On Mon, Dec 28, 2015 at 10:54:23AM +0800, Cao jin wrote:
> Fix the bug introduced by 595a4f07. Function host_pci_config_read() should be
> passed by a reference, not a value, for the later pci_default_write_config().

What's the effect of the bug? Does it break igd assignment?
How come it worked for people?
If the function is never called, mayber we can get rid
of it completely?

Stefano?

> 
> Signed-off-by: Cao jin <caoj.f...@cn.fujitsu.com>
> ---
> Separated from previous "igd-passthru convert to realize" patch. Since these
> two don`t have dependency, can send it solely.
> 
> Not test since it is easy to find out if reading carefully, just compiled.
> 
>  hw/pci-host/piix.c | 8 +++++---
>  1 file changed, 5 insertions(+), 3 deletions(-)
> 
> diff --git a/hw/pci-host/piix.c b/hw/pci-host/piix.c
> index 715208b..924f0fa 100644
> --- a/hw/pci-host/piix.c
> +++ b/hw/pci-host/piix.c
> @@ -761,7 +761,7 @@ static const IGDHostInfo igd_host_bridge_infos[] = {
>      {0xa8, 4},  /* SNB: base of GTT stolen memory */
>  };
>  
> -static int host_pci_config_read(int pos, int len, uint32_t val)
> +static int host_pci_config_read(int pos, int len, uint32_t *val)
>  {
>      char path[PATH_MAX];
>      int config_fd;
> @@ -784,12 +784,14 @@ static int host_pci_config_read(int pos, int len, 
> uint32_t val)
>          ret = -errno;
>          goto out;
>      }
> +
>      do {
> -        rc = read(config_fd, (uint8_t *)&val, len);
> +        rc = read(config_fd, (uint8_t *)val, len);
>      } while (rc < 0 && (errno == EINTR || errno == EAGAIN));
>      if (rc != len) {
>          ret = -errno;
>      }
> +
>  out:
>      close(config_fd);
>      return ret;
> @@ -805,7 +807,7 @@ static int igd_pt_i440fx_initfn(struct PCIDevice *pci_dev)
>      for (i = 0; i < num; i++) {
>          pos = igd_host_bridge_infos[i].offset;
>          len = igd_host_bridge_infos[i].len;
> -        rc = host_pci_config_read(pos, len, val);
> +        rc = host_pci_config_read(pos, len, &val);
>          if (rc) {
>              return -ENODEV;
>          }
> -- 
> 2.1.0
> 
> 

Reply via email to