Received: by 2002:a5d:9c59:0:0:0:0:0 with SMTP id 25csp1756465iof; Tue, 7 Jun 2022 10:53:01 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxqI/WNY/AJUuqKc1sNf20Yg3kb70uKL5s00NMPcQYXPSxzxxHnvZh63BFsZDu2W05gRUtA X-Received: by 2002:a17:907:3e8a:b0:6fe:fcb6:6d45 with SMTP id hs10-20020a1709073e8a00b006fefcb66d45mr27319339ejc.348.1654624381338; Tue, 07 Jun 2022 10:53:01 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1654624381; cv=none; d=google.com; s=arc-20160816; b=dY8km6ISKyNro1i+LjyoLWEHcvCg6NfJBBn9dLAIwe9xljC0Fgxi7tAgl8x6oC7tKI UtQqHFygNFHWbdj8i/BerBRloREPUTxKwmIAfRiSpeaSl5JUFtxPE4iboWnelcdvgR+j Ae16nUCdW4aR3+lfe/sDP2DEFfQhfUlNyVX1gXiswpe9yIADPAZBz1lk1R5S7cVatoLf 1nYGfDjdmIhNdh1JrSpngH8wjtsO9+1f5gKS6UUVD6WbHwPGl0afe0ZacGq060QvAZpQ yrFdcpkApLg32zsPG7nXIMqAk/Yma0IVxjd+xj8reeorsgjiAcvR/kmpOh5YZsESklhS StPQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:date:cc:to:from:subject :message-id:dkim-signature; bh=IrJwm8T5DvogQq3qGE1YzCHcNoGlw7V9YLEBa7HEgK0=; b=yzcoPnvUsGV0ZzYt3QgsoLDiacvWwe++Yg9AZJcBuvfaXUR+ZwBhfMcaj69t1DZepj PIN6SrDTsncwV2r7wRbvT9SkS+w8Jd/KSngPrdykuLrID9HUFjFsVgIIlHgOOjQWVGXj uXhT/CH3aUgZLK8WIpB4UAW4B4nk9R+dKte8JEJm/n5ui1B2L71IR5/E/kPG2LUCcF7B qLHFotF9rSFMX+SG09XK5AerHHL+9xvNO/01f1XU7NW+uX1ThbJYPmwaroGyWfecHAyI 0h66k/GGzRvG9B96QezLPp1/eN+0SO2hpiDlqPhgeEAhU+3zl9X7gos3Mc2XXB20E8ss YpvQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=gqGuHqEp; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id y25-20020a50ce19000000b0042dd024cd6csi281157edi.485.2022.06.07.10.52.35; Tue, 07 Jun 2022 10:53:01 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=gqGuHqEp; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S244448AbiFGNLK (ORCPT + 99 others); Tue, 7 Jun 2022 09:11:10 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36230 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S242776AbiFGNLH (ORCPT ); Tue, 7 Jun 2022 09:11:07 -0400 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 70E1BC965E for ; Tue, 7 Jun 2022 06:11:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1654607461; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=IrJwm8T5DvogQq3qGE1YzCHcNoGlw7V9YLEBa7HEgK0=; b=gqGuHqEpTtLon2RwRW4iRdw8xnTELIFJsDq++oH6lnxTIrKiglvooPVYWqIsTOukpyPqSq x8YxAfnxX4tsOvrE6SKzRfVJiPTeJDQ3Y7zpcquopWLLe0rpWKu4qOPwsVjeU20s6iXsSe XH0kJEbgg94O0IugJwf4wkMI+XJ3aV4= Received: from mail-qt1-f199.google.com (mail-qt1-f199.google.com [209.85.160.199]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-433-QN-FdnFBNOieVXYef1Yv2g-1; Tue, 07 Jun 2022 09:11:00 -0400 X-MC-Unique: QN-FdnFBNOieVXYef1Yv2g-1 Received: by mail-qt1-f199.google.com with SMTP id c16-20020a05622a059000b002f93304d0d8so13899190qtb.14 for ; Tue, 07 Jun 2022 06:11:00 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:message-id:subject:from:to:cc:date:in-reply-to :references:user-agent:mime-version:content-transfer-encoding; bh=IrJwm8T5DvogQq3qGE1YzCHcNoGlw7V9YLEBa7HEgK0=; b=rVfNxXxgrSVl5YXsLxg1UdgfSfKWW1CoMmYcOlqkxyPSF0AnSZIWuJkUuSG+LsB/1+ 7l7LKi7mxPLUEcNp203Ied9sOwk5d7tID0kOSeJUriNZbBMi6Fi6RT2BqyfFTb3fw9E7 ELgKNaBtoLAPOuQGWOEGWBPqKRqPc9Cu5y4ruNgSD9fiDVTfK7UCSr278DyTTyODcSo2 