Received: by 2002:a05:6358:d09b:b0:dc:cd0c:909e with SMTP id jc27csp3041424rwb; Wed, 30 Nov 2022 14:35:37 -0800 (PST) X-Google-Smtp-Source: AA0mqf75yruxzL1i8Ffuuzmp3ljAvVTHeYB6TVbtrma1SkpkDHF57PpCTNr8tzsAAMTTgX3Rwg2J X-Received: by 2002:a05:6402:2488:b0:467:3ea1:acdd with SMTP id q8-20020a056402248800b004673ea1acddmr59109097eda.96.1669847737371; Wed, 30 Nov 2022 14:35:37 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1669847737; cv=none; d=google.com; s=arc-20160816; b=xG55kqh2YZQP6zjSl7N8n6QG0eeSQJ01J9v0JdyQmjoUHLHP3mRtAdqeLmF63ivavY wEALIotOHu/z3QzMEGpCvwiVL4EpfH1i80nGCLHMtGQMv0stE5FdrBBv2/9XUfvgmiFF y08GeInY1ZYtLFwnUIsGsNMD9Sm2G8mGnaTovqqc7awzFZcdFoMmJNIH4tov9cBJ+t8v YcRxai2kwgjF3p1i718Vy/DAe1uLf3rF/HfpYE2phoRUAtOkEjtmKS7lKX3xhIvJ9JYe QfrvCHAo4LyKxeh69mwJfuJqLscTdrV2Bzli8j7nZd9V71zpCCnNEM3j3D2/YPRD+CDO jwfQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=9lP3Cg/g0w9r6u9aBIsXx8p+pG0I8qdLzOPqRdPCBF8=; b=arGjc572XFK6IsHYWzp1Vv8kUmvzKSx7yrLf6Yrmx9xNNG1/TMWLAKymGhkF5TwDvn 2j+YVQ2K5fOme3CRKqOctT1bSpyiRVtXXZXaS8ZOgt5apvvwmnNl3pPtuDsYlxlFjuEh LuWEW17yrYrabUpZIO08NvE5vs+/QIglRLrdjJ0iOGZQpIdwfkseHLjjq5yy0sGtfaFE KXmNoB3OY+jMH+3+HJpuCUOC75Fp1z1IeV3efwuMrtEx9fqRpKd6LNZy5rn7gb6lLGw4 1p1KtdWQATDgl+LlAhbl32nR8arC+S7pzY03y5htr0YZXbRZAGbzvOwJG7lkyfS19YdB nKTQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=RDwmuS2G; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id hd13-20020a170907968d00b007bff09aec2csi2465571ejc.1008.2022.11.30.14.35.05; Wed, 30 Nov 2022 14:35:37 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=RDwmuS2G; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229735AbiK3W0Q (ORCPT + 83 others); Wed, 30 Nov 2022 17:26:16 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40208 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229684AbiK3W0N (ORCPT ); Wed, 30 Nov 2022 17:26:13 -0500 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B00AB87CB7; Wed, 30 Nov 2022 14:26:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1669847172; x=1701383172; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=vB3zUTLnMXl5iiPneAlLL6sdoFY16u7w9ki2HcepyIU=; b=RDwmuS2G1x5dgi/Yd02oq+v3msFuXHYkKboyF9OuW/LNeyypL0ueCHOO M16GUwhj0U7xc9j2NzsT01HZHH7AiKk3JY5K+nkMO4WOnncELfH8L7Aih KQ5hf7BB1IuaEnzBgLrshQKlPE7SjHr0rdPvH44BT180u/6av5xXJtN++ 1RAyyuio1gLW+G1QXFLnevh5uFlRDvdvXisSCAPfYM3AtHMSMswRzPmBx IFvwVbUiZGSTd6ZJH+510ceAeVeGILIJgktHAQBgP793A6XG91q76TuXS zClMnsVsRQTPtYS5G9u8LeKCeHoP62NIf+7S23Wq2fpi7tNOR5ibyvbKC w==; X-IronPort-AV: E=McAfee;i="6500,9779,10547"; a="315549359" X-IronPort-AV: E=Sophos;i="5.96,207,1665471600"; d="scan'208";a="315549359" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 30 Nov 2022 14:26:12 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10547"; a="707823341" X-IronPort-AV: E=Sophos;i="5.96,207,1665471600"; d="scan'208";a="707823341" Received: from xwang-mobl1.amr.corp.intel.com (HELO [10.212.177.221]) ([10.212.177.221]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 30 Nov 2022 14:26:09 -0800 Message-ID: Date: Wed, 30 Nov 2022 14:26:07 -0800 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.2.2 Subject: Re: [PATCH v7 10/20] x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory Content-Language: en-US To: "Huang, Kai" , "Williams, Dan J" , "peterz@infradead.org" Cc: "kvm@vger.kernel.org" , "Luck, Tony" , "bagasdotme@gmail.com" , "ak@linux.intel.com" , "Wysocki, Rafael J" , "kirill.shutemov@linux.intel.com" , "Christopherson,, Sean" , "Chatre, Reinette" , "pbonzini@redhat.com" , "linux-mm@kvack.org" , "Yamahata, Isaku" , "linux-kernel@vger.kernel.org" , "Shahar, Sagi" , "imammedo@redhat.com" , "Gao, Chao" , "Brown, Len" , "sathyanarayanan.kuppuswamy@linux.intel.com" , "Huang, Ying" References: <9b545148275b14a8c7edef1157f8ec44dc8116ee.1668988357.git.kai.huang@intel.com> <637ecded7b0f9_160eb329418@dwillia2-xfh.jf.intel.com.notmuch> <699700de9d63fa72fda4620d052fda3427193b21.camel@intel.com> From: Dave Hansen In-Reply-To: <699700de9d63fa72fda4620d052fda3427193b21.camel@intel.com> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-7.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, RCVD_IN_DNSWL_HI,SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 11/24/22 02:02, Huang, Kai wrote: > Thanks for input. I am fine with 'tdx=force'. > > Although, I'd like to point out KVM will have a module parameter 'enable_tdx'. > > Hi Dave, Sean, do you have any comments? That's fine. Just keep it out of the initial implementation. Ignore it for now,