Received: by 2002:a05:6358:d09b:b0:dc:cd0c:909e with SMTP id jc27csp2626784rwb; Thu, 17 Nov 2022 13:38:49 -0800 (PST) X-Google-Smtp-Source: AA0mqf7x0/8S3KZTJ0eQ/JdwcBsZJLNwchiPCX41byPbXB4Gu2NEVWfLnuhe+lKkNMBDhTwSbA1g X-Received: by 2002:a05:6402:1381:b0:468:5b78:6381 with SMTP id b1-20020a056402138100b004685b786381mr3817456edv.373.1668721129418; Thu, 17 Nov 2022 13:38:49 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1668721129; cv=none; d=google.com; s=arc-20160816; b=vFH4UmXkAk56iY9gXf/xzKG5Q3zm6I08yN9INavUZU4kQuQXCkvaY4cD7hvC8T0YbF IF8469raHf1dHCA9cMD8pUC4pFnFRVVzfY2N+KR1p+an6yWpnluqmgpNUGmti2kMuguT YBIjICpPXH/bnDCIR8p8Rhhx14zpmXk86iHjy3cK2ak2SVSxAIuaDY5ByU2ftmraeliQ XTJJssgB+xTwHde5vbIocJTMa3mkia1pzDuSzBGxUxnm3qepfzcGlekY+4FJ0TTpE45H j6zMj3QoB5iw7d6Cl0uHbf+k40gtpDMbD9lhkM1BWpoyjPOGpXOU0n2eumF+l0Dlixfn AFiw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=YB3Sj9J2yPSZSle7FgmIx0HIJBl+tPsB51ib93ManDM=; b=Prsmd5vcxsFUwitE29oLLWyQpyFN9RYpiAOgPNiRGWa0grUqiMAFsN3JqYDOVO3UCZ OY3GIfl1bQ4iXMTDU/Y5ssOB3ItIHyxeLdw0MlQNX3IcOQkICleCduVDgWoCpM8QZyah dhInvwx9NHHuxAwQGqbWH2kVF3DdCU46wV2eBqpcVqU0wvBwIGEqsknj2BVhapFy4nWr wNiNEKqDrSJCBb8vXmZBlqpCyDrZuyL6mZZOEKuwS2la9aX8O5MJ8Ii8m/xuSolFcu+D KjcE5/Ya60FKqJ/41fgTS8EdUu/XQAud5x33q+cOWMqwVd/1M2CaeoxC0msmXGjaZbhk JwSQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=EMZYwrRo; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id sc1-20020a1709078a0100b007878144285csi1588980ejc.314.2022.11.17.13.38.27; Thu, 17 Nov 2022 13:38:49 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=EMZYwrRo; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S240307AbiKQUdx (ORCPT + 92 others); Thu, 17 Nov 2022 15:33:53 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36302 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S239672AbiKQUdu (ORCPT ); Thu, 17 Nov 2022 15:33:50 -0500 Received: from mail-pj1-x1030.google.com (mail-pj1-x1030.google.com [IPv6:2607:f8b0:4864:20::1030]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6AED33880 for ; Thu, 17 Nov 2022 12:33:49 -0800 (PST) Received: by mail-pj1-x1030.google.com with SMTP id k2-20020a17090a4c8200b002187cce2f92so1245449pjh.2 for ; Thu, 17 Nov 2022 12:33:49 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:from:to:cc:subject:date:message-id:reply-to; bh=YB3Sj9J2yPSZSle7FgmIx0HIJBl+tPsB51ib93ManDM=; b=EMZYwrRo6hNwWAQ4DJLF6OChkoz6ckOA4oL7/dXy5kmN8VC1S64Ws9xZROds3O6vW5 Vh+wdRFRSSbZND5l0Eg/WBf/V0M6o/QI7DI3xYXEznKvgc18n5U4xRB59FFzDPy6MZAn 7ZL7/9Bzf1ZAjXoMj2av0at7Q+7WNFpng7FZGdildIGg3prDLoMNhtGZv2ne4F5qvg8S nZASUIRaNIvdihYE0yRYqZFtsHJj1WA88pevewkGPlDsHYLYBoPQ4HA/nf3JaLJColbQ YBW84WIwMuX3vFmCz7oRZY3E8FnHvI0IJKN8NYXhHl+rDdxzN4bOdQRGLIxgS1U5yztS 76ew== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:x-gm-message-state:from:to:cc:subject:date :message-id:reply-to; bh=YB3Sj9J2yPSZSle7FgmIx0HIJBl+tPsB51ib93ManDM=; b=3bzjxZ089Pom3GhbgiYwzgTd+uJ5JepXAxeYhxp61x/MEyaDfgwHCDI4dfoVkh5lGD 