Received: by 2002:a05:6358:f14:b0:e5:3b68:ec04 with SMTP id b20csp3881054rwj; Tue, 20 Dec 2022 03:17:10 -0800 (PST) X-Google-Smtp-Source: AA0mqf4sVl3igTXRYtaS6eHriQSR+9bD03Nu+52PeQIT4V9jbfB572dQOjmOaSfHfhe2uyYz8vrw X-Received: by 2002:a17:903:258e:b0:189:83bb:646f with SMTP id jb14-20020a170903258e00b0018983bb646fmr45940713plb.17.1671535030286; Tue, 20 Dec 2022 03:17:10 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1671535030; cv=none; d=google.com; s=arc-20160816; b=hfOI7o7p5O8gdPjM9+z3bRktPfgCVsyYDGM5FiA4kqQZrdjV0ANLUvoUl3U9Ug9Zhe LT72Ow1ypVs8VufHFkPlTF1KgosLFXLt2OfbO+4/IfbZn/ev7dGR5SY4jmdb7e8VCDOz 9DA8wuO5CiczcZVQtFaK5AKUXcyQUwmuj7dFmNlHmI82qgQZc7/0HoAAuzI1w2k69/pq ab7eatgT2uWfxr7BhlQ2i27SMg0JNwDWJLmuGyhTGvL7bnMc1E79jARm85Uhz2OG6CdV gCirus9k8p19YvyXYnHK7P924Ad5GIAgTeH3CWOkOUKRVlCaWN4uh792r5f4y+X2VisQ edOg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:date:cc:to:from:subject :message-id:dkim-signature; bh=LXpV1QNUoibeoH4rMcuwRGMEdg3d0Uub6iMLUL63Tnc=; b=fAGjKpJutyf7QZfuNBQW0a9uR3yBoMCOT1TT2sTkpkJX2GPChqJxHit7iIr6D+5HVh /zCPyIyDWUhbCSnFonQ/a8fH4Ns/VCb44OqtzL4BqHV3GEd+DOfs7Rei0gxXfLlzZ4dC RIel7ORG7mOD6O72n7cA3TAtLb78bZWwaIxZ1Wz95DHOl0FCxaMQ80SKVXZxFmNnj2eM 7T2e3rHNw1zZ/vtjOWIrGCmd+Zu0YnsuGN5E932vQV9N+WOX6awKmiRbl6qgABsDJkrT 6A9g7rHSBGELUzF8QE4dSZZP5JCJU5RlnKVC+n0wkywWE27GpCscxii5a4OoYnnjtak3 Z5iQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=PDNNc58o; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id w4-20020a170902e88400b00189e9aca9b3si14983023plg.34.2022.12.20.03.17.00; Tue, 20 Dec 2022 03:17:10 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=PDNNc58o; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231470AbiLTK2Q (ORCPT + 70 others); Tue, 20 Dec 2022 05:28:16 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:47316 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229861AbiLTK2O (ORCPT ); Tue, 20 Dec 2022 05:28:14 -0500 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4BC92D67 for ; Tue, 20 Dec 2022 02:27:30 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1671532049; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=LXpV1QNUoibeoH4rMcuwRGMEdg3d0Uub6iMLUL63Tnc=; b=PDNNc58oi2g6NFYOLTgvSDc5WEez5Ug2oauIl6HaROKoyLHuTQnVhw838EGkO0djc20Nrb MNEYTmc4mfC/O7b+jSgOeE6NiMtes9V4fjchTZikCbkru/qYP3kQkitc38CakCZ8FgWcYt QfT4mQdvd7AoKQD5P/txo11cKn4lU7s= Received: from mimecast-mx02.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-610-8BDCkdiEN0me2uoJ4WS9hQ-1; Tue, 20 Dec 2022 05:27:25 -0500 X-MC-Unique: 8BDCkdiEN0me2uoJ4WS9hQ-1 Received: from smtp.corp.redhat.com (int-mx10.intmail.prod.int.rdu2.redhat.com [10.11.54.10]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 7199F3814590; Tue, 20 Dec 2022 10:27:24 +0000 (UTC) Received: from starship (ovpn-192-71.brq.redhat.com [10.40.192.71]) by smtp.corp.redhat.com (Postfix) with ESMTP id 49D62492B03; Tue, 20 Dec 2022 10:27:19 +0000 (UTC) Message-ID: <7af086556ff794bbe78e48c882b6e91aa5ad4022.camel@redhat.com> Subject: Re: [PATCH v2 00/11] SVM: vNMI (with my fixes) From: Maxim Levitsky To: kvm@vger.kernel.org Cc: Santosh Shukla , Sandipan Das , Paolo Bonzini , Jim Mattson , Peter Zijlstra , Dave Hansen , Borislav Petkov , Pawan Gupta , Thomas Gleixner , Ingo Molnar , Josh Poimboeuf , Daniel Sneddon , Jiaxi Chen , Babu Moger , linux-kernel@vger.kernel.org, Jing Liu , Wyes Karny , x86@kernel.org, "H. Peter Anvin" , Sean Christopherson Date: Tue, 20 Dec 2022 12:27:18 +0200 In-Reply-To: <20221129193717.513824-1-mlevitsk@redhat.com> References: <20221129193717.513824-1-mlevitsk@redhat.com> Content-Type: text/plain; charset="UTF-8" User-Agent: Evolution 3.36.5 (3.36.5-2.fc32) MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 3.1 on 10.11.54.10 X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2,SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, 2022-11-29 at 21:37 +0200, Maxim Levitsky wrote: > Hi! > > This is the vNMI patch series based on Santosh Shukla's vNMI patch series. > > In this version of this patch series I addressed most of the review feedback > added some more refactoring and also I think fixed the issue with migration. > > I only tested this on a machine which doesn't have vNMI, so this does need > some testing to ensure that nothing is broken. > > Best regards, > Maxim Levitsky > > Maxim Levitsky (9): > KVM: nSVM: don't sync back tlb_ctl on nested VM exit > KVM: nSVM: clean up the copying of V_INTR bits from vmcb02 to vmcb12 > KVM: nSVM: explicitly raise KVM_REQ_EVENT on nested VM exit if L1 > doesn't intercept interrupts > KVM: SVM: drop the SVM specific H_FLAGS > KVM: x86: emulator: stop using raw host flags > KVM: SVM: add wrappers to enable/disable IRET interception > KVM: x86: add a delayed hardware NMI injection interface > KVM: SVM: implement support for vNMI > KVM: nSVM: implement support for nested VNMI > > Santosh Shukla (2): > x86/cpu: Add CPUID feature bit for VNMI > KVM: SVM: Add VNMI bit definition > > arch/x86/include/asm/cpufeatures.h | 1 + > arch/x86/include/asm/kvm-x86-ops.h | 2 + > arch/x86/include/asm/kvm_host.h | 24 +++-- > arch/x86/include/asm/svm.h | 7 ++ > arch/x86/kvm/emulate.c | 11 +-- > arch/x86/kvm/kvm_emulate.h | 7 +- > arch/x86/kvm/smm.c | 2 - > arch/x86/kvm/svm/nested.c | 102 ++++++++++++++++--- > arch/x86/kvm/svm/svm.c | 154 ++++++++++++++++++++++------- > arch/x86/kvm/svm/svm.h | 41 +++++++- > arch/x86/kvm/x86.c | 50 ++++++++-- > 11 files changed, 318 insertions(+), 83 deletions(-) > > -- > 2.26.3 > > A very kind ping on these patches. Best regards, Maxim Levitsky