Received: by 2002:a05:6358:11c7:b0:104:8066:f915 with SMTP id i7csp6339589rwl; Tue, 4 Apr 2023 11:03:44 -0700 (PDT) X-Google-Smtp-Source: AKy350Z65OMa/HD2a4+HiPi5OBYb+gxWO+PtzQwTwMY9VU45DI15etTReuXahQYei9XFOnQzdLw5 X-Received: by 2002:a17:907:110b:b0:931:1e69:e1da with SMTP id qu11-20020a170907110b00b009311e69e1damr471278ejb.7.1680631423952; Tue, 04 Apr 2023 11:03:43 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1680631423; cv=none; d=google.com; s=arc-20160816; b=aR2hZ8IyRpaMBfi9ZruBBcLt0lMwvOJ2zg2zGCerCKULJdzBoYb6wQLG476RGyPvFp yRNrtCfQePPrPSepM3NJiNm4cQDrGMex4yekIempnf/q6NpUHMw80N23gaMXQ1jRLiyO Xa3UOu3/fpsEp3sAKFvyN2sDFV7I0Ba+aiPaI7nmak7Zpyp+Sg5Sqqstmc88Px/VJYKu N4xIleNyFaR6bSTiKSxHSWdqCwt8fEYEsv1UjPksL1LUDuAvbqnYyxkTbUF732IcvKUN Bh0rYQNzTpcVAc04JXsNLIfJuvdCdydwJS6qV2au642/kxKCdT0arRkBOwCOeEoQlBHa p3gw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=VxrvdUFDdnjr9pMSJ3utKjbVzw2pe5B5MKjdzJ7B3ew=; b=B57TSxfZfQ0dhx+35uxPKcn+mPK3yVS7Iecx+zjcaH8LEf9XfvHhY1b2Le4+s9dn7A JjBIVc+vC8uVuOb2wHFQlGoLZmbPZmMv+aoYjTXQfV0DWluoAIcMFv+rCox97A5phAXV lFPFtigwAfjxSjoLWDxu12rttnOQ3L72JGo0TAW0ROqmPEBipg6QpEyvLhsxPtj2Q30e Ibd5Bm1vQ+5KRuvi32Ur+gkxBDV6AFhf7Rc+ybhh+28OPHu2y+GlMAOD7+UdABIzcxlM thz+K8/Hw/JAoeNOaqCGB2ueCwlvlmvOlP3bBWtnR9JA2U4MAuPZn1+sVH1aVzsIL2Ga fC8A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=H97t9Pe4; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id le26-20020a170907171a00b00928798bfefcsi1262949ejc.465.2023.04.04.11.03.18; Tue, 04 Apr 2023 11:03:43 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=H97t9Pe4; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233419AbjDDR54 (ORCPT + 99 others); Tue, 4 Apr 2023 13:57:56 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:44596 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232004AbjDDR5z (ORCPT ); Tue, 4 Apr 2023 13:57:55 -0400 Received: from mga03.intel.com (mga03.intel.com [134.134.136.65]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8DBFB173E for ; Tue, 4 Apr 2023 10:57:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1680631074; x=1712167074; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=yb17VqhY2itSWHQvleEg2FshNonzyB9h186iH0BpvkU=; b=H97t9Pe4c2iQ8v6N46DLo4fALRvBVos8E4AIO84XHona6ghVpxJx+1XV D186Rpf8iff0mBC2SXl/SC1pc6TflpCZBXLfSkA2UW0PfUgUSam4aAHjR JLFM0XdyIewI80sNUMkhWR4uaGE6Bf94WZDLzTNcpLuC6ayN69+hqkuPN gw6ooSgafPAQnwq6lifqIMk6tsOEPxOyevK6alno+YgnXoHkkW1ZYEt1I iEVuwBVb0AIlKfBb/79zWR1xDNcXzoZ2zS7747+Gpb2xsVYl/YQ9n3HEG aGp2xivs6QwZXkWAUaVmKYtB/i04A3pRIJD2nW2RugMXhfZEM+ktKDDTa g==; X-IronPort-AV: E=McAfee;i="6600,9927,10670"; a="344832446" X-IronPort-AV: E=Sophos;i="5.98,318,1673942400"; d="scan'208";a="344832446" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by orsmga103.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 04 Apr 2023 10:57:53 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=McAfee;i="6600,9927,10670"; a="719030804" X-IronPort-AV: E=Sophos;i="5.98,318,1673942400"; d="scan'208";a="719030804" Received: from jshresth-mobl1.amr.corp.intel.com (HELO [10.209.62.86]) ([10.209.62.86]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 04 Apr 2023 10:57:53 -0700 Message-ID: Date: Tue, 4 Apr 2023 10:57:52 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.8.0 Subject: Re: [PATCH v7 6/6] x86/efi: Safely enable unaccepted memory in UEFI Content-Language: en-US To: "Kirill A. Shutemov" , Tom Lendacky Cc: linux-kernel@vger.kernel.org, x86@kernel.org, Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , "H. Peter Anvin" , Michael Roth , Joerg Roedel , Dionna Glaze , Andy Lutomirski , Peter Zijlstra , Ard Biescheuvel , "Min M. Xu" , Gerd Hoffmann , James Bottomley , Jiewen Yao , Erdem Aktas , "Kirill A. Shutemov" References: <20230330114956.20342-1-kirill.shutemov@linux.intel.com> <1d38d28c2731075d66ac65b56b813a138900f638.1680628986.git.thomas.lendacky@amd.com> <20230404174506.pjdikxvk2fsyy4au@box.shutemov.name> From: Dave Hansen In-Reply-To: <20230404174506.pjdikxvk2fsyy4au@box.shutemov.name> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-4.4 required=5.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_NONE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 4/4/23 10:45, Kirill A. Shutemov wrote: > I still think it is a bad idea. > > As I asked before, please include my > > Nacked-by: Kirill A. Shutemov > > into the patch. I was pretty opposed to this when I first saw it too. But, Tom and company have worn down my opposition a bit. The fact is that we have upstream kernels out there with SEV-SNP support that don't know anything about unaccepted memory. They're either relegated to using the pre-accepted memory (4GB??) or _some_ entity needs to accept the memory. That entity obviously can't be the kernel unless we backport unaccepted memory support. This both lets the BIOS be the page-accepting entity _and_ allows the entity to delegate that to the kernel when it needs to. As much as I want to nak this and pretend that that those existing kernel's don't exist, my powers of self-delusion do have their limits. If our AMD friends don't do this, what is their alternative?