Received: by 2002:a05:6a10:413:0:0:0:0 with SMTP id 19csp797325pxp; Wed, 16 Mar 2022 17:29:28 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyhWOaB9laXFeMyC+3g/exuhkEXDtCMT7mCzRaze8iU3UyPMlLZTgcQXvUPrbhRnFIFYMor X-Received: by 2002:a50:fc03:0:b0:416:618b:248a with SMTP id i3-20020a50fc03000000b00416618b248amr1904189edr.188.1647476967800; Wed, 16 Mar 2022 17:29:27 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1647476967; cv=none; d=google.com; s=arc-20160816; b=UH5WNwg8O0yeImrjVa0cWl1QjSV5v9VfxR24oqSRIf/O8slokVJq8tGQodw9vjzBaD iAdJJGUrakgMNlsvHaGHqW63VkBOfcSIcSDstAyTA1d3OVobVeYrOyEbNcgGsr1uG//k F1/cDBGTEAX/PBLSM+tzdss0hxWmMZhuePihvfzn9TJ0ag9M9vVOFZ8EcXRsqAQNTrDU X9fMEYrrJ932amDGAxhodSFb6gEAqPB7A6rQUG11jeApk7dbgYZ/HRaTETAAX9UQh1US YbmMqsgaFUUyYr94BgEiX/MxoOAyUX8AtfCMIMrC3iL1YpGnUnT2+l+628/dTqI6qnth hy3A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:mime-version:message-id:date:references :in-reply-to:subject:cc:to:dkim-signature:dkim-signature:from; bh=SrNaIpuYf9ujQ8pyi8EuZjlmDJa2Kc176siD/Z1pJHQ=; b=uDsXGv/qqa48fOcwE2ViBlqjNebJkXZmUjXIWGv77HAugx1k9FKqnDy32eiMet1eml lg6hELxE4WUtJ+dPBaJfP2+HYSV2YgmT9iN9WYy0/IpqoC4n5D73kN4VGcu5LcDfKH/N WJgde+NnLfacwKP4n6A7AVtU+GsZ/g6mSlyGeVzwdpZPPZiHxRyuiJx/XrMt56kTdnXb S6c+gywH5qnmOrQDBX2+76qkMSaCHDhXwENRmTwB9COHSjDdPUvWVkoGFx30eu5fxJ+T WGonVk8DNuYKuBm4XjiRiSLX5MjrMVVX4lL7x2sCpNfURxqehQbJgLAIRZ3H44J49vT4 AdXg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linutronix.de header.s=2020 header.b=aKhPhxcG; dkim=neutral (no key) header.i=@linutronix.de header.s=2020e header.b=A8hzEVrv; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=linutronix.de Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id g1-20020a1709065d0100b006da94f04e3dsi2916346ejt.475.2022.03.16.17.29.02; Wed, 16 Mar 2022 17:29:27 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linutronix.de header.s=2020 header.b=aKhPhxcG; dkim=neutral (no key) header.i=@linutronix.de header.s=2020e header.b=A8hzEVrv; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=linutronix.de Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236349AbiCPXLV (ORCPT + 99 others); Wed, 16 Mar 2022 19:11:21 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:51160 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230361AbiCPXLU (ORCPT ); Wed, 16 Mar 2022 19:11:20 -0400 Received: from galois.linutronix.de (Galois.linutronix.de [193.142.43.55]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2297A1403E for ; Wed, 16 Mar 2022 16:10:05 -0700 (PDT) From: Thomas Gleixner DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linutronix.de; s=2020; t=1647472202; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=SrNaIpuYf9ujQ8pyi8EuZjlmDJa2Kc176siD/Z1pJHQ=; b=aKhPhxcGnAr3zC+A1uz2zjeUDxDD48/mm/UXCJQvQIaCiChz/CcqAD6aJHOFqf2KATt+xb SLzQmayiu7PzmIr18eidcLVtnIPAmI+ltlOypEbzUm9gLpoLE6lcGjqhJRe1kd8pA+zoxP zlmn3LeVpSt4gbX//zxBBYStZGRilmWi5NcCcxpJJQ65jgnPLHh/2qyQ7DAlfByscbND5O gvW0Ux9fNbxApwqgAeUy6QUpG6ZTDY+nTRlAWkgtdnM6/0n/LLuprxfgp7jvJcMzrnK8F2 HkNspK4WmO+A1j+AqUG8H78N/Yq5WbNmq6YnrekFfB7vBPy8ZNlnq+LMuK/f0A== DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=linutronix.de; s=2020e; t=1647472202; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=SrNaIpuYf9ujQ8pyi8EuZjlmDJa2Kc176siD/Z1pJHQ=; b=A8hzEVrvBy8c3dDRtrZ1Sh7M9hgrdIDoH/puHlT/4FNrnrqSrIlcyPYqMwWdnbN4ysI16W hE0GgjS5BUzvLqDg== To: "Kirill A. Shutemov" , mingo@redhat.com, bp@alien8.de, dave.hansen@intel.com, luto@kernel.org, peterz@infradead.org Cc: sathyanarayanan.kuppuswamy@linux.intel.com, aarcange@redhat.com, ak@linux.intel.com, dan.j.williams@intel.com, david@redhat.com, hpa@zytor.com, jgross@suse.com, jmattson@google.com, joro@8bytes.org, jpoimboe@redhat.com, knsathya@kernel.org, pbonzini@redhat.com, sdeep@vmware.com, seanjc@google.com, tony.luck@intel.com, vkuznets@redhat.com, wanpengli@tencent.com, thomas.lendacky@amd.com, brijesh.singh@amd.com, x86@kernel.org, linux-kernel@vger.kernel.org, "Kirill A . Shutemov" , Dave Hansen , Borislav Petkov Subject: Re: [PATCHv6 01/30] x86/tdx: Detect running as a TDX guest in early boot In-Reply-To: <20220316020856.24435-2-kirill.shutemov@linux.intel.com> References: <20220316020856.24435-1-kirill.shutemov@linux.intel.com> <20220316020856.24435-2-kirill.shutemov@linux.intel.com> Date: Thu, 17 Mar 2022 00:10:02 +0100 Message-ID: <87o825335h.ffs@tglx> MIME-Version: 1.0 Content-Type: text/plain X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED,SPF_HELO_NONE, SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Mar 16 2022 at 05:08, Kirill A. Shutemov wrote: > From: Kuppuswamy Sathyanarayanan > > In preparation of extending cc_platform_has() API to support TDX guest, > use CPUID instruction to detect support for TDX guests in the early > boot code (via tdx_early_init()). Since copy_bootdata() is the first > user of cc_platform_has() API, detect the TDX guest status before it. > > Define a synthetic feature flag (X86_FEATURE_TDX_GUEST) and set this > bit in a valid TDX guest platform. > > Signed-off-by: Kuppuswamy Sathyanarayanan > Reviewed-by: Andi Kleen > Reviewed-by: Tony Luck > Signed-off-by: Kirill A. Shutemov > Reviewed-by: Dave Hansen > Reviewed-by: Borislav Petkov Reviewed-by: Thomas Gleixner