Received: by 2002:ac0:da4c:0:0:0:0:0 with SMTP id a12csp486345imi; Thu, 21 Jul 2022 05:17:15 -0700 (PDT) X-Google-Smtp-Source: AGRyM1tdTzEuAsB+y41jkeJSts/d3DIwIUFrUHUz+eZhq3b8LQ1shnjMjyzvZvN2O8NdlFz1bPwl X-Received: by 2002:a17:907:72ce:b0:72f:7b3:b9c8 with SMTP id du14-20020a17090772ce00b0072f07b3b9c8mr27092554ejc.248.1658405834947; Thu, 21 Jul 2022 05:17:14 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1658405834; cv=none; d=google.com; s=arc-20160816; b=Tzj4EIeZCeCQU68xwa6RSIHNxtErl1j4eDlu/ckge15+DW5Y72wFqG6BWIjSVpdnOV D1hU/MVhZHIxmZVUjVCt6XCRAUJ+CtrfGAlAUTd5bhRqw3hZLtiowcWg1lVgi1r0jqwc VN09avoTCGS0bv7L8bjrS8WtHW2W1Jabpy6mVbLAUKOPfhBA0oizXJZuGF9XnuNxIX6W gdGEdE4GCaGdH2DO8QRp90VHi8I7xDyikYMIv7TjSRmwjIy+mYcw5BQTfOoVXb2FBfuz ElgrhWd+dKB7BT/NKwtrG3arFa9LM0EAxR/gRIW9h9OTtTRHvr6zcKdvlTNoq1oXZicb tISw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:date:cc:to:from:subject :message-id:dkim-signature; bh=qjKQO5bCX/n98rTOch+pgDyqvg19SaZPcZ8G5j+ZIvk=; b=GT11YuKtbTUPBw1o8wFPsddD1KR/62YV3QnckcdgZ/pGdXt6peFipbcKGSRrnaZ8l4 obLRHRHNe8ZU55I4EFRyQUuHHk4MmkV/20MKdT3l+Z4bfB8/2AhaKielC/fGs1hu0G7A 971a1V88/pgs/T5HFqzdulrr2pmkstao3UH+6WgjAGUDv42405YedqUhsjQ2HemzaOqw Auaanh/C3r/EzlFPmN9l+kNtQz5iOZ+PwxdPiSlxnh5BhsVYE6aPP3v7owXxidMzTpi9 k4znFuucFMYdL8H4xKYFKiE37H/kz9Ea26svGOQGd7ZGBLIEjxrr14ujcpPBWKxcHJgA HdWA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b="iIr/nAXh"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id b9-20020a056402278900b0043aad9460dfsi2580249ede.19.2022.07.21.05.16.50; Thu, 21 Jul 2022 05:17:14 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b="iIr/nAXh"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233003AbiGULyd (ORCPT + 99 others); Thu, 21 Jul 2022 07:54:33 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34504 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231777AbiGULyb (ORCPT ); Thu, 21 Jul 2022 07:54:31 -0400 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 198C483225 for ; Thu, 21 Jul 2022 04:54:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1658404470; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=qjKQO5bCX/n98rTOch+pgDyqvg19SaZPcZ8G5j+ZIvk=; b=iIr/nAXhMdbh4NHj6nZl+bIm9jvjIVlZex2nze3xHOnck893pmu9mA+kRjDQ9/OXNa0e1I QxJYy3ziCqYvUEFnQwcjbltL8IhoXBPs7JFlHU72h7NfibCPs00i8jtVnpsTSfkFzbcSQF LyKA0UFwGTeJ5OW6KcKHPJdwwZMHqNY= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-524-h4RXzRdwNr661wtG4LeZPQ-1; Thu, 21 Jul 2022 07:54:20 -0400 X-MC-Unique: h4RXzRdwNr661wtG4LeZPQ-1 Received: from smtp.corp.redhat.com (int-mx03.intmail.prod.int.rdu2.redhat.com [10.11.54.3]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 4AD2685A587; Thu, 21 Jul 2022 11:54:20 +0000 (UTC) Received: from starship (unknown [10.40.192.46]) by smtp.corp.redhat.com (Postfix) with ESMTP id C2F701121314; Thu, 21 Jul 2022 11:54:16 +0000 (UTC) Message-ID: Subject: Re: [PATCH v2 09/11] KVM: x86: emulator/smm: use smram struct for 64 bit smram load/restore From: Maxim