lkml.org 
[lkml]   [2023]   [May]   [26]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
From
SubjectRe: [patch v3 31/36] x86/apic: Provide cpu_primary_thread mask
Date
On Wed, May 24 2023 at 23:48, Kirill A. Shutemov wrote:
> On Mon, May 08, 2023 at 09:44:17PM +0200, Thomas Gleixner wrote:
>> #ifdef CONFIG_SMP
>> -/**
>> - * apic_id_is_primary_thread - Check whether APIC ID belongs to a primary thread
>> - * @apicid: APIC ID to check
>> - */
>> -bool apic_id_is_primary_thread(unsigned int apicid)
>> +static void cpu_mark_primary_thread(unsigned int cpu, unsigned int apicid)
>> {
>> - u32 mask;
>> -
>> - if (smp_num_siblings == 1)
>> - return true;
>> /* Isolate the SMT bit(s) in the APICID and check for 0 */
>> - mask = (1U << (fls(smp_num_siblings) - 1)) - 1;
>> - return !(apicid & mask);
>> + u32 mask = (1U << (fls(smp_num_siblings) - 1)) - 1;
>> +
>> + if (smp_num_siblings == 1 || !(apicid & mask))
>> + cpumask_set_cpu(cpu, &__cpu_primary_thread_mask);
>> }
>> +#else
>> +static inline void cpu_mark_primary_thread(unsigned int cpu, unsigned int apicid) { }
>> #endif
>>
>> /*
>
> This patch causes boot regression on TDX guest. The guest crashes on SMP
> bring up.

I rather call it a security feature: It makes TDX unbreakably secure.

> The change makes use of smp_num_siblings earlier than before: the mask get
> constructed in acpi_boot_init() codepath. Later on smp_num_siblings gets
> updated in detect_ht().
>
> In my setup with 16 vCPUs, smp_num_siblings is 16 before detect_ht() and
> set to 1 in detect_ht().

early_init_intel(c)
if (detect_extended_topology_early(c) < 0)
detect_ht_early(c);

acpi_boot_init()
....

identify_boot_cpu(c)
detect_ht(c);

Aaargh. That whole CPU identification code is a complete horrorshow.

I'll have a look....


\
 
 \ /
  Last update: 2023-05-26 12:15    [W:0.194 / U:0.232 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site