Received: by 2002:a05:6a10:6d10:0:0:0:0 with SMTP id gq16csp146173pxb; Thu, 21 Apr 2022 19:40:39 -0700 (PDT) X-Google-Smtp-Source: ABdhPJySWthRhCjtc8uUudu7o6oEyiDEA5WmFRrN0E5qzIKgmx8ASSKhqst8bf7MqCMawiL0M2Lg X-Received: by 2002:a17:902:8208:b0:158:f856:f98c with SMTP id x8-20020a170902820800b00158f856f98cmr2420074pln.82.1650595239583; Thu, 21 Apr 2022 19:40:39 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1650595239; cv=none; d=google.com; s=arc-20160816; b=kjn1Y0HO6DWzNEZ6vHuxhH/Z123iVcgiv5lwcBFLv8mc8nY9mo6vq5Fna/3J0OFD3J z60UtiK13dhR0FxWVQcEhXhvMOln1xdPrZ2AckBZR6rpzG53+WLBY5UzbAzYPuFoESxX ErK/Af9wok+hmJ+VL7IlpP7ndZ18IUZhwuAnFmitXx76hWTgESfIRDxWqdknOPxKjCTq mjZPIPD2oTjHtLumLhq86uPFWQeUlHBA8RSrrIe9kCAUkzRiSKQ/KYhL8iwq8+9gtkWX nI45wEZ2Nf/vDw983D9zYQVJfifCkRbz1ZnLPvcEQUt87BH/3jAlLw75LZnI1YI6tN8f /hhg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=+Mi98wCEWriTAvoaJx05cssubbcv+8iAj+vm+JadCzw=; b=tFgdvHxsoJnrnbOCHF9U8eYfT0R2+LjdLuKbKaxP3cZ2wxT5lMMfBS80R5BI/dx1Oy X4zMHnXCmkkN1cJHdYfVs8mLg5+aZ1YFdR6GGfd9zC7jxqAMuc3ggkp0TMDG4jJF3UFa gr29XPhmPoIU0ZTBI5blRr/hD+CmZ93LGXJziwi0GnFWvtbO5yTXpfJuCcMxH9cXYgiu KWaAGdovlfCNQIg8fxoh1YIwFT3QPsaBU2y5ZyDpITez5Kb9PrdjFg/qV2uZA8hEqTsL 9ThdV+ylAlZqNCJ/K3QciMAOfsPztihmBQJ6ftq5CCF2xqKEVmbpFILr65edj5NhFP6A 9ChQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="KuIwo9e/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id l5-20020a17090a150500b001c651f909easi9393888pja.137.2022.04.21.19.40.22; Thu, 21 Apr 2022 19:40:39 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="KuIwo9e/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1353014AbiDSOKg (ORCPT + 99 others); Tue, 19 Apr 2022 10:10:36 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53262 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1352983AbiDSOKd (ORCPT ); Tue, 19 Apr 2022 10:10:33 -0400 Received: from mga12.intel.com (mga12.intel.com [192.55.52.136]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 664DB2AC4F; Tue, 19 Apr 2022 07:07:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1650377271; x=1681913271; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=+7O+UQ3D7o5J+XgvqciNrRwiHvMtxbrVEPEXk4mInmY=; b=KuIwo9e/1kjD1YBMrAO+CdXUI90kNQxPsJz1gfll/isVLECn13I7baoW VG/UaizlkH/BTlpU7QLpONnEGJKPAwwMtn0i8Ak0RFFWyTLZCtmJzcKGB F5WzeD0VGCVYJVz7HxanwgTWhTp56WhX5biHmfewYiZxDBKpc/aMaYsO1 mf9ev3txTin0xbva/LuzKbJ1q23W0i5IZ41bffPn5ENRjYAH/sXp9ioXW lIZuq49sb9y2UsCoOFn7qs/Fs4f/1DobTrFg6uZoMNdb9jEulSADKWLPp zDvP8Wwm1ODZA/APMKnXIVoyfFx3Z2ULToqX3eqvERLY0qPH/aTnxeOwV A==; X-IronPort-AV: E=McAfee;i="6400,9594,10322"; a="243705047" X-IronPort-AV: E=Sophos;i="5.90,272,1643702400"; d="scan'208";a="243705047" Received: from orsmga007.jf.intel.com ([10.7.209.58]) by fmsmga106.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 19 Apr 2022 07:07:51 -0700 X-IronPort-AV: E=Sophos;i="5.90,272,1643702400"; d="scan'208";a="554743115" Received: from chferrer-mobl.amr.corp.intel.com (HELO [10.209.37.31]) ([10.209.37.31]) by orsmga007-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 19 Apr 2022 07:07:50 -0700 Message-ID: Date: Tue, 19 Apr 2022 07:07:50 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0 Thunderbird/91.7.0 Subject: Re: [PATCH v3 03/21] x86/virt/tdx: Implement the SEAMCALL base function Content-Language: en-US To: Kai Huang , linux-kernel@vger.kernel.org, kvm@vger.kernel.org Cc: seanjc@google.com, pbonzini@redhat.com, dave.hansen@intel.com, len.brown@intel.com, tony.luck@intel.com, rafael.j.wysocki@intel.com, reinette.chatre@intel.com, dan.j.williams@intel.com, peterz@infradead.org, ak@linux.intel.com, kirill.shutemov@linux.intel.com, isaku.yamahata@intel.com References: <1c3f555934c73301a9cbf10232500f3d15efe3cc.1649219184.git.kai.huang@intel.com> From: Sathyanarayanan Kuppuswamy In-Reply-To: <1c3f555934c73301a9cbf10232500f3d15efe3cc.1649219184.git.kai.huang@intel.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-8.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_EF,NICE_REPLY_A,RCVD_IN_DNSWL_MED, SPF_HELO_PASS,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 4/5/22 9:49 PM, Kai Huang wrote: > SEAMCALL leaf functions use an ABI different from the x86-64 system-v > ABI. Instead, they share the same ABI with the TDCALL leaf functions. TDCALL is a new term for this patch set. Maybe add some detail about it in ()?. > %rax is used to carry both the SEAMCALL leaf function number (input) and > the completion status code (output). Additional GPRs (%rcx, %rdx, > %r8->%r11) may be further used as both input and output operands in > individual leaf functions. -- Sathyanarayanan Kuppuswamy Linux Kernel Developer