Received: by 2002:a05:6a10:413:0:0:0:0 with SMTP id 19csp1627783pxp; Thu, 17 Mar 2022 13:04:33 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwvWO+s6TPVrTK6xUOAYdrmTAS6kRv5ta96H7AmTrQeyC9OCZjiS3eeqVtJC4UQa//CNiFO X-Received: by 2002:a17:902:b7c9:b0:153:f2e4:18f0 with SMTP id v9-20020a170902b7c900b00153f2e418f0mr4335101plz.100.1647547472924; Thu, 17 Mar 2022 13:04:32 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1647547472; cv=none; d=google.com; s=arc-20160816; b=uyyW4fzMznLEUrKjyv71is4WHRaLYL8O9ltUErygP8GAiJTbVsZFWpi5K81ex05IYS 2UF0ARAZgytO33G9Az+wjC9KuIOouDYS8WJYK06mr5q3IxBAEHCHk4EJJUNRxYrPu5aD Gll5l/eKxVDckRaXuOdfcxiz/4XalRTbUu4pQimOtA8rR5FGZT4MlyPUPg9hN3VUCy2j 0dzOtSpRgeg5u1Vsyp4a80cytsD6fKzkbGX1MlKW/TYsgg9Sd9IQNxgJi5nl3R1d+rnk I9fLSeqvAyEWWyrEknxZiZyNm7bFXWg4/40zbBBIFSjlbtxMln0h+fkYLzNaBtybVSKp sLdw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=tqT/QTaxmIZULuYbCMJZYxWypQxKiw6q5hWpNEmiwJw=; b=qzstww4qbKjKtZfXLhwvCAE5HgOjVB7Dv49HZHdV8mmlzcPWSkdtHYnvqrJV617c5K OCoEC832xJwTIxM9Bg0IWLXlKMnbB+w50LgoUl8SHaCnqzcO/dKzreNujhnXy7dBoz6b hQvUCKEKsGdOkhw0BEUdPUkw4RtxfUZdywRfGbzrrolvriAjOAxQFIryIOCCChYzTP7/ QdWMz8K+miJCGQlBku4nWu5x3WUqlRjNnmsGb1blaoTcf7KWlu9IO/PiFY5/Of3lOW39 3pWcHNbAMZlQDZ/3JM1XbGhA4Q5/7XBI4edFKUD9ZrRTEoUu6zd8A5jiYWnjGbhv2C+D KAGw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=ctvb4Bu7; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id w7-20020a1709027b8700b00153bffd0af8si22042pll.491.2022.03.17.13.04.30 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 17 Mar 2022 13:04:32 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=ctvb4Bu7; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id CEABDF4613; Thu, 17 Mar 2022 12:53:26 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S237165AbiCQSFm (ORCPT + 99 others); Thu, 17 Mar 2022 14:05:42 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:58122 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S237100AbiCQSFi (ORCPT ); Thu, 17 Mar 2022 14:05:38 -0400 Received: from mga12.intel.com (mga12.intel.com [192.55.52.136]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6D09918FAE7 for ; Thu, 17 Mar 2022 11:04:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1647540262; x=1679076262; h=date:from:to:cc:subject:message-id:references: mime-version:in-reply-to; bh=uUf5LFIzzQ0tXKBi4/9/PI02R9U0axKS3svPmT3Lxvc=; b=ctvb4Bu7oamwrPRru/Ompp9KIS7lRF+05bpVGi0kicVinjLdNOuUfTqn n2wxp3oYPN6Vv9mTnsp8Zc+cAWxwY5iKFm3p1rJbx4FZHDjQlIi8QB3Nx Ljljlc8AzH+AL6bHD4FS24pms3wFt6DewNc0i/p6AqOtuyjp4gfcn0mq1 eLIaAZz7bx/JmoZNhKN6eHTCFkeddVZNQleQpwu+ZTMBbR5qkVMR1/svm 7hHB3pZjVyjXy0x4GP8AqEAVz5FhEHsFCvbW0zXaJBdxoAjpuwjHqyZak 1ZPN0yU//uQQK8qI8dwM7onRr+Lb/85iFWQ7QVBd2eonRzDumORMDSCR3 A==; X-IronPort-AV: E=McAfee;i="6200,9189,10289"; a="236885561" X-IronPort-AV: E=Sophos;i="5.90,188,1643702400"; d="scan'208";a="236885561" Received: from orsmga005.jf.intel.com ([10.7.209.41]) by fmsmga106.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 17 Mar 2022 11:04:22 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.90,188,1643702400"; d="scan'208";a="715136857" Received: from black.fi.intel.com ([10.237.72.28]) by orsmga005.jf.intel.com with ESMTP; 17 Mar 2022 11:04:14 -0700 Received: by black.fi.intel.com (Postfix, from userid 1000) id 868D9107; Thu, 17 Mar 2022 20:04:34 +0200 (EET) Date: Thu, 17 Mar 2022 21:04:34 +0300 From: "Kirill A. Shutemov" To: Thomas Gleixner Cc: mingo@redhat.com, bp@alien8.de, dave.hansen@intel.com, luto@kernel.org, peterz@infradead.org, sathyanarayanan.kuppuswamy@linux.intel.com, aarcange@redhat.com, ak@linux.intel.com, dan.j.williams@intel.com, david@redhat.com, hpa@zytor.com, jgross@suse.com, jmattson@google.com, joro@8bytes.org, jpoimboe@redhat.com, knsathya@kernel.org, pbonzini@redhat.com, sdeep@vmware.com, seanjc@google.com, tony.luck@intel.com, vkuznets@redhat.com, wanpengli@tencent.com, thomas.lendacky@amd.com, brijesh.singh@amd.com, x86@kernel.org, linux-kernel@vger.kernel.org, Dave Hansen Subject: Re: [PATCHv6 12/30] x86/tdx: Detect TDX at early kernel decompression time Message-ID: <20220317180434.5snbc2sni4r63nbg@black.fi.intel.com> References: <20220316020856.24435-1-kirill.shutemov@linux.intel.com> <20220316020856.24435-13-kirill.shutemov@linux.intel.com> <87k0cs23oy.ffs@tglx> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <87k0cs23oy.ffs@tglx> X-Spam-Status: No, score=-3.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, Mar 17, 2022 at 12:55:57PM +0100, Thomas Gleixner wrote: > On Wed, Mar 16 2022 at 05:08, Kirill A. Shutemov wrote: > > + > > +#include > > + > > +static bool tdx_guest_detected; > > + > > +bool early_is_tdx_guest(void) > > +{ > > + return tdx_guest_detected; > > +} > > Neither tdx_guest_detected nor early_is_tdx_guest() is used anywhere. Oh. Leftovers. Will drop. -- Kirill A. Shutemov