Received: by 2002:a05:6a10:f347:0:0:0:0 with SMTP id d7csp3793501pxu; Mon, 30 Nov 2020 10:20:32 -0800 (PST) X-Google-Smtp-Source: ABdhPJz77AgDjlJ6Q7RDcZ95RAc7z+Hpd1c52vHblPjSz+vxlnmYr1ULWbCkZHYRmW7EOvd5+kse X-Received: by 2002:a17:906:31cb:: with SMTP id f11mr22631609ejf.142.1606760431783; Mon, 30 Nov 2020 10:20:31 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1606760431; cv=none; d=google.com; s=arc-20160816; b=Td8uytakN3fxWosilQfIk6G09LO9cg7QXuGLRT5Vmyc8iTAHk/qOaCUcSVFs0ihsJC OXAcqC5rkVCgoiLsHCuM2a/LThHACBzC1ySO03J7NCCt1/fpQcx5Qw1OGaXI2MtzIZHW kq5PzAyBt3o2ncUFHjfpSjV0RnLwcQe6mlX3NtBICHOL+BengE/y5PIP/WyMGqKeSjG0 +NNfT4PY6dw37ET2HJ6V8N+6km7Y2VxSmRwPDM325W+f5WLXmDZbPz/IYhwuRIYDLB4B 9/qh4ANucDUJsf6SYPQStuTdLa4mZA/9bsne3f7+2QxiGckC4xzVHKoOihk9BeE9gg5j eP2g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :in-reply-to:mime-version:user-agent:date:message-id:from:references :cc:to:subject:dkim-signature; bh=GB+QDvrrhr+2OQoEfVEhq3uj15zijuotos8Vv+hlIcU=; b=X7GEAVfsuMPZ8ywh5CHReyFMY1sD7KyL8c30dE81n/NoVb+fqHjDgf2I3qVMVmUmoR h0ju23a9XQh/fmUTzWeFp1Y8/PVgQNZ5lxWrPYfbAp+1m8ycNJbVlxIsKturZ9tcX1iJ vvXW+yXL28cSyJfam6uGvitRLjacAGou+vbT2Gj4d06MJIQ/D8UYWkmjaz4wCNxDYzZH bypi6QpNuKseJhYGbWqjvTrsOl+DodfTQub/C1V7lCem2zdzyibN4spfI8/6phR2IRRx CPnhlxJlu9fQTaYI9IV+IXGuFyaic2HEj30NW85htIeVV7sYswiEZ4g8CE7P7mRXpMgK VrxQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=J+7BuJXU; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id eb5si11510640edb.393.2020.11.30.10.20.06; Mon, 30 Nov 2020 10:20:31 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=J+7BuJXU; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2388065AbgK3SRv (ORCPT + 99 others); Mon, 30 Nov 2020 13:17:51 -0500 Received: from us-smtp-delivery-124.mimecast.com ([63.128.21.124]:42647 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728003AbgK3SRu (ORCPT ); Mon, 30 Nov 2020 13:17:50 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1606760183; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=GB+QDvrrhr+2OQoEfVEhq3uj15zijuotos8Vv+hlIcU=; b=J+7BuJXUBW4t3j747wie6Pg66BgZp3x4Oyu3LMzKIAfuF8ncIi05rkAFqwbvJ8rGC67uys Cw8wD4u2eI24NOOIzBzi4AQXoslw3vl7W+usz1Y7vcIlhIBPHj8OgJqDYo09PXhVXBh8hv ARV+IuY8OA9ioSfgg1glDcac6Z1NIpU= Received: from mail-ed1-f71.google.com (mail-ed1-f71.google.com [209.85.208.