From patchwork Sun Oct 30 06:22:29 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Isaku Yamahata X-Patchwork-Id: 12844 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:6687:0:0:0:0:0 with SMTP id l7csp1665693wru; Sat, 29 Oct 2022 23:26:58 -0700 (PDT) X-Google-Smtp-Source: AMsMyM70R/3fBcH87FvmAuBYUp5FhxsFhO8ToE6S3yFzY55Q+kyBlTcmHuu/+tkjYuDUoZPIOm4a X-Received: by 2002:a17:907:7606:b0:7ac:a344:ebea with SMTP id jx6-20020a170907760600b007aca344ebeamr7025160ejc.580.1667111217879; Sat, 29 Oct 2022 23:26:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1667111217; cv=none; d=google.com; s=arc-20160816; b=LEoBCx3/6N+Lxa5NkWb+x6DOBf+YjuTtqloQx/MwXP2FKlnrdKqW5+UMc0Gw5giGid f/faBxMiE+UysilVqkiTQG0dBUChPV6MxXnigizbCwXvogC6X5HU0h4MdGGh4Jc5iE6P 0a1zeVGSsm0eTl1QvP2RlIfyUfhdJjjvtPW1ZA0YiN23OcnWDJ/O4SU58jxQClH8rv5F aStM3CTERmCiM3eOzmZS9C/szM7+eGk+txvtCiJIZDbhqDYZtP20DWXosmIaSUGcLG39 jyy6uIBj9Y+YZTUga1CSUHQ+P3kWF9RPiQQuNDzcd5nm3z9IXhioY7oR0Rb4hCxAkMqi XLjA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=L+x5v5uSIqpA2ITa3J3tCEZhP2fdF1WW3sEk79SJUdM=; b=nxFfiHb0jeQaqxbDRbPkaKKe2+p/NPhBvT7uWdJ5Z9HJ6AwlXLNTl1Uhh3V5KAqx0w SiGM4YfJ9xITAJ3diBcxWROIkRBHjNI0FThQLRF72bpBqCGWnC/G1gFOa1BcR5k+CxNZ CJbzdColGNRUT6KZP7J6l/4RoXCQTFhctO9Xua52rO6hfnWrSX8Mo+YIkjsd+7LFT0uf RFnWzRp5Be676TK5eRE6f1a3TVeu2p2LOwBYj7JH+O6H/qjsji1ji/F7oDrlWE0STrcW d+tK8l18YcU8JAY3fQJgZ8MgEt2VCuy3Cx6cKxkwJ/ESkLJsMCHBXgn+rjgs73PrYGgF g4Bw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=JuwHeMaC; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id q16-20020a50aa90000000b00461b5ba9933si3774078edc.132.2022.10.29.23.26.34; Sat, 29 Oct 2022 23:26:57 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=JuwHeMaC; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230209AbiJ3GZi (ORCPT + 99 others); Sun, 30 Oct 2022 02:25:38 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:46972 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229874AbiJ3GYI (ORCPT ); Sun, 30 Oct 2022 02:24:08 -0400 Received: from mga05.intel.com (mga05.intel.com [192.55.52.43]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 78C92CD; Sat, 29 Oct 2022 23:24:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1667111047; x=1698647047; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=WrHckUqFHfiof4poG5sF1RlRME0x5PTeFyG15y9QQLI=; b=JuwHeMaClDFiQPeO/nYmkLcD9YjHSiGqJkjMrMZD3rv8oFmtjQG2l0SC SBW1gik5ze1EMVndryYU2JgOevlTZ1yyJE50uxrRBOUozTyb3x+aLlWhe 3RCoXOtjj3RiOZ5Vd3QJ166sDpBxrkuZr58PVfT/jbgrE8vsfgxVsZwAq fPH4mt5fS/meqWjlMq7zrPwPMQ/+J2rzW7Ozcsgcr56pe9ArL/hw2pCdU eE7RmV3G8f6sWDKf9qiDgg503OaTIJP79Kc5xn2fSc+OMR211tUpPp8Hq TW+rYWnkyvgtiTHy5+q97fzSlPLIyuTJUEu5XKpYDldCOjrfeeXC9YZzR Q==; X-IronPort-AV: E=McAfee;i="6500,9779,10515"; a="395037140" X-IronPort-AV: E=Sophos;i="5.95,225,1661842800"; d="scan'208";a="395037140" Received: from fmsmga006.fm.intel.com ([10.253.24.20]) by fmsmga105.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 29 Oct 2022 23:24:01 -0700 X-IronPort-AV: E=McAfee;i="6500,9779,10515"; a="878392928" X-IronPort-AV: E=Sophos;i="5.95,225,1661842800"; d="scan'208";a="878392928" Received: from ls.sc.intel.com (HELO localhost) ([143.183.96.54]) by fmsmga006-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 29 Oct 2022 23:24:01 -0700 From: isaku.yamahata@intel.com To: kvm@vger.kernel.org, linux-kernel@vger.kernel.org Cc: isaku.yamahata@intel.com, isaku.yamahata@gmail.com, Paolo Bonzini , erdemaktas@google.com, Sean Christopherson , Sagi Shahar , David Matlack Subject: [PATCH v10 028/108] KVM: x86/mmu: introduce config for PRIVATE KVM MMU Date: Sat, 29 Oct 2022 23:22:29 -0700 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 X-Spam-Status: No, score=-4.9 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1748092812586100876?= X-GMAIL-MSGID: =?utf-8?q?1748092812586100876?= From: Isaku Yamahata To keep the case of non TDX intact, introduce a new config option for private KVM MMU support. At the moment, this is synonym for CONFIG_INTEL_TDX_HOST && CONFIG_KVM_INTEL. The config makes it clear that the config is only for x86 KVM MMU. Signed-off-by: Isaku Yamahata --- arch/x86/kvm/Kconfig | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/arch/x86/kvm/Kconfig b/arch/x86/kvm/Kconfig index 73fdfa429b20..6bafdb2ce284 100644 --- a/arch/x86/kvm/Kconfig +++ b/arch/x86/kvm/Kconfig @@ -133,4 +133,8 @@ config KVM_XEN config KVM_EXTERNAL_WRITE_TRACKING bool +config KVM_MMU_PRIVATE + def_bool y + depends on INTEL_TDX_HOST && KVM_INTEL + endif # VIRTUALIZATION