --- arch/riscv/kvm/vcpu_exit.c | 76 ++++++++++++++++++++++++++++++++++++++ 1 file changed, 76 insertions(+) diff --git a/arch/riscv/kvm/vcpu_exit.c b/arch/riscv/kvm/vcpu_exit.c index 80ab07ff0313..34d9bd9da585 100644 --- a/arch/riscv/kvm/vcpu_exit.c +++ b/arch/riscv/kvm/vcpu_exit.c @@ -12,6 +12,13 @@ #include #include +#define INSN_OPCODE_MASK 0x007c +#define INSN_OPCODE_SHIFT 2 +#define INSN_OPCODE_SYSTEM 28 + +#define INSN_MASK_WFI 0xffffff00 +#define INSN_MATCH_WFI 0x10500000 + #define INSN_MATCH_LB 0x3 #define INSN_MASK_LB 0x707f #define INSN_MATCH_LH 0x1003 @@ -116,6 +123,71 @@ (s32)(((insn) >> 7) & 0x1f)) #define MASK_FUNCT3 0x7000 +static int truly_illegal_insn(struct kvm_vcpu *vcpu, + struct kvm_run *run, + ulong insn) +{ + struct kvm_cpu_trap utrap = { 0 }; + + /* Redirect trap to Guest VCPU */ + utrap.sepc = vcpu->arch.guest_context.sepc; + utrap.scause = EXC_INST_ILLEGAL; + utrap.stval = insn; + kvm_riscv_vcpu_trap_redirect(vcpu, &utrap); + + return 1; +} + +static int system_opcode_insn(struct kvm_vcpu *vcpu, + struct kvm_run *run, + ulong insn) +{ + if ((insn & INSN_MASK_WFI) == INSN_MATCH_WFI) { + vcpu->stat.wfi_exit_stat++; + if (!kvm_arch_vcpu_runnable(vcpu)) { + srcu_read_unlock(&vcpu->kvm->srcu, vcpu->arch.srcu_idx); + kvm_vcpu_block(vcpu); + vcpu->arch.srcu_idx = srcu_read_lock(&vcpu->kvm->srcu); + kvm_clear_request(KVM_REQ_UNHALT, vcpu); + } + vcpu->arch.guest_context.sepc += INSN_LEN(insn); + return 1; + } + + return truly_illegal_insn(vcpu, run, insn); +} + +static int virtual_inst_fault(struct kvm_vcpu *vcpu, struct kvm_run *run, + struct kvm_cpu_trap *trap) +{ + unsigned long insn = trap->stval; + struct kvm_cpu_trap utrap = { 0 }; + struct kvm_cpu_context *ct; + + if (unlikely(INSN_IS_16BIT(insn))) { + if (insn == 0) { + ct = &vcpu->arch.guest_context; + insn = kvm_riscv_vcpu_unpriv_read(vcpu, true, + ct->sepc, + &utrap); + if (utrap.scause) { + utrap.sepc = ct->sepc; + kvm_riscv_vcpu_trap_redirect(vcpu, &utrap); + return 1; + } + } + if (INSN_IS_16BIT(insn)) + return truly_illegal_insn(vcpu, run, insn); + } + + switch ((insn & INSN_OPCODE_MASK) >> INSN_OPCODE_SHIFT) { + case INSN_OPCODE_SYSTEM: + return system_opcode_insn(vcpu, run, insn); + default: + return truly_illegal_insn(vcpu, run, insn); + } +} + static int emulate_load(struct kvm_vcpu *vcpu, struct kvm_run *run, unsigned long fault_addr, unsigned long htinst) { @@ -596,6 +668,10 @@ int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, ret = -EFAULT; run->exit_reason = KVM_EXIT_UNKNOWN; switch (trap->scause) { + case EXC_VIRTUAL_INST_FAULT: + if (vcpu->arch.guest_context.hstatus & HSTATUS_SPV) + ret = virtual_inst_fault(vcpu, run, trap); + break; case EXC_INST_GUEST_PAGE_FAULT: case EXC_LOAD_GUEST_PAGE_FAULT: case EXC_STORE_GUEST_PAGE_FAULT: From patchwork Wed May 19 03:35:44 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266159 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id C75ABC433ED for ; Wed, 19 May 2021 03:37:51 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 1658A61355 for ; Wed, 19 May 2021 03:37:51 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1658A61355 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=cOokby8USySscghAhaTJbQkjgxDUzJ/v7Y8qA+eKUAY=; b=byWt5BrnXsToKPG5Rhl1EvMj0 MSUF7g0cYU+fJmchzj/Q068HqN5sp4mtHAKN1yYpSaBsHxQ6WJGgs4tFapTee+6hyX5fGVyqEsXPh HszVUoPbpu0RdljxR8KLeMAykLCCh/M/tk0NwJr6U/rIYiU76jLnkW4NwLf9JFkcD1ePXjdWyC+TG izkmJ39TyY9P193MyMOXsT2+mcNQLS/ZbPgvO/10cKpvOFAlbovfOuj3oauALcQCcWxJ281pYXlUS 5i9BdRAeAPmwdRLy+zTsHwwRUaKZU0yhHegg3/WC+sO03o1prPOa6v7hhZhzaCYGvGjj4gd29AXFE MHoAjf7sg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1i-002bcR-0n; Wed, 19 May 2021 03:37:42 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD18-002bQ3-Ud; Wed, 19 May 2021 03:37:07 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=zLtRx8HEIyMKmZr25UUwzwkT9EU+mkHvtnR9EBUCMDA=; b=NZeqqkQ9qPZj53txbXjtjLHz2Q 0BvKqzNgxSQZV9IL4Zdamr6nEPCV0v8rBnNzDpd2bSx3ITS3HP4TvtNbIRUPw0ZjYRZNzmqxMktlY sWC7lwD8bx6JRedjUWAJ/bAwWfppKUdQwtwWwLoAat9bDaktO82yN9DC0ISW6zK/603kLETKDBjs3 9zB4ROuz3TQHcit1oyHSiwu4kDuAMhw6R0vmD0oknoH4FC9pzEnoWHut4r7/VricofLM52DIbCzl8 Fsg6ANhXycYoyqvCf8E+LNNhHwD5e+IGnB98EpwO0W84N8zIHTPpuzquNfON84j51nCHZ3vPFKGb+ XavUrR1w==; Received: from esa4.hgst.iphmx.com ([216.71.154.42]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD15-00F5i4-Lk; Wed, 19 May 2021 03:37:05 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395423; x=1652931423; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=uJ1cQ5TCpDg7lvQxp7VXMvRgqK+roZt/H/KHq2qUE58=; b=DcC/iGExITWXtZ8uEGQLaRcZ03cS+vDDabRFCIg7rqL7XXcSQjCF4xh3 aaEBogRPYhss1B+b1mU9WPhF0peEBl+kPdrz5neCZjAaP0q7ZDpmoAEIA nGCQi9sNOgVUjI4+5EG8MGlVMQvF0liYSAoUyQsUJldv/KSjw7Vp6V09b M/Cxi+b0O9cRl3xX1G74HctkOPX7GXiEkDhCOYjW42PQxViCLrpTZW4NN LXv7RFRapf4GtDOOM+0M+BvIX7fZFlv/SO1mdMEpBcRW+KlCGmy+bsbcI oUcAZ4l3bEDGbNJfyZpwKLZ2k+hXN6rjrAYIl/6uem6QA/a7GDjP2jk/p Q==; IronPort-SDR: Dk0GPvGz8GEtmiRhP2I8QpfMuZumbWf4B3UOawWqcFt/TQQnHe7AEMu1O9EyRXBkydH3weBLye 2nspNLe87FahjqlJHKGtKsqWALnsjl2+rmTNOnOfAMAgxetpDVVRaU1oHmqQoibXt9hklDlruP S66fJuPT4V7J82TRGIXrdIgyuX8xYY2Zc0r0ER0a+l59mI5njHH2LAGbT6Q8RStWS6hd5rHsj/ Lf6/LLEghw2iaj922gffyGs7LbtBb0tqA1EZFxC83k3EfvcU0kBHmk6UTl62LjHIA1pJ2biFfB HJE= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="167950769" Received: from mail-co1nam11lp2177.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.177]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:02 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gVtHUBHA9joNnvCyy+kuZc8zQ0YJRacZSqfQAex8TZuKt+PH7MFMmAb9MTZYPLko0H3CuCQ3H8wc82o/uw0xSq64RHkILGXK1OPVvkvOMB7EQBtPInmYr2BZjTf7IiRNWA/oajTgZHfx8Ro49UD1Voo/ue3dolTmMAo9IvK+gAXPf4+3rdrm+A3CwRsdgDdEjlFZhZpJ50FNHedrE3Hroi+YG2P0Vv5CJxvpE/8vdQbro3sGH1YFC6jeUeRfMMVe2vwZIBFNMD4gK2WaY0i+RgtcQfi82lUzlMuFPvybP+Sr4FooavjkrylDYt/TLy3EGUqvcP2CPO2M5eYGoRnTbw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zLtRx8HEIyMKmZr25UUwzwkT9EU+mkHvtnR9EBUCMDA=; b=K9Pk3qDItm3r6t+u5vZpF6wcJtvEY4LQXEyWN1OeIzrgSUOnUuT+MHr/3P9NNG7CzOVWjdxTvrH5D6ec3tWowZcQeZI0lI55yYW9w5/QF2vGum9jO2CQqXzMALS9Uf8XKPqfIFSFoIC6OyUsP0p2fOkYnTHmnSfCjefCJlu3m2zfm0+yYSkBrecD7joi3ohRgTtrLg66jbSbqvj3CPZ9DLdIySQ+FgcU2TVhjUa3/6TfqOuA1xSCmeutyY4SypxDjywYpoJJL7gH/tyiyzpy7zu4/57Sz4V44kutKq2SZwsRm5XN3sw+3ukSqZXlyK7gnrN4JEcJIgI0IvI2pZ6oug== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zLtRx8HEIyMKmZr25UUwzwkT9EU+mkHvtnR9EBUCMDA=; b=yhiN3sSzkzOpOB85T7/xdP2aNrATCnXgK0VMlp7ugyufj+1ry1FWKLEs2zl+JOiDLfqpaAlIINCncEvCTYgE5u9aiwrQBk9tp7FK27jkOwf3qIdNYqi+Jhu4Ki//3lLyFDEQ8NfblBCct2dXZnxDzexYAp9qMR6w+OvsN6e4Ofs= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:37:01 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:01 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 09/18] RISC-V: KVM: Implement VMID allocator Date: Wed, 19 May 2021 09:05:44 +0530 Message-Id: <20210519033553.1110536-10-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:36:57 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: f0ddecf4-72b0-4f78-2c43-08d91a775d34 X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:8273; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: sMS5EQHXlYc1ijVNv9RLkhtERn2opwO+fNOEsCboc4Ba+t6CEo4IUg2bMD3OGPKpFPyDmH78aDWmAAKzbijUbT9KlOfpsYITHfg+v4ajCi/fU7mr4BI0CzSsmVVgxD8bWynUoDKD6aRvEOmjG3YVnyAFrTTRyrE88CA5b4CKxncCD87b41DLMJIvc5/a2Ob8M9iouZZGU70aEXuICJlnEPvuOYzPi4oZmTRQIzrG4cMoztYivDcQIKDRZSDAbpg7nv9JlhEU/vbZQUtaenUNcwQExbqVJc25dByjrKi3z0GduOMXZ6h+hg0aNImT4vaV/6Mz/6uajxU58YLJyRJgtFIm07SRCuPian8FSJkOOFWZV4Dy/1mRqCcl2HI2GxHsFWGRCtOHLuuHbO5+J9ed+XoMtHt3wtfyGpqTCexkeV1bLYvACsxNL/y+rxnvNSYf1BdKE/1BCMAQfvAGM0Aln8mQdR+zte0lUOflza2bsIdDcjX3f7vqD1KfQ/Japmh0aO1vWHujxmHXRVX825fxT1JlO8NMtDLz856A5OBdMSx1ocLxzJ66jVHYTo4sIQEk1y+0iJGO3rsDWiPpqCQvEv7lHPTn+xPxBH+CyvKe1bm5CxILqdzrpb6zMf35L9kwnr1fg+4HwW5IMEuOdYDA2g== X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(30864003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: f0ddecf4-72b0-4f78-2c43-08d91a775d34 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:01.8060 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: wFnJGVY9K/w+w7HZ2tHYXUxV3ZFunUBpAbhj+h4zmtkHqAE2eQzJOmwejY862cHtm4NtI5Laf89EsxlhOgf4nQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203703_865727_CDEB51CD X-CRM114-Status: GOOD ( 20.72 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org We implement a simple VMID allocator for Guests/VMs which: 1. Detects number of VMID bits at boot-time 2. Uses atomic number to track VMID version and increments VMID version whenever we run-out of VMIDs 3. Flushes Guest TLBs on all host CPUs whenever we run-out of VMIDs 4. Force updates HW Stage2 VMID for each Guest VCPU whenever VMID changes using VCPU request KVM_REQ_UPDATE_HGATP Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/asm/kvm_host.h | 24 ++++++ arch/riscv/kvm/Makefile | 3 +- arch/riscv/kvm/main.c | 4 + arch/riscv/kvm/tlb.S | 74 ++++++++++++++++++ arch/riscv/kvm/vcpu.c | 9 +++ arch/riscv/kvm/vm.c | 6 ++ arch/riscv/kvm/vmid.c | 120 ++++++++++++++++++++++++++++++ 7 files changed, 239 insertions(+), 1 deletion(-) create mode 100644 arch/riscv/kvm/tlb.S create mode 100644 arch/riscv/kvm/vmid.c diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index bd6d49aeebd9..40449ab2916d 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -26,6 +26,7 @@ #define KVM_REQ_SLEEP \ KVM_ARCH_REQ_FLAGS(0, KVM_REQUEST_WAIT | KVM_REQUEST_NO_WAKEUP) #define KVM_REQ_VCPU_RESET KVM_ARCH_REQ(1) +#define KVM_REQ_UPDATE_HGATP KVM_ARCH_REQ(2) struct kvm_vm_stat { ulong remote_tlb_flush; @@ -48,7 +49,19 @@ struct kvm_vcpu_stat { struct kvm_arch_memory_slot { }; +struct kvm_vmid { + /* + * Writes to vmid_version and vmid happen with vmid_lock held + * whereas reads happen without any lock held. + */ + unsigned long vmid_version; + unsigned long vmid; +}; + struct kvm_arch { + /* stage2 vmid */ + struct kvm_vmid vmid; + /* stage2 page table */ pgd_t *pgd; phys_addr_t pgd_phys; @@ -178,6 +191,11 @@ static inline void kvm_arch_sync_events(struct kvm *kvm) {} static inline void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu) {} static inline void kvm_arch_vcpu_block_finish(struct kvm_vcpu *vcpu) {} +void __kvm_riscv_hfence_gvma_vmid_gpa(unsigned long gpa, unsigned long vmid); +void __kvm_riscv_hfence_gvma_vmid(unsigned long vmid); +void __kvm_riscv_hfence_gvma_gpa(unsigned long gpa); +void __kvm_riscv_hfence_gvma_all(void); + int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, struct kvm_memory_slot *memslot, gpa_t gpa, unsigned long hva, bool is_write); @@ -186,6 +204,12 @@ int kvm_riscv_stage2_alloc_pgd(struct kvm *kvm); void kvm_riscv_stage2_free_pgd(struct kvm *kvm); void kvm_riscv_stage2_update_hgatp(struct kvm_vcpu *vcpu); +void kvm_riscv_stage2_vmid_detect(void); +unsigned long kvm_riscv_stage2_vmid_bits(void); +int kvm_riscv_stage2_vmid_init(struct kvm *kvm); +bool kvm_riscv_stage2_vmid_ver_changed(struct kvm_vmid *vmid); +void kvm_riscv_stage2_vmid_update(struct kvm_vcpu *vcpu); + void __kvm_riscv_unpriv_trap(void); unsigned long kvm_riscv_vcpu_unpriv_read(struct kvm_vcpu *vcpu, diff --git a/arch/riscv/kvm/Makefile b/arch/riscv/kvm/Makefile index e121b940c9ec..98b294cbd96d 100644 --- a/arch/riscv/kvm/Makefile +++ b/arch/riscv/kvm/Makefile @@ -9,7 +9,8 @@ ccflags-y := -Ivirt/kvm -Iarch/riscv/kvm kvm-objs := $(common-objs-y) -kvm-objs += main.o vm.o mmu.o vcpu.o vcpu_exit.o vcpu_switch.o +kvm-objs += main.o vm.o vmid.o tlb.o mmu.o +kvm-objs += vcpu.o vcpu_exit.o vcpu_switch.o obj-$(CONFIG_KVM) += kvm.o diff --git a/arch/riscv/kvm/main.c b/arch/riscv/kvm/main.c index c717d37fd87f..998110227d1e 100644 --- a/arch/riscv/kvm/main.c +++ b/arch/riscv/kvm/main.c @@ -79,8 +79,12 @@ int kvm_arch_init(void *opaque) return -ENODEV; } + kvm_riscv_stage2_vmid_detect(); + kvm_info("hypervisor extension available\n"); + kvm_info("VMID %ld bits available\n", kvm_riscv_stage2_vmid_bits()); + return 0; } diff --git a/arch/riscv/kvm/tlb.S b/arch/riscv/kvm/tlb.S new file mode 100644 index 000000000000..c858570f0856 --- /dev/null +++ b/arch/riscv/kvm/tlb.S @@ -0,0 +1,74 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include + + .text + .altmacro + .option norelax + + /* + * Instruction encoding of hfence.gvma is: + * HFENCE.GVMA rs1, rs2 + * HFENCE.GVMA zero, rs2 + * HFENCE.GVMA rs1 + * HFENCE.GVMA + * + * rs1!=zero and rs2!=zero ==> HFENCE.GVMA rs1, rs2 + * rs1==zero and rs2!=zero ==> HFENCE.GVMA zero, rs2 + * rs1!=zero and rs2==zero ==> HFENCE.GVMA rs1 + * rs1==zero and rs2==zero ==> HFENCE.GVMA + * + * Instruction encoding of HFENCE.GVMA is: + * 0110001 rs2(5) rs1(5) 000 00000 1110011 + */ + +ENTRY(__kvm_riscv_hfence_gvma_vmid_gpa) + /* + * rs1 = a0 (GPA) + * rs2 = a1 (VMID) + * HFENCE.GVMA a0, a1 + * 0110001 01011 01010 000 00000 1110011 + */ + .word 0x62b50073 + ret +ENDPROC(__kvm_riscv_hfence_gvma_vmid_gpa) + +ENTRY(__kvm_riscv_hfence_gvma_vmid) + /* + * rs1 = zero + * rs2 = a0 (VMID) + * HFENCE.GVMA zero, a0 + * 0110001 01010 00000 000 00000 1110011 + */ + .word 0x62a00073 + ret +ENDPROC(__kvm_riscv_hfence_gvma_vmid) + +ENTRY(__kvm_riscv_hfence_gvma_gpa) + /* + * rs1 = a0 (GPA) + * rs2 = zero + * HFENCE.GVMA a0 + * 0110001 00000 01010 000 00000 1110011 + */ + .word 0x62050073 + ret +ENDPROC(__kvm_riscv_hfence_gvma_gpa) + +ENTRY(__kvm_riscv_hfence_gvma_all) + /* + * rs1 = zero + * rs2 = zero + * HFENCE.GVMA + * 0110001 00000 00000 000 00000 1110011 + */ + .word 0x62000073 + ret +ENDPROC(__kvm_riscv_hfence_gvma_all) diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index 654a4834a317..cbaf14502c25 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -622,6 +622,12 @@ static void kvm_riscv_check_vcpu_requests(struct kvm_vcpu *vcpu) if (kvm_check_request(KVM_REQ_VCPU_RESET, vcpu)) kvm_riscv_reset_vcpu(vcpu); + + if (kvm_check_request(KVM_REQ_UPDATE_HGATP, vcpu)) + kvm_riscv_stage2_update_hgatp(vcpu); + + if (kvm_check_request(KVM_REQ_TLB_FLUSH, vcpu)) + __kvm_riscv_hfence_gvma_all(); } } @@ -667,6 +673,8 @@ int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) /* Check conditions before entering the guest */ cond_resched(); + kvm_riscv_stage2_vmid_update(vcpu); + kvm_riscv_check_vcpu_requests(vcpu); preempt_disable(); @@ -703,6 +711,7 @@ int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) kvm_riscv_update_hvip(vcpu); if (ret <= 0 || + kvm_riscv_stage2_vmid_ver_changed(&vcpu->kvm->arch.vmid) || kvm_request_pending(vcpu)) { vcpu->mode = OUTSIDE_GUEST_MODE; local_irq_enable(); diff --git a/arch/riscv/kvm/vm.c b/arch/riscv/kvm/vm.c index 496a86a74236..282d67617229 100644 --- a/arch/riscv/kvm/vm.c +++ b/arch/riscv/kvm/vm.c @@ -26,6 +26,12 @@ int kvm_arch_init_vm(struct kvm *kvm, unsigned long type) if (r) return r; + r = kvm_riscv_stage2_vmid_init(kvm); + if (r) { + kvm_riscv_stage2_free_pgd(kvm); + return r; + } + return 0; } diff --git a/arch/riscv/kvm/vmid.c b/arch/riscv/kvm/vmid.c new file mode 100644 index 000000000000..aa643001bb6a --- /dev/null +++ b/arch/riscv/kvm/vmid.c @@ -0,0 +1,120 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Anup Patel + */ + +#include +#include +#include +#include +#include +#include +#include +#include + +static unsigned long vmid_version = 1; +static unsigned long vmid_next; +static unsigned long vmid_bits; +static DEFINE_SPINLOCK(vmid_lock); + +void kvm_riscv_stage2_vmid_detect(void) +{ + unsigned long old; + + /* Figure-out number of VMID bits in HW */ + old = csr_read(CSR_HGATP); + csr_write(CSR_HGATP, old | HGATP_VMID_MASK); + vmid_bits = csr_read(CSR_HGATP); + vmid_bits = (vmid_bits & HGATP_VMID_MASK) >> HGATP_VMID_SHIFT; + vmid_bits = fls_long(vmid_bits); + csr_write(CSR_HGATP, old); + + /* We polluted local TLB so flush all guest TLB */ + __kvm_riscv_hfence_gvma_all(); + + /* We don't use VMID bits if they are not sufficient */ + if ((1UL << vmid_bits) < num_possible_cpus()) + vmid_bits = 0; +} + +unsigned long kvm_riscv_stage2_vmid_bits(void) +{ + return vmid_bits; +} + +int kvm_riscv_stage2_vmid_init(struct kvm *kvm) +{ + /* Mark the initial VMID and VMID version invalid */ + kvm->arch.vmid.vmid_version = 0; + kvm->arch.vmid.vmid = 0; + + return 0; +} + +bool kvm_riscv_stage2_vmid_ver_changed(struct kvm_vmid *vmid) +{ + if (!vmid_bits) + return false; + + return unlikely(READ_ONCE(vmid->vmid_version) != + READ_ONCE(vmid_version)); +} + +void kvm_riscv_stage2_vmid_update(struct kvm_vcpu *vcpu) +{ + int i; + struct kvm_vcpu *v; + struct cpumask hmask; + struct kvm_vmid *vmid = &vcpu->kvm->arch.vmid; + + if (!kvm_riscv_stage2_vmid_ver_changed(vmid)) + return; + + spin_lock(&vmid_lock); + + /* + * We need to re-check the vmid_version here to ensure that if + * another vcpu already allocated a valid vmid for this vm. + */ + if (!kvm_riscv_stage2_vmid_ver_changed(vmid)) { + spin_unlock(&vmid_lock); + return; + } + + /* First user of a new VMID version? */ + if (unlikely(vmid_next == 0)) { + WRITE_ONCE(vmid_version, READ_ONCE(vmid_version) + 1); + vmid_next = 1; + + /* + * We ran out of VMIDs so we increment vmid_version and + * start assigning VMIDs from 1. + * + * This also means existing VMIDs assignement to all Guest + * instances is invalid and we have force VMID re-assignement + * for all Guest instances. The Guest instances that were not + * running will automatically pick-up new VMIDs because will + * call kvm_riscv_stage2_vmid_update() whenever they enter + * in-kernel run loop. For Guest instances that are already + * running, we force VM exits on all host CPUs using IPI and + * flush all Guest TLBs. + */ + riscv_cpuid_to_hartid_mask(cpu_online_mask, &hmask); + sbi_remote_hfence_gvma(cpumask_bits(&hmask), 0, 0); + } + + vmid->vmid = vmid_next; + vmid_next++; + vmid_next &= (1 << vmid_bits) - 1; + + WRITE_ONCE(vmid->vmid_version, READ_ONCE(vmid_version)); + + spin_unlock(&vmid_lock); + + /* Request stage2 page table update for all VCPUs */ + kvm_for_each_vcpu(i, v, vcpu->kvm) + kvm_make_request(KVM_REQ_UPDATE_HGATP, v); +} From patchwork Wed May 19 03:35:45 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266161 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id C4F87C433ED for ; Wed, 19 May 2021 03:37:57 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id EF8F761355 for ; Wed, 19 May 2021 03:37:56 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org EF8F761355 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=Cao8iMusxbVrK49CIeLTjF61+/b3SZ1d36P0y6EN6qM=; b=PJG41ixHrdsJV9CEAmTiatZoH 1iFh1z7zNMeJYH6Ht/i+4/BLKMtFBrqeBdG2iex8eIyidwsMdcvsE2s4DrdjaXrGDdA5uvumK6U49 NxMk2uTxqJ+tnPnhSJ5mLI5eY0+SlVTBcdDkaZLx+PoAPzLh+IP66T6qaBzyR59c/I9gVd6ozhGZ1 tNKpK6o9rkWJpzm1Hm8NPusPX8rEVlyhW3W8DDkcLjlR3yas+IO8pBg/iFXJpa4tdt9GWArpR9vIK XE8kZPbpIo4V3ZbakPEoMnGT1rCYLoVtWjAP1E4y5xi2KsZeaYT7dp2TlkrHMtFxSDIzGo0W2bos1 eWFrsEoLA==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1p-002bfY-By; Wed, 19 May 2021 03:37:49 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1F-002bS6-Nn; Wed, 19 May 2021 03:37:14 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=/He+kn3tNeeHjL6mC5pGHnGDNcmJrouh4qLYFCsxzeU=; b=2QHDPqX+U53IyKrCRF9/5sMDhF 70DBXUiTTCmCgKlCHDgqU0pwOyyCq2lFcL5067U0fxNlJpxzP3h9ZmQsixb9wmXtvv9UvI2NhYs0Z bc9sdHE93mgKWuEWQqXi24ZCUDLwpSD3HmAMjVaSTp0DoibFHj2Si2E2vRapuu2zOWRetRdA8FI2B 2vYVxB7k/9gc1joW0QRj78PRqNMfC82Iev66+WSTGasi+FSbQe6hJzbqexx4CisELuegmdqn/UvgZ 3Ln59P15CsMWGQrTcDB+u5EGrbY8uJ6aA9f4BHdsiHhgGE1eGJqIiI9LwgWz5yKoPquQ/rkF1pbSK M5JbrSqQ==; Received: from esa2.hgst.iphmx.com ([68.232.143.124]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1B-00F5kE-Mg; Wed, 19 May 2021 03:37:12 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395431; x=1652931431; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=OsDEKE+NgOSt6iUo1xufigzqrWQDPgy81WXCeYaFl30=; b=T12O/LT0leQNSIEZ7/fwCCP+pRauKkReYHzwSUQ0Do/mGJCIhslA0nNl xRDpwWpUYdqqJsM+O4+1bEgtBlqmvYbeuSvAGUuwy9AfeHru3rZT3cPtR a8MszJ583Bqyvuf4X2RBcLQAx5DOcAv8Ut3Ge8sA5YviFUhKCMrZySooj THVM+ZvRjTifGL3VTyDGi4yWP/X272IS/IC6ynb1BTNd3tXWfFpMMBKH9 8JeFvh3HGVxlVz/aT0AzqlUCq1Hldw2VBJ53KANJKV+UnqO2QqTDnxA1Z 6baEYVW3nTEAmTakdJoDZJUnc6HWqk5/HJ/K88TXDlkBAAGNqFiB+f3U4 Q==; IronPort-SDR: kvFpT944G0VFye6MJVNqjNg72dZ6iSEaOMbhWid436B/AXzn4tTu4Y0slxAh1sginzJzZEyYTv q2oRIKbXy4cVbsK2N6I0kG6ZfRKgs7Po6mjErgOEmEVfEZRQH469fB7t1gXsbFdBekpMK6/Wax Q1BkynM73HXaInwClcPr1FSUaDVCVzSkd8UY8QnUkQ2LqQj7VYOZkmcFGuS1G+tkEr+vdmbN7t skhK2KDbGnf6HB2+AEdPg9CUYMayDvkrNR9FpRtwyc5IzHbwfgrRSS05KjCFPEDaAYYXfO9oBM PQs= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="272597267" Received: from mail-co1nam11lp2168.