From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.6 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,NICE_REPLY_A,SPF_HELO_NONE,SPF_PASS,USER_AGENT_SANE_1 autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 067E2C2B9F8 for ; Mon, 24 May 2021 14:20:58 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id D9362610FA for ; Mon, 24 May 2021 14:20:57 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233024AbhEXOWY (ORCPT ); Mon, 24 May 2021 10:22:24 -0400 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:42592 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232932AbhEXOWW (ORCPT ); Mon, 24 May 2021 10:22:22 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1621866054; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=qWpWyl7mO1aSiMmeBum3aQQBzcxHnspJtGSp5kl6VF0=; b=KjfYsW8zkjtiOQSqBpoTQ497BHTdrLYOuvHC8iR4XNeK8oSkoC+q6aohJt81/3ZLI3/FE2 jMDSQB4hT4pTHWbCt9uIaFn1U/JSDgq7ARPqP3MnTWqFAgc31k91xAlZ3KNDjQedN1Gqlt 5DJACotZhnpfh5n/i+1OuowKmu7oPAg= Received: from mail-ed1-f71.google.com (mail-ed1-f71.google.com [209.85.208.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-589-3PkKXQBdPAigPgzvK2-weQ-1; Mon, 24 May 2021 10:20:52 -0400 X-MC-Unique: 3PkKXQBdPAigPgzvK2-weQ-1 Received: by mail-ed1-f71.google.com with SMTP id da10-20020a056402176ab029038f0fea1f51so7462543edb.13 for ; Mon, 24 May 2021 07:20:52 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=qWpWyl7mO1aSiMmeBum3aQQBzcxHnspJtGSp5kl6VF0=; b=CWrCPWpLG87JWaEBo+cHixPyT5Gj0tcwaTCsIcIM1sO3jk3lks/GczaoMJ6C5ypZtJ uuvohi/sIbD0k3ynXRdZHyBj7rQvSJUozTUCJJopAnyUG2+7e0Vpphv+D/2x4+bPUg0G XjP6ES9kipXszGmFB89k20BX3SJXFNSiEVl+5pgMOa57iGukbV1TnLi2DUufVWqiqCGn TmKiSAkn1r6GcyA/fAzzXMIuJRKanhGbJA2pvXz4f0DWIwIKgj8rYqPt4BjaBRpiwxxR G9MV4GJ3Zmq/vH8dqSNTkat94SAF1beC2T2xkpgJXlT7IYGHEXlxz4HkRKy1WmTjRu5G hIcg== X-Gm-Message-State: AOAM530QLDCL0fTMy08cVftBTWwYxAdbancjj9i9guKwkfelaqHejLZv lO8qOpKvfhJYqhsslEd9Ntye5x5Mb6VljbYYFLtp6THQf1rVPeNmCystG1NCBJDUUHdhTmAOYdb 4zkZtIzo47iJENsWuki+foxqi X-Received: by 2002:a05:6402:684:: with SMTP id f4mr26871629edy.25.1621866051176; Mon, 24 May 2021 07:20:51 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzVMF/rSGJrKkgc3jpZ8C8SKICYwMG5+WivdEC6ffRp3YwXe7GwutziyX9f29kyS8loVnQnCg== X-Received: by 2002:a05:6402:684:: with SMTP id f4mr26871610edy.25.1621866051047; Mon, 24 May 2021 07:20:51 -0700 (PDT) Received: from ?IPv6:2001:b07:6468:f312:c8dd:75d4:99ab:290a? ([2001:b07:6468:f312:c8dd:75d4:99ab:290a]) by smtp.gmail.com with ESMTPSA id p25sm7893946eja.35.2021.05.24.07.20.49 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 24 May 2021 07:20:50 -0700 (PDT) Subject: Re: [PATCH] KVM: SVM: Assume a 64-bit hypercall for guests with protected state To: Tom Lendacky , Vitaly Kuznetsov Cc: Jim Mattson , Joerg Roedel , Sean Christopherson , Wanpeng Li , Borislav Petkov , Ingo Molnar , Thomas Gleixner , Brijesh Singh , Ashish Kalra , kvm@vger.kernel.org, linux-kernel@vger.kernel.org, x86@kernel.org References: <87pmxg73h7.fsf@vitty.brq.redhat.com> <87tums8cn0.fsf@vitty.brq.redhat.com> <211d5285-e209-b9ef-3099-8da646051661@amd.com> From: Paolo Bonzini Message-ID: Date: Mon, 24 May 2021 16:20:49 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.8.1 MIME-Version: 1.0 In-Reply-To: <211d5285-e209-b9ef-3099-8da646051661@amd.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 24/05/21 15:58, Tom Lendacky wrote: >> Would it hurt if we just move 'vcpu->arch.guest_state_protected' check >> to is_64_bit_mode() itself? It seems to be too easy to miss this >> peculiar detail about SEV in review if new is_64_bit_mode() users are to >> be added. > I thought about that, but wondered if is_64_bit_mode() was to be used in > other places in the future, if it would be a concern. I think it would be > safe since anyone adding it to a new section of code is likely to look at > what that function is doing first. > > I'm ok with this. Paolo, I know you already queued this, but would you > prefer moving the check into is_64_bit_mode()? Let's introduce a new wrapper is_64_bit_hypercall, and add a WARN_ON_ONCE(vcpu->arch.guest_state_protected) to is_64_bit_mode. Paolo