6M0iSmnohp4Ej94bwelF8giQFBE2AoWic0WId7WqeVGyndqQ9I8igYdeSJ1nvt3/anb2 TEDJhSm230H84U8nB+yHuc0T8e63k1f8bBwQjTlwFX93ecfQ5CbF9z3ZmcjNOFi4fSIB kQ3lOi0gJGIeYGoeXVxEG0muWhNvDo7AjKlvW//iy0xvF3KFlQ1059YRFyf7NtHerphA g13TaRNMdsxYSoWio5Oj++4qZxb57Uaqj+5UgJ3FEjM7CRQnRQyCw/iqWELBxrSkzD0D mo8A== X-Gm-Message-State: ANoB5pl2q4Lk8+GEib6IBrlut+Z888NbTdeL/j4jiXe9pew7JdrrT/io /LNRjaoIywpDEjlQZj7YI+LsFA== X-Received: by 2002:a17:90b:2d85:b0:213:258d:68ef with SMTP id sj5-20020a17090b2d8500b00213258d68efmr4359019pjb.235.1668717228876; Thu, 17 Nov 2022 12:33:48 -0800 (PST) Received: from google.com (7.104.168.34.bc.googleusercontent.com. [34.168.104.7]) by smtp.gmail.com with ESMTPSA id j14-20020a170903024e00b00188a23098aasm1888230plh.69.2022.11.17.12.33.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 17 Nov 2022 12:33:48 -0800 (PST) Date: Thu, 17 Nov 2022 20:33:44 +0000 From: Sean Christopherson To: Borislav Petkov Cc: Maxim Levitsky , kvm@vger.kernel.org, Paolo Bonzini , Ingo Molnar , "H. Peter Anvin" , Dave Hansen , linux-kernel@vger.kernel.org, Peter Zijlstra , Thomas Gleixner , Sandipan Das , Daniel Sneddon , Jing Liu , Josh Poimboeuf , Wyes Karny , Babu Moger , Pawan Gupta , Jim Mattson , x86@kernel.org, Santosh Shukla Subject: Re: [PATCH 06/13] KVM: SVM: Add VNMI bit definition Message-ID: References: <20221117143242.102721-1-mlevitsk@redhat.com> <20221117143242.102721-7-mlevitsk@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-17.6 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF, ENV_AND_HDR_SPF_MATCH,RCVD_IN_DNSWL_NONE,SPF_HELO_NONE,SPF_PASS, USER_IN_DEF_DKIM_WL,USER_IN_DEF_SPF_WL autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, Nov 17, 2022, Borislav Petkov wrote: > On Thu, Nov 17, 2022 at 04:42:57PM +0000, Sean Christopherson wrote: > > Why? This is rarely run code, won't cpu_feature_enabled() > > unnecessarily require patching? > > Because we want one single interface to test X86_FEATURE flags. And > there's no need for the users to know whether it wants patching or not - > we simply patch *everywhere* and that's it. > > > And while we're on the topic... https://lore.kernel.org/all/Y22IzA9DN%2FxYWgWN@google.com > > Because static_ or boot_ is not relevant to the user - all she > wants to know is whether a cpu feature has been enabled. Thus > cpu_feature_enabled(). > > And yes, at the time I protested a little about unnecessary patching. > And tglx said "Why not?". And I had no good answer to that. So we can > just as well patch *everywhere*. Ah, I missed that memo. Paolo, Since it sounds like static_cpu_has() is going the way of the dodo, and ditto for boot_cpu_has() except for flows that don't play nice with patching (none of which are in KVM), should we do a KVM-wide conversion to cpu_feature_enabled() at some point in the near future?