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.168]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:09 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ZbfwxSQKUpxf6f+CgUspg+/Y+fM7jj7oPyB1P/s9EmZZlKNypTalQ5f50weCe524w0iqTg9j0mUfOYNfM4nwtXA1DwM7M9cyCS0mPxpob44zTEhFdm+PybOQzg0pYMwNXo1BftP2CwIRR0fbAoXa/KGLEMgFmAdrKT3Ri+MfxgTGU7d0cybyfcQTnQZ/5p4lauv8NUCAkj/fV6vcp+9yYsVHEHZznIbHLsIS4lyet5i7r5vjangk8uOJbsLvXAK6kNsONMfbMesdSi9kucjKl/FQ2j9o11p7wwyrzQYL+saHJvBUPFBgx7DTxSXy2vxt38EaXNCoS6i1zTyTDJk8Vw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/He+kn3tNeeHjL6mC5pGHnGDNcmJrouh4qLYFCsxzeU=; b=RUiNiogZTfT+vUqIYqeERr1DAqqB0YCUNiitO50nX0fWVLzncMqdf1sNfClpsCePDGjPVv2pLQBhGzsvuyjamyprMtCWP+ufFtPN3OeQE9gdJMFtDts0XIlfes3HeUo3/Rinqgb9gG6hEUevVIgDbvNBGx5UhToKRIUZmlLcZKjaoqC/Sc87LKLxMGYwHjioY7ZtfsGeOKG56hJmon1qTaL8hzNDwii7N4rpAzScL9A8Eqww/IspZJi39O/IQ1PquRIl3HuPrZdMA4X3qjGmQUnnr7CdlgUxnieLaphX5mC3vff2BJ3cMIvhMTzy5gUpgHf5Qtf01PHDsyWxZshRIQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/He+kn3tNeeHjL6mC5pGHnGDNcmJrouh4qLYFCsxzeU=; b=K38GjHPRQBeCh4If0ErbJ2Vwc+ZvBDOCNZ7/Qqnm8df0o1fI2ugtDo+xuJKpr4rw5kNM84Sr1F/l1xRQ0TxmfIKL+wHKuCg11gQMeJmxURoKCcThsgIcKAgUJVBOxXT7mHjdrj2e1iKujUNqj2X16J6kedKhOlNCVj3TseWhDK8= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:37:07 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:07 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel , Yifei Jiang Subject: [PATCH v18 10/18] RISC-V: KVM: Implement stage2 page table programming Date: Wed, 19 May 2021 09:05:45 +0530 Message-Id: <20210519033553.1110536-11-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:02 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 1e56a099-7865-4128-b940-08d91a776047 X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:4941; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(30864003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1e56a099-7865-4128-b940-08d91a776047 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:07.1575 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 8Q72tOWv+CNBuN5NiW7SKFcrC6t7oRYGq25tXOdsrXyb6FVntsymqIMmvJk0P2M4BpWFsmYKOhq0iJj4GG8Mkw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203709_875306_F39BF5D9 X-CRM114-Status: GOOD ( 22.12 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org This patch implements all required functions for programming the stage2 page table for each Guest/VM. At high-level, the flow of stage2 related functions is similar from KVM ARM/ARM64 implementation but the stage2 page table format is quite different for KVM RISC-V. [jiangyifei: stage2 dirty log support] Signed-off-by: Yifei Jiang Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini --- arch/riscv/include/asm/kvm_host.h | 12 + arch/riscv/kvm/Kconfig | 1 + arch/riscv/kvm/main.c | 19 + arch/riscv/kvm/mmu.c | 654 +++++++++++++++++++++++++++++- arch/riscv/kvm/vm.c | 6 - 5 files changed, 676 insertions(+), 16 deletions(-) diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index 40449ab2916d..d2a7d299d67c 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -75,6 +75,13 @@ struct kvm_mmio_decode { int return_handled; }; +#define KVM_MMU_PAGE_CACHE_NR_OBJS 32 + +struct kvm_mmu_page_cache { + int nobjs; + void *objects[KVM_MMU_PAGE_CACHE_NR_OBJS]; +}; + struct kvm_cpu_trap { unsigned long sepc; unsigned long scause; @@ -176,6 +183,9 @@ struct kvm_vcpu_arch { /* MMIO instruction details */ struct kvm_mmio_decode mmio_decode; + /* Cache pages needed to program page tables with spinlock held */ + struct kvm_mmu_page_cache mmu_page_cache; + /* VCPU power-off state */ bool power_off; @@ -203,6 +213,8 @@ void kvm_riscv_stage2_flush_cache(struct kvm_vcpu *vcpu); int kvm_riscv_stage2_alloc_pgd(struct kvm *kvm); void kvm_riscv_stage2_free_pgd(struct kvm *kvm); void kvm_riscv_stage2_update_hgatp(struct kvm_vcpu *vcpu); +void kvm_riscv_stage2_mode_detect(void); +unsigned long kvm_riscv_stage2_mode(void); void kvm_riscv_stage2_vmid_detect(void); unsigned long kvm_riscv_stage2_vmid_bits(void); diff --git a/arch/riscv/kvm/Kconfig b/arch/riscv/kvm/Kconfig index b42979f84042..633063edaee8 100644 --- a/arch/riscv/kvm/Kconfig +++ b/arch/riscv/kvm/Kconfig @@ -23,6 +23,7 @@ config KVM select PREEMPT_NOTIFIERS select ANON_INODES select KVM_MMIO + select KVM_GENERIC_DIRTYLOG_READ_PROTECT select HAVE_KVM_VCPU_ASYNC_IOCTL select HAVE_KVM_EVENTFD select SRCU diff --git a/arch/riscv/kvm/main.c b/arch/riscv/kvm/main.c index 998110227d1e..2860cb7b348d 100644 --- a/arch/riscv/kvm/main.c +++ b/arch/riscv/kvm/main.c @@ -64,6 +64,8 @@ void kvm_arch_hardware_disable(void) int kvm_arch_init(void *opaque) { + const char *str; + if (!riscv_isa_extension_available(NULL, h)) { kvm_info("hypervisor extension not available\n"); return -ENODEV; @@ -79,10 +81,27 @@ int kvm_arch_init(void *opaque) return -ENODEV; } + kvm_riscv_stage2_mode_detect(); + kvm_riscv_stage2_vmid_detect(); kvm_info("hypervisor extension available\n"); + switch (kvm_riscv_stage2_mode()) { + case HGATP_MODE_SV32X4: + str = "Sv32x4"; + break; + case HGATP_MODE_SV39X4: + str = "Sv39x4"; + break; + case HGATP_MODE_SV48X4: + str = "Sv48x4"; + break; + default: + return -ENODEV; + } + kvm_info("using %s G-stage page table format\n", str); + kvm_info("VMID %ld bits available\n", kvm_riscv_stage2_vmid_bits()); return 0; diff --git a/arch/riscv/kvm/mmu.c b/arch/riscv/kvm/mmu.c index 8ec10ef861e7..fcf9967f4b29 100644 --- a/arch/riscv/kvm/mmu.c +++ b/arch/riscv/kvm/mmu.c @@ -15,13 +15,421 @@ #include #include #include +#include #include #include +#include + +#ifdef CONFIG_64BIT +static unsigned long stage2_mode = (HGATP_MODE_SV39X4 << HGATP_MODE_SHIFT); +static unsigned long stage2_pgd_levels = 3; +#define stage2_index_bits 9 +#else +static unsigned long stage2_mode = (HGATP_MODE_SV32X4 << HGATP_MODE_SHIFT); +static unsigned long stage2_pgd_levels = 2; +#define stage2_index_bits 10 +#endif + +#define stage2_pgd_xbits 2 +#define stage2_pgd_size (1UL << (HGATP_PAGE_SHIFT + stage2_pgd_xbits)) +#define stage2_gpa_bits (HGATP_PAGE_SHIFT + \ + (stage2_pgd_levels * stage2_index_bits) + \ + stage2_pgd_xbits) +#define stage2_gpa_size ((gpa_t)(1ULL << stage2_gpa_bits)) + +#define stage2_pte_leaf(__ptep) \ + (pte_val(*(__ptep)) & (_PAGE_READ | _PAGE_WRITE | _PAGE_EXEC)) + +static inline unsigned long stage2_pte_index(gpa_t addr, u32 level) +{ + unsigned long mask; + unsigned long shift = HGATP_PAGE_SHIFT + (stage2_index_bits * level); + + if (level == (stage2_pgd_levels - 1)) + mask = (PTRS_PER_PTE * (1UL << stage2_pgd_xbits)) - 1; + else + mask = PTRS_PER_PTE - 1; + + return (addr >> shift) & mask; +} + +static inline unsigned long stage2_pte_page_vaddr(pte_t pte) +{ + return (unsigned long)pfn_to_virt(pte_val(pte) >> _PAGE_PFN_SHIFT); +} + +static int stage2_page_size_to_level(unsigned long page_size, u32 *out_level) +{ + u32 i; + unsigned long psz = 1UL << 12; + + for (i = 0; i < stage2_pgd_levels; i++) { + if (page_size == (psz << (i * stage2_index_bits))) { + *out_level = i; + return 0; + } + } + + return -EINVAL; +} + +static int stage2_level_to_page_size(u32 level, unsigned long *out_pgsize) +{ + if (stage2_pgd_levels < level) + return -EINVAL; + + *out_pgsize = 1UL << (12 + (level * stage2_index_bits)); + + return 0; +} + +static int stage2_cache_topup(struct kvm_mmu_page_cache *pcache, + int min, int max) +{ + void *page; + + BUG_ON(max > KVM_MMU_PAGE_CACHE_NR_OBJS); + if (pcache->nobjs >= min) + return 0; + while (pcache->nobjs < max) { + page = (void *)__get_free_page(GFP_KERNEL | __GFP_ZERO); + if (!page) + return -ENOMEM; + pcache->objects[pcache->nobjs++] = page; + } + + return 0; +} + +static void stage2_cache_flush(struct kvm_mmu_page_cache *pcache) +{ + while (pcache && pcache->nobjs) + free_page((unsigned long)pcache->objects[--pcache->nobjs]); +} + +static void *stage2_cache_alloc(struct kvm_mmu_page_cache *pcache) +{ + void *p; + + if (!pcache) + return NULL; + + BUG_ON(!pcache->nobjs); + p = pcache->objects[--pcache->nobjs]; + + return p; +} + +static bool stage2_get_leaf_entry(struct kvm *kvm, gpa_t addr, + pte_t **ptepp, u32 *ptep_level) +{ + pte_t *ptep; + u32 current_level = stage2_pgd_levels - 1; + + *ptep_level = current_level; + ptep = (pte_t *)kvm->arch.pgd; + ptep = &ptep[stage2_pte_index(addr, current_level)]; + while (ptep && pte_val(*ptep)) { + if (stage2_pte_leaf(ptep)) { + *ptep_level = current_level; + *ptepp = ptep; + return true; + } + + if (current_level) { + current_level--; + *ptep_level = current_level; + ptep = (pte_t *)stage2_pte_page_vaddr(*ptep); + ptep = &ptep[stage2_pte_index(addr, current_level)]; + } else { + ptep = NULL; + } + } + + return false; +} + +static void stage2_remote_tlb_flush(struct kvm *kvm, u32 level, gpa_t addr) +{ + struct cpumask hmask; + unsigned long size = PAGE_SIZE; + struct kvm_vmid *vmid = &kvm->arch.vmid; + + if (stage2_level_to_page_size(level, &size)) + return; + addr &= ~(size - 1); + + /* + * TODO: Instead of cpu_online_mask, we should only target CPUs + * where the Guest/VM is running. + */ + preempt_disable(); + riscv_cpuid_to_hartid_mask(cpu_online_mask, &hmask); + sbi_remote_hfence_gvma_vmid(cpumask_bits(&hmask), addr, size, + READ_ONCE(vmid->vmid)); + preempt_enable(); +} + +static int stage2_set_pte(struct kvm *kvm, u32 level, + struct kvm_mmu_page_cache *pcache, + gpa_t addr, const pte_t *new_pte) +{ + u32 current_level = stage2_pgd_levels - 1; + pte_t *next_ptep = (pte_t *)kvm->arch.pgd; + pte_t *ptep = &next_ptep[stage2_pte_index(addr, current_level)]; + + if (current_level < level) + return -EINVAL; + + while (current_level != level) { + if (stage2_pte_leaf(ptep)) + return -EEXIST; + + if (!pte_val(*ptep)) { + next_ptep = stage2_cache_alloc(pcache); + if (!next_ptep) + return -ENOMEM; + *ptep = pfn_pte(PFN_DOWN(__pa(next_ptep)), + __pgprot(_PAGE_TABLE)); + } else { + if (stage2_pte_leaf(ptep)) + return -EEXIST; + next_ptep = (pte_t *)stage2_pte_page_vaddr(*ptep); + } + + current_level--; + ptep = &next_ptep[stage2_pte_index(addr, current_level)]; + } + + *ptep = *new_pte; + if (stage2_pte_leaf(ptep)) + stage2_remote_tlb_flush(kvm, current_level, addr); + + return 0; +} + +static int stage2_map_page(struct kvm *kvm, + struct kvm_mmu_page_cache *pcache, + gpa_t gpa, phys_addr_t hpa, + unsigned long page_size, + bool page_rdonly, bool page_exec) +{ + int ret; + u32 level = 0; + pte_t new_pte; + pgprot_t prot; + + ret = stage2_page_size_to_level(page_size, &level); + if (ret) + return ret; + + /* + * A RISC-V implementation can choose to either: + * 1) Update 'A' and 'D' PTE bits in hardware + * 2) Generate page fault when 'A' and/or 'D' bits are not set + * PTE so that software can update these bits. + * + * We support both options mentioned above. To achieve this, we + * always set 'A' and 'D' PTE bits at time of creating stage2 + * mapping. To support KVM dirty page logging with both options + * mentioned above, we will write-protect stage2 PTEs to track + * dirty pages. + */ + + if (page_exec) { + if (page_rdonly) + prot = PAGE_READ_EXEC; + else + prot = PAGE_WRITE_EXEC; + } else { + if (page_rdonly) + prot = PAGE_READ; + else + prot = PAGE_WRITE; + } + new_pte = pfn_pte(PFN_DOWN(hpa), prot); + new_pte = pte_mkdirty(new_pte); + + return stage2_set_pte(kvm, level, pcache, gpa, &new_pte); +} + +enum stage2_op { + STAGE2_OP_NOP = 0, /* Nothing */ + STAGE2_OP_CLEAR, /* Clear/Unmap */ + STAGE2_OP_WP, /* Write-protect */ +}; + +static void stage2_op_pte(struct kvm *kvm, gpa_t addr, + pte_t *ptep, u32 ptep_level, enum stage2_op op) +{ + int i, ret; + pte_t *next_ptep; + u32 next_ptep_level; + unsigned long next_page_size, page_size; + + ret = stage2_level_to_page_size(ptep_level, &page_size); + if (ret) + return; + + BUG_ON(addr & (page_size - 1)); + + if (!pte_val(*ptep)) + return; + + if (ptep_level && !stage2_pte_leaf(ptep)) { + next_ptep = (pte_t *)stage2_pte_page_vaddr(*ptep); + next_ptep_level = ptep_level - 1; + ret = stage2_level_to_page_size(next_ptep_level, + &next_page_size); + if (ret) + return; + + if (op == STAGE2_OP_CLEAR) + set_pte(ptep, __pte(0)); + for (i = 0; i < PTRS_PER_PTE; i++) + stage2_op_pte(kvm, addr + i * next_page_size, + &next_ptep[i], next_ptep_level, op); + if (op == STAGE2_OP_CLEAR) + put_page(virt_to_page(next_ptep)); + } else { + if (op == STAGE2_OP_CLEAR) + set_pte(ptep, __pte(0)); + else if (op == STAGE2_OP_WP) + set_pte(ptep, __pte(pte_val(*ptep) & ~_PAGE_WRITE)); + stage2_remote_tlb_flush(kvm, ptep_level, addr); + } +} + +static void stage2_unmap_range(struct kvm *kvm, gpa_t start, gpa_t size) +{ + int ret; + pte_t *ptep; + u32 ptep_level; + bool found_leaf; + unsigned long page_size; + gpa_t addr = start, end = start + size; + + while (addr < end) { + found_leaf = stage2_get_leaf_entry(kvm, addr, + &ptep, &ptep_level); + ret = stage2_level_to_page_size(ptep_level, &page_size); + if (ret) + break; + + if (!found_leaf) + goto next; + + if (!(addr & (page_size - 1)) && ((end - addr) >= page_size)) + stage2_op_pte(kvm, addr, ptep, + ptep_level, STAGE2_OP_CLEAR); + +next: + addr += page_size; + } +} + +static void stage2_wp_range(struct kvm *kvm, gpa_t start, gpa_t end) +{ + int ret; + pte_t *ptep; + u32 ptep_level; + bool found_leaf; + gpa_t addr = start; + unsigned long page_size; + + while (addr < end) { + found_leaf = stage2_get_leaf_entry(kvm, addr, + &ptep, &ptep_level); + ret = stage2_level_to_page_size(ptep_level, &page_size); + if (ret) + break; + + if (!found_leaf) + goto next; + + if (!(addr & (page_size - 1)) && ((end - addr) >= page_size)) + stage2_op_pte(kvm, addr, ptep, + ptep_level, STAGE2_OP_WP); + +next: + addr += page_size; + } +} + +static void stage2_wp_memory_region(struct kvm *kvm, int slot) +{ + struct kvm_memslots *slots = kvm_memslots(kvm); + struct kvm_memory_slot *memslot = id_to_memslot(slots, slot); + phys_addr_t start = memslot->base_gfn << PAGE_SHIFT; + phys_addr_t end = (memslot->base_gfn + memslot->npages) << PAGE_SHIFT; + + spin_lock(&kvm->mmu_lock); + stage2_wp_range(kvm, start, end); + spin_unlock(&kvm->mmu_lock); + kvm_flush_remote_tlbs(kvm); +} + +static int stage2_ioremap(struct kvm *kvm, gpa_t gpa, phys_addr_t hpa, + unsigned long size, bool writable) +{ + pte_t pte; + int ret = 0; + unsigned long pfn; + phys_addr_t addr, end; + struct kvm_mmu_page_cache pcache = { 0, }; + + end = (gpa + size + PAGE_SIZE - 1) & PAGE_MASK; + pfn = __phys_to_pfn(hpa); + + for (addr = gpa; addr < end; addr += PAGE_SIZE) { + pte = pfn_pte(pfn, PAGE_KERNEL); + + if (!writable) + pte = pte_wrprotect(pte); + + ret = stage2_cache_topup(&pcache, + stage2_pgd_levels, + KVM_MMU_PAGE_CACHE_NR_OBJS); + if (ret) + goto out; + + spin_lock(&kvm->mmu_lock); + ret = stage2_set_pte(kvm, 0, &pcache, addr, &pte); + spin_unlock(&kvm->mmu_lock); + if (ret) + goto out; + + pfn++; + } + +out: + stage2_cache_flush(&pcache); + return ret; + +} + +void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm, + struct kvm_memory_slot *slot, + gfn_t gfn_offset, + unsigned long mask) +{ + phys_addr_t base_gfn = slot->base_gfn + gfn_offset; + phys_addr_t start = (base_gfn + __ffs(mask)) << PAGE_SHIFT; + phys_addr_t end = (base_gfn + __fls(mask) + 1) << PAGE_SHIFT; + + stage2_wp_range(kvm, start, end); +} void kvm_arch_sync_dirty_log(struct kvm *kvm, struct kvm_memory_slot *memslot) { } +void kvm_arch_flush_remote_tlbs_memslot(struct kvm *kvm, + const struct kvm_memory_slot *memslot) +{ + kvm_flush_remote_tlbs(kvm); +} + void kvm_arch_free_memslot(struct kvm *kvm, struct kvm_memory_slot *free) { } @@ -32,7 +440,7 @@ void kvm_arch_memslots_updated(struct kvm *kvm, u64 gen) void kvm_arch_flush_shadow_all(struct kvm *kvm) { - /* TODO: */ + kvm_riscv_stage2_free_pgd(kvm); } void kvm_arch_flush_shadow_memslot(struct kvm *kvm, @@ -46,7 +454,13 @@ void kvm_arch_commit_memory_region(struct kvm *kvm, const struct kvm_memory_slot *new, enum kvm_mr_change change) { - /* TODO: */ + /* + * At this point memslot has been committed and there is an + * allocated dirty_bitmap[], dirty pages will be tracked while + * the memory slot is write protected. + */ + if (change != KVM_MR_DELETE && mem->flags & KVM_MEM_LOG_DIRTY_PAGES) + stage2_wp_memory_region(kvm, mem->slot); } int kvm_arch_prepare_memory_region(struct kvm *kvm, @@ -54,35 +468,255 @@ int kvm_arch_prepare_memory_region(struct kvm *kvm, const struct kvm_userspace_memory_region *mem, enum kvm_mr_change change) { - /* TODO: */ - return 0; + hva_t hva = mem->userspace_addr; + hva_t reg_end = hva + mem->memory_size; + bool writable = !(mem->flags & KVM_MEM_READONLY); + int ret = 0; + + if (change != KVM_MR_CREATE && change != KVM_MR_MOVE && + change != KVM_MR_FLAGS_ONLY) + return 0; + + /* + * Prevent userspace from creating a memory region outside of the GPA + * space addressable by the KVM guest GPA space. + */ + if ((memslot->base_gfn + memslot->npages) >= + (stage2_gpa_size >> PAGE_SHIFT)) + return -EFAULT; + + mmap_read_lock(current->mm); + + /* + * A memory region could potentially cover multiple VMAs, and + * any holes between them, so iterate over all of them to find + * out if we can map any of them right now. + * + * +--------------------------------------------+ + * +---------------+----------------+ +----------------+ + * | : VMA 1 | VMA 2 | | VMA 3 : | + * +---------------+----------------+ +----------------+ + * | memory region | + * +--------------------------------------------+ + */ + do { + struct vm_area_struct *vma = find_vma(current->mm, hva); + hva_t vm_start, vm_end; + + if (!vma || vma->vm_start >= reg_end) + break; + + /* + * Mapping a read-only VMA is only allowed if the + * memory region is configured as read-only. + */ + if (writable && !(vma->vm_flags & VM_WRITE)) { + ret = -EPERM; + break; + } + + /* Take the intersection of this VMA with the memory region */ + vm_start = max(hva, vma->vm_start); + vm_end = min(reg_end, vma->vm_end); + + if (vma->vm_flags & VM_PFNMAP) { + gpa_t gpa = mem->guest_phys_addr + + (vm_start - mem->userspace_addr); + phys_addr_t pa; + + pa = (phys_addr_t)vma->vm_pgoff << PAGE_SHIFT; + pa += vm_start - vma->vm_start; + + /* IO region dirty page logging not allowed */ + if (memslot->flags & KVM_MEM_LOG_DIRTY_PAGES) { + ret = -EINVAL; + goto out; + } + + ret = stage2_ioremap(kvm, gpa, pa, + vm_end - vm_start, writable); + if (ret) + break; + } + hva = vm_end; + } while (hva < reg_end); + + if (change == KVM_MR_FLAGS_ONLY) + goto out; + + spin_lock(&kvm->mmu_lock); + if (ret) + stage2_unmap_range(kvm, mem->guest_phys_addr, + mem->memory_size); + spin_unlock(&kvm->mmu_lock); + +out: + mmap_read_unlock(current->mm); + return ret; } int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, struct kvm_memory_slot *memslot, gpa_t gpa, unsigned long hva, bool is_write) { - /* TODO: */ - return 0; + int ret; + kvm_pfn_t hfn; + bool writeable; + short vma_pageshift; + gfn_t gfn = gpa >> PAGE_SHIFT; + struct vm_area_struct *vma; + struct kvm *kvm = vcpu->kvm; + struct kvm_mmu_page_cache *pcache = &vcpu->arch.mmu_page_cache; + bool logging = (memslot->dirty_bitmap && + !