Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp1246965pxb; Fri, 21 Jan 2022 13:16:42 -0800 (PST) X-Google-Smtp-Source: ABdhPJyQqG0wqPwiRHET4AkEnTLxeMEaeaRnb/Iq/hRFHv1ci1ChXFBULH4c+/T14z41geBDsBZz X-Received: by 2002:a05:6a00:1352:b0:4c1:b48a:2280 with SMTP id k18-20020a056a00135200b004c1b48a2280mr5149928pfu.38.1642799802428; Fri, 21 Jan 2022 13:16:42 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1642799802; cv=none; d=google.com; s=arc-20160816; b=QJMRG771tUjV564AzY796TzncTr5JlgJiCsiLDYUTBoGbLsmIPc4ujNhBAIYTJg6BY W0CVCQvnHfSStkex5+GHg16fEgiyzA/dox7aFwEC065XHDkHvKoWudbC2TF9oe1Wmew4 MBxR1ZLEZ23oKIENn+wFfL0RhHLwXnODkokS/yLcWp/EKk39jaB+wdvDxFoIX61FAtt2 CMaDmGujYrOXLEqCKFmjLCKh69iBsK7gS4xXLBKmIkPQaoUGKEMNklxz2dG65wRo3svM PO2spfSBT+ZDqQOQmqlfnR0kVmwlq8LCgCUfu2isP+AkjIS3c7r0gp+u8udBxjOUV5Nk 1XHQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=yRChjvKoG7qtxswec0iJDshzNuJRtiMV9rzF7i/n/n0=; b=XtY6chF3ScrYUtdz9xYFirNTkLsaxzlahtcQPyqiiedP+TUjerD5kTO3ltjbbSyx3O c4LVTWlU2A2mNj3FpGbqq4GE0Ufhh0e9WB5jZQScWwRCtQojpCJKhBd+mZYh/hOhgPf2 CWW2Tax2w2qwf5ngBfeO0j4CvqY/umtdVNbd9rUO5VXPRhJy4fXDX3tVYg3MSTAdzHCQ I9/97Widj29lArhBU0XOlpyhgGiy+h486W3LHjiixlheUS66hO9kJVNwG2EESIPycpU/ ZR0FPdIX9LAwiF0s4FNknqFhRM3yOOVSXSctlmzA9VGkRsW5EIQ+KaOHJOFr3kBZozcc 4bjg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@ibm.com header.s=pp1 header.b=EirXxrMy; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=ibm.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id kk15si8544723pjb.68.2022.01.21.13.16.30; Fri, 21 Jan 2022 13:16:42 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@ibm.com header.s=pp1 header.b=EirXxrMy; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=ibm.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S243121AbiATKaQ (ORCPT + 99 others); Thu, 20 Jan 2022 05:30:16 -0500 Received: from mx0a-001b2d01.pphosted.com ([148.163.156.1]:43758 "EHLO mx0a-001b2d01.pphosted.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1359764AbiATKaP (ORCPT ); Thu, 20 Jan 2022 05:30:15 -0500 Received: from pps.filterd (m0098410.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.16.1.2/8.16.1.2) with SMTP id 20K8VU0T007756; Thu, 20 Jan 2022 10:30:15 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=message-id : date : mime-version : subject : to : cc : references : from : in-reply-to : content-type : content-transfer-encoding; s=pp1; bh=yRChjvKoG7qtxswec0iJDshzNuJRtiMV9rzF7i/n/n0=; b=EirXxrMyg5NmpQs7tx8eRx0LX1qO1Y961YG6oqjLmZdXLeUwUnDwdCtP7sxMGdETmavK dDNglpt+A+e3OKMa2UUMgMIpcRl8ZNDge+YszQKW+zy+1ryhMLXaGvzcFDb8p05gYD4/ xnrGtep00fsvmFKRUY5fIDtJLfUbkbnC6T4GGaytAQpWVQixLaLsKiqbtkaYTWSCGlml c+xARFi20nkT0PZhHDNzSdvVpoPLJHBHDzUEoUsj4pWNaMjV7m/cQA3t5d8/+Ay0/2LY vCW+1OmPKfkUbjVC4IYh2c8uGuF0mamHMkWKnII7Vvgb1MVQruA0g/cBy9gu2ITbj4+K QQ== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com with ESMTP id 3dq15w5u5h-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 20 Jan 2022 10:30:15 +0000 Received: from m0098410.ppops.net (m0098410.ppops.net [127.0.0.1]) by pps.reinject (8.16.0.43/8.16.0.43) with SMTP id 20K8hFvZ000513; Thu, 20 Jan 2022 10:30:15 GMT Received: from ppma03ams.nl.ibm.com (62.31.33a9.ip4.static.sl-reverse.com [169.51.49.98]) by