Received: by 2002:a6b:fb09:0:0:0:0:0 with SMTP id h9csp757526iog; Mon, 13 Jun 2022 12:15:52 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwK3z6lPVLmgqidBIdPnwGSEmhQQKOkiV9ehyvjcQvqQldzNFhyeoHMoUoi1qN78gVzem7l X-Received: by 2002:a63:797:0:b0:3fc:da19:45a7 with SMTP id 145-20020a630797000000b003fcda1945a7mr982773pgh.326.1655147751951; Mon, 13 Jun 2022 12:15:51 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1655147751; cv=none; d=google.com; s=arc-20160816; b=sg90Emxkxh1hN9WIfLisct9Gr4MxzyzV9z+BPqO1fpFwKamWCpe5ydoeq+rMbqMMtV zYboN7OlXgPkHzhEjR7PfgsXLGXRma1hb2ZPGoY5+ZTTmkqvouw0/DChFUpP+PaLkfNH VHMRGwHQDBgA9Db/PSBGCxFGuKQFMMXctwZFpddnJrT7IPcyqWkCwtFXf0cZk7X4htbU bc6iXjGZYmm9eBeS5Hmq6dvaNU0/aU9tIpbRNkXWw2bY2n/5mplus3aOFIebZWOUhv+9 AROAuTZK4VENy4F/zMqrlyoagzpdCKuWds21ve3EG4NqGj++T+T6Zg6KeEOTQZ7vEhog CAjw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :message-id:date:subject:cc:to:from:dkim-signature:dkim-signature; bh=XVISaVnB1vPn30pbuFc88gtt4Irs2Teu0f1k4UBxoWY=; b=CzdEanQfuDXt4bQMIUv75SpMnJ5Grr44TecA8W3znY4AMDylwkY2+SwCEF4Z3H+eE6 StCPMJ64Z4fLqgn7N3/QpBrWHN4pH03Ujbq5oD9FAI9Gtf/Q267esIO394kkKvZ+VtK7 rD5kzTxSeRZ/XcSawhIF8dryfw0G1R1NRuZMuDGsixF5drpGO4ce8Y9zXR1ifLDvwe2S +AVid5QKI+eFWgm8vkeS4Y3l0OJO20XrPdVqncLPD0XM70HRbnEGfE7sSwkmisRW0+h0 3LZWKfWCRhrTJDTzWHmgPQzN/+c/mQv20ew3sffJw8Hj4UXd7pMI/Wjb5j3i8meBUU02 X/kA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@suse.de header.s=susede2_rsa header.b=H84jJRWD; dkim=neutral (no key) header.i=@suse.de; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=suse.de Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id r1-20020a632b01000000b00408923c31b9si2551289pgr.266.2022.06.13.12.15.38; Mon, 13 Jun 2022 12:15:51 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@suse.de header.s=susede2_rsa header.b=H84jJRWD; dkim=neutral (no key) header.i=@suse.de; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=suse.de Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S244959AbiFMTLe (ORCPT + 99 others); Mon, 13 Jun 2022 15:11:34 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60612 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1348423AbiFMTIZ (ORCPT ); Mon, 13 Jun 2022 15:08:25 -0400 Received: from smtp-out2.suse.de (smtp-out2.suse.de [195.135.220.29]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EC8D72B26C; Mon, 13 Jun 2022 10:04:28 -0700 (PDT) Received: from relay2.suse.de (relay2.suse.de [149.44.160.134]) by smtp-out2.suse.de (Postfix) with ESMTP id A406E1F8F9; Mon, 13 Jun 2022 17:04:27 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.de; s=susede2_rsa; t=1655139867; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:cc: mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=XVISaVnB1vPn30pbuFc88gtt4Irs2Teu0f1k4UBxoWY=; b=H84jJRWDpspZ5hhfO3QCH29+2YKBuWKyKvZhRnC4RrdCiR+VqYpsUeXJPWCxhNrGc1BChS NbBrpJAS7TJincptxOC3konLVuw3DWjmbrfeMlWMCgmRPqnB90sZ9zdnnHneOwvw7f3Mpy EoDu2lLuq2XJtZxVI6B59Q4OAese8sU= DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=suse.de; s=susede2_ed25519; t=1655139867; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:cc: mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=XVISaVnB1vPn30pbuFc88gtt4Irs2Teu0f1k4UBxoWY=; b=VTIx92oKL3yXxSo+VtVyMFW2dAymGe7laH7zbNu5Ho0vSpi9rlexeJIIq2KZ6aZc0au2Zu SmrqTuDwxwNVxwDw== Received: from vasant-suse.fritz.box (unknown [10.163.24.178]) by relay2.suse.de (Postfix) with ESMTP id 17B4A2C141; Mon, 13 Jun 2022 17:04:27 +0000 (UTC) From: Vasant Karasulli To: linux-kernel@vger.kernel.org, kvm@vger.kernel.org Cc: bp@alien8.de, jroedel@suse.de, thomas.lendacky@amd.com, x86@kernel.org, seanjc@google.com, Vasant Karasulli Subject: [PATCH v7 0/4] KVM: SEV-ES: Add tests to validate #VC handling Date: Mon, 13 Jun 2022 19:04:16 +0200 Message-Id: <20220613170420.18521-1-vkarasulli@suse.de> X-Mailer: git-send-email 2.32.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED,SPF_HELO_NONE, SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Hi All, This is the version 7 of the patch written to add tests for AMD SEV-ES #VC handling. This version attempts to address review comments to the previous version of the patch. Changes v6->v7: 1. Added information about how to run the tests. 2. test->priv no longer points to a location on heap. Thanks, Vasant arch/x86/Kbuild | 2 + arch/x86/Kconfig.debug | 19 +++++ arch/x86/kernel/Makefile | 7 ++ arch/x86/tests/Makefile | 3 + arch/x86/tests/sev-test-vc.c | 145 +++++++++++++++++++++++++++++++++++ 5 files changed, 176 insertions(+) create mode 100644 arch/x86/tests/Makefile create mode 100644 arch/x86/tests/sev-test-vc.c base-commit: b13baccc3850ca8b8cccbf8ed9912dbaa0fdf7f3 -- 2.32.0