(memslot->flags & KVM_MEM_READONLY)) ? true : false; + unsigned long vma_pagesize; + + mmap_read_lock(current->mm); + + vma = find_vma_intersection(current->mm, hva, hva + 1); + if (unlikely(!vma)) { + kvm_err("Failed to find VMA for hva 0x%lx\n", hva); + mmap_read_unlock(current->mm); + return -EFAULT; + } + + if (is_vm_hugetlb_page(vma)) + vma_pageshift = huge_page_shift(hstate_vma(vma)); + else + vma_pageshift = PAGE_SHIFT; + vma_pagesize = 1ULL << vma_pageshift; + if (logging || (vma->vm_flags & VM_PFNMAP)) + vma_pagesize = PAGE_SIZE; + + if (vma_pagesize == PMD_SIZE || vma_pagesize == PGDIR_SIZE) + gfn = (gpa & huge_page_mask(hstate_vma(vma))) >> PAGE_SHIFT; + + mmap_read_unlock(current->mm); + + if (vma_pagesize != PGDIR_SIZE && + vma_pagesize != PMD_SIZE && + vma_pagesize != PAGE_SIZE) { + kvm_err("Invalid VMA page size 0x%lx\n", vma_pagesize); + return -EFAULT; + } + + /* We need minimum second+third level pages */ + ret = stage2_cache_topup(pcache, stage2_pgd_levels, + KVM_MMU_PAGE_CACHE_NR_OBJS); + if (ret) { + kvm_err("Failed to topup stage2 cache\n"); + return ret; + } + + hfn = gfn_to_pfn_prot(kvm, gfn, is_write, &writeable); + if (hfn == KVM_PFN_ERR_HWPOISON) { + send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, + vma_pageshift, current); + return 0; + } + if (is_error_noslot_pfn(hfn)) + return -EFAULT; + + /* + * If logging is active then we allow writable pages only + * for write faults. + */ + if (logging && !is_write) + writeable = false; + + spin_lock(&kvm->mmu_lock); + + if (writeable) { + kvm_set_pfn_dirty(hfn); + mark_page_dirty(kvm, gfn); + ret = stage2_map_page(kvm, pcache, gpa, hfn << PAGE_SHIFT, + vma_pagesize, false, true); + } else { + ret = stage2_map_page(kvm, pcache, gpa, hfn << PAGE_SHIFT, + vma_pagesize, true, true); + } + + if (ret) + kvm_err("Failed to map in stage2\n"); + + spin_unlock(&kvm->mmu_lock); + kvm_set_pfn_accessed(hfn); + kvm_release_pfn_clean(hfn); + return ret; } void kvm_riscv_stage2_flush_cache(struct kvm_vcpu *vcpu) { - /* TODO: */ + stage2_cache_flush(&vcpu->arch.mmu_page_cache); } int kvm_riscv_stage2_alloc_pgd(struct kvm *kvm) { - /* TODO: */ + struct page *pgd_page; + + if (kvm->arch.pgd != NULL) { + kvm_err("kvm_arch already initialized?\n"); + return -EINVAL; + } + + pgd_page = alloc_pages(GFP_KERNEL | __GFP_ZERO, + get_order(stage2_pgd_size)); + if (!pgd_page) + return -ENOMEM; + kvm->arch.pgd = page_to_virt(pgd_page); + kvm->arch.pgd_phys = page_to_phys(pgd_page); + return 0; } void kvm_riscv_stage2_free_pgd(struct kvm *kvm) { - /* TODO: */ + void *pgd = NULL; + + spin_lock(&kvm->mmu_lock); + if (kvm->arch.pgd) { + stage2_unmap_range(kvm, 0UL, stage2_gpa_size); + pgd = READ_ONCE(kvm->arch.pgd); + kvm->arch.pgd = NULL; + kvm->arch.pgd_phys = 0; + } + spin_unlock(&kvm->mmu_lock); + + if (pgd) + free_pages((unsigned long)pgd, get_order(stage2_pgd_size)); } void kvm_riscv_stage2_update_hgatp(struct kvm_vcpu *vcpu) { - /* TODO: */ + unsigned long hgatp = stage2_mode; + struct kvm_arch *k = &vcpu->kvm->arch; + + hgatp |= (READ_ONCE(k->vmid.vmid) << HGATP_VMID_SHIFT) & + HGATP_VMID_MASK; + hgatp |= (k->pgd_phys >> PAGE_SHIFT) & HGATP_PPN; + + csr_write(CSR_HGATP, hgatp); + + if (!kvm_riscv_stage2_vmid_bits()) + __kvm_riscv_hfence_gvma_all(); +} + +void kvm_riscv_stage2_mode_detect(void) +{ +#ifdef CONFIG_64BIT + /* Try Sv48x4 stage2 mode */ + csr_write(CSR_HGATP, HGATP_MODE_SV48X4 << HGATP_MODE_SHIFT); + if ((csr_read(CSR_HGATP) >> HGATP_MODE_SHIFT) == HGATP_MODE_SV48X4) { + stage2_mode = (HGATP_MODE_SV48X4 << HGATP_MODE_SHIFT); + stage2_pgd_levels = 4; + } + csr_write(CSR_HGATP, 0); + + __kvm_riscv_hfence_gvma_all(); +#endif +} + +unsigned long kvm_riscv_stage2_mode(void) +{ + return stage2_mode >> HGATP_MODE_SHIFT; } diff --git a/arch/riscv/kvm/vm.c b/arch/riscv/kvm/vm.c index 282d67617229..6cde69a82252 100644 --- a/arch/riscv/kvm/vm.c +++ b/arch/riscv/kvm/vm.c @@ -12,12 +12,6 @@ #include #include -int kvm_vm_ioctl_get_dirty_log(struct kvm *kvm, struct kvm_dirty_log *log) -{ - /* TODO: To be added later. */ - return -EOPNOTSUPP; -} - int kvm_arch_init_vm(struct kvm *kvm, unsigned long type) { int r; From patchwork Wed May 19 03:35:46 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266163 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id B87F2C433B4 for ; Wed, 19 May 2021 03:38:02 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 1A20761261 for ; Wed, 19 May 2021 03:38:02 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1A20761261 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=X1osxxPk/BadyC/3SdjiLXr+qoQUCy4eQKK+QbRvJl8=; b=TETf1aIcS4woizwhLh7LjeRNa U3n82R/DJWhlnsaBkMQNz06X7DSj/RR9gimTo4OUssC/JO9ZJK+RnprhsgmFw49UliEjLJDMrXTI5 kyH8zEC0Y61pMeGAH06GbZCe6vEun1s7cTt4SAZKoDkMeW8Le9SqlWjgI5wOlS6+b/5xaT/oehuhL J/fe/k3f/tvdo8+AsBv52xn8pF1z4dogCCtIi4DagqmRTqGLcpMx+JQrkE4aZFjdTcV/rg+jzn1bc EwiM7UxdxgucgNJDUmjQTeuE3zwcXRSh1BzHXzyjzNSP8bKVqfQNJuQO/cHTETW1wuVIWDl1/NnUg m4Mo9qQRA==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1u-002bhs-1B; Wed, 19 May 2021 03:37:54 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1I-002bUx-Vu; Wed, 19 May 2021 03:37:18 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=jgKKe5dyXVT3lvu6gQ+jrXssvzhq7Py5bhO1yx4TAEA=; b=U+/3G99mYszyAp2gxaTxByCKaP k4DCR/K1xZ7T9g42Sb4O++YLs8txDiUSgSWHkpKSDY1IrMto8Ok0JjPkbBJw3OcOmYLoaPPGXotKc uork+NdzNVwNKyhda752gHeOKYCcjwFGPHioO+WN5T/uKKmeBI69nglrwm+PeQx5SGm2qEA5UkQW4 ZEYMi1xTGnFqKA+NIat4HyDU8mqRYY2+/OYJw9QAKEpYvqRpzytp/PE8Lth27GV5gSQN1smR6MMxv W7Z0IKiwwa5qH4vSL+v4gxR8l1QXumSP5uLxsGDHspVoWYGvT98vefUg7ZgRSnueeCeQND6CblYyY H7JHgbsQ==; Received: from esa2.hgst.iphmx.com ([68.232.143.124]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1G-00F5kE-0N; Wed, 19 May 2021 03:37:15 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395434; x=1652931434; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=Lpt13wgVJtIqg6elfRb5V9ihJleJV8TiEzxJdW05d+E=; b=oiwj2ReGMK+UF2uauQ6aC/74ZHNxi3S4MAjYIY35xosA1pNb6SHcZR0Y /Al1IayBMshPMnefFV4wcndjvxQ5fmu0YJAuExniX/KZyX6FZP7LhgXIq 32esWz3+E9R2o4l1uJFaNm+yvbOVYkUjAV1tSTvZcBQjmFZXHW0giXmob ZhzX5N3HmPscFNglMdQphCr36B/58fwZwsuNItYsrlxRqZQh/E5AvtS6l BIhwQXUEWL3eOi32Fpcn/3m3J1R7GFjGpWSc86ZA4ewiKUdiI644aINqF 4/a2nAq29E2JAHqKSOIQZRgoAYcqVeVv2yFgeXlF/6k467IcMBj0sT7b9 g==; IronPort-SDR: iWsf025p607lk4vdFmOwJYEocgCUwgKkPh76OUtNXxr+mboDOJQbkhCT79n6/FjVnpHaU8c3oT 0gM/DD/a99K4Jo+IolABxLmV4PvGL+8fAsdmS4qEiDET8KCRGpWVb/OdrXqwnO3yxrG/l8gdMV RqJNu51OCQyo5rVje5OIoofetD0aX7UF43C3o6kRqeABtnirbFdO7NGS3gNdmJPswPn2Iu6NA8 jLpzczCPO6GqpcKFok9UCNSesFucmxYqKjzmI43/ontt3KPN0pHrOa5RnufcNRanf6Y4hsdvp8 xUw= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="272597290" Received: from mail-co1nam11lp2169.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.169]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:15 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ZDjEEkpHNt7PtZOdruOhRzBChGPitlmimRg+grkij6/C23bmQQeIhAf8Eatg6WOzxfy5txjKZggvAmJJT0dcNau8GJ9d6z/DqcTeolnwau8q78E7tVc/D6kosZA3mYc8trHC3CxY6V9gb4PcVUvC373yX7kQ/GYF6uESdzpznB+WlmnMlwcS36gqdUJcvRXlDlu7Ao2vUrA4gWdnsDG95/F1/+XUFhN82VViYXCgELoRxB6po/RVMK0uW0BSZsWwk92vmwHVpi1PTD1hYLZqPZmX+eLqEmzsW5Nx1hd3J11FE6ic2mIGtgutO9gCh+2xingCVRIR3XKWAEh/Ka9JWg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jgKKe5dyXVT3lvu6gQ+jrXssvzhq7Py5bhO1yx4TAEA=; b=lZZuV8vsdmSG7rEsZavTmzLzCBMvPROBWB4mGImPXnhy9k7+cpMDPKQYXvdGBGmN92oI0YXU7QXQ7Jnb6gW8mPRxCBVGLEamza2ZakxYaVQKRFWK0K6RmZOtEAf11satLlTpxnNwNtOnP8rHu81lMHglAwoVVg9UNLEdPUS00KpeB0IbGNDCHKApQIKjkHCHJCRvJHddl9JSdXIHmmHmLwlLnmpQ3k/iurs5hJvQw7YEBxMbYZ94iQklU6ePMu3DcKLRC7RkTt4DAUbBQCnP0lcR+Pvf5MBQiMpgoWL0kncmZWpiNyggemQTCWVDqpQJIt+0IYb3nxEKii13qybaIQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jgKKe5dyXVT3lvu6gQ+jrXssvzhq7Py5bhO1yx4TAEA=; b=RoIUaFdVHjtHTeaGgCMXyIyB7OBE8uaLXbK2y99ss2x1ifVg8oJ9ovK01JHPPVBFfQ4VT/jpT2fpMnhBuS0EsNLS0GctOtReswVjhGFRVE3e7AibNFpqd03lPGJ79U7T6xiKI7PBbmCgURQ58K0tNy7yhRRCSGlqHStrmasnT9w= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:37:12 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:12 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 11/18] RISC-V: KVM: Implement MMU notifiers Date: Wed, 19 May 2021 09:05:46 +0530 Message-Id: <20210519033553.1110536-12-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:07 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 4fe25389-ce77-4538-9030-08d91a77634a X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:2276; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: 4fe25389-ce77-4538-9030-08d91a77634a X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:12.0649 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: K037Ap5FGU/0dXxhx3oNGtEo8W8ENg5m79VosvYLH9WdYTIA0+R6JChrjT6ipC/lP6UfZpxT4fTssKsmd0DH+A== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203714_195112_E47B3A52 X-CRM114-Status: GOOD ( 19.87 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org This patch implements MMU notifiers for KVM RISC-V so that Guest physical address space is in-sync with Host physical address space. This will allow swapping, page migration, etc to work transparently with KVM RISC-V. Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/asm/kvm_host.h | 2 + arch/riscv/kvm/Kconfig | 1 + arch/riscv/kvm/mmu.c | 90 +++++++++++++++++++++++++++++-- arch/riscv/kvm/vm.c | 1 + 4 files changed, 89 insertions(+), 5 deletions(-) diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index d2a7d299d67c..51fe663b5093 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -201,6 +201,8 @@ static inline void kvm_arch_sync_events(struct kvm *kvm) {} static inline void kvm_arch_sched_in(struct kvm_vcpu *vcpu, int cpu) {} static inline void kvm_arch_vcpu_block_finish(struct kvm_vcpu *vcpu) {} +#define KVM_ARCH_WANT_MMU_NOTIFIER + void __kvm_riscv_hfence_gvma_vmid_gpa(unsigned long gpa, unsigned long vmid); void __kvm_riscv_hfence_gvma_vmid(unsigned long vmid); void __kvm_riscv_hfence_gvma_gpa(unsigned long gpa); diff --git a/arch/riscv/kvm/Kconfig b/arch/riscv/kvm/Kconfig index 633063edaee8..a712bb910cda 100644 --- a/arch/riscv/kvm/Kconfig +++ b/arch/riscv/kvm/Kconfig @@ -20,6 +20,7 @@ if VIRTUALIZATION config KVM tristate "Kernel-based Virtual Machine (KVM) support (EXPERIMENTAL)" depends on RISCV_SBI && MMU + select MMU_NOTIFIER select PREEMPT_NOTIFIERS select ANON_INODES select KVM_MMIO diff --git a/arch/riscv/kvm/mmu.c b/arch/riscv/kvm/mmu.c index fcf9967f4b29..428bf8915a45 100644 --- a/arch/riscv/kvm/mmu.c +++ b/arch/riscv/kvm/mmu.c @@ -300,7 +300,8 @@ static void stage2_op_pte(struct kvm *kvm, gpa_t addr, } } -static void stage2_unmap_range(struct kvm *kvm, gpa_t start, gpa_t size) +static void stage2_unmap_range(struct kvm *kvm, gpa_t start, + gpa_t size, bool may_block) { int ret; pte_t *ptep; @@ -325,6 +326,13 @@ static void stage2_unmap_range(struct kvm *kvm, gpa_t start, gpa_t size) next: addr += page_size; + + /* + * If the range is too large, release the kvm->mmu_lock + * to prevent starvation and lockup detector warnings. + */ + if (may_block && addr < end) + cond_resched_lock(&kvm->mmu_lock); } } @@ -405,7 +413,6 @@ static int stage2_ioremap(struct kvm *kvm, gpa_t gpa, phys_addr_t hpa, out: stage2_cache_flush(&pcache); return ret; - } void kvm_arch_mmu_enable_log_dirty_pt_masked(struct kvm *kvm, @@ -547,7 +554,7 @@ int kvm_arch_prepare_memory_region(struct kvm *kvm, spin_lock(&kvm->mmu_lock); if (ret) stage2_unmap_range(kvm, mem->guest_phys_addr, - mem->memory_size); + mem->memory_size, false); spin_unlock(&kvm->mmu_lock); out: @@ -555,6 +562,73 @@ int kvm_arch_prepare_memory_region(struct kvm *kvm, return ret; } +bool kvm_unmap_gfn_range(struct kvm *kvm, struct kvm_gfn_range *range) +{ + if (!kvm->arch.pgd) + return 0; + + stage2_unmap_range(kvm, range->start << PAGE_SHIFT, + (range->end - range->start) << PAGE_SHIFT, + range->may_block); + return 0; +} + +bool kvm_set_spte_gfn(struct kvm *kvm, struct kvm_gfn_range *range) +{ + int ret; + kvm_pfn_t pfn = pte_pfn(range->pte); + + if (!kvm->arch.pgd) + return 0; + + WARN_ON(range->end - range->start != 1); + + ret = stage2_map_page(kvm, NULL, range->start << PAGE_SHIFT, + __pfn_to_phys(pfn), PAGE_SIZE, true, true); + if (ret) { + kvm_err("Failed to map stage2 page (error %d)\n", ret); + return 1; + } + + return 0; +} + +bool kvm_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range) +{ + pte_t *ptep; + u32 ptep_level = 0; + u64 size = (range->end - range->start) << PAGE_SHIFT; + + if (!kvm->arch.pgd) + return 0; + + WARN_ON(size != PAGE_SIZE && size != PMD_SIZE && size != PGDIR_SIZE); + + if (!stage2_get_leaf_entry(kvm, range->start << PAGE_SHIFT, + &ptep, &ptep_level)) + return 0; + + return ptep_test_and_clear_young(NULL, 0, ptep); +} + +bool kvm_test_age_gfn(struct kvm *kvm, struct kvm_gfn_range *range) +{ + pte_t *ptep; + u32 ptep_level = 0; + u64 size = (range->end - range->start) << PAGE_SHIFT; + + if (!kvm->arch.pgd) + return 0; + + WARN_ON(size != PAGE_SIZE && size != PMD_SIZE && size != PGDIR_SIZE); + + if (!stage2_get_leaf_entry(kvm, range->start << PAGE_SHIFT, + &ptep, &ptep_level)) + return 0; + + return pte_young(*ptep); +} + int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, struct kvm_memory_slot *memslot, gpa_t gpa, unsigned long hva, bool is_write) @@ -569,7 +643,7 @@ int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, struct kvm_mmu_page_cache *pcache = &vcpu->arch.mmu_page_cache; bool logging = (memslot->dirty_bitmap && !(memslot->flags & KVM_MEM_READONLY)) ? true : false; - unsigned long vma_pagesize; + unsigned long vma_pagesize, mmu_seq; mmap_read_lock(current->mm); @@ -608,6 +682,8 @@ int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, return ret; } + mmu_seq = kvm->mmu_notifier_seq; + hfn = gfn_to_pfn_prot(kvm, gfn, is_write, &writeable); if (hfn == KVM_PFN_ERR_HWPOISON) { send_sig_mceerr(BUS_MCEERR_AR, (void __user *)hva, @@ -626,6 +702,9 @@ int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, spin_lock(&kvm->mmu_lock); + if (mmu_notifier_retry(kvm, mmu_seq)) + goto out_unlock; + if (writeable) { kvm_set_pfn_dirty(hfn); mark_page_dirty(kvm, gfn); @@ -639,6 +718,7 @@ int kvm_riscv_stage2_map(struct kvm_vcpu *vcpu, if (ret) kvm_err("Failed to map in stage2\n"); +out_unlock: spin_unlock(&kvm->mmu_lock); kvm_set_pfn_accessed(hfn); kvm_release_pfn_clean(hfn); @@ -675,7 +755,7 @@ void kvm_riscv_stage2_free_pgd(struct kvm *kvm) spin_lock(&kvm->mmu_lock); if (kvm->arch.pgd) { - stage2_unmap_range(kvm, 0UL, stage2_gpa_size); + stage2_unmap_range(kvm, 0UL, stage2_gpa_size, false); pgd = READ_ONCE(kvm->arch.pgd); kvm->arch.pgd = NULL; kvm->arch.pgd_phys = 0; diff --git a/arch/riscv/kvm/vm.c b/arch/riscv/kvm/vm.c index 6cde69a82252..00a1a88008be 100644 --- a/arch/riscv/kvm/vm.c +++ b/arch/riscv/kvm/vm.c @@ -49,6 +49,7 @@ int kvm_vm_ioctl_check_extension(struct kvm *kvm, long ext) case KVM_CAP_IOEVENTFD: case KVM_CAP_DEVICE_CTRL: case KVM_CAP_USER_MEMORY: + case KVM_CAP_SYNC_MMU: case KVM_CAP_DESTROY_MEMORY_REGION_WORKS: case KVM_CAP_ONE_REG: case KVM_CAP_READONLY_MEM: From patchwork Wed May 19 03:35:47 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266165 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5A3F1C433B4 for ; Wed, 19 May 2021 03:38:12 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 8B7DA6135B for ; Wed, 19 May 2021 03:38:11 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 8B7DA6135B Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=pwPTKWsbJj7ve5aXcwOz2Vdkco6eLki9wOpeHrb2wQE=; b=mI93wlvA4lArOWBIuQNGHVMPl 5yHHK2zpkQGy00tdiW2cEryyUjNBO8/257anMjg+i2sX909F3/2vXAbP64ydQxhurCkc1mVHIKXiR NTTq+mdgL4pkt9whgVi0Kh44jf8lEj/8oGet/dr6vtjbYi366Yumn1rQBnJOs0tAfE+QdRiBgIo2u XxWIPiRQVYr9PectMgev9CWPjc8udYW2W6wcas3GtyYvUFliBxU4cExo+Dp/oscvqmVMydm+o1yVK a+68Vp/9iPsXnank1SpLqf43sGnNKub/JsXGQeG/dtmm/tNNmfGmiyr0dWbyF3StTw8ojAlTuNzr8 nq196Wmng==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD20-002bka-Gi; Wed, 19 May 2021 03:38:00 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1P-002bWY-8Z; Wed, 19 May 2021 03:37:23 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=mQ8x2cl33YzZYT+DxooqykRyCsQ5RQJiykNjTXBZEYU=; b=BOjL1/zQxpEv7nK+MaOuY4h5id /3h8StNPHZKChL+FxYnoegXsa2Pfjsw7M18Xs2GGj67BNmW9OK0HjsrOjOkGaWVIOBDQgcb1emMvL +n8I06ld2JiDPepBOxA9MbfGCgYEVjVdMY4DLejcBHfYrGrbBdl5/xxKcN1dqi89knm9adprgIQnB ExA5F+aQMOZ6Y/c43xkLctSUhRZfFelNUlsXY0PlFHjQ7o6n15Ha1B3UQizgL5pZ4eGEErdFEt7ZE rAIMXxqS/vaIoFpWmlXlDpLkRQg2l00hs70PnE51MAWyk6jFlXZ74pN+2PEsiUqmfvuPx7bXBagHC q3I20Q0Q==; Received: from esa2.hgst.iphmx.com ([68.232.143.124]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1L-00F5no-HF; Wed, 19 May 2021 03:37:21 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395442; x=1652931442; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=rLBC/NuLFehCYfxeYSjutLacWd2LtOc2WW/ph5EurNs=; b=px0miMBzRg9xoRM27QdTkG27KgFrF/Vch6vSKIByzCwrCLaweAzus+Zm yDrozpRQKQBQOQf9Qj0fooqK6AZEe0j1n3T61I7HkUmYtCIG9cOYr3f12 2vPSd/Au1VzDILkDF+PfjnGKznWpc9jj7RbAJZ/omQDANgEMfD4bLPYhn ZJW2Gw0pvyuHBG/W0wj/n4ddZtC/Q2K28TfaZxxF//CGYMIfgsMvgGigK pQWPetOdvuS3WAWErBdMCMwOAqo9L3do5blB+mHZr7TVhyAd333fVG6CN nnjU6vLswe2dtRIro5R2syfCW8E3J9Hl3Nekh4QYFU5sLt0d45N29uYzu A==; IronPort-SDR: dHzSLJUOxkqd+XsiF+LxODCXP9DTY3Tyn/yYiIZQkSJvqZ9hoqHuaTwvd08HV+wxyDAK+uzRGL OUdKwQ5Xh9YEN2xL298yWi+7I7qTZddV/n1k2t2+/evm7R2DIYbQoT5S0PRJl8qichGcEhxv5R MHfTFjEcTSZYXYcPWJ84WVuZ55DQqQMZNwOCI8nTS051cAAoxMkXSLbBt6GRypSUDOit4cEwqQ NvJfypkQv1Nn/FrC+kXJR7cHBMT2wSfMU4olcqop+ci8Zs/BIsTmfe7tlhJb+gY3QDEtdQeHi6 Fk4= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="272597314" Received: from mail-co1nam11lp2175.