Received: by 2002:a05:6a10:206:0:0:0:0 with SMTP id 6csp3466303pxj; Mon, 24 May 2021 07:23:09 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwcotHV8GCR4yAONklg6vub1LNQb/n87C12rjPGuvw4pqcr9qYfIiXntWhBs0Hrl3O+SvsH X-Received: by 2002:a17:906:3949:: with SMTP id g9mr24002296eje.7.1621866189412; Mon, 24 May 2021 07:23:09 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1621866189; cv=none; d=google.com; s=arc-20160816; b=f7peXVb7wpVP8QAirg1bE1akzyE6oG+rhRbRZEffuNQJ1oE6xGRYO1BKJcSqnSiEE6 GH4jutUwm19MHFYLzTYg9yYNd6CUiQk9tHIYEv1uTHtrj1iVrT1PZrIKW9tHZbZ724mG TpuKPUM6n0pItpRc3kDk8Xxc3CqZrPpsjcj4mvxB5hYnb+r4d/Q2drz5qK/WPuman14i dPpLtraDwk+isLrHd/w7gfKvmbTxGc4B+xkei7HFywZAsHWFXZgNcxig3iwm1wNUNm0W k8y37rZuihCoEE8D52lY0+ZtYXQRpncChbhqwwHlZFl2sBvqJNN23pGnFswckX2cKXnE Iw3g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :in-reply-to:mime-version:user-agent:date:message-id:from:references :cc:to:subject:dkim-signature; bh=qWpWyl7mO1aSiMmeBum3aQQBzcxHnspJtGSp5kl6VF0=; b=ECTcOkrMnoHP+hrVkfnISb9WGrjT8dZCuMlHcY4417aJlkEH9VALMMtvXdHR/3Wf6J nuwlj2gj49fgYcpVXWWbyR+xOtb6OF2JsbW7yk/G1jtMiawkFNYfnDD5atVDETjEAFA+ HDy0TKGiH/7OSZVnKD78MMrNdMOS7W5SUwB7FYhH8sQH7xZtIzjlOegSmqpfwvYw25EN 2OF9nV4IYeno2cGDcCyQkZyzKDpZ3NGWzy1+44bXAanf5i+9nRRT1jbtOSRX19cJs2JV VwGoLvZOrLzSgl4grVykFaU14WAmJBhNkL9rtLyHElmyZcDB+zA+6t//5RZBCl8Z9jfF b4dg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=KjfYsW8z; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id m21si9653602edc.194.2021.05.24.07.22.42; Mon, 24 May 2021 07:23:09 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=KjfYsW8z; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233009AbhEXOWX (ORCPT + 99 others); Mon, 24 May 2021 10:22:23 -0400 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:42592 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232932AbhEXOWW (ORCPT ); Mon, 24 May 2021 10:22:22 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1621866054; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=qWpWyl7mO1aSiMmeBum3aQQBzcxHnspJtGSp5kl6VF0=; b=KjfYsW8zkjtiOQSqBpoTQ497BHTdrLYOuvHC8iR4XNeK8oSkoC+q6aohJt81/3ZLI3/FE2 jMDSQB4hT4pTHWbCt9uIaFn1U/JSDgq7ARPqP3MnTWqFAgc31k91xAlZ3KNDjQedN1Gqlt 5DJACotZhnpfh5n/i+1OuowKmu7oPAg= Received: from mail-ed1-f71.google.com (mail-ed1-f71.google.com [209.85.208.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-589-3PkKXQBdPAigPgzvK2-weQ-1; Mon, 24 May 2021 10:20:52 -0400 X-MC-Unique: 3PkKXQBdPAigPgzvK2-weQ-1 Received: by mail-ed1-f71.google.com with SMTP id da10-20020a056402176ab029038f0fea1f51so7462543edb.13 for ; Mon, 24 May 2021 07:20:52 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=qWpWyl7mO1aSiMmeBum3aQQBzcxHnspJtGSp5kl6VF0=; b=CWrCPWpLG87JWaEBo+cHixPyT5Gj0tcwaTCsIcIM1sO3jk3lks/GczaoMJ6C5ypZtJ uuvohi/sIbD0k3ynXRdZHyBj7rQvSJUozTUCJJopAnyUG2+7e0Vpphv+D/2x4+bPUg0G XjP6ES9kipXszGmFB89k20BX3SJXFNSiEVl+5pgMOa57iGukbV1TnLi2DUufVWqiqCGn TmKiSAkn1r6GcyA/fAzzXMIuJRKanhGbJA2pvXz4f0DWIwIKgj8rYqPt4BjaBRpiwxxR G9MV4GJ3Zmq/vH8dqSNTkat94SAF1beC2T2xkpgJXlT7IYGHEXlxz4HkRKy1WmTjRu5G hIcg== X-Gm-Message-State: AOAM530QLDCL0fTMy08cVftBTWwYxAdbancjj9i9guKwkfelaqHejLZv lO8qOpKvfhJYqhsslEd9Ntye5x5Mb6VljbYYFLtp6THQf1rVPeNmCystG1NCBJDUUHdhTmAOYdb 4zkZtIzo47iJENsWuki+foxqi X-Received: by 2002:a05:6402:684:: with SMTP id f4mr26871629edy.25.1621866051176; Mon, 24 May 2021 07:20:51 -0700 (PDT) X-Received: by 2002:a05:6402:684:: with SMTP id f4mr26871610edy.25.1621866051047; Mon, 24 May 2021 07:20:51 -0700 (PDT) Received: from ?IPv6:2001:b07:6468:f312:c8dd:75d4:99ab:290a? ([2001:b07:6468:f312:c8dd:75d4:99ab:290a]) by smtp.gmail.com with ESMTPSA id p25sm7893946eja.35.2021.05.24.07.20.49 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 24 May 2021 07:20:50 -0700 (PDT) Subject: Re: [PATCH] KVM: SVM: Assume a 64-bit hypercall for guests with protected state To: Tom Lendacky , Vitaly Kuznetsov Cc: Jim Mattson , Joerg Roedel , Sean Christopherson , Wanpeng Li , Borislav Petkov , Ingo Molnar , Thomas Gleixner , Brijesh Singh , Ashish Kalra , kvm@vger.kernel.org, linux-kernel@vger.kernel.org, x86@kernel.org References: <87pmxg73h7.fsf@vitty.brq.redhat.com> <87tums8cn0.fsf@vitty.brq.redhat.com> <211d5285-e209-b9ef-3099-8da646051661@amd.com> From: Paolo Bonzini Message-ID: Date: Mon, 24 May 2021 16:20:49 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.8.1 MIME-Version: 1.0 In-Reply-To: <211d5285-e209-b9ef-3099-8da646051661@amd.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 24/05/21 15:58, Tom Lendacky wrote: >> Would it hurt if we just move 'vcpu->arch.guest_state_protected' check >> to is_64_bit_mode() itself? It seems to be too easy to miss this >> peculiar detail about SEV in review if new is_64_bit_mode() users are to >> be added. > I thought about that, but wondered if is_64_bit_mode() was to be used in > other places in the future, if it would be a concern. I think it would be > safe since anyone adding it to a new section of code is likely to look at > what that function is doing first. > > I'm ok with this. Paolo, I know you already queued this, but would you > prefer moving the check into is_64_bit_mode()? Let's introduce a new wrapper is_64_bit_hypercall, and add a WARN_ON_ONCE(vcpu->arch.guest_state_protected) to is_64_bit_mode. Paolo