Received: by 2002:a6b:500f:0:0:0:0:0 with SMTP id e15csp4885092iob; Mon, 9 May 2022 04:04:55 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzAePv0UZo6KzCC1PkcAswBY9FkXaTryR+GM97f0QCu9yWuczTLoymIOh3O/6+N7roApgvl X-Received: by 2002:a05:6a00:1590:b0:50d:f473:c346 with SMTP id u16-20020a056a00159000b0050df473c346mr15654885pfk.27.1652094294890; Mon, 09 May 2022 04:04:54 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1652094294; cv=none; d=google.com; s=arc-20160816; b=Y+eSWox1vCT1IwhGJ41NAK/f9xMJ8IeOFONET8Y5z1fRRCpJ1oLFTsaKswpjibvLpK n7bgqt6yfpfxM2DeSxy7MsI4xiZnaDcfdBl0L6FZNcZJc5J6lFd2EF6l74IAxcc47+jB LZvynGch7PL/uU4/69juoAzZpy8SGIsTjn4RLdxAEu4FohO7B0EcKSuRiaGamf8F8pmm ImJuzsx84aJnGF8Zqw+NYL4wle9/V11r/A0V4x3c7/umMXHHHTGThEK/DpYyMx2952vt qfeCy7ZJCxiRud44cUaaQYHlSDdE14N/Bp18ld2LRdBxLW8mSXOUtQyAdlUkuXe7Pint mi5A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=MZA6An47lxQivTmQEYoPBFFrs76NofzKPx+UxvdkstY=; b=mmnyv6QWbruO9Zy66y/TEe3PlLSxnwY2XbeavGukpdeJd9svHenJonTBI64lsEm6j+ DZt1cOFYgccdheFuh4oX8BmCAAiTbIkpIA8f2kmbw1obtiAX8YhMwXfG+vOMrQGygI61 ROgczDtBvTe5NFFmrfcIE5OiirQhsjUFfxpwkJb3crimFpaVJQg/loyqppmPU1cmFwIj lqT0zLTlcI/Fq+m2BWiP56+OzuQE2wkrSCIPwu6NZI7E4+iyZhIGr45HHYdZpg7mAP/p +gt4KHfwMqGqqIjsWnqLTUkYZIixg2cT0twtHNjj/FWsDDo1hqj0D/ZHPcc95vnAWlF6 on9Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=lVF9VIaf; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id i6-20020a632206000000b003ab45d6e88asi13818457pgi.254.2022.05.09.04.04.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 09 May 2022 04:04:54 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=lVF9VIaf; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id B1F04285EE8; Mon, 9 May 2022 03:20:10 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S244842AbiEEU5j (ORCPT + 99 others); Thu, 5 May 2022 16:57:39 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:33984 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S237124AbiEEU5g (ORCPT ); Thu, 5 May 2022 16:57:36 -0400 Received: from mga11.intel.com (mga11.intel.com [192.55.52.93]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id DC597B841 for ; Thu, 5 May 2022 13:53:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1651784034; x=1683320034; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=kwt3NLcQ7vZUMpzwSJrxDzlxXEiLhkkY2MWkEy+kI+8=; b=lVF9VIafqxDTxYNPgTiqEiY7QZ5m6RM5pKMhm7IDtdzxoqTxqMhbUA3i rruZ2GpcltUiv/4Ewo7P1uYcSiEUid0xu9SQy6St/+Krr5Q40M7t8pEKz QngLfSJ++nfdnkGZM6FpfOhZqmL4lDhN3oYVYj02pP9vdGzwnx3cOrpUW EjZO5/FtYNt07qpV5zd+a7RWugKukNRPXdcHHIY4wAkSXE5zUHEYZBaCY nuj5axMBfhyN7/OMX5Ky587YP3AyoMjV2CyU2axmmPiCWzdWaLZ01sOsH xgieNwq5gtfH85pblbcRg04tLbAntBNqx3adGTrBBGAjY2Im2pJDdyaMQ g==; X-IronPort-AV: E=McAfee;i="6400,9594,10338"; a="265841291" X-IronPort-AV: E=Sophos;i="5.91,203,1647327600"; d="scan'208";a="265841291" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by fmsmga102.