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.175]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:21 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RH9Ka7DYrx7tDfJsXlLpTPB33cJjy5VeeCmITwSyct0XnDXyMLYb+oN4llJGuOI2AAasfLA7uIZSeNFN0uN/rtPz6LUMtm2f3Mpn67JAqtVdAuYHFYjasbE3eccb+zv2yF5JsPLfTawFrYBDfTI4mjs3+/0yoYt5E4gnYpnULjIQJFvl8RgbxPldJHd2YIBCijwvFxLAD735Y2SE4R3sdDtJdcui9h7gyVXuGtakUFPo/D97zeVuo/j+FNslzCCeuPT/8MiiPngkrOMfMZ/i9N2ugQTxqJ/vew97/EehT2fDIIUld2JuY6VcrsL+v1ij1Ys2TWEIJv+835Gdteaphw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mQ8x2cl33YzZYT+DxooqykRyCsQ5RQJiykNjTXBZEYU=; b=NfRY6+VkXovCFhY6quYlxFMsvNUGA1SbkJVPtGZy2/Bq8FfkPwek+c1KO6T0gsvl4q1/noqcqUcU8OWJg/UX1M3FlN+LX6xj5eED5RSE/VjtMDhyYsmCgWc12jznCtwvIww4FpPw9tXGTbgHCfvO4OnOY7ofjEvV7yydUxTLXzo+FJ6oKlkk+ejJ7nsw3s2UBCL89uxBzEUVRDttt3/MKe6Avcl/Dz86KOQuivbK3PBw+bMn+kVqVLZhdpLKoyQL000JvH0KODyGVbvlTsRGZgSLxT+NonB0StmLQJvTnFXcvNGg4DYMal2cj4sD821IOJJH2MukFzTXzOvNMF5ogQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mQ8x2cl33YzZYT+DxooqykRyCsQ5RQJiykNjTXBZEYU=; b=sjg+9+VDPpO1gr3cO1EkVn6Gu3yLho89kd9Cv4NT6W/m1WiMxwx6k0DZvgo+H04NGvB1yLNZ9YAP9yYwE9aXsZBWzsE+XWfLrP/vbWBRX/qAoKA/soJ/yaNq0ttQou5rsz9ZemJHSqelQPeC0Q/cMGVgd13Mu9LjI+ODq68+3tk= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7761.namprd04.prod.outlook.com (2603:10b6:5:35f::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.26; Wed, 19 May 2021 03:37:17 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:17 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel , Daniel Lezcano Subject: [PATCH v18 12/18] RISC-V: KVM: Add timer functionality Date: Wed, 19 May 2021 09:05:47 +0530 Message-Id: <20210519033553.1110536-13-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:12 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d82c1100-cf42-4ac6-9c19-08d91a77666d X-MS-TrafficTypeDiagnostic: CO6PR04MB7761: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:862; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(396003)(136003)(376002)(39860400002)(346002)(316002)(38350700002)(55016002)(38100700002)(66476007)(66946007)(1076003)(2616005)(186003)(5660300002)(4326008)(26005)(8936002)(478600001)(86362001)(2906002)(52116002)(7696005)(16526019)(110136005)(83380400001)(8676002)(6666004)(66556008)(36756003)(30864003)(7416002)(956004)(54906003)(44832011)(8886007); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: d82c1100-cf42-4ac6-9c19-08d91a77666d X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:17.3039 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: X0MgV2gwb/dbqEpfqjyuQyu+XD0+645VA3JPTbbKFMDSh5LJm/XhCN84YXcu0qASvpxfpWLR9cGRo8cO5rV4lA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7761 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203719_708552_010FFA25 X-CRM114-Status: GOOD ( 24.98 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org From: Atish Patra The RISC-V hypervisor specification doesn't have any virtual timer feature. Due to this, the guest VCPU timer will be programmed via SBI calls. The host will use a separate hrtimer event for each guest VCPU to provide timer functionality. We inject a virtual timer interrupt to the guest VCPU whenever the guest VCPU hrtimer event expires. This patch adds guest VCPU timer implementation along with ONE_REG interface to access VCPU timer state from user space. Signed-off-by: Atish Patra Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Acked-by: Daniel Lezcano --- arch/riscv/include/asm/kvm_host.h | 7 + arch/riscv/include/asm/kvm_vcpu_timer.h | 44 +++++ arch/riscv/include/uapi/asm/kvm.h | 17 ++ arch/riscv/kvm/Makefile | 2 +- arch/riscv/kvm/vcpu.c | 14 ++ arch/riscv/kvm/vcpu_timer.c | 225 ++++++++++++++++++++++++ arch/riscv/kvm/vm.c | 2 +- drivers/clocksource/timer-riscv.c | 9 + include/clocksource/timer-riscv.h | 16 ++ 9 files changed, 334 insertions(+), 2 deletions(-) create mode 100644 arch/riscv/include/asm/kvm_vcpu_timer.h create mode 100644 arch/riscv/kvm/vcpu_timer.c create mode 100644 include/clocksource/timer-riscv.h diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index 51fe663b5093..0134201afb8c 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -12,6 +12,7 @@ #include #include #include +#include #ifdef CONFIG_64BIT #define KVM_MAX_VCPUS (1U << 16) @@ -65,6 +66,9 @@ struct kvm_arch { /* stage2 page table */ pgd_t *pgd; phys_addr_t pgd_phys; + + /* Guest Timer */ + struct kvm_guest_timer timer; }; struct kvm_mmio_decode { @@ -180,6 +184,9 @@ struct kvm_vcpu_arch { unsigned long irqs_pending; unsigned long irqs_pending_mask; + /* VCPU Timer */ + struct kvm_vcpu_timer timer; + /* MMIO instruction details */ struct kvm_mmio_decode mmio_decode; diff --git a/arch/riscv/include/asm/kvm_vcpu_timer.h b/arch/riscv/include/asm/kvm_vcpu_timer.h new file mode 100644 index 000000000000..375281eb49e0 --- /dev/null +++ b/arch/riscv/include/asm/kvm_vcpu_timer.h @@ -0,0 +1,44 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Atish Patra + */ + +#ifndef __KVM_VCPU_RISCV_TIMER_H +#define __KVM_VCPU_RISCV_TIMER_H + +#include + +struct kvm_guest_timer { + /* Mult & Shift values to get nanoseconds from cycles */ + u32 nsec_mult; + u32 nsec_shift; + /* Time delta value */ + u64 time_delta; +}; + +struct kvm_vcpu_timer { + /* Flag for whether init is done */ + bool init_done; + /* Flag for whether timer event is configured */ + bool next_set; + /* Next timer event cycles */ + u64 next_cycles; + /* Underlying hrtimer instance */ + struct hrtimer hrt; +}; + +int kvm_riscv_vcpu_timer_next_event(struct kvm_vcpu *vcpu, u64 ncycles); +int kvm_riscv_vcpu_get_reg_timer(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg); +int kvm_riscv_vcpu_set_reg_timer(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg); +int kvm_riscv_vcpu_timer_init(struct kvm_vcpu *vcpu); +int kvm_riscv_vcpu_timer_deinit(struct kvm_vcpu *vcpu); +int kvm_riscv_vcpu_timer_reset(struct kvm_vcpu *vcpu); +void kvm_riscv_vcpu_timer_restore(struct kvm_vcpu *vcpu); +int kvm_riscv_guest_timer_init(struct kvm *kvm); + +#endif diff --git a/arch/riscv/include/uapi/asm/kvm.h b/arch/riscv/include/uapi/asm/kvm.h index f7e9dc388d54..08691dd27bcf 100644 --- a/arch/riscv/include/uapi/asm/kvm.h +++ b/arch/riscv/include/uapi/asm/kvm.h @@ -74,6 +74,18 @@ struct kvm_riscv_csr { unsigned long scounteren; }; +/* TIMER registers for KVM_GET_ONE_REG and KVM_SET_ONE_REG */ +struct kvm_riscv_timer { + __u64 frequency; + __u64 time; + __u64 compare; + __u64 state; +}; + +/* Possible states for kvm_riscv_timer */ +#define KVM_RISCV_TIMER_STATE_OFF 0 +#define KVM_RISCV_TIMER_STATE_ON 1 + #define KVM_REG_SIZE(id) \ (1U << (((id) & KVM_REG_SIZE_MASK) >> KVM_REG_SIZE_SHIFT)) @@ -96,6 +108,11 @@ struct kvm_riscv_csr { #define KVM_REG_RISCV_CSR_REG(name) \ (offsetof(struct kvm_riscv_csr, name) / sizeof(unsigned long)) +/* Timer registers are mapped as type 4 */ +#define KVM_REG_RISCV_TIMER (0x04 << KVM_REG_RISCV_TYPE_SHIFT) +#define KVM_REG_RISCV_TIMER_REG(name) \ + (offsetof(struct kvm_riscv_timer, name) / sizeof(__u64)) + #endif #endif /* __LINUX_KVM_RISCV_H */ diff --git a/arch/riscv/kvm/Makefile b/arch/riscv/kvm/Makefile index 98b294cbd96d..4f90443ab1ef 100644 --- a/arch/riscv/kvm/Makefile +++ b/arch/riscv/kvm/Makefile @@ -10,7 +10,7 @@ ccflags-y := -Ivirt/kvm -Iarch/riscv/kvm kvm-objs := $(common-objs-y) kvm-objs += main.o vm.o vmid.o tlb.o mmu.o -kvm-objs += vcpu.o vcpu_exit.o vcpu_switch.o +kvm-objs += vcpu.o vcpu_exit.o vcpu_switch.o vcpu_timer.o obj-$(CONFIG_KVM) += kvm.o diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index cbaf14502c25..b6f19ca35562 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -55,6 +55,8 @@ static void kvm_riscv_reset_vcpu(struct kvm_vcpu *vcpu) memcpy(cntx, reset_cntx, sizeof(*cntx)); + kvm_riscv_vcpu_timer_reset(vcpu); + WRITE_ONCE(vcpu->arch.irqs_pending, 0); WRITE_ONCE(vcpu->arch.irqs_pending_mask, 0); } @@ -82,6 +84,9 @@ int kvm_arch_vcpu_create(struct kvm_vcpu *vcpu) cntx->hstatus |= HSTATUS_SPVP; cntx->hstatus |= HSTATUS_SPV; + /* Setup VCPU timer */ + kvm_riscv_vcpu_timer_init(vcpu); + /* Reset VCPU */ kvm_riscv_reset_vcpu(vcpu); @@ -94,6 +99,9 @@ void kvm_arch_vcpu_postcreate(struct kvm_vcpu *vcpu) void kvm_arch_vcpu_destroy(struct kvm_vcpu *vcpu) { + /* Cleanup VCPU timer */ + kvm_riscv_vcpu_timer_deinit(vcpu); + /* Flush the pages pre-allocated for Stage2 page table mappings */ kvm_riscv_stage2_flush_cache(vcpu); } @@ -334,6 +342,8 @@ static int kvm_riscv_vcpu_set_reg(struct kvm_vcpu *vcpu, return kvm_riscv_vcpu_set_reg_core(vcpu, reg); else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_CSR) return kvm_riscv_vcpu_set_reg_csr(vcpu, reg); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_TIMER) + return kvm_riscv_vcpu_set_reg_timer(vcpu, reg); return -EINVAL; } @@ -347,6 +357,8 @@ static int kvm_riscv_vcpu_get_reg(struct kvm_vcpu *vcpu, return kvm_riscv_vcpu_get_reg_core(vcpu, reg); else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_CSR) return kvm_riscv_vcpu_get_reg_csr(vcpu, reg); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_TIMER) + return kvm_riscv_vcpu_get_reg_timer(vcpu, reg); return -EINVAL; } @@ -579,6 +591,8 @@ void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu) kvm_riscv_stage2_update_hgatp(vcpu); + kvm_riscv_vcpu_timer_restore(vcpu); + vcpu->cpu = cpu; } diff --git a/arch/riscv/kvm/vcpu_timer.c b/arch/riscv/kvm/vcpu_timer.c new file mode 100644 index 000000000000..ca08c420bf0a --- /dev/null +++ b/arch/riscv/kvm/vcpu_timer.c @@ -0,0 +1,225 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Atish Patra + */ + +#include +#include +#include +#include +#include +#include +#include +#include + +static u64 kvm_riscv_current_cycles(struct kvm_guest_timer *gt) +{ + return get_cycles64() + gt->time_delta; +} + +static u64 kvm_riscv_delta_cycles2ns(u64 cycles, + struct kvm_guest_timer *gt, + struct kvm_vcpu_timer *t) +{ + unsigned long flags; + u64 cycles_now, cycles_delta, delta_ns; + + local_irq_save(flags); + cycles_now = kvm_riscv_current_cycles(gt); + if (cycles_now < cycles) + cycles_delta = cycles - cycles_now; + else + cycles_delta = 0; + delta_ns = (cycles_delta * gt->nsec_mult) >> gt->nsec_shift; + local_irq_restore(flags); + + return delta_ns; +} + +static enum hrtimer_restart kvm_riscv_vcpu_hrtimer_expired(struct hrtimer *h) +{ + u64 delta_ns; + struct kvm_vcpu_timer *t = container_of(h, struct kvm_vcpu_timer, hrt); + struct kvm_vcpu *vcpu = container_of(t, struct kvm_vcpu, arch.timer); + struct kvm_guest_timer *gt = &vcpu->kvm->arch.timer; + + if (kvm_riscv_current_cycles(gt) < t->next_cycles) { + delta_ns = kvm_riscv_delta_cycles2ns(t->next_cycles, gt, t); + hrtimer_forward_now(&t->hrt, ktime_set(0, delta_ns)); + return HRTIMER_RESTART; + } + + t->next_set = false; + kvm_riscv_vcpu_set_interrupt(vcpu, IRQ_VS_TIMER); + + return HRTIMER_NORESTART; +} + +static int kvm_riscv_vcpu_timer_cancel(struct kvm_vcpu_timer *t) +{ + if (!t->init_done || !t->next_set) + return -EINVAL; + + hrtimer_cancel(&t->hrt); + t->next_set = false; + + return 0; +} + +int kvm_riscv_vcpu_timer_next_event(struct kvm_vcpu *vcpu, u64 ncycles) +{ + struct kvm_vcpu_timer *t = &vcpu->arch.timer; + struct kvm_guest_timer *gt = &vcpu->kvm->arch.timer; + u64 delta_ns; + + if (!t->init_done) + return -EINVAL; + + kvm_riscv_vcpu_unset_interrupt(vcpu, IRQ_VS_TIMER); + + delta_ns = kvm_riscv_delta_cycles2ns(ncycles, gt, t); + t->next_cycles = ncycles; + hrtimer_start(&t->hrt, ktime_set(0, delta_ns), HRTIMER_MODE_REL); + t->next_set = true; + + return 0; +} + +int kvm_riscv_vcpu_get_reg_timer(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + struct kvm_vcpu_timer *t = &vcpu->arch.timer; + struct kvm_guest_timer *gt = &vcpu->kvm->arch.timer; + u64 __user *uaddr = (u64 __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + KVM_REG_RISCV_TIMER); + u64 reg_val; + + if (KVM_REG_SIZE(reg->id) != sizeof(u64)) + return -EINVAL; + if (reg_num >= sizeof(struct kvm_riscv_timer) / sizeof(u64)) + return -EINVAL; + + switch (reg_num) { + case KVM_REG_RISCV_TIMER_REG(frequency): + reg_val = riscv_timebase; + break; + case KVM_REG_RISCV_TIMER_REG(time): + reg_val = kvm_riscv_current_cycles(gt); + break; + case KVM_REG_RISCV_TIMER_REG(compare): + reg_val = t->next_cycles; + break; + case KVM_REG_RISCV_TIMER_REG(state): + reg_val = (t->next_set) ? KVM_RISCV_TIMER_STATE_ON : + KVM_RISCV_TIMER_STATE_OFF; + break; + default: + return -EINVAL; + }; + + if (copy_to_user(uaddr, ®_val, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + return 0; +} + +int kvm_riscv_vcpu_set_reg_timer(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg) +{ + struct kvm_vcpu_timer *t = &vcpu->arch.timer; + struct kvm_guest_timer *gt = &vcpu->kvm->arch.timer; + u64 __user *uaddr = (u64 __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + KVM_REG_RISCV_TIMER); + u64 reg_val; + int ret = 0; + + if (KVM_REG_SIZE(reg->id) != sizeof(u64)) + return -EINVAL; + if (reg_num >= sizeof(struct kvm_riscv_timer) / sizeof(u64)) + return -EINVAL; + + if (copy_from_user(®_val, uaddr, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + switch (reg_num) { + case KVM_REG_RISCV_TIMER_REG(frequency): + ret = -EOPNOTSUPP; + break; + case KVM_REG_RISCV_TIMER_REG(time): + gt->time_delta = reg_val - get_cycles64(); + break; + case KVM_REG_RISCV_TIMER_REG(compare): + t->next_cycles = reg_val; + break; + case KVM_REG_RISCV_TIMER_REG(state): + if (reg_val == KVM_RISCV_TIMER_STATE_ON) + ret = kvm_riscv_vcpu_timer_next_event(vcpu, reg_val); + else + ret = kvm_riscv_vcpu_timer_cancel(t); + break; + default: + ret = -EINVAL; + break; + }; + + return ret; +} + +int kvm_riscv_vcpu_timer_init(struct kvm_vcpu *vcpu) +{ + struct kvm_vcpu_timer *t = &vcpu->arch.timer; + + if (t->init_done) + return -EINVAL; + + hrtimer_init(&t->hrt, CLOCK_MONOTONIC, HRTIMER_MODE_REL); + t->hrt.function = kvm_riscv_vcpu_hrtimer_expired; + t->init_done = true; + t->next_set = false; + + return 0; +} + +int kvm_riscv_vcpu_timer_deinit(struct kvm_vcpu *vcpu) +{ + int ret; + + ret = kvm_riscv_vcpu_timer_cancel(&vcpu->arch.timer); + vcpu->arch.timer.init_done = false; + + return ret; +} + +int kvm_riscv_vcpu_timer_reset(struct kvm_vcpu *vcpu) +{ + return kvm_riscv_vcpu_timer_cancel(&vcpu->arch.timer); +} + +void kvm_riscv_vcpu_timer_restore(struct kvm_vcpu *vcpu) +{ + struct kvm_guest_timer *gt = &vcpu->kvm->arch.timer; + +#ifdef CONFIG_64BIT + csr_write(CSR_HTIMEDELTA, gt->time_delta); +#else + csr_write(CSR_HTIMEDELTA, (u32)(gt->time_delta)); + csr_write(CSR_HTIMEDELTAH, (u32)(gt->time_delta >> 32)); +#endif +} + +int kvm_riscv_guest_timer_init(struct kvm *kvm) +{ + struct kvm_guest_timer *gt = &kvm->arch.timer; + + riscv_cs_get_mult_shift(>->nsec_mult, >->nsec_shift); + gt->time_delta = -get_cycles64(); + + return 0; +} diff --git a/arch/riscv/kvm/vm.c b/arch/riscv/kvm/vm.c index 00a1a88008be..253c45ee20f9 100644 --- a/arch/riscv/kvm/vm.c +++ b/arch/riscv/kvm/vm.c @@ -26,7 +26,7 @@ int kvm_arch_init_vm(struct kvm *kvm, unsigned long type) return r; } - return 0; + return kvm_riscv_guest_timer_init(kvm); } void kvm_arch_destroy_vm(struct kvm *kvm) diff --git a/drivers/clocksource/timer-riscv.c b/drivers/clocksource/timer-riscv.c index c51c5ed15aa7..1767f8bf2013 100644 --- a/drivers/clocksource/timer-riscv.c +++ b/drivers/clocksource/timer-riscv.c @@ -13,10 +13,12 @@ #include #include #include +#include #include #include #include #include +#include #include #include #include @@ -79,6 +81,13 @@ static int riscv_timer_dying_cpu(unsigned int cpu) return 0; } +void riscv_cs_get_mult_shift(u32 *mult, u32 *shift) +{ + *mult = riscv_clocksource.mult; + *shift = riscv_clocksource.shift; +} +EXPORT_SYMBOL_GPL(riscv_cs_get_mult_shift); + /* called directly from the low-level interrupt handler */ static irqreturn_t riscv_timer_interrupt(int irq, void *dev_id) { diff --git a/include/clocksource/timer-riscv.h b/include/clocksource/timer-riscv.h new file mode 100644 index 000000000000..d7f455754e60 --- /dev/null +++ b/include/clocksource/timer-riscv.h @@ -0,0 +1,16 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Copyright (C) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Atish Patra + */ + +#ifndef __TIMER_RISCV_H +#define __TIMER_RISCV_H + +#include + +extern void riscv_cs_get_mult_shift(u32 *mult, u32 *shift); + +#endif From patchwork Wed May 19 03:35:48 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266167 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id A1085C433B4 for ; Wed, 19 May 2021 03:38:19 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id F36F961261 for ; Wed, 19 May 2021 03:38:18 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org F36F961261 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=KXt/Hk8iPAuil/EcDcI6NXE5qxnVRYAtGiw67mcqOV8=; b=bTWcxmEAHWAX+XMr7EHnAI0hT FfVF9kQDspjWQP8cSOMvPifc70LwOqCgrzL2Gobs6PVLUoLKjcUntqmC7Rd9fzg2GicqzYYW7+odM yoTHbrZLnDJXV6G+OBLlXVBA944uz6PG2XgqULvM4hym3G2t8Q1giAkkvRhU+htn58UP2uyYYVItQ IHCN6W2bEb1/ovftnHxAR6yRdwPB/cozESoi2gRtkate4YrM/scNtlGb2D03v4aPxrS/8EO9rLgLh P7VYGScvJ7fLw9CvYGFmayR02OJ0Mb59QqvglT9uh0k9ONPAAsb4N0YX/Qieh15DL2Kq/v5lQ1fGe Xy24zKteg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD29-002bnf-Rw; Wed, 19 May 2021 03:38:10 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1U-002bYI-7w; Wed, 19 May 2021 03:37:29 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=AZ29rlUYIdZjQDRFdMiimyDqdkf0ji1dopQ9NmMaRow=; b=ccz/3IGwbcpRIsuASaPCP/KtpZ 7oVxHWShJRSvrrvFopbtznNnYQlHWWLF7sHYLcO0h1M56pIPs1n+LKLR/wqrleZKL4Zx4KfztkHzs bgnpPOu6IsxBuusSPK4W7895ya2N1vkvB8WyZnvemMX/uFzL/tGctQryOquFLqTkChBPXZUAOC9jh x6A+bQuQnvTX6PL3J4qZ8aNCXyOcvJjKcJgG026BUqTW+Il7wl4npU06/gwSauISS65COI+Dsuig1 a/t8cVJh2BH+DJNK3BXJWn9vWezIHmJ8QbbTn+oTTVZgh3EhJIq4d6fqDLYOp71ZoC1XBR5I3CynE bfwSK6rA==; Received: from esa5.hgst.iphmx.com ([216.71.153.144]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1Q-00F5pc-OD; Wed, 19 May 2021 03:37:27 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395444; x=1652931444; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=XoLfldzKjzXULUqSb/9j8oDbpGaBOWg9IDKkdw7b2CQ=; b=Npwpg+DG0FUDQp7+y/okeBPdBsV10ycKPCazCpj3g2JSDg0qnEB2HiOc xvEIsjthPKfh7Opj3nUerz7odMYnNZUMeojaLfniZ69JLlgp3wWYbVrCZ ukExpjqACnKBwl+rDOlA2Dtn95PjoSfxdbVmWW1UXxyCeww71w7SpLnQ4 QYXh/I72ZjXnUqtXOegdDCDm/Kr23lmpAPqq+FX2rfxqNBGEbCPDx74eR 54BZkcOLUyicyx9B011nmJpj09IaKVQYpumZqwqd2+Rz4hcUxQoIrgD0i 99ueAHj2VLf7rwsuKWWPL/z2h+xq3tobm4TmfYwdHdzge0QyWpZ/Fqevs g==; IronPort-SDR: 652UJDP4bW6RYDN1xw5v0dATC4/TFn7DoMuyLmXFJEvZhOTN9T5mtuNpxuan2rqycHRKpvaaVD aoxM2Kt78KNJi36K9BxIOaltaDKk+HqRXKCJ6iFtrNlkBK7Vuxv2R6ZQ1i4PszUyUfPtU7P1+0 0KTN7IAnblQle988UBtP3uwmziNwC2vmKG/KdZrv9U7MCMJynLs7IDBeXaQfAazIxEtNTjGc5L yh4oDZTnBMAWcTEtVgAXtZMog8bNj8k9rg1SLz4uATwJAAY3Swo1j9H3IFptbiEmgvDxBHC3Jj /Ic= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="168652827" Received: from mail-mw2nam12lp2042.outbound.protection.outlook.com (HELO NAM12-MW2-obe.outbound.protection.outlook.com) ([104.47.66.42]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:23 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TeA7DWoFNhOyPvA4R9/4kmSw9jZhYWWMDzfw7IyGPgBzRZGalsPZGuXzQwJzmwfm64IhFND8nun5C1XiHjJbt2CD02+HvdPjyTu44TOUbrJ3Z6U4HIC1HZ0yluEea61zrr2RMKLk3YIOB5KAieBhMwUoPbxcfMFq14iiILFnuS29HnhZGR5Xz8F3ygpZQLuJZkDN1ompm8z+g8ki+729y4tezojE1QLaPhYtdpAGOoijJJrmnVXJ9JI7oB71MU4US7BYxTQPYZgHJqt/fSHJvKI9nGQneVzXCyjgnNhjpJDYfreA/UUwkdDcYKRmVqZbUR6DEZx41SwK9JSPaCemgQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=AZ29rlUYIdZjQDRFdMiimyDqdkf0ji1dopQ9NmMaRow=; b=LVj/lDaVvE+F9LT/Xr5tfvPM+wVpq5IBZb9eDLvPybWGZgzZYeE/F+c6wa6UJSsUbYzgJYZl+glOhilk8h9zTfXNfPTXjWPSsKQuElEGZsJH/DBFKTApdkBUOC+Onnu6o57LKaIixo1P3+NteIxtVO5dSfNbMqIcptf5seo3qdaLsvsTHk2skCn/5DNS18x5nAvkVrIwxSioySfamk0KqN+g/FBRbrYxsp2tdzcHQMUSAO0czABRPKxGefgV+nwlGdxZf9KDdG/ZdaQW5vbrlxu6H4S8tnNM4bS8JbMWf3cH5NWBch4KyM45k2qLDtcxcyWbS2CWkJLQwruZXCMI4A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=AZ29rlUYIdZjQDRFdMiimyDqdkf0ji1dopQ9NmMaRow=; b=TiIk/plH64zzLIkfmcEwM74ehG+QcEhcKuKmn+EhCuBYACxZIKKvMaAPIBcyqlotJfkyAttiy0Pq/XWHMel4uefiM/7FNGe5kg2lR/tsJms8cijwP40htGw15kpsG/2pezB4PAS556ESM4/7xeuK+spMR9Sy+hDl70BZyr12mL0= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7745.namprd04.prod.outlook.com (2603:10b6:5:35a::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25; Wed, 19 May 2021 03:37:22 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:22 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 13/18] RISC-V: KVM: FP lazy save/restore Date: Wed, 19 May 2021 09:05:48 +0530 Message-Id: <20210519033553.1110536-14-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:17 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: ee0cef98-cda3-400e-5523-08d91a77695b X-MS-TrafficTypeDiagnostic: CO6PR04MB7745: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:4502; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(39860400002)(346002)(376002)(396003)(136003)(7416002)(1076003)(66946007)(478600001)(2906002)(186003)(956004)(2616005)(26005)(16526019)(36756003)(8676002)(44832011)(6666004)(55016002)(7696005)(52116002)(8886007)(86362001)(38350700002)(30864003)(66476007)(4326008)(54906003)(5660300002)(110136005)(83380400001)(66556008)(316002)(38100700002)(8936002); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: ee0cef98-cda3-400e-5523-08d91a77695b X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:22.2561 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: PTrpaaXq2gNkue8M20K/BmTTRF2Q0k2tJ6ZijmGOhtLMoQUzebmcbGijMRylHXy6WwIYcKZOPgK4VEx6kFIMLg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7745 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203724_834983_956F9F4D X-CRM114-Status: GOOD ( 13.81 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org From: Atish Patra This patch adds floating point (F and D extension) context save/restore for guest VCPUs. The FP context is saved and restored lazily only when kernel enter/exits the in-kernel run loop and not during the KVM world switch. This way FP save/restore has minimal impact on KVM performance. Signed-off-by: Atish Patra Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/asm/kvm_host.h | 5 + arch/riscv/kvm/riscv_offsets.c | 72 +++++++++++++ arch/riscv/kvm/vcpu.c | 91 ++++++++++++++++ arch/riscv/kvm/vcpu_switch.S | 174 ++++++++++++++++++++++++++++++ 4 files changed, 342 insertions(+) diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index 0134201afb8c..834c6986cc2d 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -130,6 +130,7 @@ struct kvm_cpu_context { unsigned long sepc; unsigned long sstatus; unsigned long hstatus; + union __riscv_fp_state fp; }; struct