Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp3201989pxb; Fri, 12 Feb 2021 11:49:18 -0800 (PST) X-Google-Smtp-Source: ABdhPJzheRMhfUkFsWiTabayKUw10p2iYCpaZi5AeU0ncSxM3mRX4w89zIbZn9dFhs30wW08tyzO X-Received: by 2002:a17:906:a153:: with SMTP id bu19mr4729871ejb.287.1613159357752; Fri, 12 Feb 2021 11:49:17 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1613159357; cv=none; d=google.com; s=arc-20160816; b=LVgQdIMLL+86s5u40MjmlwKENLLjx9tRn1SmC9AQkji7rCT6RvIf5aOXygrInHEW1G 3n+2nB+U0eH6BYUTl+fqf9JfB/cl4LWd7yzeDxBgXx1jD4yge3OSIoFIXTfdIjDbL7te pSU0gpYlWywVfrEalxuXpgwB23JqpKVojTUw/tFQL4TPM4S+aXqZf8JqGclte+w2d6JR 32+3cC9TGUrvB+/CgDsRbUcy956JCmnIUmu/fkk1kgPB3xCMKJAVhFapeFFmMQXRgIti hIiz5tj7W+PlpO5MnvrPdB9PG+To2hjDTYqY4IV0X2naStkfo2zNGGDJdHASRYWDd0Yf EwwA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=v1mjySbzAltEpBEpKm+Bl08OguyZkn/kD+O8dno1fdU=; b=M9dHJ/xV0BYf4xDFMcTgbz0U+1r6YslnXjsDRpFurLQ0yGSKkqoUvLtEzS6iM3j507 6P/H01+qprI3thEFwURsXA9K/afQRRoX/YO+yg3A3WqA8WnCWEYCGV/OM6VrHeRMpdd4 zi9Lu1wIzg15DYaaCmyGWJMeckgyT0SCijNuBqHfsBhDu/ZrmlJVZe/MusT0LQlBZPzD /Q6eIlFoXP6UU+02JG6NKQl8qBbOvwG0BoC22kMR5ha7j1QJa0ejqIz947HCBJfH9WzB Ko1ksJHwT6n5LpNMItD9sCMydyN/uSsv1fMEk4bI4i16mP6ksOzifovUQkt9LRnUgwge WoEQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=FWh9gC5b; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id la19si6635996ejc.445.2021.02.12.11.48.53; Fri, 12 Feb 2021 11:49:17 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=FWh9gC5b; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231317AbhBLTsE (ORCPT + 99 others); Fri, 12 Feb 2021 14:48:04 -0500 Received: from mail.kernel.org ([198.145.29.99]:46012 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229451AbhBLTsD (ORCPT ); Fri, 12 Feb 2021 14:48:03 -0500 Received: by mail.kernel.org (Postfix) with ESMTPSA id 7EF2764D79 for ; Fri, 12 Feb 2021 19:47:22 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1613159242; bh=BmIc8UmrBN0qpGXEF6i+dQhqy1Ntyp4pcVslG82HVm4=; h=References:In-Reply-To:From:Date:Subject:To:Cc:From; b=FWh9gC5bcTG4Gk5rDYUskS4SG3p4Inw3C2BZFTaZ+pYiYV5AQ2LPBTB2ElOAmiXbp Qm+Kp9fx2Dx89pF47Y9SEGx7V85/najwGQ20TVMuifYVcw2AtyfCquvISKzqdkQ1R/ ccPxP+Su8kbhmB/h8eFNwANDByRtq2UEYZ2tlsxjpHXg2hRaC/hicFXEROoNRsrKEj XwJlAT+XH2AyqX1x0ZcdhTKRcmhoaOVtfDIbOx77xRmKYrUDbx2WAFIc6GaPFUBk/D u9NOSY8+S+NknnV52WQ/n2JF+xIgKHeT/iKA9inR8XJIiNXOk3Nfh9jEhautgPTHPI ryC1d9MfAbUXA== Received: by mail-ej1-f51.google.com with SMTP id b9so959124ejy.12 for ; Fri, 12 Feb 2021 11:47:22 -0800 (PST) X-Gm-Message-State: AOAM530F+2vx0ypwkwdkUg0DX/4cp3ihe5yUkPcg9GioBWNGPJUTIY9A eQ0Pl4JG2ksW6hw9ZeiEetNfvI4aNgDLUeOkN0ciNw== X-Received: by 2002:a17:906:b0c7:: with SMTP id bk7mr4599904ejb.214.1613159241106; Fri, 12 Feb 2021 11:47:21 -0800 (PST) MIME-Version: 1.0 References: <48a702f536ccf953eee5778023ed6d1a452f6dcf.1612563142.git.sathyanarayanan.kuppuswamy@linux.intel.com> In-Reply-To: <48a702f536ccf953eee5778023ed6d1a452f6dcf.1612563142.git.sathyanarayanan.kuppuswamy@linux.intel.com> From: Andy Lutomirski Date: Fri, 12 Feb 2021 11:47:09 -0800 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [RFC v1 05/26] x86/traps: Add #VE support for TDX guest To: Kuppuswamy Sathyanarayanan Cc: Peter Zijlstra , Andy Lutomirski , Dave Hansen , Andi Kleen , Kirill Shutemov , Kuppuswamy Sathyanarayanan , Dan Williams , Raj Ashok , Sean Christopherson , LKML , Sean Christopherson Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, Feb 5, 2021 at 3:39 PM Kuppuswamy Sathyanarayanan wrote: > > From: "Kirill A. Shutemov" > > The TDX module injects #VE exception to the guest TD in cases of > disallowed instructions, disallowed MSR accesses and subset of CPUID > leaves. Also, it's theoretically possible for CPU to inject #VE > exception on EPT violation, but the TDX module makes sure this does > not happen, as long as all memory used is properly accepted using > TDCALLs. By my very cursory reading of the TDX arch specification 9.8.2, "Secure" EPT violations don't send #VE. But the docs are quite unclear, or at least the docs I found are. What happens if the guest attempts to access a secure GPA that is not ACCEPTed? For example, suppose the VMM does THH.MEM.PAGE.REMOVE on a secure address and the guest accesses it, via instruction fetch or data access. What happens?