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 05 May 2022 13:53:54 -0700 X-IronPort-AV: E=Sophos;i="5.91,203,1647327600"; d="scan'208";a="585562101" Received: from jdrobitc-mobl1.amr.corp.intel.com (HELO [10.209.123.186]) ([10.209.123.186]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 05 May 2022 13:53:52 -0700 Message-ID: Date: Thu, 5 May 2022 13:53:52 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0 Thunderbird/91.7.0 Subject: Re: [PATCH v5 3/3] x86/tdx: Add Quote generation support Content-Language: en-US To: Kai Huang , Dave Hansen , "Kirill A. Shutemov" Cc: Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org, "H . Peter Anvin" , "Kirill A . Shutemov" , Tony Luck , Andi Kleen , Wander Lairson Costa , Isaku Yamahata , marcelo.cerri@canonical.com, tim.gardner@canonical.com, khalid.elmously@canonical.com, philip.cox@canonical.com, linux-kernel@vger.kernel.org References: <20220501183500.2242828-1-sathyanarayanan.kuppuswamy@linux.intel.com> <20220501183500.2242828-4-sathyanarayanan.kuppuswamy@linux.intel.com> <243e918c523320ba3d216cbe22d24fe5ce33f370.camel@intel.com> <20220503012721.ok7fbvxmnvsr6qny@box.shutemov.name> <58d07b2d-cef5-17ed-9c57-e12fe5665e04@intel.com> <40ccd0f0-35a1-5aa7-9e51-25ab196d79e5@linux.intel.com> <2ed5c9cc316950a5a47ee714715b7980f358a140.camel@intel.com> From: Sathyanarayanan Kuppuswamy In-Reply-To: <2ed5c9cc316950a5a47ee714715b7980f358a140.camel@intel.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-3.6 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,NICE_REPLY_A,RDNS_NONE,SPF_HELO_NONE, T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi Kai, On 5/4/22 4:28 PM, Kai Huang wrote: > On Wed, 2022-05-04 at 15:49 -0700, Sathyanarayanan Kuppuswamy wrote: >> --- a/arch/x86/coco/tdx/tdx.c >> +++ b/arch/x86/coco/tdx/tdx.c >> @@ -15,6 +15,7 @@ >>   #include >>   #include >>   #include >> +#include >> >>   /* TDX module Call Leaf IDs */ >>   #define TDX_GET_INFO                   1 >> @@ -680,8 +681,15 @@ static bool try_accept_one(phys_addr_t *start, >> unsigned long len, >>    */ >>   static bool tdx_enc_status_changed(unsigned long vaddr, int numpages, >> bool enc) >>   { >> -       phys_addr_t start = __pa(vaddr); >> -       phys_addr_t end   = __pa(vaddr + numpages * PAGE_SIZE); >> +       phys_addr_t start; >> +       phys_addr_t end; >> + >> +       if (is_vmalloc_addr((void *)vaddr)) >> +               start =  page_to_phys(vmalloc_to_page((void*)vaddr)); >> +       else >> +               start = __pa(vaddr); >> + >> +       end = start + numpages * PAGE_SIZE; >> >>          if (!enc) { >>                  /* Set the shared (decrypted) bits: */ > > Looks set_memory_decrypted() only works for direct-mapping, so you should not > use this. Instead, you can pass shared bit in 'prot' argument (using > pgprot_decrypted()) when you call vmap(), and explicitly call MapGPA(). Is it because of the above change, or you see other direct-mapping dependencies in set_memory_*() functions? > -- Sathyanarayanan Kuppuswamy Linux Kernel Developer