kvm_vcpu_csr { @@ -244,6 +245,10 @@ int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, struct kvm_cpu_trap *trap); void __kvm_riscv_switch_to(struct kvm_vcpu_arch *vcpu_arch); +void __kvm_riscv_fp_f_save(struct kvm_cpu_context *context); +void __kvm_riscv_fp_f_restore(struct kvm_cpu_context *context); +void __kvm_riscv_fp_d_save(struct kvm_cpu_context *context); +void __kvm_riscv_fp_d_restore(struct kvm_cpu_context *context); int kvm_riscv_vcpu_set_interrupt(struct kvm_vcpu *vcpu, unsigned int irq); int kvm_riscv_vcpu_unset_interrupt(struct kvm_vcpu *vcpu, unsigned int irq); diff --git a/arch/riscv/kvm/riscv_offsets.c b/arch/riscv/kvm/riscv_offsets.c index 3c92d2a1ee82..eafa51955dfb 100644 --- a/arch/riscv/kvm/riscv_offsets.c +++ b/arch/riscv/kvm/riscv_offsets.c @@ -94,5 +94,77 @@ int main(void) OFFSET(KVM_ARCH_TRAP_HTVAL, kvm_cpu_trap, htval); OFFSET(KVM_ARCH_TRAP_HTINST, kvm_cpu_trap, htinst); + /* F extension */ + + OFFSET(KVM_ARCH_FP_F_F0, kvm_cpu_context, fp.f.f[0]); + OFFSET(KVM_ARCH_FP_F_F1, kvm_cpu_context, fp.f.f[1]); + OFFSET(KVM_ARCH_FP_F_F2, kvm_cpu_context, fp.f.f[2]); + OFFSET(KVM_ARCH_FP_F_F3, kvm_cpu_context, fp.f.f[3]); + OFFSET(KVM_ARCH_FP_F_F4, kvm_cpu_context, fp.f.f[4]); + OFFSET(KVM_ARCH_FP_F_F5, kvm_cpu_context, fp.f.f[5]); + OFFSET(KVM_ARCH_FP_F_F6, kvm_cpu_context, fp.f.f[6]); + OFFSET(KVM_ARCH_FP_F_F7, kvm_cpu_context, fp.f.f[7]); + OFFSET(KVM_ARCH_FP_F_F8, kvm_cpu_context, fp.f.f[8]); + OFFSET(KVM_ARCH_FP_F_F9, kvm_cpu_context, fp.f.f[9]); + OFFSET(KVM_ARCH_FP_F_F10, kvm_cpu_context, fp.f.f[10]); + OFFSET(KVM_ARCH_FP_F_F11, kvm_cpu_context, fp.f.f[11]); + OFFSET(KVM_ARCH_FP_F_F12, kvm_cpu_context, fp.f.f[12]); + OFFSET(KVM_ARCH_FP_F_F13, kvm_cpu_context, fp.f.f[13]); + OFFSET(KVM_ARCH_FP_F_F14, kvm_cpu_context, fp.f.f[14]); + OFFSET(KVM_ARCH_FP_F_F15, kvm_cpu_context, fp.f.f[15]); + OFFSET(KVM_ARCH_FP_F_F16, kvm_cpu_context, fp.f.f[16]); + OFFSET(KVM_ARCH_FP_F_F17, kvm_cpu_context, fp.f.f[17]); + OFFSET(KVM_ARCH_FP_F_F18, kvm_cpu_context, fp.f.f[18]); + OFFSET(KVM_ARCH_FP_F_F19, kvm_cpu_context, fp.f.f[19]); + OFFSET(KVM_ARCH_FP_F_F20, kvm_cpu_context, fp.f.f[20]); + OFFSET(KVM_ARCH_FP_F_F21, kvm_cpu_context, fp.f.f[21]); + OFFSET(KVM_ARCH_FP_F_F22, kvm_cpu_context, fp.f.f[22]); + OFFSET(KVM_ARCH_FP_F_F23, kvm_cpu_context, fp.f.f[23]); + OFFSET(KVM_ARCH_FP_F_F24, kvm_cpu_context, fp.f.f[24]); + OFFSET(KVM_ARCH_FP_F_F25, kvm_cpu_context, fp.f.f[25]); + OFFSET(KVM_ARCH_FP_F_F26, kvm_cpu_context, fp.f.f[26]); + OFFSET(KVM_ARCH_FP_F_F27, kvm_cpu_context, fp.f.f[27]); + OFFSET(KVM_ARCH_FP_F_F28, kvm_cpu_context, fp.f.f[28]); + OFFSET(KVM_ARCH_FP_F_F29, kvm_cpu_context, fp.f.f[29]); + OFFSET(KVM_ARCH_FP_F_F30, kvm_cpu_context, fp.f.f[30]); + OFFSET(KVM_ARCH_FP_F_F31, kvm_cpu_context, fp.f.f[31]); + OFFSET(KVM_ARCH_FP_F_FCSR, kvm_cpu_context, fp.f.fcsr); + + /* D extension */ + + OFFSET(KVM_ARCH_FP_D_F0, kvm_cpu_context, fp.d.f[0]); + OFFSET(KVM_ARCH_FP_D_F1, kvm_cpu_context, fp.d.f[1]); + OFFSET(KVM_ARCH_FP_D_F2, kvm_cpu_context, fp.d.f[2]); + OFFSET(KVM_ARCH_FP_D_F3, kvm_cpu_context, fp.d.f[3]); + OFFSET(KVM_ARCH_FP_D_F4, kvm_cpu_context, fp.d.f[4]); + OFFSET(KVM_ARCH_FP_D_F5, kvm_cpu_context, fp.d.f[5]); + OFFSET(KVM_ARCH_FP_D_F6, kvm_cpu_context, fp.d.f[6]); + OFFSET(KVM_ARCH_FP_D_F7, kvm_cpu_context, fp.d.f[7]); + OFFSET(KVM_ARCH_FP_D_F8, kvm_cpu_context, fp.d.f[8]); + OFFSET(KVM_ARCH_FP_D_F9, kvm_cpu_context, fp.d.f[9]); + OFFSET(KVM_ARCH_FP_D_F10, kvm_cpu_context, fp.d.f[10]); + OFFSET(KVM_ARCH_FP_D_F11, kvm_cpu_context, fp.d.f[11]); + OFFSET(KVM_ARCH_FP_D_F12, kvm_cpu_context, fp.d.f[12]); + OFFSET(KVM_ARCH_FP_D_F13, kvm_cpu_context, fp.d.f[13]); + OFFSET(KVM_ARCH_FP_D_F14, kvm_cpu_context, fp.d.f[14]); + OFFSET(KVM_ARCH_FP_D_F15, kvm_cpu_context, fp.d.f[15]); + OFFSET(KVM_ARCH_FP_D_F16, kvm_cpu_context, fp.d.f[16]); + OFFSET(KVM_ARCH_FP_D_F17, kvm_cpu_context, fp.d.f[17]); + OFFSET(KVM_ARCH_FP_D_F18, kvm_cpu_context, fp.d.f[18]); + OFFSET(KVM_ARCH_FP_D_F19, kvm_cpu_context, fp.d.f[19]); + OFFSET(KVM_ARCH_FP_D_F20, kvm_cpu_context, fp.d.f[20]); + OFFSET(KVM_ARCH_FP_D_F21, kvm_cpu_context, fp.d.f[21]); + OFFSET(KVM_ARCH_FP_D_F22, kvm_cpu_context, fp.d.f[22]); + OFFSET(KVM_ARCH_FP_D_F23, kvm_cpu_context, fp.d.f[23]); + OFFSET(KVM_ARCH_FP_D_F24, kvm_cpu_context, fp.d.f[24]); + OFFSET(KVM_ARCH_FP_D_F25, kvm_cpu_context, fp.d.f[25]); + OFFSET(KVM_ARCH_FP_D_F26, kvm_cpu_context, fp.d.f[26]); + OFFSET(KVM_ARCH_FP_D_F27, kvm_cpu_context, fp.d.f[27]); + OFFSET(KVM_ARCH_FP_D_F28, kvm_cpu_context, fp.d.f[28]); + OFFSET(KVM_ARCH_FP_D_F29, kvm_cpu_context, fp.d.f[29]); + OFFSET(KVM_ARCH_FP_D_F30, kvm_cpu_context, fp.d.f[30]); + OFFSET(KVM_ARCH_FP_D_F31, kvm_cpu_context, fp.d.f[31]); + OFFSET(KVM_ARCH_FP_D_FCSR, kvm_cpu_context, fp.d.fcsr); + return 0; } diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index b6f19ca35562..f2f2321507e6 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -35,6 +35,86 @@ struct kvm_stats_debugfs_item debugfs_entries[] = { { NULL } }; +#ifdef CONFIG_FPU +static void kvm_riscv_vcpu_fp_reset(struct kvm_vcpu *vcpu) +{ + unsigned long isa = vcpu->arch.isa; + struct kvm_cpu_context *cntx = &vcpu->arch.guest_context; + + cntx->sstatus &= ~SR_FS; + if (riscv_isa_extension_available(&isa, f) || + riscv_isa_extension_available(&isa, d)) + cntx->sstatus |= SR_FS_INITIAL; + else + cntx->sstatus |= SR_FS_OFF; +} + +static void kvm_riscv_vcpu_fp_clean(struct kvm_cpu_context *cntx) +{ + cntx->sstatus &= ~SR_FS; + cntx->sstatus |= SR_FS_CLEAN; +} + +static void kvm_riscv_vcpu_guest_fp_save(struct kvm_cpu_context *cntx, + unsigned long isa) +{ + if ((cntx->sstatus & SR_FS) == SR_FS_DIRTY) { + if (riscv_isa_extension_available(&isa, d)) + __kvm_riscv_fp_d_save(cntx); + else if (riscv_isa_extension_available(&isa, f)) + __kvm_riscv_fp_f_save(cntx); + kvm_riscv_vcpu_fp_clean(cntx); + } +} + +static void kvm_riscv_vcpu_guest_fp_restore(struct kvm_cpu_context *cntx, + unsigned long isa) +{ + if ((cntx->sstatus & SR_FS) != SR_FS_OFF) { + if (riscv_isa_extension_available(&isa, d)) + __kvm_riscv_fp_d_restore(cntx); + else if (riscv_isa_extension_available(&isa, f)) + __kvm_riscv_fp_f_restore(cntx); + kvm_riscv_vcpu_fp_clean(cntx); + } +} + +static void kvm_riscv_vcpu_host_fp_save(struct kvm_cpu_context *cntx) +{ + /* No need to check host sstatus as it can be modified outside */ + if (riscv_isa_extension_available(NULL, d)) + __kvm_riscv_fp_d_save(cntx); + else if (riscv_isa_extension_available(NULL, f)) + __kvm_riscv_fp_f_save(cntx); +} + +static void kvm_riscv_vcpu_host_fp_restore(struct kvm_cpu_context *cntx) +{ + if (riscv_isa_extension_available(NULL, d)) + __kvm_riscv_fp_d_restore(cntx); + else if (riscv_isa_extension_available(NULL, f)) + __kvm_riscv_fp_f_restore(cntx); +} +#else +static void kvm_riscv_vcpu_fp_reset(struct kvm_vcpu *vcpu) +{ +} +static void kvm_riscv_vcpu_guest_fp_save(struct kvm_cpu_context *cntx, + unsigned long isa) +{ +} +static void kvm_riscv_vcpu_guest_fp_restore(struct kvm_cpu_context *cntx, + unsigned long isa) +{ +} +static void kvm_riscv_vcpu_host_fp_save(struct kvm_cpu_context *cntx) +{ +} +static void kvm_riscv_vcpu_host_fp_restore(struct kvm_cpu_context *cntx) +{ +} +#endif + #define KVM_RISCV_ISA_ALLOWED (riscv_isa_extension_mask(a) | \ riscv_isa_extension_mask(c) | \ riscv_isa_extension_mask(d) | \ @@ -55,6 +135,8 @@ static void kvm_riscv_reset_vcpu(struct kvm_vcpu *vcpu) memcpy(cntx, reset_cntx, sizeof(*cntx)); + kvm_riscv_vcpu_fp_reset(vcpu); + kvm_riscv_vcpu_timer_reset(vcpu); WRITE_ONCE(vcpu->arch.irqs_pending, 0); @@ -189,6 +271,7 @@ static int kvm_riscv_vcpu_set_reg_config(struct kvm_vcpu *vcpu, vcpu->arch.isa = reg_val; vcpu->arch.isa &= riscv_isa_extension_base(NULL); vcpu->arch.isa &= KVM_RISCV_ISA_ALLOWED; + kvm_riscv_vcpu_fp_reset(vcpu); } else { return -EOPNOTSUPP; } @@ -593,6 +676,10 @@ void kvm_arch_vcpu_load(struct kvm_vcpu *vcpu, int cpu) kvm_riscv_vcpu_timer_restore(vcpu); + kvm_riscv_vcpu_host_fp_save(&vcpu->arch.host_context); + kvm_riscv_vcpu_guest_fp_restore(&vcpu->arch.guest_context, + vcpu->arch.isa); + vcpu->cpu = cpu; } @@ -602,6 +689,10 @@ void kvm_arch_vcpu_put(struct kvm_vcpu *vcpu) vcpu->cpu = -1; + kvm_riscv_vcpu_guest_fp_save(&vcpu->arch.guest_context, + vcpu->arch.isa); + kvm_riscv_vcpu_host_fp_restore(&vcpu->arch.host_context); + csr_write(CSR_HGATP, 0); csr->vsstatus = csr_read(CSR_VSSTATUS); diff --git a/arch/riscv/kvm/vcpu_switch.S b/arch/riscv/kvm/vcpu_switch.S index 68d461729fd2..cc81891c66d4 100644 --- a/arch/riscv/kvm/vcpu_switch.S +++ b/arch/riscv/kvm/vcpu_switch.S @@ -225,3 +225,177 @@ ENTRY(__kvm_riscv_unpriv_trap) REG_S a1, (KVM_ARCH_TRAP_HTINST)(a0) sret ENDPROC(__kvm_riscv_unpriv_trap) + +#ifdef CONFIG_FPU + .align 3 + .global __kvm_riscv_fp_f_save +__kvm_riscv_fp_f_save: + csrr t2, CSR_SSTATUS + li t1, SR_FS + csrs CSR_SSTATUS, t1 + frcsr t0 + fsw f0, KVM_ARCH_FP_F_F0(a0) + fsw f1, KVM_ARCH_FP_F_F1(a0) + fsw f2, KVM_ARCH_FP_F_F2(a0) + fsw f3, KVM_ARCH_FP_F_F3(a0) + fsw f4, KVM_ARCH_FP_F_F4(a0) + fsw f5, KVM_ARCH_FP_F_F5(a0) + fsw f6, KVM_ARCH_FP_F_F6(a0) + fsw f7, KVM_ARCH_FP_F_F7(a0) + fsw f8, KVM_ARCH_FP_F_F8(a0) + fsw f9, KVM_ARCH_FP_F_F9(a0) + fsw f10, KVM_ARCH_FP_F_F10(a0) + fsw f11, KVM_ARCH_FP_F_F11(a0) + fsw f12, KVM_ARCH_FP_F_F12(a0) + fsw f13, KVM_ARCH_FP_F_F13(a0) + fsw f14, KVM_ARCH_FP_F_F14(a0) + fsw f15, KVM_ARCH_FP_F_F15(a0) + fsw f16, KVM_ARCH_FP_F_F16(a0) + fsw f17, KVM_ARCH_FP_F_F17(a0) + fsw f18, KVM_ARCH_FP_F_F18(a0) + fsw f19, KVM_ARCH_FP_F_F19(a0) + fsw f20, KVM_ARCH_FP_F_F20(a0) + fsw f21, KVM_ARCH_FP_F_F21(a0) + fsw f22, KVM_ARCH_FP_F_F22(a0) + fsw f23, KVM_ARCH_FP_F_F23(a0) + fsw f24, KVM_ARCH_FP_F_F24(a0) + fsw f25, KVM_ARCH_FP_F_F25(a0) + fsw f26, KVM_ARCH_FP_F_F26(a0) + fsw f27, KVM_ARCH_FP_F_F27(a0) + fsw f28, KVM_ARCH_FP_F_F28(a0) + fsw f29, KVM_ARCH_FP_F_F29(a0) + fsw f30, KVM_ARCH_FP_F_F30(a0) + fsw f31, KVM_ARCH_FP_F_F31(a0) + sw t0, KVM_ARCH_FP_F_FCSR(a0) + csrw CSR_SSTATUS, t2 + ret + + .align 3 + .global __kvm_riscv_fp_d_save +__kvm_riscv_fp_d_save: + csrr t2, CSR_SSTATUS + li t1, SR_FS + csrs CSR_SSTATUS, t1 + frcsr t0 + fsd f0, KVM_ARCH_FP_D_F0(a0) + fsd f1, KVM_ARCH_FP_D_F1(a0) + fsd f2, KVM_ARCH_FP_D_F2(a0) + fsd f3, KVM_ARCH_FP_D_F3(a0) + fsd f4, KVM_ARCH_FP_D_F4(a0) + fsd f5, KVM_ARCH_FP_D_F5(a0) + fsd f6, KVM_ARCH_FP_D_F6(a0) + fsd f7, KVM_ARCH_FP_D_F7(a0) + fsd f8, KVM_ARCH_FP_D_F8(a0) + fsd f9, KVM_ARCH_FP_D_F9(a0) + fsd f10, KVM_ARCH_FP_D_F10(a0) + fsd f11, KVM_ARCH_FP_D_F11(a0) + fsd f12, KVM_ARCH_FP_D_F12(a0) + fsd f13, KVM_ARCH_FP_D_F13(a0) + fsd f14, KVM_ARCH_FP_D_F14(a0) + fsd f15, KVM_ARCH_FP_D_F15(a0) + fsd f16, KVM_ARCH_FP_D_F16(a0) + fsd f17, KVM_ARCH_FP_D_F17(a0) + fsd f18, KVM_ARCH_FP_D_F18(a0) + fsd f19, KVM_ARCH_FP_D_F19(a0) + fsd f20, KVM_ARCH_FP_D_F20(a0) + fsd f21, KVM_ARCH_FP_D_F21(a0) + fsd f22, KVM_ARCH_FP_D_F22(a0) + fsd f23, KVM_ARCH_FP_D_F23(a0) + fsd f24, KVM_ARCH_FP_D_F24(a0) + fsd f25, KVM_ARCH_FP_D_F25(a0) + fsd f26, KVM_ARCH_FP_D_F26(a0) + fsd f27, KVM_ARCH_FP_D_F27(a0) + fsd f28, KVM_ARCH_FP_D_F28(a0) + fsd f29, KVM_ARCH_FP_D_F29(a0) + fsd f30, KVM_ARCH_FP_D_F30(a0) + fsd f31, KVM_ARCH_FP_D_F31(a0) + sw t0, KVM_ARCH_FP_D_FCSR(a0) + csrw CSR_SSTATUS, t2 + ret + + .align 3 + .global __kvm_riscv_fp_f_restore +__kvm_riscv_fp_f_restore: + csrr t2, CSR_SSTATUS + li t1, SR_FS + lw t0, KVM_ARCH_FP_F_FCSR(a0) + csrs CSR_SSTATUS, t1 + flw f0, KVM_ARCH_FP_F_F0(a0) + flw f1, KVM_ARCH_FP_F_F1(a0) + flw f2, KVM_ARCH_FP_F_F2(a0) + flw f3, KVM_ARCH_FP_F_F3(a0) + flw f4, KVM_ARCH_FP_F_F4(a0) + flw f5, KVM_ARCH_FP_F_F5(a0) + flw f6, KVM_ARCH_FP_F_F6(a0) + flw f7, KVM_ARCH_FP_F_F7(a0) + flw f8, KVM_ARCH_FP_F_F8(a0) + flw f9, KVM_ARCH_FP_F_F9(a0) + flw f10, KVM_ARCH_FP_F_F10(a0) + flw f11, KVM_ARCH_FP_F_F11(a0) + flw f12, KVM_ARCH_FP_F_F12(a0) + flw f13, KVM_ARCH_FP_F_F13(a0) + flw f14, KVM_ARCH_FP_F_F14(a0) + flw f15, KVM_ARCH_FP_F_F15(a0) + flw f16, KVM_ARCH_FP_F_F16(a0) + flw f17, KVM_ARCH_FP_F_F17(a0) + flw f18, KVM_ARCH_FP_F_F18(a0) + flw f19, KVM_ARCH_FP_F_F19(a0) + flw f20, KVM_ARCH_FP_F_F20(a0) + flw f21, KVM_ARCH_FP_F_F21(a0) + flw f22, KVM_ARCH_FP_F_F22(a0) + flw f23, KVM_ARCH_FP_F_F23(a0) + flw f24, KVM_ARCH_FP_F_F24(a0) + flw f25, KVM_ARCH_FP_F_F25(a0) + flw f26, KVM_ARCH_FP_F_F26(a0) + flw f27, KVM_ARCH_FP_F_F27(a0) + flw f28, KVM_ARCH_FP_F_F28(a0) + flw f29, KVM_ARCH_FP_F_F29(a0) + flw f30, KVM_ARCH_FP_F_F30(a0) + flw f31, KVM_ARCH_FP_F_F31(a0) + fscsr t0 + csrw CSR_SSTATUS, t2 + ret + + .align 3 + .global __kvm_riscv_fp_d_restore +__kvm_riscv_fp_d_restore: + csrr t2, CSR_SSTATUS + li t1, SR_FS + lw t0, KVM_ARCH_FP_D_FCSR(a0) + csrs CSR_SSTATUS, t1 + fld f0, KVM_ARCH_FP_D_F0(a0) + fld f1, KVM_ARCH_FP_D_F1(a0) + fld f2, KVM_ARCH_FP_D_F2(a0) + fld f3, KVM_ARCH_FP_D_F3(a0) + fld f4, KVM_ARCH_FP_D_F4(a0) + fld f5, KVM_ARCH_FP_D_F5(a0) + fld f6, KVM_ARCH_FP_D_F6(a0) + fld f7, KVM_ARCH_FP_D_F7(a0) + fld f8, KVM_ARCH_FP_D_F8(a0) + fld f9, KVM_ARCH_FP_D_F9(a0) + fld f10, KVM_ARCH_FP_D_F10(a0) + fld f11, KVM_ARCH_FP_D_F11(a0) + fld f12, KVM_ARCH_FP_D_F12(a0) + fld f13, KVM_ARCH_FP_D_F13(a0) + fld f14, KVM_ARCH_FP_D_F14(a0) + fld f15, KVM_ARCH_FP_D_F15(a0) + fld f16, KVM_ARCH_FP_D_F16(a0) + fld f17, KVM_ARCH_FP_D_F17(a0) + fld f18, KVM_ARCH_FP_D_F18(a0) + fld f19, KVM_ARCH_FP_D_F19(a0) + fld f20, KVM_ARCH_FP_D_F20(a0) + fld f21, KVM_ARCH_FP_D_F21(a0) + fld f22, KVM_ARCH_FP_D_F22(a0) + fld f23, KVM_ARCH_FP_D_F23(a0) + fld f24, KVM_ARCH_FP_D_F24(a0) + fld f25, KVM_ARCH_FP_D_F25(a0) + fld f26, KVM_ARCH_FP_D_F26(a0) + fld f27, KVM_ARCH_FP_D_F27(a0) + fld f28, KVM_ARCH_FP_D_F28(a0) + fld f29, KVM_ARCH_FP_D_F29(a0) + fld f30, KVM_ARCH_FP_D_F30(a0) + fld f31, KVM_ARCH_FP_D_F31(a0) + fscsr t0 + csrw CSR_SSTATUS, t2 + ret +#endif From patchwork Wed May 19 03:35:49 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266169 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id DB49EC433B4 for ; Wed, 19 May 2021 03:38:24 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 36E3C6135B for ; Wed, 19 May 2021 03:38:24 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 36E3C6135B Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=65nAZmoqi9dRafI2Y0yPj1IrP83qMpP4mjfW2KuCPXk=; b=Z4MArEcf6ZKFxjH19jap01VU9 CAJvM2GKZLAHecJTVU0K+g3D4QkfYa6svd094W1hRW87kKHYK6IB0PLs0q/xQq6cZbNCJU6h/zN6G WDT1awSAuyF3sojFhOxS7su3sw4cH8E9AUcZnRxDFA2XQsW/c9BRYl8EmGN9qlQuGPZR7LVwzm9HB +hY1xFghToVG6Lr/cECfQ0P/b3RHFKqjuzxPXlnxdtbG1a+XHSQ33LDGNHeq/Q/BFnRSpSY1z1h7w PrqMJIMqqNi2tZNMFUhwIg6aq8I3sSBur49ijEbDGX+fdSstRzgcx6Sb79PdXls2xvlA++hqsFtBW SrXpBYjqw==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD2E-002bpi-8b; Wed, 19 May 2021 03:38:14 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1X-002bZb-MA; Wed, 19 May 2021 03:37:32 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=oFyGjQMF20mufNmi4q+JiZCdy1yuJHpHs/K7vLNxmQU=; b=wk/qhuy10fe0mD4boS3DxjupDl y9S/3rg/uTNaerMlCTtRzxMLyDpfoZmcRFNLv6Ok+/hJoEyEauIOgCJMUChG+vhsqz8DynbLevCv5 98XD8nyfZO0Pv38sIrUEU0Bbb9Gwk2V0IKFIAgqNkNMCSX7I7e+wxGmYRmR3bCV4++anPXTyt+sx9 4RiJ3hL6QKNM7+Lmb7/AjCb2YXfJQ6DyNRqOS3/rfSgaZ3pV7jtEbpP/eccNslQ42etX0kuXfpbPa IuHC9Db3IV5mjevOf9ZR5+yB88Q4yIz90VK4RoNk/ctX9oJt5ZWa+/sRTA9NjlUh4meAjCGcNUK0Z SLYHv9Ew==; Received: from esa5.hgst.iphmx.com ([216.71.153.144]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1U-00F5pc-Sm; Wed, 19 May 2021 03:37:30 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395448; x=1652931448; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=278HJ4SpY7PPvwg4GD/FbRyz7lrkW6MSx1whRCP2a/8=; b=FxacuIE5CCgjbYYZ3nGIGOm3p2dE+o30/DLiuPar3wKju9kJ9IQcLhJN olJ7cg/1Ey35EyHXhRghTN7o/lyYwc/Nz5x0yP7jxuZ6Bzf25+N7BFc+A F7NtGd2qmXzpovuhOKuo5+KFuUSFIMddBJ1kGyIymiNObW1BJuTRgaRfP v61QJAguBZ9OTxa1PwfCmUKdAxQflYDzTiUSsJLroowsYw9h65mzHWSVu iOD72rjO3eW/3PCy1a8xhMSyvdm+VjbmtZ1K9Wl926dvpIZt8HAureVQ1 I8Q2lPAtqvU0Q9c0xUwtWc5XoFPdgZbbklOAdqRY+87Ht5tP4H7JC+yMX w==; IronPort-SDR: yKPpV8em2PyvranP0V2UJbDGakm4mHeM794gneHKBhBLb0QiwFWsKSTrJwBLVNsRLkoc4JFZyZ jBfGdIFDg1D88umn/eCsLOHjeSovyECCY9ZtjvsqfwJkAxHlu/oiF5UM9HLlnTAczje97jYQkg Flin5ML/YQWO6cuuNFthnu2c19cMqPUS82yWd5np2k1QzkOD8Pk6lefqXh7llOYj50pJZE84qL iLFdj/Cpk0r2ELKr4K//BRowLguR+fSHZTQ+zE+IkKQQ35PdYze/aHqOl8ZiluwDi09gnF8TID 1Ao= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="168652846" Received: from mail-mw2nam12lp2041.outbound.protection.outlook.com (HELO NAM12-MW2-obe.outbound.protection.outlook.com) ([104.47.66.41]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:27 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kIcvGrZEytvJcjLJs5XIqY+bGxrA5/tWaUAM0y9wVKyIfZSqDlnBUHs1H+Zc6f/rye2h8Dwr0/XpwO0rPmWMJaI3++ZD0IxH+1KCNw/9URqs8sUxaTKUt9uP8dsr8H0nMggeVGdWnaWPYtsss6Kv5nPoUaT814PxRgUM9NeCELsNiBzh3KPqZxd1MANTReJHDWz+KCPaJrDp1Hfx/Gc1+FlAel0nM3cd8k2xvNW/5x6VT+Oy45HN4EMkR0Sdb+G8CzV6zzc6N+0WxZfYpoV94g0wsB+4LELws/rm57PMOsygBgvP9kGskF9lqFqIkijI+nb+15SerAR6eDaGRyq4mw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=oFyGjQMF20mufNmi4q+JiZCdy1yuJHpHs/K7vLNxmQU=; b=GlDoqyBQGDCkrR+fmeiYNVIRtz+Ho8bA8aFISVKUw/ByD8TFj2MDIpV/A1EzPLPEPi9qfIIut5xpLTPtykbrvWvFAeVBGeX0OhoWFSEHH6a55Y3Bzn46kE/6j7Xf1Nz7K3uF5/lAMXlFgDxVqcMAozFQabk4hev1VeGpP2FDpI9tN6YzVEjZyRaLAHseoZSJwN51bPo1x0X8/bk86eaucImIkULWr7L9Kog3ZnTE8gPlF5xv+EU2nBwlaFv0QD3A+RXaidF6mRPZFZuxs6lpMIMHdORIFr8ytXGkAOGX9dUscWBoAC+x7npAvIa77zb0v7G/Q9Atw6FRBTkvozHWwg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=oFyGjQMF20mufNmi4q+JiZCdy1yuJHpHs/K7vLNxmQU=; b=P4ckI6n2g7gX3K/oV6YMSDjwlgvQqQ67hUPNGcqiIfHJt24O2a0gfHMFHc3kXi4JKEWPdax/PHSdV4Q/3rr1ctPFUfDjFmof6PX7atJ1wPX7RWGaGRZtGwbHAa4EKe2Dc6Ui9UV0MCTlDJPRpGuZFgYibXlN6UhcDK5T7mtB99M= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7745.namprd04.prod.outlook.com (2603:10b6:5:35a::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25; Wed, 19 May 2021 03:37:27 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:27 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 14/18] RISC-V: KVM: Implement ONE REG interface for FP registers Date: Wed, 19 May 2021 09:05:49 +0530 Message-Id: <20210519033553.1110536-15-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:22 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 7e0d1f92-b2c3-4e0c-48bf-08d91a776c4f X-MS-TrafficTypeDiagnostic: CO6PR04MB7745: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:854; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(39860400002)(346002)(376002)(396003)(136003)(7416002)(1076003)(66946007)(478600001)(2906002)(186003)(956004)(2616005)(26005)(16526019)(36756003)(8676002)(44832011)(6666004)(55016002)(7696005)(52116002)(8886007)(86362001)(38350700002)(66476007)(4326008)(54906003)(5660300002)(110136005)(66556008)(316002)(38100700002)(8936002); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: hIh4K2MZHKdKHG4IX0HbFzKliSGYO10DjQllj7Zkv3zQH+xUUW0zthQxaL1OhHrocExW0zv0zQ9GbmE4PbiQX/Gpv36miYk6d9b0sXGFt0/0MCfeEb6ozoVSNv5bV+ih3ZHVMZDKdNfF1ub6Sdh+3c5lOPbcBRrhzP4BStj7vsHUq2pk0kz9BuoZ/yxZrR1eRc3+QpZJNxLuWxqhoGO/EHxJ3PZx7+fvptdRDCQqOKFKIaVZlSIwumiJ9tvJaIjhrA4c23Z+GrUIsQjgq0TYsLFV/gcAM90c3AUvrOKoaisyPWFISJYmANQ8L+s8RC70qGt8MEJSWXRtzkdJMmDYlhMYT/PjED3N71PwZV/S2zaTnTgIvFDE73fsRzSTKMz+Jv66M5g02hJ/dk350wvEAO/ghceyVpzISeXwZRM68487ZIWo/4kj9AeSNr02biMzBqhF7i8aX2Sam8+t7aD7MGMul+tSw3lvFdkKHUI0P9EVVHvABYAMcRHQ4PHAAGIAfVj6TdJjAaw4Jb7Cc4otks8DucYPImlF13xyGVLEMWwHXNuYMX/YmgkMHhMViiEXUTQncCqOmhkpceuIcR53qIAYpLG2Hm5OOIpfexcgmpOkH0CgBAOj785VaMpFfX0926COkpdp5KZ7oPj+00lWgapPZGffkAbtN9IUNJ9q2GAIx/x7JA+tVpdN1RVWr2W0bPAFYgXczBZMJd9hKcn/6rlQhd5KwSepjNZna1Qz/JIKCSH0vLzZhTWgkCrBcNLRANYyGAiS7toemn11oPq1muz3C+zr7qz59vslzpjDlZzxOncJo8cSCMGRW0uOjIIyv7knJWRbFCwJCm959X2vkVa7/YwBSLTdKV5WqFMmTb2pl0cpOtaSnTewm5fr3FNkCqqsgraKnqXjRNGBhbrrN2qckEuhtOdO0n/pNk5CSzCaQco1ysSPOWMAZXhyj5cIMDYT5jbiUlBsv9VBH/DP6BRt2n6X1UOWCE/7jRqHsdSsqY4ZIczSti5vB2QYcWqqrlO7NNNZ1gy1IEOCV7vPRALRzSncudTlO4IA2K652fr/2/JDkxVvV/aYpbBDzaJDasCug+2CD0lIpkJRR2pN+GQXF4dXVeOw7FVdxvd21lPDkUbvIcm/jc3QbnYYBd7zuFXPPtQQVSaQXJnMs31fEJTkR5Hxxi6n5EzBuT5NFAz26PBoxok2CP+mGDGLQj99NdkxxvU+rWRWsTjfyCTlzQD2MVnatBnuFGuGU6tm5/r/XqCaWLK5KhsRhYrMtLf0oIbIkFcbB+I6MOEA5UtAms/Og8AFXFfwHDQTdTo699Z+eo1grDT8O18mAcrLthOW