mx0a-001b2d01.pphosted.com with ESMTP id 3dq15w5u4r-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 20 Jan 2022 10:30:15 +0000 Received: from pps.filterd (ppma03ams.nl.ibm.com [127.0.0.1]) by ppma03ams.nl.ibm.com (8.16.1.2/8.16.1.2) with SMTP id 20KAO64n009235; Thu, 20 Jan 2022 10:30:13 GMT Received: from b06cxnps3074.portsmouth.uk.ibm.com (d06relay09.portsmouth.uk.ibm.com [9.149.109.194]) by ppma03ams.nl.ibm.com with ESMTP id 3dknwa817h-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 20 Jan 2022 10:30:12 +0000 Received: from d06av25.portsmouth.uk.ibm.com (d06av25.portsmouth.uk.ibm.com [9.149.105.61]) by b06cxnps3074.portsmouth.uk.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 20KAU9SH40370464 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Thu, 20 Jan 2022 10:30:09 GMT Received: from d06av25.portsmouth.uk.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 939F011C052; Thu, 20 Jan 2022 10:30:09 +0000 (GMT) Received: from d06av25.portsmouth.uk.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 29B0311C069; Thu, 20 Jan 2022 10:30:09 +0000 (GMT) Received: from [9.171.35.3] (unknown [9.171.35.3]) by d06av25.portsmouth.uk.ibm.com (Postfix) with ESMTP; Thu, 20 Jan 2022 10:30:09 +0000 (GMT) Message-ID: <6d3a4e4e-a038-0a30-6846-3f07948dab08@linux.ibm.com> Date: Thu, 20 Jan 2022 11:30:08 +0100 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.4.0 Subject: Re: [RFC PATCH v1 02/10] KVM: s390: Honor storage keys when accessing guest memory Content-Language: en-US To: Christian Borntraeger , Janosch Frank , Heiko Carstens , Vasily Gorbik , Alexander Gordeev , David Hildenbrand Cc: Claudio Imbrenda , linux-s390@vger.kernel.org, linux-kernel@vger.kernel.org, kvm@vger.kernel.org References: <20220118095210.1651483-1-scgl@linux.ibm.com> <20220118095210.1651483-3-scgl@linux.ibm.com> From: Janis Schoetterl-Glausch In-Reply-To: Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-TM-AS-GCONF: 00 X-Proofpoint-GUID: jktopad3-aKLUFRDUQDC5Cibu0GFaRG9 X-Proofpoint-ORIG-GUID: Q60RhR0WIN1eMZlM16l0CWCZJmaTI9DY X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.816,Hydra:6.0.425,FMLib:17.11.62.513 definitions=2022-01-20_03,2022-01-19_01,2021-12-02_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 bulkscore=0 mlxlogscore=999 spamscore=0 priorityscore=1501 lowpriorityscore=0 impostorscore=0 adultscore=0 suspectscore=0 phishscore=0 clxscore=1015 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2110150000 definitions=main-2201200050 Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 1/20/22 11:27, Christian Borntraeger wrote: > > > Am 18.01.22 um 15:38 schrieb Janosch Frank: > [...] >> /* >> We'll do an actual access via the mv instruction which will return access errors to us so we don't need to check here. >> */ > > Be slightly more verbose I guess. Something like > We'll do an actual access via the mv instruction which will return access errors to us so we don't need to check here. > By using key 0 all checks are skipped and no performance overhead occurs. > > ? Yes, I'll also mention that we implement storage protection override by retrying. > >>> +    rc = guest_range_to_gpas(vcpu, ga, ar, gpas, len, asce, mode, 0);