Re: [PATCHv3 2/3] x86/tdx: Clarify RIP adjustments in #VE handler

From: Dave Hansen
Date: Wed May 25 2022 - 12:05:35 EST


On 5/24/22 15:10, Kirill A. Shutemov wrote:
> +static int ve_instr_len(struct ve_info *ve)
> +{
> + /*
> + * If the #VE happened due to instruction execution, GET_VEINFO
> + * provides info on the instruction.
> + *
> + * For #VE due to EPT violation, info provided by GET_VEINFO not usable
> + * and kernel has to decode instruction manually to find out its
> + * length. Catch such cases.
> + */
> + if (WARN_ON_ONCE(ve->exit_reason == EXIT_REASON_EPT_VIOLATION))
> + return 0;
> +
> + return ve->instr_len;
> +}

I'm not super happy with how this comment ended up. First, let's put
the comment next to the code to which it applies, like:

/*
* ve->instr_len is not defined for EPT violations. For those,
* the kernel must decode instructions manually and should not
* be using this function.
*/
if (WARN_ON_ONCE(ve->exit_reason == EXIT_REASON_EPT_VIOLATION))
return 0;

/*
* Assume that the #VE occurred due to instruction execution.
*/
return ve->instr_len;

Second, there also needs to be *something* here to link this back to the
TDX module spec and the VMCS documentation. To make actual sense of
this, you need to tie together something like three or four pieces of
disparate information scattered across two massive documents.

Intel really made this quite the scavenger hunt. Time to atone for the
sins of your colleagues by tying all of those things together in one place.