X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: 7e0d1f92-b2c3-4e0c-48bf-08d91a776c4f X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:27.1376 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: RGcJfRDzbEsmz7iFGMbtXh0O7GtdblGjKbrjtG/JzWLl5Lx8prhIMSf4qVfAeC3cSnabZpZcsIGfvBeG2XrtWg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7745 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203728_973138_D1A06745 X-CRM114-Status: GOOD ( 17.88 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org From: Atish Patra Add a KVM_GET_ONE_REG/KVM_SET_ONE_REG ioctl interface for floating point registers such as F0-F31 and FCSR. This support is added for both 'F' and 'D' extensions. Signed-off-by: Atish Patra Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- arch/riscv/include/uapi/asm/kvm.h | 10 +++ arch/riscv/kvm/vcpu.c | 104 ++++++++++++++++++++++++++++++ 2 files changed, 114 insertions(+) diff --git a/arch/riscv/include/uapi/asm/kvm.h b/arch/riscv/include/uapi/asm/kvm.h index 08691dd27bcf..f808ad1ce500 100644 --- a/arch/riscv/include/uapi/asm/kvm.h +++ b/arch/riscv/include/uapi/asm/kvm.h @@ -113,6 +113,16 @@ struct kvm_riscv_timer { #define KVM_REG_RISCV_TIMER_REG(name) \ (offsetof(struct kvm_riscv_timer, name) / sizeof(__u64)) +/* F extension registers are mapped as type 5 */ +#define KVM_REG_RISCV_FP_F (0x05 << KVM_REG_RISCV_TYPE_SHIFT) +#define KVM_REG_RISCV_FP_F_REG(name) \ + (offsetof(struct __riscv_f_ext_state, name) / sizeof(__u32)) + +/* D extension registers are mapped as type 6 */ +#define KVM_REG_RISCV_FP_D (0x06 << KVM_REG_RISCV_TYPE_SHIFT) +#define KVM_REG_RISCV_FP_D_REG(name) \ + (offsetof(struct __riscv_d_ext_state, name) / sizeof(__u64)) + #endif #endif /* __LINUX_KVM_RISCV_H */ diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index f2f2321507e6..7119158b370f 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -416,6 +416,98 @@ static int kvm_riscv_vcpu_set_reg_csr(struct kvm_vcpu *vcpu, return 0; } +static int kvm_riscv_vcpu_get_reg_fp(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg, + unsigned long rtype) +{ + struct kvm_cpu_context *cntx = &vcpu->arch.guest_context; + unsigned long isa = vcpu->arch.isa; + unsigned long __user *uaddr = + (unsigned long __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + rtype); + void *reg_val; + + if ((rtype == KVM_REG_RISCV_FP_F) && + riscv_isa_extension_available(&isa, f)) { + if (KVM_REG_SIZE(reg->id) != sizeof(u32)) + return -EINVAL; + if (reg_num == KVM_REG_RISCV_FP_F_REG(fcsr)) + reg_val = &cntx->fp.f.fcsr; + else if ((KVM_REG_RISCV_FP_F_REG(f[0]) <= reg_num) && + reg_num <= KVM_REG_RISCV_FP_F_REG(f[31])) + reg_val = &cntx->fp.f.f[reg_num]; + else + return -EINVAL; + } else if ((rtype == KVM_REG_RISCV_FP_D) && + riscv_isa_extension_available(&isa, d)) { + if (reg_num == KVM_REG_RISCV_FP_D_REG(fcsr)) { + if (KVM_REG_SIZE(reg->id) != sizeof(u32)) + return -EINVAL; + reg_val = &cntx->fp.d.fcsr; + } else if ((KVM_REG_RISCV_FP_D_REG(f[0]) <= reg_num) && + reg_num <= KVM_REG_RISCV_FP_D_REG(f[31])) { + if (KVM_REG_SIZE(reg->id) != sizeof(u64)) + return -EINVAL; + reg_val = &cntx->fp.d.f[reg_num]; + } else + return -EINVAL; + } else + return -EINVAL; + + if (copy_to_user(uaddr, reg_val, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + return 0; +} + +static int kvm_riscv_vcpu_set_reg_fp(struct kvm_vcpu *vcpu, + const struct kvm_one_reg *reg, + unsigned long rtype) +{ + struct kvm_cpu_context *cntx = &vcpu->arch.guest_context; + unsigned long isa = vcpu->arch.isa; + unsigned long __user *uaddr = + (unsigned long __user *)(unsigned long)reg->addr; + unsigned long reg_num = reg->id & ~(KVM_REG_ARCH_MASK | + KVM_REG_SIZE_MASK | + rtype); + void *reg_val; + + if ((rtype == KVM_REG_RISCV_FP_F) && + riscv_isa_extension_available(&isa, f)) { + if (KVM_REG_SIZE(reg->id) != sizeof(u32)) + return -EINVAL; + if (reg_num == KVM_REG_RISCV_FP_F_REG(fcsr)) + reg_val = &cntx->fp.f.fcsr; + else if ((KVM_REG_RISCV_FP_F_REG(f[0]) <= reg_num) && + reg_num <= KVM_REG_RISCV_FP_F_REG(f[31])) + reg_val = &cntx->fp.f.f[reg_num]; + else + return -EINVAL; + } else if ((rtype == KVM_REG_RISCV_FP_D) && + riscv_isa_extension_available(&isa, d)) { + if (reg_num == KVM_REG_RISCV_FP_D_REG(fcsr)) { + if (KVM_REG_SIZE(reg->id) != sizeof(u32)) + return -EINVAL; + reg_val = &cntx->fp.d.fcsr; + } else if ((KVM_REG_RISCV_FP_D_REG(f[0]) <= reg_num) && + reg_num <= KVM_REG_RISCV_FP_D_REG(f[31])) { + if (KVM_REG_SIZE(reg->id) != sizeof(u64)) + return -EINVAL; + reg_val = &cntx->fp.d.f[reg_num]; + } else + return -EINVAL; + } else + return -EINVAL; + + if (copy_from_user(reg_val, uaddr, KVM_REG_SIZE(reg->id))) + return -EFAULT; + + return 0; +} + static int kvm_riscv_vcpu_set_reg(struct kvm_vcpu *vcpu, const struct kvm_one_reg *reg) { @@ -427,6 +519,12 @@ static int kvm_riscv_vcpu_set_reg(struct kvm_vcpu *vcpu, return kvm_riscv_vcpu_set_reg_csr(vcpu, reg); else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_TIMER) return kvm_riscv_vcpu_set_reg_timer(vcpu, reg); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_FP_F) + return kvm_riscv_vcpu_set_reg_fp(vcpu, reg, + KVM_REG_RISCV_FP_F); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_FP_D) + return kvm_riscv_vcpu_set_reg_fp(vcpu, reg, + KVM_REG_RISCV_FP_D); return -EINVAL; } @@ -442,6 +540,12 @@ static int kvm_riscv_vcpu_get_reg(struct kvm_vcpu *vcpu, return kvm_riscv_vcpu_get_reg_csr(vcpu, reg); else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_TIMER) return kvm_riscv_vcpu_get_reg_timer(vcpu, reg); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_FP_F) + return kvm_riscv_vcpu_get_reg_fp(vcpu, reg, + KVM_REG_RISCV_FP_F); + else if ((reg->id & KVM_REG_RISCV_TYPE_MASK) == KVM_REG_RISCV_FP_D) + return kvm_riscv_vcpu_get_reg_fp(vcpu, reg, + KVM_REG_RISCV_FP_D); return -EINVAL; } From patchwork Wed May 19 03:35:50 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266171 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 71350C433B4 for ; Wed, 19 May 2021 03:38:32 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id B9A746135B for ; Wed, 19 May 2021 03:38:31 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org B9A746135B Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=puJFL9+q/h/66Aikf2H4X1z4D5+HRGupTtalXyCMcps=; b=HF50kfKLYNCPdEr/6r+xuWEsL FBjFR86Opv5Wr0/5XbfCusSrcVtw8taw+SFzl54Azs1dqBVwXwl0X/KTuHOSdL/vslKV8okukskWO MXL5iX+0fdsfyaY2eM3+hCrZEptqH2nZsyCbO22oD38ZleLp3RcWkFknfVgsJz3RpU9PwPG7BcDPS d2/+28/Pv90tfqiqEV065g3U3CM0jaOdKy/pKDTd4ikvVFzVYNKIZV7LcDUJRJt6hPG+jBQm7JUph nGDVmGA0UHNDVNhiyIO9v5oVVH/i6d7Win31M2FFDVHj0USePoHlfLynLNqdcfMXbdOn+q5J/vGMU EFZ4m5Zvg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD2K-002bsM-Gw; Wed, 19 May 2021 03:38:20 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1c-002bbT-Ka; Wed, 19 May 2021 03:37:37 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=JtYHyuK9ed9r6R6VCOmVcBcDNYA6rm3ZbOODFAvP+/M=; b=nZ9U9EwJUM4tlrcnjMQw8FaIkG 2kBLqGy5AeMj/REa2f+OsanN+hajsxougDT50KxQS1xF9uR9OV15i2+GZmkSeaLWD/KK26C91jPRA 4uJZS0RJZs8GbyyVeuFmg+6230CU8O2ZAwZxk3la/PYxeYQg8N1Wso9WVKcDdu5qjYsMWE1wVtcjr 8afs9Mp/ntV7SGWEyq6Wz+l5H1UxzFuK0Q3RPfRjeHM8FU+fZUW3W5baAJGiIP+rgrOtvFFYZor+E 0KYA+nJHuhJ8jbX7vP+7Ur5u6a29HssDXCVIlIPepv7SfHuts/JAyn4oPwc2BybFodRcSLOedvXJJ JAZti67w==; Received: from esa5.hgst.iphmx.com ([216.71.153.144]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1Z-00F5pc-I8; Wed, 19 May 2021 03:37:35 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395453; x=1652931453; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=6AwjqQ7dESTZD/QWerjieBVW+t2zT9KSb13ePdZ/fW0=; b=Q/AaBMYWlkmC2uy+N3wtqbH/XMqRTzk6G02iyNeaanhVcUo9r3qtE1p7 CxXyAF0FOx34hulRJitnoSxXOA+3G2MNpQ3UqDqWkO9DKAMOhIcHO0L7E Hp104+zFpbpBHnNxCxTSa9MMlpD2aSASyEFHw3HrRRzmrqEiCNq/UqIMq RkQI5gwuv+v9SY87/lrJE61jcQDdRc2TXyrKjBjpm+5PJYsEKMyUFOgva 0GPZgIR3reqDMH3wOrzqsGT+196U4wuMY94R2ndJwg0H9kmmnGbJvV4c1 1ZjZmjiK7hpR6Duq+Jjjluw3jGhNxpzlUe3ivbHdvXrJENAD8z+dmn3Or A==; IronPort-SDR: /EQWqdqaKiDhrSzl6SYKNg0ZFleyiXR7D4oMhQLPtWbVG5p45RNCO2N4Pb2U5n0K0q953abs0O tvlNKMPuZbdjw0K8kmradLyQX1nwclHW+UdodWL6iRuAMfDLSXAM/5SwgrBXqEjiepewTgNvMV SHUm6GZFs8219dHPqztcEDJ9PNPl0LuY9WHipw1p9pBXjhzWKH5jwk0myJr3FHyeJf3LI7Offf ofiC1jm6hzv8fdfh3ufg52lmqDX9dZ48BV+NOTNS2lKQcd84yf7JFb9MwNKMxqJWG6Lrh/QS9L XBI= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="168652870" Received: from mail-mw2nam12lp2045.outbound.protection.outlook.com (HELO NAM12-MW2-obe.outbound.protection.outlook.com) ([104.47.66.45]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:32 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Znhx/jQGIY0ObmA7XVkUwgwTFh/uXw7S3vZb4lxWbl0l30judgKZWufMsUgARxVepLX+rFBOWtWb13CBhsV3fvDtUNqMkP0L/4v4F3xN6Ot0utaTKe1hQ/8G7Plb5UkKRCy9i2eXmRDhf++d4eOYcPyhlvIOGnKs2w7SlYB4nS3wls4n6A3zRi4NwlzPKP7m1Cle3SjLVa7tnNvQszhFqj0jXPkDE2h+QscEe8pjdMZplERtgrF2MUKQ5lFJRoT5pCpG7FTSd1vhGXI8pGe8yIf8uYXNPw0HpIQCETctK6r9uqgURGhU69T7q/gctVkxx8oGoTGpymFguMpbmqs51Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JtYHyuK9ed9r6R6VCOmVcBcDNYA6rm3ZbOODFAvP+/M=; b=N7gL0Y7F28TJiDFOaVB+IWwDv6aLscQwfg9h+jxtanVBFnMDhnHXF5/f+s/wfyz8iRUx6Mfbttw+g7MoNlFl15HDSt2F8X2UlxzL9hMhP1JIpSh5KmhsP0lTsGbuvlPmK2Pb+xTs+wOf+P7lVP4HpG8ORJtjGeqqXtIOTxYTBKvooO6z5tFz6UnLqwS75xxgYkMqwBI02kgGOk4mYVcjKeuKvE//Mw5RWOSxzD+ozplipIOIbJSCB7nKtkpuBnaIqxbZOeNZRk6VbOzKG7R6e7wDHE/uKWMzeKMd7X9l/y49CAt6dSOZAVX1wcGZu7ePg3Fp1u6Hwc9MCAQdwzGT6Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JtYHyuK9ed9r6R6VCOmVcBcDNYA6rm3ZbOODFAvP+/M=; b=NWnSeW7tspobO0MDY3WIjif98IWqziVr5uj9p3GWF2WPR6nXD0zXvPySFiLuJO2DiqG9BU7swOTeCIlNKHg1/f3cPVkpxT52k+O84GBWAeKEOb7dfO/ivwqEY1cezGFRjlrvjeUnl4ELGSOWC8wI9sK/lmK3cIQZHq66KQSr7zI= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7745.namprd04.prod.outlook.com (2603:10b6:5:35a::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25; Wed, 19 May 2021 03:37:32 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:32 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 15/18] RISC-V: KVM: Add SBI v0.1 support Date: Wed, 19 May 2021 09:05:50 +0530 Message-Id: <20210519033553.1110536-16-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:27 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 41998c90-22cf-461c-a6b7-08d91a776f34 X-MS-TrafficTypeDiagnostic: CO6PR04MB7745: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(39860400002)(346002)(376002)(396003)(136003)(7416002)(1076003)(66946007)(478600001)(2906002)(186003)(956004)(2616005)(26005)(16526019)(36756003)(8676002)(44832011)(6666004)(55016002)(7696005)(52116002)(8886007)(86362001)(38350700002)(66476007)(4326008)(54906003)(5660300002)(110136005)(83380400001)(66556008)(316002)(38100700002)(8936002); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: 41998c90-22cf-461c-a6b7-08d91a776f34 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:31.9972 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: QFTZMCTiepHZt+hotY4KCBL7IVen44iQA44oJZqJfqrhnA13GHbxtra6w2edfqRZKok7ZB035PL3EpWY7MYr0w== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7745 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203733_646381_0C08867E X-CRM114-Status: GOOD ( 27.30 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org From: Atish Patra The KVM host kernel is running in HS-mode needs so we need to handle the SBI calls coming from guest kernel running in VS-mode. This patch adds SBI v0.1 support in KVM RISC-V. Almost all SBI v0.1 calls are implemented in KVM kernel module except GETCHAR and PUTCHART calls which are forwarded to user space because these calls cannot be implemented in kernel space. In future, when we implement SBI v0.2 for Guest, we will forward SBI v0.2 experimental and vendor extension calls to user space. Signed-off-by: Atish Patra Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini --- arch/riscv/include/asm/kvm_host.h | 10 ++ arch/riscv/kvm/Makefile | 2 +- arch/riscv/kvm/vcpu.c | 9 ++ arch/riscv/kvm/vcpu_exit.c | 4 + arch/riscv/kvm/vcpu_sbi.c | 173 ++++++++++++++++++++++++++++++ include/uapi/linux/kvm.h | 8 ++ 6 files changed, 205 insertions(+), 1 deletion(-) create mode 100644 arch/riscv/kvm/vcpu_sbi.c diff --git a/arch/riscv/include/asm/kvm_host.h b/arch/riscv/include/asm/kvm_host.h index 834c6986cc2d..29cbdccfa65d 100644 --- a/arch/riscv/include/asm/kvm_host.h +++ b/arch/riscv/include/asm/kvm_host.h @@ -79,6 +79,10 @@ struct kvm_mmio_decode { int return_handled; }; +struct kvm_sbi_context { + int return_handled; +}; + #define KVM_MMU_PAGE_CACHE_NR_OBJS 32 struct kvm_mmu_page_cache { @@ -191,6 +195,9 @@ struct kvm_vcpu_arch { /* MMIO instruction details */ struct kvm_mmio_decode mmio_decode; + /* SBI context */ + struct kvm_sbi_context sbi_context; + /* Cache pages needed to program page tables with spinlock held */ struct kvm_mmu_page_cache mmu_page_cache; @@ -258,4 +265,7 @@ bool kvm_riscv_vcpu_has_interrupts(struct kvm_vcpu *vcpu, unsigned long mask); void kvm_riscv_vcpu_power_off(struct kvm_vcpu *vcpu); void kvm_riscv_vcpu_power_on(struct kvm_vcpu *vcpu); +int kvm_riscv_vcpu_sbi_return(struct kvm_vcpu *vcpu, struct kvm_run *run); +int kvm_riscv_vcpu_sbi_ecall(struct kvm_vcpu *vcpu, struct kvm_run *run); + #endif /* __RISCV_KVM_HOST_H__ */ diff --git a/arch/riscv/kvm/Makefile b/arch/riscv/kvm/Makefile index 4f90443ab1ef..938584254aad 100644 --- a/arch/riscv/kvm/Makefile +++ b/arch/riscv/kvm/Makefile @@ -10,7 +10,7 @@ ccflags-y := -Ivirt/kvm -Iarch/riscv/kvm kvm-objs := $(common-objs-y) kvm-objs += main.o vm.o vmid.o tlb.o mmu.o -kvm-objs += vcpu.o vcpu_exit.o vcpu_switch.o vcpu_timer.o +kvm-objs += vcpu.o vcpu_exit.o vcpu_switch.o vcpu_timer.o vcpu_sbi.o obj-$(CONFIG_KVM) += kvm.o diff --git a/arch/riscv/kvm/vcpu.c b/arch/riscv/kvm/vcpu.c index 7119158b370f..fe028d977745 100644 --- a/arch/riscv/kvm/vcpu.c +++ b/arch/riscv/kvm/vcpu.c @@ -867,6 +867,15 @@ int kvm_arch_vcpu_ioctl_run(struct kvm_vcpu *vcpu) } } + /* Process SBI value returned from user-space */ + if (run->exit_reason == KVM_EXIT_RISCV_SBI) { + ret = kvm_riscv_vcpu_sbi_return(vcpu, vcpu->run); + if (ret) { + srcu_read_unlock(&vcpu->kvm->srcu, vcpu->arch.srcu_idx); + return ret; + } + } + if (run->immediate_exit) { srcu_read_unlock(&vcpu->kvm->srcu, vcpu->arch.srcu_idx); return -EINTR; diff --git a/arch/riscv/kvm/vcpu_exit.c b/arch/riscv/kvm/vcpu_exit.c index 34d9bd9da585..6a97db14b7b2 100644 --- a/arch/riscv/kvm/vcpu_exit.c +++ b/arch/riscv/kvm/vcpu_exit.c @@ -678,6 +678,10 @@ int kvm_riscv_vcpu_exit(struct kvm_vcpu *vcpu, struct kvm_run *run, if (vcpu->arch.guest_context.hstatus & HSTATUS_SPV) ret = stage2_page_fault(vcpu, run, trap); break; + case EXC_SUPERVISOR_SYSCALL: + if (vcpu->arch.guest_context.hstatus & HSTATUS_SPV) + ret = kvm_riscv_vcpu_sbi_ecall(vcpu, run); + break; default: break; }; diff --git a/arch/riscv/kvm/vcpu_sbi.c b/arch/riscv/kvm/vcpu_sbi.c new file mode 100644 index 000000000000..a5f7da5f33c8 --- /dev/null +++ b/arch/riscv/kvm/vcpu_sbi.c @@ -0,0 +1,173 @@ +// SPDX-License-Identifier: GPL-2.0 +/** + * Copyright (c) 2019 Western Digital Corporation or its affiliates. + * + * Authors: + * Atish Patra + */ + +#include +#include +#include +#include +#include +#include + +#define SBI_VERSION_MAJOR 0 +#define SBI_VERSION_MINOR 1 + +static void kvm_sbi_system_shutdown(struct kvm_vcpu *vcpu, + struct kvm_run *run, u32 type) +{ + int i; + struct kvm_vcpu *tmp; + + kvm_for_each_vcpu(i, tmp, vcpu->kvm) + tmp->arch.power_off = true; + kvm_make_all_cpus_request(vcpu->kvm, KVM_REQ_SLEEP); + + memset(&run->system_event, 0, sizeof(run->system_event)); + run->system_event.type = type; + run->exit_reason = KVM_EXIT_SYSTEM_EVENT; +} + +static void kvm_riscv_vcpu_sbi_forward(struct kvm_vcpu *vcpu, + struct kvm_run *run) +{ + struct kvm_cpu_context *cp = &vcpu->arch.guest_context; + + vcpu->arch.sbi_context.return_handled = 0; + vcpu->stat.ecall_exit_stat++; + run->exit_reason = KVM_EXIT_RISCV_SBI; + run->riscv_sbi.extension_id = cp->a7; + run->riscv_sbi.function_id = cp->a6; + run->riscv_sbi.args[0] = cp->a0; + run->riscv_sbi.args[1] = cp->a1; + run->riscv_sbi.args[2] = cp->a2; + run->riscv_sbi.args[3] = cp->a3; + run->riscv_sbi.args[4] = cp->a4; + run->riscv_sbi.args[5] = cp->a5; + run->riscv_sbi.ret[0] = cp->a0; + run->riscv_sbi.ret[1] = cp->a1; +} + +int kvm_riscv_vcpu_sbi_return(struct kvm_vcpu *vcpu, struct kvm_run *run) +{ + struct kvm_cpu_context *cp = &vcpu->arch.guest_context; + + /* Handle SBI return only once */ + if (vcpu->arch.sbi_context.return_handled) + return 0; + vcpu->arch.sbi_context.return_handled = 1; + + /* Update return values */ + cp->a0 = run->riscv_sbi.ret[0]; + cp->a1 = run->riscv_sbi.ret[1]; + + /* Move to next instruction */ + vcpu->arch.guest_context.sepc += 4; + + return 0; +} + +int kvm_riscv_vcpu_sbi_ecall(struct kvm_vcpu *vcpu, struct kvm_run *run) +{ + ulong hmask; + int i, ret = 1; + u64 next_cycle; + struct kvm_vcpu *rvcpu; + bool next_sepc = true; + struct cpumask cm, hm; + struct kvm *kvm = vcpu->kvm; + struct kvm_cpu_trap utrap = { 0 }; + struct kvm_cpu_context *cp = &vcpu->arch.guest_context; + + if (!cp) + return -EINVAL; + + switch (cp->a7) { + case SBI_EXT_0_1_CONSOLE_GETCHAR: + case SBI_EXT_0_1_CONSOLE_PUTCHAR: + /* + * The CONSOLE_GETCHAR/CONSOLE_PUTCHAR SBI calls cannot be + * handled in kernel so we forward these to user-space + */ + kvm_riscv_vcpu_sbi_forward(vcpu, run); + next_sepc = false; + ret = 0; + break; + case SBI_EXT_0_1_SET_TIMER: +#if __riscv_xlen == 32 + next_cycle = ((u64)cp->a1 << 32) | (u64)cp->a0; +#else + next_cycle = (u64)cp->a0; +#endif + kvm_riscv_vcpu_timer_next_event(vcpu, next_cycle); + break; + case SBI_EXT_0_1_CLEAR_IPI: + kvm_riscv_vcpu_unset_interrupt(vcpu, IRQ_VS_SOFT); + break; + case SBI_EXT_0_1_SEND_IPI: + if (cp->a0) + hmask = kvm_riscv_vcpu_unpriv_read(vcpu, false, cp->a0, + &utrap); + else + hmask = (1UL << atomic_read(&kvm->online_vcpus)) - 1; + if (utrap.scause) { + utrap.sepc = cp->sepc; + kvm_riscv_vcpu_trap_redirect(vcpu, &utrap); + next_sepc = false; + break; + } + for_each_set_bit(i, &hmask, BITS_PER_LONG) { + rvcpu = kvm_get_vcpu_by_id(vcpu->kvm, i); + kvm_riscv_vcpu_set_interrupt(rvcpu, IRQ_VS_SOFT); + } + break; + case SBI_EXT_0_1_SHUTDOWN: + kvm_sbi_system_shutdown(vcpu, run, KVM_SYSTEM_EVENT_SHUTDOWN); + next_sepc = false; + ret = 0; + break; + case SBI_EXT_0_1_REMOTE_FENCE_I: + case SBI_EXT_0_1_REMOTE_SFENCE_VMA: + case SBI_EXT_0_1_REMOTE_SFENCE_VMA_ASID: + if (cp->a0) + hmask = kvm_riscv_vcpu_unpriv_read(vcpu, false, cp->a0, + &utrap); + else + hmask = (1UL << atomic_read(&kvm->online_vcpus)) - 1; + if (utrap.scause) { + utrap.sepc = cp->sepc; + kvm_riscv_vcpu_trap_redirect(vcpu, &utrap); + next_sepc = false; + break; + } + cpumask_clear(&cm); + for_each_set_bit(i, &hmask, BITS_PER_LONG) { + rvcpu = kvm_get_vcpu_by_id(vcpu->kvm, i); + if (rvcpu->cpu < 0) + continue; + cpumask_set_cpu(rvcpu->cpu, &cm); + } + riscv_cpuid_to_hartid_mask(&cm, &hm); + if (cp->a7 == SBI_EXT_0_1_REMOTE_FENCE_I) + sbi_remote_fence_i(cpumask_bits(&hm)); + else if (cp->a7 == SBI_EXT_0_1_REMOTE_SFENCE_VMA) + sbi_remote_hfence_vvma(cpumask_bits(&hm), + cp->a1, cp->a2); + else + sbi_remote_hfence_vvma_asid(cpumask_bits(&hm), + cp->a1, cp->a2, cp->a3); + break; + default: + /* Return error for unsupported SBI calls */ + cp->a0 = SBI_ERR_NOT_SUPPORTED; + break; + }; + + if (next_sepc) + cp->sepc += 4; + + return ret; +} diff --git a/include/uapi/linux/kvm.h b/include/uapi/linux/kvm.h index 3fd9a7e9d90c..ed5fd5863361 100644 --- a/include/uapi/linux/kvm.h +++ b/include/uapi/linux/kvm.h @@ -268,6 +268,7 @@ struct kvm_xen_exit { #define KVM_EXIT_AP_RESET_HOLD 32 #define KVM_EXIT_X86_BUS_LOCK 33 #define KVM_EXIT_XEN 34 +#define KVM_EXIT_RISCV_SBI 35 /* For KVM_EXIT_INTERNAL_ERROR */ /* Emulate instruction failed. */ @@ -446,6 +447,13 @@ struct kvm_run { } msr; /* KVM_EXIT_XEN */ struct kvm_xen_exit xen; + /* KVM_EXIT_RISCV_SBI */ + struct { + unsigned long extension_id; + unsigned long function_id; + unsigned long args[6]; + unsigned long ret[2]; + } riscv_sbi; /* Fix the size of the union. */ char padding[256]; }; From patchwork Wed May 19 03:35:51 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266173 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-22.