Received: by 2002:a05:6a10:413:0:0:0:0 with SMTP id 19csp955732pxp; Wed, 16 Mar 2022 22:34:05 -0700 (PDT) X-Google-Smtp-Source: ABdhPJywQWbSK6h4iJ2JS7QUXFNBiW+IsmTsEaJ2wci7hIyoo2eFyJidTGQP5fLA/pk8JaAPEIUB X-Received: by 2002:a17:902:e5c4:b0:153:dd8a:2e25 with SMTP id u4-20020a170902e5c400b00153dd8a2e25mr2964822plf.67.1647495245613; Wed, 16 Mar 2022 22:34:05 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1647495245; cv=none; d=google.com; s=arc-20160816; b=xoEZXLM3vvQQeUMgUmpvn23hzOqFiSs3KoSHIUSGt/k3qLSs+GNBOiUQ9kjDb5ije0 K46DVeBrtG+1zYBfHoh+ZIsRJPnyrM8BTHBJMuJExYy3ki6m0NaKgSqFtn4eL7+E7Mwn aOYYJghX2wCseUYw8s4/g0FqVKYBafL5P40Hcgn2uSyny1Xie5ZqkTXe1axBaIftA6ES FjRiB9vZ+YEPnRu8HfdMN52PwaFhR+0tiKOhf13FJX1ewUJGAGaw4FwaJuZ7htccoAFm WVt0R/rMsGMSxDs7NYggi2cIY1gP3XbQtOd1NsjSUVGU020o4DKuHxpOxjyKSdxJimff vkvQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:subject :from:references:cc:to:content-language:user-agent:mime-version:date :message-id:dkim-signature; bh=J9hl9690GwoMd2I+oh6uwkP+kk8BGUb1b8aa2mACecg=; b=LsTvrvNnIz7VDuvuxzzThvI/AI9c0e3uRAiBPcOt3DxPPxl+88lgHzggjI9wczn/Qb 6GyOU9PSCmI/syprX9Ap12kMpbfcrX7oeiWL+HCZR68qy3XYcsOzeqrO5qG6F/fX2Dzn 5TDJTAZHQg3ilFHwhrVtXLCuCz8V5bOVGy52cSp9cRhTo4/rTTMWPAPxQ/NzbhjR49XN 1mY+S9Mx0+rIbzR/4JsMCWaUzBPYhbHfASnjWhkUKh6nja7fxzpV4tKRPmemfakqwQJO +R1v45CEB4nHOCvMLq22SYLbp0JjcHsHx0L5F96ASZW6TuBepgjo5kVdKvlfXHV2gAsZ CH2w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="ZC4gw21/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id s191-20020a632cc8000000b003816043f0cfsi1024491pgs.708.2022.03.16.22.34.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 16 Mar 2022 22:34:05 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="ZC4gw21/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id C6D771165; Wed, 16 Mar 2022 21:37:22 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1358196AbiCPVyh (ORCPT + 99 others); Wed, 16 Mar 2022 17:54:37 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38938 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1358191AbiCPVyf (ORCPT ); Wed, 16 Mar 2022 17:54:35 -0400 Received: from mga05.intel.com (mga05.intel.com [192.55.52.43]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 39DAD17E13 for ; Wed, 16 Mar 2022 14:53:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1647467600; x=1679003600; h=message-id:date:mime-version:to:cc:references:from: subject:in-reply-to:content-transfer-encoding; bh=ZBvNSyNnJfp8swTdpJ4JUC9lx8yTTADzEzQmLT7lcjI=; b=ZC4gw21/JmsVQel3ZCrCNI92l7KAf+Jf3XBzMjmLKrCeSCZLblteEsDU xTx1KYpVIdWzFmPfVrZafseZWexFEdlETBwiqS4XqZNkXw6Nfilcqyq0/ mI8wa3WT8tSUsEkLoogQAXRGdviIrImEoVienuEfvnTGKSIoSytBOHPXy qQwtyusMk6kVAdcOmi9+aabUm3HN/5gCZxaqAXxiPiNGwTMGgang1dA6h kZGAt3gOoiuRmx86aVEderjmXkEcx7ZgTR9l5PoQG3stRTNZpud/L9QBz RQ/hDM1JHHwzWOtxVKsEzQxbm+8nN3VnnQywH8jdo7CQUsDKN4zxExJbN w==; X-IronPort-AV: E=McAfee;i="6200,9189,10288"; a="343156649" X-IronPort-AV: E=Sophos;i="5.90,187,1643702400"; d="scan'208";a="343156649" Received: from fmsmga006.fm.intel.com ([10.253.24.20]) by fmsmga105.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 16 Mar 2022 14:53:19 -0700 X-IronPort-AV: E=Sophos;i="5.90,187,1643702400"; d="scan'208";a="783628316" Received: from pwblakex-mobl1.amr.corp.intel.com (HELO [10.212.129.47]) ([10.212.129.47]) by fmsmga006-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 16 Mar 2022 14:53:18 -0700 Message-ID: Date: Wed, 16 Mar 2022 14:53:10 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.5.0 Content-Language: en-US To: "Kirill A. Shutemov" , tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, luto@kernel.org, peterz@infradead.org Cc: sathyanarayanan.kuppuswamy@linux.intel.com, aarcange@redhat.com, ak@linux.intel.com, dan.j.williams@intel.com, david@redhat.com, hpa@zytor.com, jgross@suse.com, jmattson@google.com, joro@8bytes.org, jpoimboe@redhat.com, knsathya@kernel.org, pbonzini@redhat.com, sdeep@vmware.com, seanjc@google.com, tony.luck@intel.com, vkuznets@redhat.com, wanpengli@tencent.com, thomas.lendacky@amd.com, brijesh.singh@amd.com, x86@kernel.org, linux-kernel@vger.kernel.org References: <20220316020856.24435-1-kirill.shutemov@linux.intel.com> <20220316020856.24435-12-kirill.shutemov@linux.intel.com> From: Dave Hansen Subject: Re: [PATCHv6 11/30] x86/tdx: Handle in-kernel MMIO In-Reply-To: <20220316020856.24435-12-kirill.shutemov@linux.intel.com> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-3.5 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,NICE_REPLY_A,RDNS_NONE,SPF_HELO_NONE, T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 3/15/22 19:08, Kirill A. Shutemov wrote: > In other words, even if all of the work was done to paravirtualize all > x86 MMIO users and virtio, this approach would still be needed. There > is essentially no way to get rid of this code. ... > == Patching TDX drivers == ...> This approach will be adopted in the future, removing the bulk of > MMIO #VEs. The #VE-based MMIO will remain serving non-virtio use cases. I still don't like this very much, but I can't argue with my own logic. :) BTW, TDX folks... I expect you to, today, start coming up with a comprehensive list of the MMIO-induced #VE's and the reasoning why they should or should not be paravirtualized. You're going to get grumpy maintainers if this is done haphazardly as one-offs when users hit performance issues. Reviewed-by: Dave Hansen