Received: by 2002:ad5:4acb:0:0:0:0:0 with SMTP id n11csp4872499imw; Tue, 19 Jul 2022 15:11:24 -0700 (PDT) X-Google-Smtp-Source: AGRyM1uHC8dUh1Msf0BoYHlvorxB0R2ef+rXjlue/JDtNUDj0fkvw3oertdkjT970CYey35Qpcgn X-Received: by 2002:a17:907:868e:b0:72e:fac8:ce51 with SMTP id qa14-20020a170907868e00b0072efac8ce51mr22679282ejc.549.1658268684369; Tue, 19 Jul 2022 15:11:24 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1658268684; cv=none; d=google.com; s=arc-20160816; b=TG2xR5gcwhtrGedcN2raFY/8LemYKLex2S51wFVgzooPVKuY3dgiGku8ws1VG1zszz DtPTTsXyhRjcr2mh80S9BOChduv2e8TP9oXmOki2TCub5Bs0QoIE1u5tP0xf/1L1PmbA rpdiyMHD1LXefEIa7GqehnI5ZRFNUhcGVmFmNvcUsS02anKIFv/j/qlWGQG/8ZQITDe9 CbhZ6SeExVZ6qvdhknF7sUojwRLyPLOjH3TgIJCXr/s9ANIhVpW2gvBxnU9772iHKaXy 8peann3rH3YOFxmaOF2LXU+Lw768k12oWosTf4Ea/q7OtoyINkCg0BxFRj1wg47NGzLt 5MEA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=ianiz0+RScUIH5f4Ql9Zk9SAn7GAWXK67vWDT+OhWlc=; b=GldsBYn1DTN3YBowrmn3GkP/LPQMZV555SxkYFBfc37uE0VwG6B45zcdmEY6iC4o0T h80H0m/Im+/HMdadD23E3rlUrynnT0DQsucVXGIL+fvWBCCE6bGHP2gv4P0OCuPuyfFZ /BLdbIA3ib/qfBQOunajGepnjUo0kXDtdRTIpcws7n06C9ltMfAK82Z8Zccb9FA/BmJW +yBUoUYidm2pq4as6TISJHIig/rlRGRi1ypyx6TsBOHiAmSucIid4PVdtAPnAiNTl0xo LoATrLvsPTYIeOlo/5+VnV7/bQBjQsGR/Bzol6REHVQZdZ0aEm482wsDMRaoOswSNpOK k2yA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=EQWS2YWo; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id c15-20020a05640227cf00b0043b72785901si6275458ede.413.2022.07.19.15.10.36; Tue, 19 Jul 2022 15:11:24 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=EQWS2YWo; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S240694AbiGSWCc (ORCPT + 99 others); Tue, 19 Jul 2022 18:02:32 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42522 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231312AbiGSWCa (ORCPT ); Tue, 19 Jul 2022 18:02:30 -0400 Received: from mga02.intel.com (mga02.intel.com [134.134.136.20]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B362A5FAF5; Tue, 19 Jul 2022 15:02:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1658268149; x=1689804149; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=zqYQJv/XFExUA8Fi57QQgZNmV5/oX/XVpYLW9fg17RU=; b=EQWS2YWoP6ts0rHG8l5NnVK+EJXdxvKxe/UNMbIJuatbRZUhVdK0CgTE S1Zq+WRGs46emQtVOSvtVytu1+2UdoUyJp2uW0/B0LJC2+UZzEOvX9znI Zbfmho8bHbdDg5GUuR76MopoaOqnJHDytMwmihEDbI+rk7U98034yxZPL m22lsDBIPt50WV3ig+Oaqg1+pMOrSXb6H38EEXnUgVtoKB1kOGWSzVz/P m+l9KsLvKLIbpndHLaSupr860htr6GOFSl3KvwqMcYxDGNEjzBi/fivUR JaYCyAkZJOlFeRvjr3935HspVoCNNkeDvuIIOXsAV4VH8vs4s2pbeSvuF Q==; X-IronPort-AV: E=McAfee;i="6400,9594,10413"; a="273454518" X-IronPort-AV: E=Sophos;i="5.92,285,1650956400"; d="scan'208";a="273454518" Received: from fmsmga003.fm.intel.com ([10.253.24.29]) by orsmga101.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 19 Jul 2022 15:02:29 -0700 X-IronPort-AV: E=Sophos;i="5.92,285,1650956400"; d="scan'208";a="687279751" Received: from twliston-mobl1.amr.corp.intel.com (HELO [10.212.132.190]) ([10.212.132.190]) by fmsmga003-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 19 Jul 2022 15:02:27 -0700 Message-ID: <22d54786-bc12-ecc5-2b37-cbaa56090aa8@intel.com> Date: Tue, 19 Jul 2022 15:02:26 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.9.1 Subject: Re: [PATCHv7 00/14] mm, x86/cc: Implement support for unaccepted memory Content-Language: en-US To: Borislav Petkov Cc: Ard Biesheuvel , Dionna Amalie Glaze , "Kirill A. Shutemov" , Peter Gonda , Andy Lutomirski , Sean Christopherson , Andrew Morton , Joerg Roedel , Andi Kleen , Kuppuswamy Sathyanarayanan , David Rientjes , Vlastimil Babka , Tom Lendacky , Thomas Gleixner , Peter Zijlstra , Paolo Bonzini , Ingo Molnar , Varad Gautam , Dario Faggioli , Mike Rapoport , David Hildenbrand , Marcelo Cerri , tim.gardner@canonical.com, Khalid ElMously , philip.cox@canonical.com, the arch/x86 maintainers , Linux Memory Management List , linux-coco@lists.linux.dev, linux-efi , LKML , "Yao, Jiewen" References: <20220627223808.ihgy3epdx6ofll43@black.fi.intel.com> <20220718172159.4vwjzrfthelovcty@black.fi.intel.com> From: Dave Hansen In-Reply-To: Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-5.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, RCVD_IN_DNSWL_MED,RCVD_IN_MSPIKE_H3,RCVD_IN_MSPIKE_WL,SPF_HELO_NONE, SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 7/19/22 14:50, Borislav Petkov wrote: > On Tue, Jul 19, 2022 at 02:35:45PM -0700, Dave Hansen wrote: >> They're trying to design something that can (forever) handle guests that >> might not be able to accept memory. > Wait, what? > > If you can't modify those guests to teach them to accept memory, how do > you add TDX or SNP guest support to them? Mainline today, for instance, doesn't have unaccepted memory support for TDX or SEV-SNP guests. But, they both still boot fine because folks either configure it on the host side not to *have* any unaccepted memory. Or, they just live with the small (4GB??) amount of pre-accepted memory, which is fine for testing things.