lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Fri, 24 Jun 2022 09:41:17 +0800
From:   Chao Gao <chao.gao@...el.com>
To:     Kai Huang <kai.huang@...el.com>
Cc:     linux-kernel@...r.kernel.org, kvm@...r.kernel.org,
        seanjc@...gle.com, pbonzini@...hat.com, dave.hansen@...el.com,
        len.brown@...el.com, tony.luck@...el.com,
        rafael.j.wysocki@...el.com, reinette.chatre@...el.com,
        dan.j.williams@...el.com, peterz@...radead.org, ak@...ux.intel.com,
        kirill.shutemov@...ux.intel.com,
        sathyanarayanan.kuppuswamy@...ux.intel.com,
        isaku.yamahata@...el.com, thomas.lendacky@....com,
        Tianyu.Lan@...rosoft.com
Subject: Re: [PATCH v5 04/22] x86/virt/tdx: Prevent ACPI CPU hotplug and ACPI
 memory hotplug

On Wed, Jun 22, 2022 at 11:16:07PM +1200, Kai Huang wrote:
>-static bool intel_cc_platform_has(enum cc_attr attr)
>+#ifdef CONFIG_INTEL_TDX_GUEST
>+static bool intel_tdx_guest_has(enum cc_attr attr)
> {
> 	switch (attr) {
> 	case CC_ATTR_GUEST_UNROLL_STRING_IO:
>@@ -28,6 +31,33 @@ static bool intel_cc_platform_has(enum cc_attr attr)
> 		return false;
> 	}
> }
>+#endif
>+
>+#ifdef CONFIG_INTEL_TDX_HOST
>+static bool intel_tdx_host_has(enum cc_attr attr)
>+{
>+	switch (attr) {
>+	case CC_ATTR_ACPI_CPU_HOTPLUG_DISABLED:
>+	case CC_ATTR_ACPI_MEMORY_HOTPLUG_DISABLED:
>+		return true;
>+	default:
>+		return false;
>+	}
>+}
>+#endif
>+
>+static bool intel_cc_platform_has(enum cc_attr attr)
>+{
>+#ifdef CONFIG_INTEL_TDX_GUEST
>+	if (boot_cpu_has(X86_FEATURE_TDX_GUEST))
>+		return intel_tdx_guest_has(attr);
>+#endif
>+#ifdef CONFIG_INTEL_TDX_HOST
>+	if (platform_tdx_enabled())
>+		return intel_tdx_host_has(attr);
>+#endif
>+	return false;
>+}

how about:

static bool intel_cc_platform_has(enum cc_attr attr)
{
	switch (attr) {
	/* attributes applied to TDX guest only */
	case CC_ATTR_GUEST_UNROLL_STRING_IO:
	...
		return boot_cpu_has(X86_FEATURE_TDX_GUEST);

	/* attributes applied to TDX host only */
	case CC_ATTR_ACPI_CPU_HOTPLUG_DISABLED:
	case CC_ATTR_ACPI_MEMORY_HOTPLUG_DISABLED:
		return platform_tdx_enabled();

	default:
		return false;
	}
}

so that we can get rid of #ifdef/endif.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