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MENTIONS_GIT_HOSTING,MSGID_FROM_MTA_HEADER, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id DA45DC433B4 for ; Wed, 19 May 2021 03:38:38 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 44A7F61261 for ; Wed, 19 May 2021 03:38:38 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 44A7F61261 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=7xs/NPDIZmEWx1XA/BICT0gx/o4h6sbzfVaGAFSa0b8=; b=Pt9XLhpLG83yjsp+OupoA6dfr xzOy7npqI5DVNfPAfO6Ak8P6BLUx9qLZf2Iigbg7bWJX6BOAkuRWe3dt9CrzuCIPjD+XqxdckUspU nr4Jyf8K189d/SP6Or4UODQ10+Dd6Y0Ocxw/t5V200UBYZOoPQo+CQGiLatCGtGsTYQZsw6Ie1Ru1 xUPTGRRKIH/NZZqozsyS3xXbFD/460vb84YoEdofE8W7yNYoQ5+8MuOtj83uLpbU5bmCowpuIZ6m1 1HWmoHQI3OOEjhtEXO1Ttvg37602+2mQ88PB2HSeVR4vaxh9JFiQ4ReztTvLFc8spKA0wO+1uLg2R J8RDNnsXg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD2S-002by2-EW; Wed, 19 May 2021 03:38:28 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1u-002bhl-18; Wed, 19 May 2021 03:37:54 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=X4PuXtMTg3/t/ZX+XrcHFf7z76MuBeOC/0reugET8Hs=; b=3+xzNr3yjyh+AlazdQrFa9QMBy zf7GIZ25CXiu/VQjb1eZDghjRuOKCKo1kqtD+2USE72kz+mB+VMPDXE+hSzB+gV2L8NtT6z2qhY4p xGxCXcUaVDN74DeTPX6ADJlUrda6m0qLJegzsgFWuMh045Wz89T6da3y6/GNyrsBtS6Q6BqrmaXEz fpL4HjIPlf9MPeOIuFjs2ngrso0Go5v7llyU/SRWb3VrgYY8LBWmIyj2N4vgQkJ+hLsB5NHxpk0K0 vU8yLcKzLUbRRHBWJv9jQM+j7lV1zn4Kkp+Of0vX/vss2xQkIVk0Hc1Ajr+MVf/9NrhDpnAFczTBS F+e6tJSw==; Received: from esa3.hgst.iphmx.com ([216.71.153.141]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1q-00F5un-Gv; Wed, 19 May 2021 03:37:52 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395470; x=1652931470; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=2JUAVCLJoqAsQPrVXE4+WUa9LclEzp3rwIey4bAfshc=; b=VBBmegWDVyS48Ioug7B2YTwXJqWe7NEbuPVcH4t+UlAJ1aZCAEoSixYd LLeYrrWvxxzIypz5Z5nSh2qrrke82BLY+Jd/glGniGfLEDI3fQB6lWLJB CzJlTG2MdtMW91OChWmRNCVE2Vhz1EHc6uwa7msjUmGwA+Xw2h93A7eaI d9JzdeLNqy2kOx8bob53tXwkTs7gsWuVDp4wCpOi3AztfIB5Ob9qyvcuA yLs2N6QKnT4W5waZThXuxgzwJ/SbWuZfmkF/HETHKFTob5qb3Mz85oPd/ DlpT1LexNOybmNeQhmW78X3WvjxIPE5Y5MnKaEqi4mz7CZUtdUOnAQmW6 w==; IronPort-SDR: KwOf6p4GDm15IGYND2kFnp+81tpBoEWFa6lanfwrps2f4goShGG2Fyxw7Ej2TzngqUQnDR841+ qfCxOl3Ymsz/Sm/o/9C9mXjcBd2q50i8L/g7Z62vC+Ko0WSS9PjXWiacC8+3dp7V75vBzOqerA q1KnFu8xdxjkgZXUsPH7WGHwH0PR6EV2kkgnyVCZrGnLMCt3ym5wLA+nLSej91nijS/uW3cCPK 0tVok9cZ5QiAlifhBbyuYcDL5YwQbRTMZ43fau+5LNAxhxmpZ2EG06jc5l1ImRqgt5q7SAbL3r yHY= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="173270036" Received: from mail-dm6nam10lp2102.outbound.protection.outlook.com (HELO NAM10-DM6-obe.outbound.protection.outlook.com) ([104.47.58.102]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:36 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=oPEm4I4grfNYyaPRZElr0oVBTxwujmwj+Xtpd49CxyR/qrKfxm1tjwvAG/M3TlkKpMNgr5mRhGtvNeXMiddHgjU6+hBQS1QbPu03673OxCfw7sFxEd8FJPKCT4s3GdilxCRvrCBoHNm8Ie1cmR9W4/Jb/bc1jQxGLi97HWdz7cJQHz/g6a5nNQCgIKKwb9Y0TjnagSn2LauCfeACrXMdPw8SoV7FSllLppfLSjfNMWiI2XvkvH6UNrppSJphYmHQdx1pVuERFzfVc1De9WMfA1XPzWy1DuGYY2PV0v4ekNCk369Ra172RMe6KeVTtQ5Dx/qcHuLp4PosxXKq4bBhJQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=X4PuXtMTg3/t/ZX+XrcHFf7z76MuBeOC/0reugET8Hs=; b=bfbCkKDp3fmH/KcwjMC6ecZ2iihqaVZeQn7zpZ/wBqjAjkl2F+GLxMjDT/r6ygTRmCgiZpaLc+CvBkkNFlTryOYYPK9CXetNyhjjOi3Vq888yaUIg57zis2/FMcKR14Tj4XxqTPhcw1EdoTw6WPe5NHYV3un4POWt0M5LtFxu9Tb6EcMaHDoATspEY0/FDi4X2smnLq9VPVLmM9ss46OiTmY1DolaIklwi3miYMTXatGrGkvRv5shAs4O5e+eqMX7yo4PQBcXba/hH5HmRqkxtsTTQrHtn/3a603GO2HrRB6w13e1zUxG9CsDIMUjZTPVievOlC5bZ+rAa3aaIzPog== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=X4PuXtMTg3/t/ZX+XrcHFf7z76MuBeOC/0reugET8Hs=; b=MZnzZXCCRPp+QxOvXbPU4cTeNJUqT6FU0k44DOaKofQOUZi2BbsbIv5LJe+JqjNE2mkXdA8G7iwQF0ovmJAKVpME4E5DyU04o2/4d3BnVj4kMRmTKZHbQUn4395DJFwO037mAYu5r9fiXGYFBkogOcite3Zy/1GnRZxUqQEdW4M= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7745.namprd04.prod.outlook.com (2603:10b6:5:35a::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25; Wed, 19 May 2021 03:37:37 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:37 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 16/18] RISC-V: KVM: Document RISC-V specific parts of KVM API Date: Wed, 19 May 2021 09:05:51 +0530 Message-Id: <20210519033553.1110536-17-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:32 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: e4d0985e-bcc3-4bd7-ba58-08d91a77721e X-MS-TrafficTypeDiagnostic: CO6PR04MB7745: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:6430; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(39860400002)(346002)(376002)(396003)(136003)(7416002)(1076003)(66946007)(478600001)(2906002)(966005)(186003)(956004)(2616005)(26005)(16526019)(36756003)(8676002)(44832011)(6666004)(55016002)(7696005)(52116002)(8886007)(86362001)(38350700002)(30864003)(66476007)(4326008)(54906003)(5660300002)(110136005)(83380400001)(66556008)(316002)(38100700002)(8936002); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: e4d0985e-bcc3-4bd7-ba58-08d91a77721e X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:36.9285 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ZA0ESo8Md60d3KH5QNelCyYfJFk463qsR79JmPzZrSo776fLXj8bitYvJFS3ghr7ol0lGi9nH3Dx663pPN6s8Q== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7745 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203750_604789_95F6FAFE X-CRM114-Status: GOOD ( 16.75 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org Document RISC-V specific parts of the KVM API, such as: - The interrupt numbers passed to the KVM_INTERRUPT ioctl. - The states supported by the KVM_{GET,SET}_MP_STATE ioctls. - The registers supported by the KVM_{GET,SET}_ONE_REG interface and the encoding of those register ids. - The exit reason KVM_EXIT_RISCV_SBI for SBI calls forwarded to userspace tool. CC: Jonathan Corbet CC: linux-doc@vger.kernel.org Signed-off-by: Anup Patel --- Documentation/virt/kvm/api.rst | 193 +++++++++++++++++++++++++++++++-- 1 file changed, 184 insertions(+), 9 deletions(-) diff --git a/Documentation/virt/kvm/api.rst b/Documentation/virt/kvm/api.rst index 7fcb2fd38f42..642f858d3605 100644 --- a/Documentation/virt/kvm/api.rst +++ b/Documentation/virt/kvm/api.rst @@ -532,7 +532,7 @@ translation mode. ------------------ :Capability: basic -:Architectures: x86, ppc, mips +:Architectures: x86, ppc, mips, riscv :Type: vcpu ioctl :Parameters: struct kvm_interrupt (in) :Returns: 0 on success, negative on failure. @@ -601,6 +601,23 @@ interrupt number dequeues the interrupt. This is an asynchronous vcpu ioctl and can be invoked from any thread. +RISC-V: +^^^^^^^ + +Queues an external interrupt to be injected into the virutal CPU. This ioctl +is overloaded with 2 different irq values: + +a) KVM_INTERRUPT_SET + + This sets external interrupt for a virtual CPU and it will receive + once it is ready. + +b) KVM_INTERRUPT_UNSET + + This clears pending external interrupt for a virtual CPU. + +This is an asynchronous vcpu ioctl and can be invoked from any thread. + 4.17 KVM_DEBUG_GUEST -------------------- @@ -1394,7 +1411,7 @@ for vm-wide capabilities. --------------------- :Capability: KVM_CAP_MP_STATE -:Architectures: x86, s390, arm, arm64 +:Architectures: x86, s390, arm, arm64, riscv :Type: vcpu ioctl :Parameters: struct kvm_mp_state (out) :Returns: 0 on success; -1 on error @@ -1411,7 +1428,8 @@ uniprocessor guests). Possible values are: ========================== =============================================== - KVM_MP_STATE_RUNNABLE the vcpu is currently running [x86,arm/arm64] + KVM_MP_STATE_RUNNABLE the vcpu is currently running + [x86,arm/arm64,riscv] KVM_MP_STATE_UNINITIALIZED the vcpu is an application processor (AP) which has not yet received an INIT signal [x86] KVM_MP_STATE_INIT_RECEIVED the vcpu has received an INIT signal, and is @@ -1420,7 +1438,7 @@ Possible values are: is waiting for an interrupt [x86] KVM_MP_STATE_SIPI_RECEIVED the vcpu has just received a SIPI (vector accessible via KVM_GET_VCPU_EVENTS) [x86] - KVM_MP_STATE_STOPPED the vcpu is stopped [s390,arm/arm64] + KVM_MP_STATE_STOPPED the vcpu is stopped [s390,arm/arm64,riscv] KVM_MP_STATE_CHECK_STOP the vcpu is in a special error state [s390] KVM_MP_STATE_OPERATING the vcpu is operating (running or halted) [s390] @@ -1432,8 +1450,8 @@ On x86, this ioctl is only useful after KVM_CREATE_IRQCHIP. Without an in-kernel irqchip, the multiprocessing state must be maintained by userspace on these architectures. -For arm/arm64: -^^^^^^^^^^^^^^ +For arm/arm64/riscv: +^^^^^^^^^^^^^^^^^^^^ The only states that are valid are KVM_MP_STATE_STOPPED and KVM_MP_STATE_RUNNABLE which reflect if the vcpu is paused or not. @@ -1442,7 +1460,7 @@ KVM_MP_STATE_RUNNABLE which reflect if the vcpu is paused or not. --------------------- :Capability: KVM_CAP_MP_STATE -:Architectures: x86, s390, arm, arm64 +:Architectures: x86, s390, arm, arm64, riscv :Type: vcpu ioctl :Parameters: struct kvm_mp_state (in) :Returns: 0 on success; -1 on error @@ -1454,8 +1472,8 @@ On x86, this ioctl is only useful after KVM_CREATE_IRQCHIP. Without an in-kernel irqchip, the multiprocessing state must be maintained by userspace on these architectures. -For arm/arm64: -^^^^^^^^^^^^^^ +For arm/arm64/riscv: +^^^^^^^^^^^^^^^^^^^^ The only states that are valid are KVM_MP_STATE_STOPPED and KVM_MP_STATE_RUNNABLE which reflect if the vcpu should be paused or not. @@ -2572,6 +2590,144 @@ following id bit patterns:: 0x7020 0000 0003 02 <0:3> +RISC-V registers are mapped using the lower 32 bits. The upper 8 bits of +that is the register group type. + +RISC-V config registers are meant for configuring a Guest VCPU and it has +the following id bit patterns:: + + 0x8020 0000 01 (32bit Host) + 0x8030 0000 01 (64bit Host) + +Following are the RISC-V config registers: + +======================= ========= ============================================= + Encoding Register Description +======================= ========= ============================================= + 0x80x0 0000 0100 0000 isa ISA feature bitmap of Guest VCPU +======================= ========= ============================================= + +The isa config register can be read anytime but can only be written before +a Guest VCPU runs. It will have ISA feature bits matching underlying host +set by default. + +RISC-V core registers represent the general excution state of a Guest VCPU +and it has the following id bit patterns:: + + 0x8020 0000 02 (32bit Host) + 0x8030 0000 02 (64bit Host) + +Following are the RISC-V core registers: + +======================= ========= ============================================= + Encoding Register Description +======================= ========= ============================================= + 0x80x0 0000 0200 0000 regs.pc Program counter + 0x80x0 0000 0200 0001 regs.ra Return address + 0x80x0 0000 0200 0002 regs.sp Stack pointer + 0x80x0 0000 0200 0003 regs.gp Global pointer + 0x80x0 0000 0200 0004 regs.tp Task pointer + 0x80x0 0000 0200 0005 regs.t0 Caller saved register 0 + 0x80x0 0000 0200 0006 regs.t1 Caller saved register 1 + 0x80x0 0000 0200 0007 regs.t2 Caller saved register 2 + 0x80x0 0000 0200 0008 regs.s0 Callee saved register 0 + 0x80x0 0000 0200 0009 regs.s1 Callee saved register 1 + 0x80x0 0000 0200 000a regs.a0 Function argument (or return value) 0 + 0x80x0 0000 0200 000b regs.a1 Function argument (or return value) 1 + 0x80x0 0000 0200 000c regs.a2 Function argument 2 + 0x80x0 0000 0200 000d regs.a3 Function argument 3 + 0x80x0 0000 0200 000e regs.a4 Function argument 4 + 0x80x0 0000 0200 000f regs.a5 Function argument 5 + 0x80x0 0000 0200 0010 regs.a6 Function argument 6 + 0x80x0 0000 0200 0011 regs.a7 Function argument 7 + 0x80x0 0000 0200 0012 regs.s2 Callee saved register 2 + 0x80x0 0000 0200 0013 regs.s3 Callee saved register 3 + 0x80x0 0000 0200 0014 regs.s4 Callee saved register 4 + 0x80x0 0000 0200 0015 regs.s5 Callee saved register 5 + 0x80x0 0000 0200 0016 regs.s6 Callee saved register 6 + 0x80x0 0000 0200 0017 regs.s7 Callee saved register 7 + 0x80x0 0000 0200 0018 regs.s8 Callee saved register 8 + 0x80x0 0000 0200 0019 regs.s9 Callee saved register 9 + 0x80x0 0000 0200 001a regs.s10 Callee saved register 10 + 0x80x0 0000 0200 001b regs.s11 Callee saved register 11 + 0x80x0 0000 0200 001c regs.t3 Caller saved register 3 + 0x80x0 0000 0200 001d regs.t4 Caller saved register 4 + 0x80x0 0000 0200 001e regs.t5 Caller saved register 5 + 0x80x0 0000 0200 001f regs.t6 Caller saved register 6 + 0x80x0 0000 0200 0020 mode Privilege mode (1 = S-mode or 0 = U-mode) +======================= ========= ============================================= + +RISC-V csr registers represent the supervisor mode control/status registers +of a Guest VCPU and it has the following id bit patterns:: + + 0x8020 0000 03 (32bit Host) + 0x8030 0000 03 (64bit Host) + +Following are the RISC-V csr registers: + +======================= ========= ============================================= + Encoding Register Description +======================= ========= ============================================= + 0x80x0 0000 0300 0000 sstatus Supervisor status + 0x80x0 0000 0300 0001 sie Supervisor interrupt enable + 0x80x0 0000 0300 0002 stvec Supervisor trap vector base + 0x80x0 0000 0300 0003 sscratch Supervisor scratch register + 0x80x0 0000 0300 0004 sepc Supervisor exception program counter + 0x80x0 0000 0300 0005 scause Supervisor trap cause + 0x80x0 0000 0300 0006 stval Supervisor bad address or instruction + 0x80x0 0000 0300 0007 sip Supervisor interrupt pending + 0x80x0 0000 0300 0008 satp Supervisor address translation and protection +======================= ========= ============================================= + +RISC-V timer registers represent the timer state of a Guest VCPU and it has +the following id bit patterns:: + + 0x8030 0000 04 + +Following are the RISC-V timer registers: + +======================= ========= ============================================= + Encoding Register Description +======================= ========= ============================================= + 0x8030 0000 0400 0000 frequency Time base frequency (read-only) + 0x8030 0000 0400 0001 time Time value visible to Guest + 0x8030 0000 0400 0002 compare Time compare programmed by Guest + 0x8030 0000 0400 0003 state Time compare state (1 = ON or 0 = OFF) +======================= ========= ============================================= + +RISC-V F-extension registers represent the single precision floating point +state of a Guest VCPU and it has the following id bit patterns:: + + 0x8020 0000 05 + +Following are the RISC-V F-extension registers: + +======================= ========= ============================================= + Encoding Register Description +======================= ========= ============================================= + 0x8020 0000 0500 0000 f[0] Floating point register 0 + ... + 0x8020 0000 0500 001f f[31] Floating point register 31 + 0x8020 0000 0500 0020 fcsr Floating point control and status register +======================= ========= ============================================= + +RISC-V D-extension registers represent the double precision floating point +state of a Guest VCPU and it has the following id bit patterns:: + + 0x8020 0000 06 (fcsr) + 0x8030 0000 06 (non-fcsr) + +Following are the RISC-V D-extension registers: + +======================= ========= ============================================= + Encoding Register Description +======================= ========= ============================================= + 0x8030 0000 0600 0000 f[0] Floating point register 0 + ... + 0x8030 0000 0600 001f f[31] Floating point register 31 + 0x8020 0000 0600 0020 fcsr Floating point control and status register +======================= ========= ============================================= + 4.69 KVM_GET_ONE_REG -------------------- @@ -5565,6 +5721,25 @@ Valid values for 'type' are: Userspace is expected to place the hypercall result into the appropriate field before invoking KVM_RUN again. +:: + + /* KVM_EXIT_RISCV_SBI */ + struct { + unsigned long extension_id; + unsigned long function_id; + unsigned long args[6]; + unsigned long ret[2]; + } riscv_sbi; +If exit reason is KVM_EXIT_RISCV_SBI then it indicates that the VCPU has +done a SBI call which is not handled by KVM RISC-V kernel module. The details +of the SBI call are available in 'riscv_sbi' member of kvm_run structure. The +'extension_id' field of 'riscv_sbi' represents SBI extension ID whereas the +'function_id' field represents function ID of given SBI extension. The 'args' +array field of 'riscv_sbi' represents parameters for the SBI call and 'ret' +array field represents return values. The userspace should update the return +values of SBI call before resuming the VCPU. For more details on RISC-V SBI +spec refer, https://github.com/riscv/riscv-sbi-doc. + :: /* Fix the size of the union. */ From patchwork Wed May 19 03:35:52 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266175 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-17.