Received: by 2002:a25:d783:0:0:0:0:0 with SMTP id o125csp630954ybg; Thu, 19 Mar 2020 06:07:19 -0700 (PDT) X-Google-Smtp-Source: ADFU+vuqgFjMYoR/l6qr1qAgCa/1RCuJXGat4MN6WSrR+cKth9TEB2DuPOH3AcUyWMj9euOSBj6I X-Received: by 2002:aca:a98a:: with SMTP id s132mr2273107oie.75.1584623239265; Thu, 19 Mar 2020 06:07:19 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1584623239; cv=none; d=google.com; s=arc-20160816; b=wbr+YKD9BzWrwF1T7/iRojLf5ZLwEjXGwjGV9YPqv7e29GRXtOdJat23YzQ90neTcN ROM44qEL+ykiwfFX1ErkNDSGiKGXlved2OUWq76LDKqI5jFf9KJFZuBzIRcxRUNi3CZN 1iQX3bj5UOSrhV/Wld5TeQgwnKppnhvv98/8Xukgiuyl1gj3CkmC3nJoa8x7BAKdTtwJ M+sI0cebScQEiUEI3sP/RlJSwSnfPEUsZsuQyt7NL696zvtkSEEUHW2HqrcKhZH/mez9 z4HT670lBv7Fpq/YpxjKtiYXAx/bjAfG9u5Xfo7Gk4jjfJjZLwIdpXgeEyA7HglKoQ25 FOxw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject:dkim-signature; bh=h7iXFnc3rkjcIjxB0MRXLtgPjHPc/GETaaRu2YfWDZY=; b=s3yMvDGofYLBkrwmzKcAUwjAyN6LvejKYOnlT8LiIyb2F53Gjfkh8vKvc0j5EO1Anp 4SwJt3Hf9a0U9b+CNkPW/wWJ0fQTl53MbLG5JPBQcOf2vr8Bx0j2FhbiWfJA2vIxkIzX daYrdbVO/WGMXKXZ4YlIHizahCWW/Tnu6qF0LMhYfUUaLisbA+HPwh3ojJtvWHOAssrK mVWpWtvmnf5tCeEXCdXBL5pTJ8lydvuzools0KUsNOsnJG9xpTtynyZEfQRxvXNIjFTW Biqbx3UglDfd1Xyd/QOSpN/QScFK5uP6IzvdoGAVdaSaQC/y4w6i0rUSlxEmVpm5L6WA RoLg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=LkgyS+Fp; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id c10si1261849oto.202.2020.03.19.06.06.42; Thu, 19 Mar 2020 06:07:19 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=LkgyS+Fp; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727416AbgCSNFb (ORCPT + 99 others); Thu, 19 Mar 2020 09:05:31 -0400 Received: from us-smtp-delivery-74.mimecast.com ([216.205.24.74]:26895 "EHLO us-smtp-delivery-74.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727384AbgCSNFa (ORCPT ); Thu, 19 Mar 2020 09:05:30 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1584623128; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=h7iXFnc3rkjcIjxB0MRXLtgPjHPc/GETaaRu2YfWDZY=; b=LkgyS+FpTtW7wjX9lGYUNMZ3621GLMZ8JaOQBz7Ejr+w2NG3uK2IQUv3ifTBP02M2/du17 zyOBLFQm+yNyOClhYoDbuzaK5U3E26otAZMG6HaPa3H0heMYj3gUqufbFvedJTN0DsJ99q E/pioGtzit9wPWhe9qmwBSAwILwcoEU= Received: from mail-wr1-f72.google.com (mail-wr1-f72.google.com [209.85.221.72]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-183-7NEixEPoMuKEnlyWlUkp0A-1; Thu, 19 Mar 2020 09:05:26 -0400 X-MC-Unique: 7NEixEPoMuKEnlyWlUkp0A-1 Received: by mail-wr1-f72.google.com with SMTP id f13so956757wro.23 for ; Thu, 19 Mar 2020 06:05:26 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=h7iXFnc3rkjcIjxB0MRXLtgPjHPc/GETaaRu2YfWDZY=; b=bR7HpEQcT4YHEcx++iSZ0pOwloWLuEFduBwJktNq0xHm2zu8ja6eZBjwut3w1owdCm 92ABjybZes/T7Jj/L4ARC/9aAV0fZtkqVUhXEoQqv2lVUhAXpC3Vp/PRwL0On3x/7cQY qDrv35cKJDk6sexgowYlA2h4xlP2BwncDZT5KRr+Ao5agrnIDlM7bSUD4vlPh71Cinqv Irbh96SSPxxbbJwtpsX8WT4dkL2Ed3GyUCoMQa/L8974jFxeDe/vhtqrxb8uakx0vk/2 XrfEH9l4PMyUTqixjQRS4Ke8Ch3qFcn6rCUOz/KcB9Z0qwO21t8VSwxP/I4/jqacMs/D qQag== X-Gm-Message-State: ANhLgQ0SCBQOb4Suj3F5Bz2D6U8PPWpHJ8BTU23/1cgOOIelRqSvwgur YghFY37JEYZmx/o7lAyYFPVbR4XemYmK39IseL4nrM2HcLfnvaQ6L609n9CjuBZrUq7Yt4eue33 H4bOoZ+HAITz//w1ROPAiLoZi X-Received: by 2002:adf:e9d2:: with SMTP id l18mr4141024wrn.400.1584623125147; Thu, 19 Mar 2020 06:05:25 -0700 (PDT) X-Received: by 2002:adf:e9d2:: with SMTP id l18mr4140997wrn.400.1584623124901; Thu, 19 Mar 2020 06:05:24 -0700 (PDT) Received: from [192.168.178.58] ([151.21.15.43]) by smtp.gmail.com with ESMTPSA id n2sm3254478wrr.62.2020.03.19.06.05.21 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 19 Mar 2020 06:05:24 -0700 (PDT) Subject: Re: [PATCH 00/12] SEV Live Migration Patchset. To: Ashish Kalra , Andy Lutomirski Cc: Thomas Gleixner , Ingo Molnar , "H. Peter Anvin" , Radim Krcmar , Joerg Roedel , Borislav Petkov , Tom Lendacky , David Rientjes , X86 ML , kvm list , LKML , Brijesh Singh References: <20200213230916.GB8784@ashkalra_ubuntu_server> <20200217194959.GA14833@ashkalra_ubuntu_server> From: Paolo Bonzini Message-ID: <101d137c-724a-2b79-f865-e7af8135ca86@redhat.com> Date: Thu, 19 Mar 2020 14:05:21 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.5.0 MIME-Version: 1.0 In-Reply-To: <20200217194959.GA14833@ashkalra_ubuntu_server> Content-Type: text/plain; charset=windows-1252 Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 17/02/20 20:49, Ashish Kalra wrote: >> Also, you're making guest-side and host-side changes. What ensures >> that you don't try to migrate a guest that doesn't support the >> hypercall for encryption state tracking? > This is a good question and it is still an open-ended question. There > are two possibilities here: guest does not have any unencrypted pages > (for e.g booting 32-bit) and so it does not make any hypercalls, and > the other possibility is that the guest does not have support for > the newer hypercall. > > In the first case, all the guest pages are then assumed to be > encrypted and live migration happens as such. > > For the second case, we have been discussing this internally, > and one option is to extend the KVM capabilites/feature bits to check for this ? You could extend the hypercall to completely block live migration (e.g. a0=a1=~0, a2=0 to unblock or 1 to block). The KVM_GET_PAGE_ENC_BITMAP ioctl can also return the blocked/unblocked state. Paolo