Received: by 2002:a05:6a10:9afc:0:0:0:0 with SMTP id t28csp752466pxm; Wed, 2 Mar 2022 07:49:30 -0800 (PST) X-Google-Smtp-Source: ABdhPJxF8/OkzqXQ9FE/9+IIV6DWT2YC17aBGbbimwbgzz1Jzk5pIEWJN3FKYQnp/k6jmAc09BAx X-Received: by 2002:a17:90b:10b:b0:1bc:6f86:b209 with SMTP id p11-20020a17090b010b00b001bc6f86b209mr409376pjz.33.1646236170437; Wed, 02 Mar 2022 07:49:30 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1646236170; cv=none; d=google.com; s=arc-20160816; b=PhlzEI8X7FvHP8y4RTR7sE5p92at275Yj5jBGp/G42shooHQGXjC4BuQBTFGW3Yt0Q 2w/g+Eot8Di1cMQ3XofnsQ7jKNoVCSspZ62mWoGsI3PcWwc+N3aA76hvVPQTVEbXuZ4R f2XxT/SmptL2suBZhpo+8qR4KGKUjGfm13LrlGpqHk1K/hafYD63dJxujzE10MJjSWET STHUj5BQzAJxtVvDnMfoSZvHFuYz11EGHhgxamlO0jP9keFy6CllQkFKamlErYzpzI4U BVYyPpcud+g2gAQAXNDNBMjp7cSRvmKTRZU1MkhFBQJgxK8ckUIu4KXK3eUOABE8+M+i qYTg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=vJEkCazrMcPoOSxI/0Ze1Djvt4zsLNPDBppShZrTSgQ=; b=rhjC62pPoPP9SsAyybOTyZR/8A7qQYDzHOLyWTddxC0PmCSfYrMTA6qkqGV28avh1X UAWALCDz0edcRBAECdJM2L60l/kh4eDXbVp3OMqgrn1zWc+aVn0mqWj0SeXTB6nWDjPk e4URcbFId95g6HC/wWLjUHmZnbs6dWXjszjkqmofz99FVwWP2JdCAFBWxnI5sCyxdliA BOZO2zfma54iHp6a1JY/ctv1owJxwDlNa+8bg09C190Gq2CbU6hq1MRGn2/yIKbo0Z6u 6CIv5vfc3b0ZdUuJR8sDvkqDQ4XwwOYHneHX3famUl4NhHYIcGTc89M4lotyDDrYl//e 1W9w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@alien8.de header.s=dkim header.b=a3ZH0Evy; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=alien8.de Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id z15-20020a17090a540f00b001bcf406657dsi5512070pjh.72.2022.03.02.07.49.13; Wed, 02 Mar 2022 07:49:30 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@alien8.de header.s=dkim header.b=a3ZH0Evy; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=alien8.de Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S237738AbiCBOX1 (ORCPT + 99 others); Wed, 2 Mar 2022 09:23:27 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53138 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235102AbiCBOXY (ORCPT ); Wed, 2 Mar 2022 09:23:24 -0500 Received: from mail.skyhub.de (mail.skyhub.de [5.9.137.197]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 135B72DAB0; Wed, 2 Mar 2022 06:22:39 -0800 (PST) Received: from nazgul.tnic (nat0.nue.suse.com [IPv6:2001:67c:2178:4000::1111]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.skyhub.de (SuperMail on ZX Spectrum 128k) with ESMTPSA id 993501EC0453; Wed, 2 Mar 2022 15:22:34 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alien8.de; s=dkim; t=1646230954; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:in-reply-to:in-reply-to: references:references; bh=vJEkCazrMcPoOSxI/0Ze1Djvt4zsLNPDBppShZrTSgQ=; b=a3ZH0Evy3RtHAUwtKADzuX5mZgyZBVJYsrBt+JubGTRjYPV+efHF88cpCIb2k/KhkIxLSV EwxJXKhQ3VskqwdSa1gqd7TgC2Mc6iefLfAdQK9efJC66w1fYbbuTPe428fAY6/a1628sl LcyZR4Mi2HsTj5WV6FF+fn4J5buZ+/g= Date: Wed, 2 Mar 2022 15:22:39 +0100 From: Borislav Petkov To: Paolo Bonzini Cc: Brijesh Singh , x86@kernel.org, linux-kernel@vger.kernel.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-coco@lists.linux.dev, linux-mm@kvack.org, Thomas Gleixner , Ingo Molnar , Joerg Roedel , Tom Lendacky , "H. Peter Anvin" , Ard Biesheuvel , Sean Christopherson , Vitaly Kuznetsov , Jim Mattson , Andy Lutomirski , Dave Hansen , Sergio Lopez , Peter Gonda , Peter Zijlstra , Srinivas Pandruvada , David Rientjes , Dov Murik , Tobin Feldman-Fitzthum , Michael Roth , Vlastimil Babka , "Kirill A . Shutemov" , Andi Kleen , "Dr . David Alan Gilbert" , brijesh.ksingh@gmail.com, tony.luck@intel.com, marcorr@google.com, sathyanarayanan.kuppuswamy@linux.intel.com Subject: Re: [PATCH v11 00/45] Add AMD Secure Nested Paging (SEV-SNP) Guest Support Message-ID: References: <20220224165625.2175020-1-brijesh.singh@amd.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <20220224165625.2175020-1-brijesh.singh@amd.com> X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,SPF_HELO_NONE,SPF_PASS, T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, Feb 24, 2022 at 10:55:40AM -0600, Brijesh Singh wrote: > This part of Secure Encrypted Paging (SEV-SNP) series focuses on the changes > required in a guest OS for SEV-SNP support. So the first 4 are KVM material. Paolo, what's the story here, are you gonna take them and give me an immutable branch or do you have another idea? Thx. -- Regards/Gruss, Boris. https://people.kernel.org/tglx/notes-about-netiquette