Levitsky To: Sean Christopherson Cc: kvm@vger.kernel.org, x86@kernel.org, Kees Cook , Dave Hansen , linux-kernel@vger.kernel.org, "H. Peter Anvin" , Borislav Petkov , Joerg Roedel , Ingo Molnar , Paolo Bonzini , Thomas Gleixner , Vitaly Kuznetsov , Wanpeng Li , Jim Mattson Date: Thu, 21 Jul 2022 14:54:15 +0300 In-Reply-To: References: <20220621150902.46126-1-mlevitsk@redhat.com> <20220621150902.46126-10-mlevitsk@redhat.com> Content-Type: text/plain; charset="UTF-8" User-Agent: Evolution 3.36.5 (3.36.5-2.fc32) MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.78 on 10.11.54.3 X-Spam-Status: No, score=-2.8 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, 2022-07-21 at 00:38 +0000, Sean Christopherson wrote: > On Tue, Jun 21, 2022, Maxim Levitsky wrote: > > Use kvm_smram_state_64 struct to save/restore the 64 bit SMM state > > (used when X86_FEATURE_LM is present in the guest CPUID, > > regardless of 32-bitness of the guest). > > > > Signed-off-by: Maxim Levitsky > > --- > > @@ -9814,7 +9805,7 @@ static void enter_smm(struct kvm_vcpu *vcpu) > > memset(buf, 0, 512); > > #ifdef CONFIG_X86_64 > > if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) > > - enter_smm_save_state_64(vcpu, buf); > > + enter_smm_save_state_64(vcpu, (struct kvm_smram_state_64 *)buf); > > else > > #endif > > enter_smm_save_state_32(vcpu, (struct kvm_smram_state_32 *)buf); > > Hrm, I _love_ the approach overall, but I really dislike having to cast an > arbitrary buffer, especially in the SVM code. > > Aha! Rather than keeping a buffer and casting, create a union to hold everything: > > union kvm_smram { > struct kvm_smram_state_64 smram64; > struct kvm_smram_state_32 smram32; > u8 bytes[512]; > }; Great idea, will do in v3. > > and then enter_smm() becomes: > > static void enter_smm(struct kvm_vcpu *vcpu) > { > struct kvm_segment cs, ds; > struct desc_ptr dt; > unsigned long cr0; > > union kvm_smram smram; > > BUILD_BUG_ON(sizeof(smram) != 512); > > memset(smram.bytes, 0, sizeof(smram)); > #ifdef CONFIG_X86_64 > if (guest_cpuid_has(vcpu, X86_FEATURE_LM)) > enter_smm_save_state_64(vcpu, &smram.smram64); > else > #endif > enter_smm_save_state_32(vcpu, &smram.smram32); > > /* > * Give enter_smm() a chance to make ISA-specific changes to the vCPU > * state (e.g. leave guest mode) after we've saved the state into the > * SMM state-save area. > */ > static_call(kvm_x86_enter_smm)(vcpu, &smram); > > kvm_smm_changed(vcpu, true); > kvm_vcpu_write_guest(vcpu, vcpu->arch.smbase + 0xfe00, smram.bytes, sizeof(smram)); > > and em_rsm() gets similar treatment. Then the vendor code doesn't have to cast, > e.g. SVM can do: > > smram->smram64.svm_guest_flag = 1; > smram->smram64.svm_guest_vmcb_gpa = svm->nested.vmcb12_gpa; > > That way we don't have to refactor this all again if we want to use SMRAM to save > something on Intel for VMX (though I agree with Jim that that's probably a bad idea). > Best regards, Maxim Levitsky