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-402-OG4WU-PcOWeG_NrsDSCrtw-1; Mon, 30 Nov 2020 13:16:22 -0500 X-MC-Unique: OG4WU-PcOWeG_NrsDSCrtw-1 Received: by mail-ed1-f71.google.com with SMTP id bt2so7236830edb.12 for ; Mon, 30 Nov 2020 10:16:21 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=GB+QDvrrhr+2OQoEfVEhq3uj15zijuotos8Vv+hlIcU=; b=n1iBRa3EtI5LvXgkD3vt6/7qvUV00x4x6xjWR3AvAZxXu5BiMYIkSSN57KNZXKhY8T lvVQedJYAE3+/xaa+HXSa961WHESL2J3fxD6/8X7sUWLgaV712MxTvCxlrQWyD1T/glr mpyKM+iGNYxbVJNq1R2QEcuABCC2Hm77clX6e3ERwqSYCrlW1tkikF4azzd9sOALgAEm fOmcGRJLE1dc0v2lbGHc89y7kaoJQIgnrqlCqDKqEPQIIR114H2RzfF6lGKFRz/lrIin dWmnazLSvWrNAK/EWzHUhTwe9WsignQWvHtwDDgGBKt05Zoyfbw8UvoxFNRFiMg6a1to RVMw== X-Gm-Message-State: AOAM533DS4dutebivi18L2SHBAlWJO/jN2HsjPyeB0RIAAHwI4FvXr+0 OoIDudi+gXK0xOHFvdkRCDY8BrtH5VpZvQxlYkNFo5TsCCVLRysXaXJlNU12xRR98wmF4uv7C7O IWrc9+gO8MvfstYPpKAf86abY X-Received: by 2002:a17:906:3899:: with SMTP id q25mr7080034ejd.173.1606760180720; Mon, 30 Nov 2020 10:16:20 -0800 (PST) X-Received: by 2002:a17:906:3899:: with SMTP id q25mr7079999ejd.173.1606760180400; Mon, 30 Nov 2020 10:16:20 -0800 (PST) Received: from ?IPv6:2001:b07:6468:f312:c8dd:75d4:99ab:290a? ([2001:b07:6468:f312:c8dd:75d4:99ab:290a]) by smtp.gmail.com with ESMTPSA id q23sm1533459edt.32.2020.11.30.10.16.18 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 30 Nov 2020 10:16:19 -0800 (PST) Subject: Re: [RFC PATCH 23/35] KVM: SVM: Add support for CR4 write traps for an SEV-ES guest To: Sean Christopherson , Tom Lendacky Cc: kvm@vger.kernel.org, linux-kernel@vger.kernel.org, x86@kernel.org, Jim Mattson , Joerg Roedel , Vitaly Kuznetsov , Wanpeng Li , Borislav Petkov , Ingo Molnar , Thomas Gleixner , Brijesh Singh References: <97f610c7fcf0410985a3ff4cd6d4013f83fe59e6.1600114548.git.thomas.lendacky@amd.com> <20200914221651.GK7192@sjchrist-ice> From: Paolo Bonzini Message-ID: <263f5485-7e99-3db0-3234-f5ea02d1e119@redhat.com> Date: Mon, 30 Nov 2020 19:16:18 +0100 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.4.0 MIME-Version: 1.0 In-Reply-To: <20200914221651.GK7192@sjchrist-ice> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 15/09/20 00:16, Sean Christopherson wrote: >> +int kvm_track_cr4(struct kvm_vcpu *vcpu, unsigned long cr4) >> +{ >> + unsigned long old_cr4 = kvm_read_cr4(vcpu); >> + unsigned long pdptr_bits = X86_CR4_PGE | X86_CR4_PSE | X86_CR4_PAE | >> + X86_CR4_SMEP | X86_CR4_SMAP | X86_CR4_PKE; >> + >> + if (kvm_x86_ops.set_cr4(vcpu, cr4)) >> + return 1; > Pretty much all the same comments as EFER and CR0, e.g. call svm_set_cr4() > directly instead of bouncing through kvm_x86_ops. And with that, this can > be called __kvm_set_cr4() to be consistent with __kvm_set_cr0(). I agree with calling svm_set_cr4 directly, but then this should be kvm_post_set_cr4. Paolo >> + >> + if (((cr4 ^ old_cr4) & pdptr_bits) || >> + (!(cr4 & X86_CR4_PCIDE) && (old_cr4 & X86_CR4_PCIDE))) >> + kvm_mmu_reset_context(vcpu); >> + >> + if ((cr4 ^ old_cr4) & (X86_CR4_OSXSAVE | X86_CR4_PKE)) >> + kvm_update_cpuid_runtime(vcpu); >> + >> + return 0; >> +}