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 17E16C433B4 for ; Wed, 19 May 2021 03:38:48 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 6827661355 for ; Wed, 19 May 2021 03:38:47 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 6827661355 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=PQ9bE4ekxq77y7UZ4USYKUmojEaB6Gxekqdce54YpQI=; b=ek4qiKJe6MtokxcEl3KfllsoP z6sP+D1Hlqwf3qvBqIk5emrZtEju0cqJRYEfsYuWmFtasRypwnMF4lyeH7VGWlL5Mc7n4gLJd/0bM hFyMSIZ42OLTRswGxYgGa97L4Z99jf8KPlFo/YT3njZ2+U5nAk6UlSLa2cXIpWC0LpQLz0nT3TWCV i6sbIDTPMI8QpxuQ1ohEhbnyd9lD5DeJ1S+nRts3CHz+s7qL1TRbeldB910+kL3xLyXV5Ad76cGWc HpA2C4HaJuDlm8bqzjRnH0sb+HVnfdNTcaYCE/9nkJDoGFRZh3oM2PKrQp0/fxxxsuWuRB3t9pI9P I8tEMh3/A==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD2b-002c25-Dw; Wed, 19 May 2021 03:38:37 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1v-002biY-Sd; Wed, 19 May 2021 03:37:56 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=/+4jHCn/uRLGeKeT4nLLkdgSTPUWU48BGBb8PqAzFgs=; b=NJVzOvK/bZ3fbBC+eCzonnUfsg 7RIzZvgsgJFq93l5iaiGwHZx5SCRM6qMSbm5WtKHRVz9svHjeZHpc6wvP6bXfrBs1JlfaBjzySMuj B6Tv8dIv606OGc4mugjAD1kJpdwZ76PHoWh2knH4bGhOiqkAXJiVUIAFEgOc6G0rqJqA68x3o8fYB tFoYicjPucgfWDUefWHM5zRseVnOT9fEa5tGpf4KmgJCZDk8tavLV8TCYZ9EFHM+WPG+eMR0RV/Pp iNz7wsQizXzZ2OT3RqK/Ki0tc1uYqE4v0a6hQGhLslRmJHhIAYqUXXKrp4kMrThRyM7MbWf6o/pB4 MdnOOh9A==; Received: from esa3.hgst.iphmx.com ([216.71.153.141]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1s-00F5un-Qw; Wed, 19 May 2021 03:37:54 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395472; x=1652931472; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=i+O/YPObDiBYsf09FLSyCzU90L184/CeH4fVrBOD2Nc=; b=YgkA25pGNI4mT7SLDvXM5n5qk6zx6uZ9Sdb1FGyGly6jLRAG8oB+zpss 4X33gHmCuha8H4Q4YtiR068AkctRSA7BuF4CP5qernVzZd2ePnTOvxlEX vemVlrIC9q7RxYpy5BpE4k4vgxNTfRO+CQSajQdBkklkI721KCjtIhBDZ UzqgleYbU0zdCKz6VwacOxBhKWWQ+54WgTwWSsmq18I0MVJRnhNjNjeo7 jhoY3IEjZDQn+Yget6ftEbgR2wYNcvIU1Q66ITdC0OS5JTzAO90PnScMb eOWHOvv7r99sp8aKKX0KHc06VWI2HvoVgWfuPvkyfUY23QXvcihAFHO2i A==; IronPort-SDR: KMjlhCjzULzFUz/lxEH+xCoW3CO0pOWSZWaHvhg4pRWWJoQLG2F05HmLX4y1nUN0+6gQrXdgc4 bdmy/PUygouCGmsxBBvxNN2E0HcLAmnsmPDnAIp8UlKqAI6/MBbyB1jys0946TQH9yNpliNbTa GmdKEEQ6TRGnk5Rk1HaSUC+a888EsqMazvHtQTy2R1gG73nDfOLC2Ohqn/0NJ4/twfVtQ9I3vT E1p5cX+zgJStuK8+50hDo4j/HYD1pOxF5nY0Z+NneYLpjMPzoD4HORYKfqUA8ZsQAVWqrnpwSA CVg= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="173270052" Received: from mail-dm6nam10lp2109.outbound.protection.outlook.com (HELO NAM10-DM6-obe.outbound.protection.outlook.com) ([104.47.58.109]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:42 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kyx0pGc2ZCPouahyRWC9VI1EQOhIcnI06LU1JLfF3h36CM7nJfiHK3p0gPO/BHO28uJBTUtK4n9RIb8dtcVzW004iwbjrgAj8tvTcLAMqj2yPArw1ajSsELmPq3Tv0hC0YtWjz48rBTfUtEwNPLPrY3uX1bfzmzvqGJfkvEsQJ1Vw/JoeuSwQshBLtmFYBETse6qkjUcuHdqs08koV5Hm6dyKXkk8sPw4L7GqyiWjq1XYi+tssd28BlQFJWhOs4zjn680F3WdilsEFwKw8g0GBDJWYO3NG56Fz4Trvy1jRXxNF0WD1f+IcQd+jPLZ1ZgTGCk6O9nDY35vPnqnyEwbA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/+4jHCn/uRLGeKeT4nLLkdgSTPUWU48BGBb8PqAzFgs=; b=fgbQ+NP2JjsxA4Y+GW/rdikYjCHTraY9FCdEQqt6t5dvmUVbN58GQSvUlCcMbKSjMFoQYzUJWHPadg2BS9n0rzjY5zj3IpDFKHOg0gvmTPB3sCS9B++R0TlONkw3KInPhe+q7ckoHmafhwBT8AH02Lp9fLl/C9Saa2AVTfBgjC57fjr1Ws1WvZb8716HkM6tVyT7WUQ0UkHq7YnulrrmG48PitUQ+Z0peYYs0MgGZ0TwEHEcNIx1rdDwr0iIWoV+4Qmns6bIYFwpc21mPoNEj/uNsFM/tRpBhsndjBfxJ6VBiyWH0cjPmNeT/LAVTRXc67Z26AxP3HhCXutM+Thi/A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/+4jHCn/uRLGeKeT4nLLkdgSTPUWU48BGBb8PqAzFgs=; b=XkswKiOfDDu9ig63tLV/CaV+0AyDfW2HkEcVYufWp2wFdSkq0C95hHJVgIXaGhC42VSQd/vQziQR4u8Z/x6xeExmHWf8PGBR+fqP0xenIm/tSUzqMc1atnxbOI0cbybmv+sSTZYZRlyUbhJJ1og3vk5RdbX1HTDsOvfd5bafbhI= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7745.namprd04.prod.outlook.com (2603:10b6:5:35a::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25; Wed, 19 May 2021 03:37:42 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:42 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 17/18] RISC-V: KVM: Move sources to drivers/staging directory Date: Wed, 19 May 2021 09:05:52 +0530 Message-Id: <20210519033553.1110536-18-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:37 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 683dcec3-0742-4ea0-eb79-08d91a777511 X-MS-TrafficTypeDiagnostic: CO6PR04MB7745: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:323; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(39860400002)(346002)(376002)(396003)(136003)(7416002)(1076003)(66946007)(478600001)(2906002)(186003)(956004)(2616005)(26005)(16526019)(36756003)(8676002)(44832011)(6666004)(55016002)(7696005)(52116002)(8886007)(86362001)(38350700002)(66476007)(4326008)(54906003)(5660300002)(110136005)(83380400001)(66556008)(316002)(38100700002)(8936002); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: 683dcec3-0742-4ea0-eb79-08d91a777511 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:41.8499 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 1RMc4D2UYfqaM1zVWXRjRjrbEfdNq5G9qyyx2nE7ttTs9rpw/ZM7EFivYgtNYrqP5393iqySEQL0TKknO+6Hdw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7745 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203752_922768_9F1D32A1 X-CRM114-Status: GOOD ( 12.57 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org As-per the Linux RISC-V patch acceptance policy, patches for unfrozen specifications won't be accepted in arch/riscv directory. To unblock KVM RISC-V development, we move KVM RISC-V sources to drivers/staging directory. Only arch/riscv/include/uapi/asm/kvm.h header will remain in arch/riscv directory because this KVM RISC-V UAPI header is compliant with ratified RISC-V privilege specification hence also satisfies Linux RISC-V patch acceptance policy. Signed-off-by: Anup Patel --- arch/riscv/Kconfig | 2 +- arch/riscv/Makefile | 2 +- {arch => drivers/staging}/riscv/kvm/Kconfig | 0 {arch => drivers/staging}/riscv/kvm/Makefile | 6 +++--- .../include => drivers/staging/riscv/kvm}/asm/kvm_csr.h | 0 .../include => drivers/staging/riscv/kvm}/asm/kvm_host.h | 0 .../include => drivers/staging/riscv/kvm}/asm/kvm_types.h | 0 .../staging/riscv/kvm}/asm/kvm_vcpu_timer.h | 0 {arch => drivers/staging}/riscv/kvm/main.c | 0 {arch => drivers/staging}/riscv/kvm/mmu.c | 0 {arch => drivers/staging}/riscv/kvm/riscv_offsets.c | 0 {arch => drivers/staging}/riscv/kvm/tlb.S | 0 {arch => drivers/staging}/riscv/kvm/vcpu.c | 0 {arch => drivers/staging}/riscv/kvm/vcpu_exit.c | 0 {arch => drivers/staging}/riscv/kvm/vcpu_sbi.c | 0 {arch => drivers/staging}/riscv/kvm/vcpu_switch.S | 0 {arch => drivers/staging}/riscv/kvm/vcpu_timer.c | 0 {arch => drivers/staging}/riscv/kvm/vm.c | 0 {arch => drivers/staging}/riscv/kvm/vmid.c | 0 19 files changed, 5 insertions(+), 5 deletions(-) rename {arch => drivers/staging}/riscv/kvm/Kconfig (100%) rename {arch => drivers/staging}/riscv/kvm/Makefile (69%) rename {arch/riscv/include => drivers/staging/riscv/kvm}/asm/kvm_csr.h (100%) rename {arch/riscv/include => drivers/staging/riscv/kvm}/asm/kvm_host.h (100%) rename {arch/riscv/include => drivers/staging/riscv/kvm}/asm/kvm_types.h (100%) rename {arch/riscv/include => drivers/staging/riscv/kvm}/asm/kvm_vcpu_timer.h (100%) rename {arch => drivers/staging}/riscv/kvm/main.c (100%) rename {arch => drivers/staging}/riscv/kvm/mmu.c (100%) rename {arch => drivers/staging}/riscv/kvm/riscv_offsets.c (100%) rename {arch => drivers/staging}/riscv/kvm/tlb.S (100%) rename {arch => drivers/staging}/riscv/kvm/vcpu.c (100%) rename {arch => drivers/staging}/riscv/kvm/vcpu_exit.c (100%) rename {arch => drivers/staging}/riscv/kvm/vcpu_sbi.c (100%) rename {arch => drivers/staging}/riscv/kvm/vcpu_switch.S (100%) rename {arch => drivers/staging}/riscv/kvm/vcpu_timer.c (100%) rename {arch => drivers/staging}/riscv/kvm/vm.c (100%) rename {arch => drivers/staging}/riscv/kvm/vmid.c (100%) diff --git a/arch/riscv/Kconfig b/arch/riscv/Kconfig index d0602ea394bc..e79a73ff86c0 100644 --- a/arch/riscv/Kconfig +++ b/arch/riscv/Kconfig @@ -555,5 +555,5 @@ source "kernel/power/Kconfig" endmenu -source "arch/riscv/kvm/Kconfig" +source "drivers/staging/riscv/kvm/Kconfig" source "drivers/firmware/Kconfig" diff --git a/arch/riscv/Makefile b/arch/riscv/Makefile index 05687d8b7b99..e8706c01733c 100644 --- a/arch/riscv/Makefile +++ b/arch/riscv/Makefile @@ -92,7 +92,7 @@ head-y := arch/riscv/kernel/head.o core-y += arch/riscv/ core-$(CONFIG_RISCV_ERRATA_ALTERNATIVE) += arch/riscv/errata/ -core-$(CONFIG_KVM) += arch/riscv/kvm/ +core-$(CONFIG_KVM) += drivers/staging/riscv/kvm/ libs-y += arch/riscv/lib/ libs-$(CONFIG_EFI_STUB) += $(objtree)/drivers/firmware/efi/libstub/lib.a diff --git a/arch/riscv/kvm/Kconfig b/drivers/staging/riscv/kvm/Kconfig similarity index 100% rename from arch/riscv/kvm/Kconfig rename to drivers/staging/riscv/kvm/Kconfig diff --git a/arch/riscv/kvm/Makefile b/drivers/staging/riscv/kvm/Makefile similarity index 69% rename from arch/riscv/kvm/Makefile rename to drivers/staging/riscv/kvm/Makefile index 938584254aad..3b876b6263e7 100644 --- a/arch/riscv/kvm/Makefile +++ b/drivers/staging/riscv/kvm/Makefile @@ -2,10 +2,10 @@ # Makefile for RISC-V KVM support # -common-objs-y = $(addprefix ../../../virt/kvm/, kvm_main.o coalesced_mmio.o) -common-objs-y += $(addprefix ../../../virt/kvm/, eventfd.o) +common-objs-y = $(addprefix ../../../../virt/kvm/, kvm_main.o coalesced_mmio.o) +common-objs-y += $(addprefix ../../../../virt/kvm/, eventfd.o) -ccflags-y := -Ivirt/kvm -Iarch/riscv/kvm +ccflags-y := -Ivirt/kvm -Idrivers/staging/riscv/kvm kvm-objs := $(common-objs-y) diff --git a/arch/riscv/include/asm/kvm_csr.h b/drivers/staging/riscv/kvm/asm/kvm_csr.h similarity index 100% rename from arch/riscv/include/asm/kvm_csr.h rename to drivers/staging/riscv/kvm/asm/kvm_csr.h diff --git a/arch/riscv/include/asm/kvm_host.h b/drivers/staging/riscv/kvm/asm/kvm_host.h similarity index 100% rename from arch/riscv/include/asm/kvm_host.h rename to drivers/staging/riscv/kvm/asm/kvm_host.h diff --git a/arch/riscv/include/asm/kvm_types.h b/drivers/staging/riscv/kvm/asm/kvm_types.h similarity index 100% rename from arch/riscv/include/asm/kvm_types.h rename to drivers/staging/riscv/kvm/asm/kvm_types.h diff --git a/arch/riscv/include/asm/kvm_vcpu_timer.h b/drivers/staging/riscv/kvm/asm/kvm_vcpu_timer.h similarity index 100% rename from arch/riscv/include/asm/kvm_vcpu_timer.h rename to drivers/staging/riscv/kvm/asm/kvm_vcpu_timer.h diff --git a/arch/riscv/kvm/main.c b/drivers/staging/riscv/kvm/main.c similarity index 100% rename from arch/riscv/kvm/main.c rename to drivers/staging/riscv/kvm/main.c diff --git a/arch/riscv/kvm/mmu.c b/drivers/staging/riscv/kvm/mmu.c similarity index 100% rename from arch/riscv/kvm/mmu.c rename to drivers/staging/riscv/kvm/mmu.c diff --git a/arch/riscv/kvm/riscv_offsets.c b/drivers/staging/riscv/kvm/riscv_offsets.c similarity index 100% rename from arch/riscv/kvm/riscv_offsets.c rename to drivers/staging/riscv/kvm/riscv_offsets.c diff --git a/arch/riscv/kvm/tlb.S b/drivers/staging/riscv/kvm/tlb.S similarity index 100% rename from arch/riscv/kvm/tlb.S rename to drivers/staging/riscv/kvm/tlb.S diff --git a/arch/riscv/kvm/vcpu.c b/drivers/staging/riscv/kvm/vcpu.c similarity index 100% rename from arch/riscv/kvm/vcpu.c rename to drivers/staging/riscv/kvm/vcpu.c diff --git a/arch/riscv/kvm/vcpu_exit.c b/drivers/staging/riscv/kvm/vcpu_exit.c similarity index 100% rename from arch/riscv/kvm/vcpu_exit.c rename to drivers/staging/riscv/kvm/vcpu_exit.c diff --git a/arch/riscv/kvm/vcpu_sbi.c b/drivers/staging/riscv/kvm/vcpu_sbi.c similarity index 100% rename from arch/riscv/kvm/vcpu_sbi.c rename to drivers/staging/riscv/kvm/vcpu_sbi.c diff --git a/arch/riscv/kvm/vcpu_switch.S b/drivers/staging/riscv/kvm/vcpu_switch.S similarity index 100% rename from arch/riscv/kvm/vcpu_switch.S rename to drivers/staging/riscv/kvm/vcpu_switch.S diff --git a/arch/riscv/kvm/vcpu_timer.c b/drivers/staging/riscv/kvm/vcpu_timer.c similarity index 100% rename from arch/riscv/kvm/vcpu_timer.c rename to drivers/staging/riscv/kvm/vcpu_timer.c diff --git a/arch/riscv/kvm/vm.c b/drivers/staging/riscv/kvm/vm.c similarity index 100% rename from arch/riscv/kvm/vm.c rename to drivers/staging/riscv/kvm/vm.c diff --git a/arch/riscv/kvm/vmid.c b/drivers/staging/riscv/kvm/vmid.c similarity index 100% rename from arch/riscv/kvm/vmid.c rename to drivers/staging/riscv/kvm/vmid.c From patchwork Wed May 19 03:35:53 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Anup Patel X-Patchwork-Id: 12266177 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-22.1 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MENTIONS_GIT_HOSTING,MSGID_FROM_MTA_HEADER, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id E6AC9C433ED for ; Wed, 19 May 2021 03:38:52 +0000 (UTC) Received: from desiato.infradead.org (desiato.infradead.org [90.155.92.199]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 6827161355 for ; Wed, 19 May 2021 03:38:52 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 6827161355 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=wdc.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=desiato.20200630; h=Sender:Content-Transfer-Encoding :Content-Type:List-Subscribe:List-Help:List-Post:List-Archive: List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:Message-Id:Date: Subject:Cc:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Owner; bh=cWNwYZwB8jUSvcXPfkJxv9Q/7V2DqKg/a4YyTNOE4J8=; b=VGmyVDbNcaPvgEJKxsy7i/xvX 1lx21EKEldNzpNByqrEt5smR1f+WSUhSVSUnQogUoRw79VrZMNdcJIU/H3b4TfjYrXBbGcaOHFsf1 juND2TIp3QyBdt0B4hJz7mT9K5anrbgCRwZRVwX+uVQyzchvxu5JVqnm+MeYpyyccCzMF6aaO0RPY 4QrPo9QhIrfszZ8vCcxXe7NwERB7vkH+jh2a3a7/N66q/sYpl/4l32rtpOv2zBGI2rQ9TnhV5zfLG Mwd5xQFRg5Gttou0X0ucCGvLRSTQWaAMsmRA556suMVOJPnY2G667DDjj5wMe9UVTZrKcplhy/zKw IMTmc6LIg==; Received: from localhost ([::1] helo=desiato.infradead.org) by desiato.infradead.org with esmtp (Exim 4.94 #2 (Red Hat Linux)) id 1ljD2g-002c5E-HL; Wed, 19 May 2021 03:38:42 +0000 Received: from bombadil.infradead.org ([2607:7c80:54:e::133]) by desiato.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1w-002bir-GW; Wed, 19 May 2021 03:37:57 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=bombadil.20210309; h=MIME-Version:Content-Type: Content-Transfer-Encoding:References:In-Reply-To:Message-Id:Date:Subject:Cc: To:From:Sender:Reply-To:Content-ID:Content-Description; bh=sfhzEBWkNqn/MKknPu6wV/JX0/k2a28Mxv8yOonECH4=; b=EFABjYQZABuXDfSUpPqmeTcFub AKfvnhBJ04f2vwJ3tZkPevmuEEyN03oFT7eyQQQ1Ofc3rS8uT1UwaURV+cAjWu+qV5NWYp+LbExrM s1UB0sqPKLSDFrLZGc2kg/AXF47W0Rb47jhorkwCMTdzAGo5yX1VO4rcDoh/5A4jjqdeoVAIvSPbD 1QPYEmi94Q25kfI+viEbQiKf5+PQzrTDSR9eWDNz2zoktIuh/4uZKCeLG8LUWYZO1IcjthRNR5tfp OD72t5Zy87GEgox2X6taj5REJUnnbB7jNTfmWwL90H3/uI+8taffu5+D8sZ+ll5f5SvagaA7uodLX vt2LXCGA==; Received: from esa3.hgst.iphmx.com ([216.71.153.141]) by bombadil.infradead.org with esmtps (Exim 4.94 #2 (Red Hat Linux)) id 1ljD1s-00F5vV-Td; Wed, 19 May 2021 03:37:55 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=wdc.com; i=@wdc.com; q=dns/txt; s=dkim.wdc.com; t=1621395472; x=1652931472; h=from:to:cc:subject:date:message-id:in-reply-to: references:content-transfer-encoding:mime-version; bh=fLCyzy/BhaQ3dhs6zdtElm9lnLeMsgx2cA8gJo/GNNY=; b=hMqqKUzGoutaZe04BahBdEhHYf2h/jTMbJStz0RbpU05JJOObqumYZAi 42rSfYVRHgwqz1Iht1K0iTPj4VB7i2JDflemRKrqYrGOkmBn8AT7dh5JG GD8KU8fCxio9+zr+zlHYzAAbmDx/uj5zkR+6IOOVsYMPkArAixAAGyRg1 9KDgbyzSycj5Sgt04o4hePLfRgicECL7vuiVMeUgwamWOAQtbaf/zN5zB 0I+VV74kEw5Iuy9DY1LcRZ5ZXnwpGfdPrFg2pOIs0c9Nh/C2GAJOIWE5n 0dRX2T4ODOO1uWZbSVZKk67YZci2Z3GE56w/F8pd6bbOxFm5Q7cB32lM8 A==; IronPort-SDR: /XWT0jodwqdL6x9o0UTr7T9h4fhY2hWpWcnjgm/GI+Eu6c0M0QdHb4I3tKZdsCqbd3n5t8PLCx 98rPtsOXF2Zmjxp+EQS9Q7CNPtuU5FBt8RLjVyYGM9ISGqj/UIeMl7CvQhY9YrDScZHqkVf1oC 0wGkxKLBPw3QZn1eiWMCkjv+fHXdGWcILVHI4/fnY0YTPsb5adw0Jv7bGqsIVglZ5EPUE6aABY k7/W+AFBmfwzRzwG0LLn3LC8hhieejY4WiLyzP1/Tr371lxLvr5Ve4FAUxJFhClqwtFQ97xnKZ Esk= X-IronPort-AV: E=Sophos;i="5.82,311,1613404800"; d="scan'208";a="173270056" Received: from mail-dm6nam10lp2108.outbound.protection.outlook.com (HELO NAM10-DM6-obe.outbound.protection.outlook.com) ([104.47.58.108]) by ob1.hgst.iphmx.com with ESMTP; 19 May 2021 11:37:47 +0800 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nsaAkzdJNhhgLjAikT/m8oB8rvtQqD66bvT7vLhoyfNdSo4meVOUVEcw7XKAXmSrh6Bh/nhb0BgI56rGYcMOQZGjmAPfaalkxxl5KFdKYO+7geQAjSK2HmDEw9NHTblty8sowE6By3hB9rHUrvFOdI8N0Gz4+Ax1iYGNd96DTuxXn8ci2s4PEDuXGzmuBavRrm8gFHxa4FdlSqBG7G+8GcNeMrnFEKCPKRjzYA+axp1ItVpcSH1AjjSdS1A/NF5eMqAbDP8d8KYqBPnqu+MKVM/Z+hH7AMtlqW0g3WqneNH0dnefPghYowXq3txuSdcpJoND7ai9GPh6Jj3YFVK5jQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=sfhzEBWkNqn/MKknPu6wV/JX0/k2a28Mxv8yOonECH4=; b=Yr65hBNXNImsLcId4N5fKkDVGO3akQ3AhDNoydmLk+H1DcRTJuuN/ydzcDn411bO3LoPWGia5aG6jUmWlU9mIw9DpObYfYAmCQLIcd3WWxLj81dUfikX/JrrKukpK9+BVvIUqCoP4DnOxDqCq5OMImnhLN03o1AE7JEwMQPkkJaYIHXloVBm28emah6x6uoTQAsbxzu3tySCCyQuvx9XtWDD2Rdmxtc+3+F2tdyw3ymTKcwn9b2Xn35KxsrUSIJSXZ0Dqv/3s5XmHctTOq7wjPpoZG9k6j/m40fZQ6GBoJOnSnEQPKmok+c30IIxfPlm+IHiM92aCYLvun2+08ajnw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=wdc.com; dmarc=pass action=none header.from=wdc.com; dkim=pass header.d=wdc.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sharedspace.onmicrosoft.com; s=selector2-sharedspace-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=sfhzEBWkNqn/MKknPu6wV/JX0/k2a28Mxv8yOonECH4=; b=lCJ0HhnF8SVkHAWyVup6sevKrKZn9/SccDEAGKyJ6YRFcpbxoGF6E3dTlslgFHNR9MMGE0CAfwumpzxcr7kXyUTMm5uB6pWk/MEAPEEjHDq/Kdy1W3l0b+arBgi66y9uDVzq0HG6YRljssuUYAMA5KWNYZerHPZRquPO7g+2880= Authentication-Results: dabbelt.com; dkim=none (message not signed) header.d=none;dabbelt.com; dmarc=none action=none header.from=wdc.com; Received: from CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) by CO6PR04MB7745.namprd04.prod.outlook.com (2603:10b6:5:35a::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25; Wed, 19 May 2021 03:37:47 +0000 Received: from CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50]) by CO6PR04MB7812.namprd04.prod.outlook.com ([fe80::88a0:bf18:b01d:1a50%4]) with mapi id 15.20.4129.033; Wed, 19 May 2021 03:37:47 +0000 From: Anup Patel To: Palmer Dabbelt , Palmer Dabbelt , Paul Walmsley , Albert Ou , Paolo Bonzini , Jonathan Corbet , Greg Kroah-Hartman Cc: Alexander Graf , Atish Patra , Alistair Francis , Damien Le Moal , Anup Patel , kvm@vger.kernel.org, kvm-riscv@lists.infradead.org, linux-riscv@lists.infradead.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org, linux-staging@lists.linux.dev, Anup Patel Subject: [PATCH v18 18/18] RISC-V: KVM: Add MAINTAINERS entry Date: Wed, 19 May 2021 09:05:53 +0530 Message-Id: <20210519033553.1110536-19-anup.patel@wdc.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20210519033553.1110536-1-anup.patel@wdc.com> References: <20210519033553.1110536-1-anup.patel@wdc.com> X-Originating-IP: [122.179.32.148] X-ClientProxiedBy: MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) To CO6PR04MB7812.namprd04.prod.outlook.com (2603:10b6:303:138::6) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from wdc.com (122.179.32.148) by MA1PR0101CA0057.INDPRD01.PROD.OUTLOOK.COM (2603:1096:a00:20::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4129.25 via Frontend Transport; Wed, 19 May 2021 03:37:42 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: ac5e25ee-15fb-41bd-eb74-08d91a7777f5 X-MS-TrafficTypeDiagnostic: CO6PR04MB7745: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: WDCIPOUTBOUND: EOP-TRUE X-MS-Oob-TLC-OOBClassifiers: OLM:1303; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: AjIphE6qYEIT6HxeQT7jwJGJxlEYa7YrLGDio1Z80iA05we0HwTw01pf5UX1B45rBp+c+h9snzYMosHbTczdA2XWrfRqUf60bcZ3qjUtcMVTa30ZXSWToKtkQkttbJYX5dcmWQPFjoJ6wfx2uY62TaBS5Dof86c6onuJ2BFTRcKSLvBQwGd4slzarwKA585vN6Fp1+PxBYabaKZUQoUud77xDy2FcPMMYH8WxP5QEmkQlw60oAeL9WU5HTTtsX7k/1h1yTAh2K0aX7jBJCxCw6vj1q2Q+aCR5ZTGaq83yrLlvUZ6IPivhOGgCb3O/bMp6zR3sAgAOdcwJtAcRofpehw7FYT8HM2sesdIKMmZ4phT+fnCWz7fH4I4+jj6e2v9Ay7o0QzLBbolTCzDsLShvl7PfPho+qGW1uyRs93rHoNmw90diewMvjTMq1gW6wUjqz1eZ2asYRq1yCmNwTbmbSdCf0CbRlGwtdOQXqXbO3RlpX7G81VGP9xGGo7zRfXCAYOR9THuSz/j3DlTS4ovMxR6cCn22VuC6B9wJQcfDi4nillHTZ8MVr8r2gnmfk8h0+6wumQsLbkEgHyORjKoLDCNoQXwV9VOMc7XEYBjvM2tALfJZTNKVNzih5ABne1IyW8zRr6F77epFTwAN7/DsQ== X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CO6PR04MB7812.namprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(39860400002)(346002)(376002)(396003)(136003)(7416002)(1076003)(66946007)(478600001)(2906002)(186003)(956004)(2616005)(26005)(16526019)(36756003)(8676002)(44832011)(6666004)(55016002)(7696005)(52116002)(8886007)(86362001)(38350700002)(66476007)(4326008)(54906003)(5660300002)(110136005)(66556008)(316002)(38100700002)(8936002); DIR:OUT; SFP:1102; X-MS-Exchange-AntiSpam-MessageData: 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 X-OriginatorOrg: wdc.com X-MS-Exchange-CrossTenant-Network-Message-Id: ac5e25ee-15fb-41bd-eb74-08d91a7777f5 X-MS-Exchange-CrossTenant-AuthSource: CO6PR04MB7812.namprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 May 2021 03:37:46.9733 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: b61c8803-16f3-4c35-9b17-6f65f441df86 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 7qFPDMtde+a97607662/7qV7NE/baU+WXi0DpsvxJUvnWWtlldySoRNp4JkTP4K7KAohjV4DlBDaEY4IJ1YbkQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR04MB7745 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210518_203752_992632_883007DB X-CRM114-Status: GOOD ( 11.03 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org Add myself as maintainer for KVM RISC-V and Atish as designated reviewer. Signed-off-by: Atish Patra Signed-off-by: Anup Patel Acked-by: Paolo Bonzini Reviewed-by: Paolo Bonzini Reviewed-by: Alexander Graf --- MAINTAINERS | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/MAINTAINERS b/MAINTAINERS index 008fcad7ac00..8a54857a383c 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -10009,6 +10009,17 @@ F: arch/powerpc/include/uapi/asm/kvm* F: arch/powerpc/kernel/kvm* F: arch/powerpc/kvm/ +KERNEL VIRTUAL MACHINE FOR RISC-V (KVM/riscv) +M: Anup Patel +R: Atish Patra +L: kvm@vger.kernel.org +L: kvm-riscv@lists.infradead.org +L: linux-riscv@lists.infradead.org +S: Maintained +T: git git://github.com/kvm-riscv/linux.git +F: arch/riscv/include/uapi/asm/kvm* +F: drivers/staging/riscv/kvm/ + KERNEL VIRTUAL MACHINE for s390 (KVM/s390) M: Christian Borntraeger M: Janosch Frank