Received: by 2002:a6b:500f:0:0:0:0:0 with SMTP id e15csp979308iob; Fri, 13 May 2022 18:25:00 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzNvr5HPovb/AC/zjjfEo6iuB657yJ9qmXl9oxua7gb5bA45yYae5s/tfPhL1rbdNLUDbe/ X-Received: by 2002:a5d:6dac:0:b0:20c:5fbf:5c4d with SMTP id u12-20020a5d6dac000000b0020c5fbf5c4dmr6044696wrs.548.1652491500325; Fri, 13 May 2022 18:25:00 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1652491500; cv=none; d=google.com; s=arc-20160816; b=Zwff+nc2k+1ZS/GvvFQl4yl3t8XgqyqHf4gb9aHqmt00gF33ma7N+Ia7Lq3S8wUPrf lE0QSCEmDP43IFcvQZe93ygT33TQdA1znArqcJN+BJpPPIon6rMEHjx1S0yF7v6YOaxv CQn97M1jrc/KX9Rb7skhNI8N0MHqsQaD9OPZTu5XEBCzmPmqY/tQs1H2KYODlEr3cREb Li4Ax2fQF1xckUysHxmv5P1Nsyh8P3WdSoUnw2DduLl4GCaGUxD7/I7BPZYsbZyasmtH ESkIm3W5uIZFTVzUQdhZaykm2dCBTkt4vmi+fkcexH3YT5ma0va2RNdA9O3g+oi6xbna vjDQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=JwIaJUq7XQ5MB60IZgiZn1xCLuYZ3BI62oSxihlqaX8=; b=IMDV2p/ZMxkJwYuzVlbsr2l+FYCLa8gMmXi2faa7jcvkQCgTKn3akfs+3MluweOZox PxIg14MuiRbMFvFeAnj8NU/SxSA/Y2zgEUQ7Z8nfmjDmmEiNfNgZ0tLEljwMxl6hiEe1 lbw5TYK/S7SQWIXCLfN9y3JBqtNinEi75XvRxwNtHaP1UjBQL62ju45rLY5S64k83m5z HYxokA74ov2MM4xHsIHlvXcOKwFqSiVsnM+2QIMNyduIcwWO87ibSMBkzCHOoZ/IYxHj 3LW0i09E/YRQXO+bLrYAFJTV4GJl15nq5i2jYXMjkReQ7aQd3UvwZEwZFu6p+XpYIAFa Cwhw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=aeIK4GQy; spf=softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [23.128.96.19]) by mx.google.com with ESMTPS id e10-20020a05600c218a00b0038c77be9c4asi3396962wme.18.2022.05.13.18.24.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 13 May 2022 18:25:00 -0700 (PDT) Received-SPF: softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) client-ip=23.128.96.19; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=aeIK4GQy; spf=softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id BCBF63DAE22; Fri, 13 May 2022 16:54:08 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1381443AbiEMOqy (ORCPT + 99 others); Fri, 13 May 2022 10:46:54 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:59158 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1381622AbiEMOqG (ORCPT ); Fri, 13 May 2022 10:46:06 -0400 Received: from mga05.intel.com (mga05.intel.com [192.55.52.43]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 1ACC33E0F5; Fri, 13 May 2022 07:45:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1652453124; x=1683989124; h=date:from:to:cc:subject:message-id:references: mime-version:in-reply-to; bh=oe4RvQVrbAkDL0kypbBx+ih7yeuE1vnJ1rTohZdq0BI=; b=aeIK4GQyl51l9WEglCrUXCqlgKyawavRKr1XeSU3LUbnfmqOx0QnJHzA KNQ9Jx9KoAEm0Nu7aCMCs7Pw85YpTPshzqbLE8zFAFgTE9omsFhPDMtXM rRunCiYkGQ5IUOOk+ywPQJjmFpHay/yoC2f7+hT0MnSBDaEmawz3N+R49 enkUsxac8a9osGJbhVWycOqS4Y8wjrY1EVobtyu+kJCwcylB0dOtwcW7s ZQEPurG0EJ9hqW5hel6JmS/Zatn1GqnWMKpOJQC6Zltiz1kWGgDL56x0K 1eZizkGAiHyqnRz5C0BqqyV+XN/XKMol38cixySgKtiBcz/Ofgp+T0tnh A==; X-IronPort-AV: E=McAfee;i="6400,9594,10346"; a="356747503" X-IronPort-AV: E=Sophos;i="5.91,223,1647327600"; d="scan'208";a="356747503" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga105.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 13 May 2022 07:45:23 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.91,223,1647327600"; d="scan'208";a="603862328" Received: from black.fi.intel.com ([10.237.72.28]) by orsmga001.jf.intel.com with ESMTP; 13 May 2022 07:45:15 -0700 Received: by black.fi.intel.com (Postfix, from userid 1000) id 2FF2D147; Fri, 13 May 2022 17:45:15 +0300 (EEST) Date: Fri, 13 May 2022 17:45:15 +0300 From: "Kirill A. Shutemov" To: Borislav Petkov , Min Xu , Jiaqi Gao Cc: Dionna Amalie Glaze , Michael Roth , Borislav Petkov , "Kirill A. Shutemov" , Andy Lutomirski , Sean Christopherson , Andrew Morton , Joerg Roedel , Ard Biesheuvel , Andi Kleen , Kuppuswamy Sathyanarayanan , David Rientjes , Vlastimil Babka , Tom Lendacky , Thomas Gleixner , Peter Zijlstra , Paolo Bonzini , Ingo Molnar , Varad Gautam , Dario Faggioli , Dave Hansen , Mike Rapoport , David Hildenbrand , x86@kernel.org, linux-mm@kvack.org, linux-coco@lists.linux.dev, linux-efi@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCHv5 06/12] x86/boot/compressed: Handle unaccepted memory Message-ID: <20220513144515.fx2cvo3rjued3vy5@black.fi.intel.com> References: <20220425033934.68551-1-kirill.shutemov@linux.intel.com> <20220425033934.68551-7-kirill.shutemov@linux.intel.com> <20220506153013.e6v4q2qhuhqumfiu@box.shutemov.name> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.5 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, May 13, 2022 at 11:01:43AM +0200, Borislav Petkov wrote: > + mroth > - brijesh > > On Thu, May 12, 2022 at 10:34:02PM -0700, Dionna Amalie Glaze wrote: > > Kirill, I've been tracking these changes to see if we can handle the > > unaccepted memory type for SEV-SNP, but testing has been an issue. The > > proposed patch in Ovmf to introduce unaccepted memory seems to have > > stalled out last September > > (https://www.mail-archive.com/devel@edk2.groups.io/msg35842.html) and > > is particularly difficult to adapt to SEV-SNP since it doesn't follow > > the TDVF way of initializing all memory. Is there a different > > development I might have missed so that we might test these cases? > > Without the UEFI introducing EFI_UNACCEPTED_MEMORY type, any kernel > > uses are essentially dead code. + Min, Jiaqi. I don't follow firmware development. Min, Jiaqi, could you comment? -- Kirill A. Shutemov