VbHauMDu8VAOCqElq98GSUOUw5XifmuTXpoCagilzjfMg6DVtOT7R++qvgczY8+M7AHL A53P0XYUgzsrL8l6Zu2bdXRwHgHO3V61k7lAY2F7wfQx980s5Ri61GT+wjpbMb88baHP XpaA== X-Gm-Message-State: AOAM531l7km0JJ/u5KmXq86fkAyaUPW6EB7czivMCWVqq5FaeCOiDWo/ deFMAPemeeGXg6ue1LZ8R9TldiWh0bvE7aAYDYXASScZ/zCksmkZL8dFDO722cXpabuqh6Pzvp1 VWnPHWk8mirtGoyo6Jcmsk4o6 X-Received: by 2002:a05:622a:4c9:b0:304:b650:683d with SMTP id q9-20020a05622a04c900b00304b650683dmr22444853qtx.229.1654607459531; Tue, 07 Jun 2022 06:10:59 -0700 (PDT) X-Received: by 2002:a05:622a:4c9:b0:304:b650:683d with SMTP id q9-20020a05622a04c900b00304b650683dmr22444806qtx.229.1654607459161; Tue, 07 Jun 2022 06:10:59 -0700 (PDT) Received: from [10.35.4.238] (bzq-82-81-161-50.red.bezeqint.net. [82.81.161.50]) by smtp.gmail.com with ESMTPSA id w13-20020a05620a424d00b006a69ee117b6sm10435671qko.97.2022.06.07.06.10.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 07 Jun 2022 06:10:58 -0700 (PDT) Message-ID: Subject: Re: [PATCH 4/7] KVM: SVM: Report NMI not allowed when Guest busy handling VNMI From: Maxim Levitsky To: Santosh Shukla , Paolo Bonzini Cc: Sean Christopherson , Vitaly Kuznetsov , Jim Mattson , Joerg Roedel , Tom Lendacky , kvm@vger.kernel.org, linux-kernel@vger.kernel.org Date: Tue, 07 Jun 2022 16:10:54 +0300 In-Reply-To: <20220602142620.3196-5-santosh.shukla@amd.com> References: <20220602142620.3196-1-santosh.shukla@amd.com> <20220602142620.3196-5-santosh.shukla@amd.com> Content-Type: text/plain; charset="UTF-8" User-Agent: Evolution 3.40.4 (3.40.4-2.fc34) MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-3.3 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, 2022-06-02 at 19:56 +0530, Santosh Shukla wrote: > In the VNMI case, Report NMI is not allowed when the processor set the > V_NMI_MASK to 1 which means the Guest is busy handling VNMI. > > Signed-off-by: Santosh Shukla > --- >  arch/x86/kvm/svm/svm.c | 6 ++++++ >  1 file changed, 6 insertions(+) > > diff --git a/arch/x86/kvm/svm/svm.c b/arch/x86/kvm/svm/svm.c > index d67a54517d95..a405e414cae4 100644 > --- a/arch/x86/kvm/svm/svm.c > +++ b/arch/x86/kvm/svm/svm.c > @@ -3483,6 +3483,9 @@ bool svm_nmi_blocked(struct kvm_vcpu *vcpu) >         struct vmcb *vmcb = svm->vmcb; >         bool ret; >   > +       if (is_vnmi_enabled(vmcb) && is_vnmi_mask_set(vmcb)) > +               return true; How does this interact with GIF? if the guest does clgi, will the CPU update the V_NMI_MASK on its own If vGIF is enabled? What happens if vGIF is disabled and vNMI is enabled? KVM then intercepts the stgi/clgi, and it should then update the V_NMI_MASK? > + >         if (!gif_set(svm)) >                 return true; >   > @@ -3618,6 +3621,9 @@ static void svm_enable_nmi_window(struct kvm_vcpu *vcpu) >  { >         struct vcpu_svm *svm = to_svm(vcpu); >   > +       if (is_vnmi_enabled(svm->vmcb) && is_vnmi_mask_set(svm->vmcb)) > +               return; This might have hidden assumption that we will only enable NMI window when vNMI is masked. > + >         if ((vcpu->arch.hflags & (HF_NMI_MASK | HF_IRET_MASK)) == HF_NMI_MASK) >                 return; /* IRET will cause a vm exit */ >   Best regards, Maxim Levitsky