Received: by 2002:a05:7412:da14:b0:e2:908c:2ebd with SMTP id fe20csp402854rdb; Fri, 6 Oct 2023 07:03:21 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGkYPKPhj1yAHxVDS6JSzbRpLgti408UpLQYN5Tjb0BMt/88o3fYuVIiemZ7g8Ursd5eids X-Received: by 2002:a05:6a21:626:b0:159:f39a:54e1 with SMTP id ll38-20020a056a21062600b00159f39a54e1mr7641959pzb.51.1696601001101; Fri, 06 Oct 2023 07:03:21 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1696601001; cv=none; d=google.com; s=arc-20160816; b=aLT8sOHAoAMbOcOTB0e0X/dSwGzeM/0d9jceVRVhA6YqdOVZdkSCXKUnykUMX6QlOn KTZrSDXgh0hGCD2Oc2ARLh4xU3QCju0bbxbrXwnA2WiEf8VXcqEolu7AmShq3yqJdQ59 n0f4wgT10UvrP5uEdFoSvv5dpcUkR1zHff7JDvyLmuvrvrs18AFGhlG4+dD1EKtwKA5s no/8g0ewqZQiYm7/AL9bn2F5UKZdw5q7O50ucmABW/HBSzkddT1DwJ3lMvHRwGLgI6Lp 4KRa/Fe1EL1M14bkD/tkfJqe+nnW03i0VToPsXSL2k98mimqPX/p7AvOeKQtRcrqvdvX x0fw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=qhWlzq1FqjfmZL/JFpXgBJ9Ql2PpljWj4M3NIVC7Kxw=; fh=hhW3YSeY6sF32UQ77am9PBr2q4Y9CFhTUnfB17Qz3lc=; b=zQOefQ7zkh98Km205z64RzxkuTHqqnfM+j35DO2qYH2tCfFXS1PRcTIXjCTWdVu5tp 7GnQg7DLPASUiDLKOESI0TK40B8ztBKGfGSBnnZsCPof4dOU5Un9LRR6jz84BcnQXEVt FukkpH2IIfxbntcWvizYWhZz5o+4hAx+OaenMGDvXMOrzOuH7CkeapLgT7Q6qM+m6VNy QYCfiNzL3RVmP6Pk+7S6ZtCoWwhoiwqaJlfqJd9oUf1rdMMMUth7R2tuoYgZKu3dVogK zKRI0AbrUlELWswT4N/ghD9o6Q+rHEfQ5zCubyAGAES8kfgxYb9FTflTNjcJwCGRTLZR kUBw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=nPM+EmMD; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from pete.vger.email (pete.vger.email. [2620:137:e000::3:6]) by mx.google.com with ESMTPS id x4-20020a63db44000000b00543c84bf588si3829055pgi.473.2023.10.06.07.03.16 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 06 Oct 2023 07:03:21 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) client-ip=2620:137:e000::3:6; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=nPM+EmMD; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:6 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by pete.vger.email (Postfix) with ESMTP id 050F8809B0B4; Fri, 6 Oct 2023 07:03:14 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at pete.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232487AbjJFODE (ORCPT + 99 others); Fri, 6 Oct 2023 10:03:04 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49088 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232335AbjJFODD (ORCPT ); Fri, 6 Oct 2023 10:03:03 -0400 Received: from mgamail.intel.com (mgamail.intel.com [134.134.136.126]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8A321B6 for ; Fri, 6 Oct 2023 07:03:02 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1696600982; x=1728136982; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=ewD5kzNxcEnCXxH4YfAN7BLpYeNQYIs6YHElrCZx5sE=; b=nPM+EmMD3Wf9YFp9ozJRVueygp8Ag2B7+K306F7fg2OWgUxmE8OOmPQ5 1G3LcE5/tcOSEN7ACpYc0XrJqQNkFtxKtevNzAGBTigLCtP3xw4I9mlua 0hRNUY8DSpPhRqxUQYiHP0lR7VECodBI4VaA56RCoJgkUHF1P2oG2/Su4 e2qBGfKrl7WqqHa4nWhue25EyFi2LY2SkaEVVYZFfuc64ohLkfe3PvgSe 8pF0stqBdv4UXdWD9mHo4Qg2z1oKiTdT3hC8HKbsypRtZthMF2zXFJ1Wd IoqFjHZD0KA0VurqYCk9IIUb8+w7QJkBLC89lnR102mkK13IJwIv+Gv4l g==; X-IronPort-AV: E=McAfee;i="6600,9927,10855"; a="368831335" X-IronPort-AV: E=Sophos;i="6.03,204,1694761200"; d="scan'208";a="368831335" Received: from orsmga007.jf.intel.com ([10.7.209.58]) by orsmga106.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 06 Oct 2023 07:02:49 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=McAfee;i="6600,9927,10855"; a="745873746" X-IronPort-AV: E=Sophos;i="6.03,204,1694761200"; d="scan'208";a="745873746" Received: from dhimanbh-mobl1.amr.corp.intel.com (HELO [10.209.88.92]) ([10.209.88.92]) by orsmga007-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 06 Oct 2023 07:02:49 -0700 Message-ID: <2d952c6b-2357-208b-e816-bca19c2a7ca6@intel.com> Date: Fri, 6 Oct 2023 07:02:48 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.15.1 Subject: Re: [PATCH] x86/tdx: Override the tsc calibration for TDX VMs Content-Language: en-US To: Vishal Annapurve , "Kirill A. Shutemov" , Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , Peter Zijlstra , Jun Nakajima , Isaku Yamahata , Erdem Aktas , Sagi Shahar Cc: Sean Christopherson , Nikolay Borisov , "Jason A. Donenfeld" , Kuppuswamy Sathyanarayanan , "H. Peter Anvin" , x86@kernel.org, linux-kernel@vger.kernel.org References: <20231006011255.4163884-1-vannapurve@google.com> From: Dave Hansen In-Reply-To: <20231006011255.4163884-1-vannapurve@google.com> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-0.1 required=5.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,NICE_REPLY_A,RCVD_IN_SBL_CSS,SPF_HELO_NONE,SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on pete.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (pete.vger.email [0.0.0.0]); Fri, 06 Oct 2023 07:03:14 -0700 (PDT) On 10/5/23 18:12, Vishal Annapurve wrote: > +/** > + * Determine TSC frequency via CPUID, else return 0. > + */ > +static unsigned long tdx_calibrate_tsc(void) > +{ > + unsigned int eax_denominator = 0, ebx_numerator = 0, ecx_hz = 0, edx = 0; > + unsigned int crystal_khz; > + > + /* CPUID 15H TSC/Crystal ratio, plus optionally Crystal Hz */ > + cpuid(0x15, &eax_denominator, &ebx_numerator, &ecx_hz, &edx); > + > + if (ebx_numerator == 0 || eax_denominator == 0) > + return 0; > + > + crystal_khz = ecx_hz / 1000; > + > + /* > + * TSC frequency reported directly by CPUID is a "hardware reported" > + * frequency and is the most accurate one so far we have. This > + * is considered a known frequency. > + */ > + if (crystal_khz != 0) > + setup_force_cpu_cap(X86_FEATURE_TSC_KNOWN_FREQ); > + > + return crystal_khz * ebx_numerator / eax_denominator; > +} > + Would it be possible to do this by refactoring the existing code and calling it directly instead of copying and pasting so much?