Received: by 2002:a05:6a10:6d10:0:0:0:0 with SMTP id gq16csp312844pxb; Thu, 14 Apr 2022 23:33:50 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwfzbdSKok/uW5RmJ/2KQFTp6TiHfMrtEtPtAPdlhVxYdYhNf57rwO1W1KI2PfdeYyyJwSs X-Received: by 2002:a17:903:185:b0:158:7255:4bf1 with SMTP id z5-20020a170903018500b0015872554bf1mr20846535plg.102.1650004429738; Thu, 14 Apr 2022 23:33:49 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1650004429; cv=none; d=google.com; s=arc-20160816; b=Quv4J/PHqWS8CHvB5kj7RJZrMI9uRgb2uQ1pmogr4V0wW5Z7jcORnIj3C8p/92wMO7 L09FcfYHZLSrF52OCGWSjfjvNYnRFkZ/m/ENQXGkbtDE47psy+Ax7JGgte9XuBfT9Cc6 zWuEm9wOidsruYp4rILy02kEZk8plhkri3C6LRPGxSlWWjQSkeAoZxL+2P3JUw7Tefos sPMrGcEj/rc2Q2bjEjsVvbnTkTV7/t2zd9kOhkzpuqpEDAvwdmcBXICdQXBCrrQeKfOs +Ha6lifFRjMMwg75SfC57YXZniJ19jNKLXPQJ0G5ohIJnyntMT2/CRoKGzOy68R+j2it 7r/g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:date:cc:to:from:subject :message-id:dkim-signature; bh=gcOrT/YqkLUBcTFderbMfwnnqt4Q3UPfnd/eXfsrgpc=; b=n9CJDpHMcTOmESvvx82vbO9sU7EQY+JkN1fhfYV3aOaegyAx7fb7eHofDQbBUZCBtj /llUqZqDN3vV/YCdnoXdL7kDhLcJuxzBSVB9rDw7+XMBLQCgy0twKLnuiTwhNCRstpJs ZcExvwB9UTWoSbJUtYpARgr/Jzp/lbtzJAS5v7zNu5B94mVuIentHch3QzsdZ7xUHiQU Owho4LtArkyv0kTo3EWRCEoJtAfakQ3p7MUUYRwSe4QOWEr+qDtfbYugreKZUrY53964 wZs49c+wsRCchB6yCKUnklsYRqPQj2AnCpwOY9LFMUYffGzTzur6RQlpW9kceh6x/ujV Jp7A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=NcBlD+ol; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id ng10-20020a17090b1a8a00b001bd14e01fb8si3620009pjb.166.2022.04.14.23.33.12; Thu, 14 Apr 2022 23:33:49 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=NcBlD+ol; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S242161AbiDNKV6 (ORCPT + 99 others); Thu, 14 Apr 2022 06:21:58 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36624 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S240820AbiDNKV4 (ORCPT ); Thu, 14 Apr 2022 06:21:56 -0400 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id ECB14201B3; Thu, 14 Apr 2022 03:19:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1649931571; x=1681467571; h=message-id:subject:from:to:cc:date:in-reply-to: references:mime-version:content-transfer-encoding; bh=1H7W2dFZu874zyjYcwHjCram/hpVx9FDF3bHVg0Fut4=; b=NcBlD+olaD2HhfB8E34eeyLLgSc8jN+vTfakNoCkfjOaYZM0UKO5SUez 4vdJA7uGzt+Oou+JxDaDelFP5Zlt7A0Ra1admxWhIxra75lS4T6goKDal eI1BWr61XvwEJ592rBpd99s6H6vVSg1KYhrVvqAHtJUHegY6A22LlZuI0 1aF+vLIi/CpY1K7eLvHG4BY7hK9sNQIrKMDJKzUgL0z3SoxgVbbamdWs/ a9vW9CKmUJWfswKSsVYSBLcieOPYNd+CMCRwqaVnK32nFdAbLX4PpKtBs zxKhFsDPrvzqymdrynwZ33/V/NsUT5snyTouNdYsU74WPrTpm3vbZHgLU g==; X-IronPort-AV: E=McAfee;i="6400,9594,10316"; a="325804271" X-IronPort-AV: E=Sophos;i="5.90,259,1643702400"; d="scan'208";a="325804271" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 14 Apr 2022 03:19:31 -0700 X-IronPort-AV: E=Sophos;i="5.90,259,1643702400"; d="scan'208";a="612282028" Received: from simerjee-mobl1.amr.corp.intel.com (HELO khuang2-desk.gar.corp.intel.com) ([10.254.56.41]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 14 Apr 2022 03:19:28 -0700 Message-ID: Subject: Re: [PATCH v3 00/21] TDX host kernel support From: Kai Huang To: linux-kernel@vger.kernel.org, kvm@vger.kernel.org Cc: seanjc@google.com, pbonzini@redhat.com, dave.hansen@intel.com, len.brown@intel.com, tony.luck@intel.com, rafael.j.wysocki@intel.com, reinette.chatre@intel.com, dan.j.williams@intel.com, peterz@infradead.org, ak@linux.intel.com, kirill.shutemov@linux.intel.com, sathyanarayanan.kuppuswamy@linux.intel.com, isaku.yamahata@intel.com Date: Thu, 14 Apr 2022 22:19:26 +1200 In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" User-Agent: Evolution 3.42.4 (3.42.4-1.fc35) MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-2.8 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_LOW, SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, 2022-04-06 at 16:49 +1200, Kai Huang wrote: > Intel Trusted Domain Extensions (TDX) protects guest VMs from malicious > host and certain physical attacks. This series provides support for > initializing the TDX module in the host kernel. KVM support for TDX is > being developed separately[1]. > > The code has been tested on couple of TDX-capable machines. I would > consider it as ready for review. I highly appreciate if anyone can help > to review this series (from high level design to detail implementations). > For Intel reviewers (CC'ed), please help to review, and I would > appreciate Reviewed-by or Acked-by tags if the patches look good to you. Hi Intel reviewers, Kindly ping. Could you help to review? -- Thanks, -Kai