Re: [PATCH v3 1/5] x86/kexec: do unconditional WBINVD for bare-metal in stop_this_cpu()

From: Kirill A. Shutemov
Date: Wed Apr 10 2024 - 10:19:22 EST


On Mon, Apr 08, 2024 at 12:44:54AM +1200, Kai Huang wrote:
> TL;DR:

The commit message is waaay too verbose for no good reason. You don't
really need to repeat all the history around this code.

> ---
> arch/x86/kernel/process.c | 18 ++++++++----------
> 1 file changed, 8 insertions(+), 10 deletions(-)
>
> diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c
> index b8441147eb5e..5ba8a9c1e47a 100644
> --- a/arch/x86/kernel/process.c
> +++ b/arch/x86/kernel/process.c
> @@ -813,18 +813,16 @@ void __noreturn stop_this_cpu(void *dummy)
> mcheck_cpu_clear(c);
>
> /*
> - * Use wbinvd on processors that support SME. This provides support
> - * for performing a successful kexec when going from SME inactive
> - * to SME active (or vice-versa). The cache must be cleared so that
> - * if there are entries with the same physical address, both with and
> - * without the encryption bit, they don't race each other when flushed
> - * and potentially end up with the wrong entry being committed to
> - * memory.
> + * The kernel could leave caches in incoherent state on SME/TDX
> + * capable platforms. Flush cache to avoid silent memory
> + * corruption for these platforms.
> *
> - * Test the CPUID bit directly because the machine might've cleared
> - * X86_FEATURE_SME due to cmdline options.
> + * stop_this_cpu() is not a fast path, just do unconditional
> + * WBINVD for simplicity. But only do WBINVD for bare-metal
> + * as TDX guests and SEV-ES/SEV-SNP guests will get unexpected
> + * (and unnecessary) #VE and may unable to handle.

s/#VE/exception/

On SEV it is #VC, not #VE.

--
Kiryl Shutsemau / Kirill A. Shutemov