Received: by 2002:a05:6a10:7420:0:0:0:0 with SMTP id hk32csp839743pxb; Thu, 17 Feb 2022 16:16:08 -0800 (PST) X-Google-Smtp-Source: ABdhPJyJ2TegUQFtuLArgiqEeAQlZTjIK5h81IbJVh68abdejqJjeluBd0Pl6YVN1ttgU8yQzloW X-Received: by 2002:a63:f057:0:b0:370:23c6:dda with SMTP id s23-20020a63f057000000b0037023c60ddamr4350417pgj.504.1645143367888; Thu, 17 Feb 2022 16:16:07 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1645143367; cv=none; d=google.com; s=arc-20160816; b=M7iM9v+jaXqJx0esIfUH2UMBGN13A7sO3teWiTjAIQQrILX8Qqvz4/mgU2UB9G36YZ ObttOIFnf9bdeh9IqhE/NTbE8yzk7gUtmZGHmsgJ3fszItMebj4ccnqXBm1OijiK5sAt khByiKsnnnmgB1ahKgzT7Tc5qjS55x4IiIO7lu4gtYw/DdEwm1+mbuArHBARPZQB5ogF qF27/KL6VH1aqTteWzxN/m9M0gn4YZJTtVcI+tjn18zxfGxpxuVbL4BzBplu0t5MlvAn q/3uYp9xyTUYUuc9BH7KELt9RE6Ti/kUC1utZGHuIoola21DRHlwM3VYxzR3Ay4as2Dx TZkA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=5K3pATqqqvbrY1Co4KnsjZRI62abdfZx8JHoKiBn8+Y=; b=PkE1sup8gLP+vaU4sEaUZ4VDqe7OZWv3TSOSzTF/Wy9Uhl9Fw0LBLk3XTxDtzEYjiM k59fGy/q7h5ypfT0No6TI9FjAZB2N0AyDb4sMtlssnIAj8+yHkPKyK5oF+uzo0Rpmvae qS8qcA2WxVpBTDW7WmLf+zT103XWCOh9YDRIfE++KR6g1x1iRP/TIy/eCKlmPQN/W0+V Q22onJT1W3QI2/P2r8qa59E/fJedOu/yxPfMiX/9d8DIFHAVd3kHeT1naNRL1wAAhzrl uZorq6yfFaEtnymwNgLPBZ2nLvj0KG0L4fSGgT/QtvChZvbq/K5W5BxJm9I9uBd5MUzT KsWA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=nKl8Ff6F; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id y191si9844206pgd.806.2022.02.17.16.16.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 17 Feb 2022 16:16:07 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=nKl8Ff6F; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 30308359D24; Thu, 17 Feb 2022 15:40:36 -0800 (PST) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S242465AbiBQP0U (ORCPT + 99 others); Thu, 17 Feb 2022 10:26:20 -0500 Received: from mxb-00190b01.gslb.pphosted.com ([23.128.96.19]:57422 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S239847AbiBQP0T (ORCPT ); Thu, 17 Feb 2022 10:26:19 -0500 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 5D1A22B164D for ; Thu, 17 Feb 2022 07:26:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1645111565; x=1676647565; h=date:from:to:cc:subject:message-id:references: mime-version:in-reply-to; bh=x5XPHyGUD1XNLXBguPnbw5xge7vRbeImiSy3wX7y/7A=; b=nKl8Ff6F0I09g0SV9Mf5xP2JrrrZ7ehe60mH3l9DeufTKFbiJbl7paAz e7gkcMATDssObGsGLYVDf/F3lRpTZbeBsSkxTmEAzg+ldWVKi0hsS6rf8 u9jHk1L1CLwpUrGJy60NobAp6t4asOdAHFbVCSPpOCF/oRw8d/Ao7y6Y0 oa3HbWcD3GB+b0huxMeDEORmu7mPvUzkAPtN3HEV+0TSPWvOrbm90YsHs p1qjvMLQkjg4pjmlGzXvDaLac+LeBp3Hk5ezxM0aMTV/AgbC4ZCpzMmi8 wYfB/gGGr+lS15p0oCgbvxo3jpWSNbfAGtD2tuBUg3J0OpC2nlqgF2rPq g==; X-IronPort-AV: E=McAfee;i="6200,9189,10260"; a="251095489" X-IronPort-AV: E=Sophos;i="5.88,376,1635231600"; d="scan'208";a="251095489" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 17 Feb 2022 07:26:05 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.88,376,1635231600"; d="scan'208";a="545659946" Received: from black.fi.intel.com ([10.237.72.28]) by orsmga008.jf.intel.com with ESMTP; 17 Feb 2022 07:25:58 -0800 Received: by black.fi.intel.com (Postfix, from userid 1000) id 0FAD1166; Thu, 17 Feb 2022 17:26:13 +0200 (EET) Date: Thu, 17 Feb 2022 18:26:13 +0300 From: "Kirill A. Shutemov" To: Borislav Petkov Cc: Sean Christopherson , Kai Huang , tglx@linutronix.de, mingo@redhat.com, dave.hansen@intel.com, luto@kernel.org, peterz@infradead.org, sathyanarayanan.kuppuswamy@linux.intel.com, aarcange@redhat.com, ak@linux.intel.com, dan.j.williams@intel.com, david@redhat.com, hpa@zytor.com, jgross@suse.com, jmattson@google.com, joro@8bytes.org, jpoimboe@redhat.com, knsathya@kernel.org, pbonzini@redhat.com, sdeep@vmware.com, tony.luck@intel.com, vkuznets@redhat.com, wanpengli@tencent.com, x86@kernel.org, linux-kernel@vger.kernel.org, Brijesh Singh , Tom Lendacky Subject: Re: [PATCHv2 00/29] TDX Guest: TDX core support Message-ID: <20220217152613.chm4zh7564ddzijq@black.fi.intel.com> References: <20220210003033.e57c2925b69bab5cfabf7292@intel.com> <20220210004831.03dea501738bee060003d040@intel.com> <20220216154809.w27bt6oi3ql4ssip@black.fi.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, Feb 17, 2022 at 04:19:35PM +0100, Borislav Petkov wrote: > On Wed, Feb 16, 2022 at 06:48:09PM +0300, Kirill A. Shutemov wrote: > > So, any conclusion? > > Lemme type the whole thing here again so that we have it all summed up > in one place - I think we all agree by now: > > - confidential computing guest stuff: arch/x86/coco/{sev,tdx} > - generic host virtualization stuff: arch/x86/virt/ > - coco host stuff: arch/x86/virt/vmx/{tdx,vmx}.c and arch/x86/virt/svm/sev*.c > > New stuff goes to the new paths - i.e., TDX guest, host, etc - old stuff > - AMD SEV/SNP will get moved gradually so that development doesn't get > disrupted. Or we can do a flag day, right before -rc1 or so, and move it > all so in one go. We'll see. Okay, so on TDX guest side I would have arch/x86/kernel/tdx.c => arch/x86/coco/tdx.c arch/x86/kernel/tdcall.S => arch/x86/coco/tdcall.S arch/x86/kernel/tdxcall.S => arch/x86/virt/tdxcall.S The last one going to be used by TDX host as well to define SEMACALL helper. Looks good? -- Kirill A. Shutemov