Received: by 2002:a05:6358:e9c4:b0:b2:91dc:71ab with SMTP id hc4csp4118140rwb; Sun, 7 Aug 2022 15:34:05 -0700 (PDT) X-Google-Smtp-Source: AA6agR7dCux8lKQaJIykNmvEJo/DnjX5RvJuXbRav9HPElx0eycsS8+DQc4zcFuuiK/xsD7D6loO X-Received: by 2002:a05:6a00:855:b0:52e:f01d:723a with SMTP id q21-20020a056a00085500b0052ef01d723amr7746562pfk.31.1659911645119; Sun, 07 Aug 2022 15:34:05 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1659911645; cv=none; d=google.com; s=arc-20160816; b=K65HB0KgX78lpP2HZ9gw0VbHOiPpTMnqz9ZAkjjJR8EIU131bhCChtr8q1bYXrqa27 /vWnlIYGaRmVVSW6i/3Qiuqvjy2HWjIQObqXV+DiYskPl8YlIBo4sZjfxGJHJcOg1oGi Y2e4eAkI26uZoA4+ra7ukDf0OYWm1zWvyhQ1Oy7ffwJaVamrtT/OxHU9TxdE3oYxtqtK 4lAZHI744xIihar79wCEyJxKo5MRCmlxqcMGaFAQwFJMK2OW09lxKvU2zbKat4yb/yaO H78FTq+pxYuUeL+NNJnPREVWkX7ZrzwRxEJMh077VzX6ff3NlpRrzbogsGSpvWqFS8sq /qeg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=3/qNlpPa01n3KtDm5/IKqwbDp40ohUnTvegwPiWbWGo=; b=Q4Ji0ml0Uok+GTMXoLWE/q4fD4+KWwyLZYdnA/fFMS5lkgw3YJywVjg9mD3lNI7D5R 92HPc/ktnpp7kqjPTuJHsOP82l163BJrn+IdfXlgyVACotX9x6Yi/jJqDhdQxpSHJDIk X497y9hC8/LtrigD+T+00aC1SmlabDcrzKRV/TKOBuuSy28FjjUJGxIcKhPRGHDm8GF7 3LJXQvuUR7tyDIqQHYY6+KdTH2DeC/iumGwbGd/F5Wkjt6lb/5Xfrjbfyr+51pfucbKA PNR8KvBylwqMqdO2ylkYO1RTVAjmEiPJvrXCh3duYIoUwaHugpeBR5xt3qgaWNAiZaXR RDxw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=D1cqebC+; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id e9-20020a170902b78900b00170934fe139si4113302pls.597.2022.08.07.15.33.51; Sun, 07 Aug 2022 15:34:05 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=D1cqebC+; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S238981AbiHGWGT (ORCPT + 99 others); Sun, 7 Aug 2022 18:06:19 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:48922 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234725AbiHGWCv (ORCPT ); Sun, 7 Aug 2022 18:02:51 -0400 Received: from mga04.intel.com (mga04.intel.com [192.55.52.120]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id AC13095AA; Sun, 7 Aug 2022 15:02:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1659909761; x=1691445761; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=GrRrgKMz4riAK/ebZ/sI81D2KhEbTTaxZ+pXBobqoJ4=; b=D1cqebC+IP8/Rm8NqXFyGvaXG8gxVQfdt67PuKB55E9XQWu0bAsWCB7G bbyDDcNHA7D5hxiPfpdilnz7qertNOPIX4A7vhzJP5DLce5jekXAxc5Mp Sc4WC7cPhSy3N0s+MgNpV4HwV9Su9au5mOgTCz5gc9to+sLMOj2HRSxTR BpZk80dIlesdXuYNJraOP0XbNq457EsBMdFwHMzE2NylulxmIZJHIfnzS e+4bE832pHY9pf0UfKG3Jxf8QXKYKZDHW0+DTupbvzfP0MjObg1bj5QGb sLk6f5Wp4H6Qgxfzjdf47U5Lp/XMmLnPVsS5tHvtg0i4JMnjzXjnFIhyg Q==; X-IronPort-AV: E=McAfee;i="6400,9594,10432"; a="289224101" X-IronPort-AV: E=Sophos;i="5.93,220,1654585200"; d="scan'208";a="289224101" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by fmsmga104.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Aug 2022 15:02:33 -0700 X-IronPort-AV: E=Sophos;i="5.93,220,1654585200"; d="scan'208";a="663682526" Received: from ls.sc.intel.com (HELO localhost) ([143.183.96.54]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Aug 2022 15:02:33 -0700 From: isaku.yamahata@intel.com To: kvm@vger.kernel.org, linux-kernel@vger.kernel.org Cc: isaku.yamahata@intel.com, isaku.yamahata@gmail.com, Paolo Bonzini , erdemaktas@google.com, Sean Christopherson , Sagi Shahar Subject: [PATCH v8 028/103] [MARKER] The start of TDX KVM patch series: KVM MMU GPA shared bits Date: Sun, 7 Aug 2022 15:01:13 -0700 Message-Id: <8405d7e7de2cd545ad5ccc2e170ac6e044fbf8f4.1659854790.git.isaku.yamahata@intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-5.0 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Isaku Yamahata This empty commit is to mark the start of patch series of KVM MMU GPA shared bits. Signed-off-by: Isaku Yamahata --- Documentation/virt/kvm/intel-tdx-layer-status.rst | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/Documentation/virt/kvm/intel-tdx-layer-status.rst b/Documentation/virt/kvm/intel-tdx-layer-status.rst index 3e8efde3e3f3..6e3f71ab6b59 100644 --- a/Documentation/virt/kvm/intel-tdx-layer-status.rst +++ b/Documentation/virt/kvm/intel-tdx-layer-status.rst @@ -10,6 +10,7 @@ What qemu can do ---------------- - TDX VM TYPE is exposed to Qemu. - Qemu can create/destroy guest of TDX vm type. +- Qemu can create/destroy vcpu of TDX vm type. Patch Layer status ------------------ @@ -17,13 +18,13 @@ Patch Layer status * TDX, VMX coexistence: Applied * TDX architectural definitions: Applied * TD VM creation/destruction: Applied -* TD vcpu creation/destruction: Applying +* TD vcpu creation/destruction: Applied * TDX EPT violation: Not yet * TD finalization: Not yet * TD vcpu enter/exit: Not yet * TD vcpu interrupts/exit/hypercall: Not yet -* KVM MMU GPA shared bits: Not yet +* KVM MMU GPA shared bits: Applying * KVM TDP refactoring for TDX: Not yet * KVM TDP MMU hooks: Not yet * KVM TDP MMU MapGPA: Not yet -- 2.25.1