Received: by 2002:a05:6358:d09b:b0:dc:cd0c:909e with SMTP id jc27csp6667445rwb; Tue, 22 Nov 2022 17:13:48 -0800 (PST) X-Google-Smtp-Source: AA0mqf6NMctPclveLvaXE4HQKRA6ZsyREsQ1C6D+Ot4Np4F6mjb1jOnTORR4ubv4H3T5nMFxAn4v X-Received: by 2002:a17:902:f707:b0:186:4f38:dd3f with SMTP id h7-20020a170902f70700b001864f38dd3fmr7424280plo.172.1669166028685; Tue, 22 Nov 2022 17:13:48 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1669166028; cv=none; d=google.com; s=arc-20160816; b=Tj96LGjJcvz1fVmUadjsIRdUKt5eeh8oGhNpZor2POeJ9DBrtWK9gi7psqXfCXmw9R rRAOHRKHNeYBJNgBqgF8/ZvHh/HWJyQvxBAwvSdpPXsHT7HhUG5ooCzW74j3PEZfC25K nEUff68PLT/T7BVRhZZH1b0DhQ03RIprmOt7tBF5JUvOcdFIsRI9fAkyfbYvoOu1aq2G IAGqOO9Li8mCiApe/AARDUxT7v02Sholh4ZUf3rDww0o++EvIX6sJB4UjO6TO6npV2d/ kfwze/SfUfoYobdx3Yf0C9ryMLtMfyZhEtqCKrpr0YH+vAHRVgbnwGb0Bd/lZp8cMtUX RF8Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=yk4h78kdMvK7uasYo9DtVy660ZKOV/i2uvyNaRLNlak=; b=QlByt/+RgZDxETIs1Ocpa3EdCNG0NSGC6cDjl4KBvZSB7eHXko7VbySKhHgW9ZW7Qy 88t7yzp0ZtapKdlm9cGUpoTqpMwmb/GniVsAz/ajhMFCf+rX7HzgfBpbTIkO81M0Z9JV JWPcPFGahgqSQ3wuNEhVVLlQ5OFe+7Ie5xKzsgYbB7s6cm7IgDTrBZzYAkEZQJ2RdT9l Gs5gIS9GENdNEnauVHwdKr8dfPRKt1zeCgDpQ20RnnhHQSpS9ckFICyFdcFgHIsdqaWJ e/dwVLbVB+VIYA6y3E4BIbQNuVtyCFbrelHJAoNgMqUlGxESOdPZKCvxSCEQ/Cv9l0Im 5Z3A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="Ywz/kTK8"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id e187-20020a6369c4000000b00476c2275f74si15414573pgc.603.2022.11.22.17.13.37; Tue, 22 Nov 2022 17:13:48 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="Ywz/kTK8"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S235407AbiKWBEe (ORCPT + 89 others); Tue, 22 Nov 2022 20:04:34 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40844 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235382AbiKWBEa (ORCPT ); Tue, 22 Nov 2022 20:04:30 -0500 Received: from mga03.intel.com (mga03.intel.com [134.134.136.65]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A793D59176; Tue, 22 Nov 2022 17:04:29 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1669165469; x=1700701469; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=xIkQj2jeU/8NPzjK+TPyInzQOmljcCdXkpyBV4P2W8Y=; b=Ywz/kTK8EEqg32c1KFzfSnPriSnVP79vVZjU3iC6iRs0hfGVZ9kkBkQd 7OloZ84gMkGXsEoWHS7DVcZsgXXxLIn2wp4NJVg9sh/l/k0kuuCj8ilkv BEiAm4707Edf3izatOnKbwY3hVOVomS4HZphwytraiURmDt+sOqhihYLt 85rFlUnxfkWqV+xUmILVyTR3iwnL3vYWH2Pd9RzBAHvk75cFYEExxTybB bC1WgFQaYPkXK3gNMK2r56+kKOE6tJxKFo5xX1Mw7ll8WneN5USVy4aBB bXv+9goz7z3qKD2A9f2kkfaK4lsXkX1SOzL598v5+/Mz6T4KjjPkzDo5C A==; X-IronPort-AV: E=McAfee;i="6500,9779,10539"; a="315773032" X-IronPort-AV: E=Sophos;i="5.96,185,1665471600"; d="scan'208";a="315773032" Received: from fmsmga007.fm.intel.com ([10.253.24.52]) by orsmga103.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Nov 2022 17:04:29 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10539"; a="643923109" X-IronPort-AV: E=Sophos;i="5.96,185,1665471600"; d="scan'208";a="643923109" Received: from coltsavx-mobl1.amr.corp.intel.com (HELO [10.255.0.114]) ([10.255.0.114]) by fmsmga007-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Nov 2022 17:04:26 -0800 Message-ID: <791bf9a2-a079-3cd6-90a3-42dbb332a38c@intel.com> Date: Tue, 22 Nov 2022 17:04:25 -0800 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.2.2 Subject: Re: [PATCH v7 06/20] x86/virt/tdx: Shut down TDX module in case of error Content-Language: en-US To: "Huang, Kai" , "peterz@infradead.org" Cc: "kvm@vger.kernel.org" , "Luck, Tony" , "bagasdotme@gmail.com" , "ak@linux.intel.com" , "Wysocki, Rafael J" , "linux-kernel@vger.kernel.org" , "Christopherson,, Sean" , "Chatre, Reinette" , "pbonzini@redhat.com" , "linux-mm@kvack.org" , "Yamahata, Isaku" , "kirill.shutemov@linux.intel.com" , "Shahar, Sagi" , "imammedo@redhat.com" , "Gao, Chao" , "Brown, Len" , "sathyanarayanan.kuppuswamy@linux.intel.com" , "Huang, Ying" , "Williams, Dan J" References: <48505089b645019a734d85c2c29f3c8ae2dbd6bd.1668988357.git.kai.huang@intel.com> <52b2be9b-defd-63ce-4cb2-96cd624a95a6@intel.com> From: Dave Hansen In-Reply-To: Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, RCVD_IN_DNSWL_MED,SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 11/22/22 16:58, Huang, Kai wrote: > On Tue, 2022-11-22 at 11:24 -0800, Dave Hansen wrote: >>> I was expecting TDX to not get initialized until the first TDX using KVM >>> instance is created. Am I wrong? >> I went looking for it in this series to prove you wrong. I failed. ???? >> >> tdx_enable() is buried in here somewhere: >> >>> https://lore.kernel.org/lkml/CAAhR5DFrwP+5K8MOxz5YK7jYShhaK4A+2h1Pi31U_9+Z+cz-0A@mail.gmail.com/T/ >> I don't have the patience to dig it out today, so I guess we'll have Kai >> tell us. > It will be done when KVM module is loaded, but not when the first TDX guest is > created. Why is it done that way? Can it be changed to delay TDX initialization until the first TDX guest needs to run?