Received: by 2002:a05:6358:3188:b0:123:57c1:9b43 with SMTP id q8csp4246085rwd; Tue, 30 May 2023 02:34:47 -0700 (PDT) X-Google-Smtp-Source: ACHHUZ5yCDPVe7qT2Lp17DKjLC9ih8ENbA04591VScp+KGm9mQrNXtjTV2OQIjiYqFP7EQIxmlaH X-Received: by 2002:a05:6a21:1647:b0:111:4371:4fe8 with SMTP id no7-20020a056a21164700b0011143714fe8mr1614315pzb.24.1685439287160; Tue, 30 May 2023 02:34:47 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1685439287; cv=none; d=google.com; s=arc-20160816; b=AD5queZR61Wot8S2kszm01Tz4edij4JzHdTDSEWtsClnoeCmjwm8U19EzkxenA/MLd FihP1CEgCKZtPNF+B3jFmgMCNcocxtg1ILu8ATcjA0x9OHUH7JlmzpbxbZ2KLJX6UGBa 1T3Ue+4URnAxILWSXLWUUYYTQz7Hx8QaJinJZJeDWrJ1bglHdSh8DshtdtUatY8vUKbh 2fJG8VPA6MdCsalj891v9Dha57UrHIrR+VXpJ2HWm9JOLcQqoneiR2GHhTtGZQBxPAvh 1DLJa000a1xvphneBvyLQRKbeSHP4qz0izByYZ4P48pLUTc6dmu1OqHVr50iRp4IiVlQ u/vg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:mime-version:message-id:date:references :in-reply-to:subject:cc:to:dkim-signature:dkim-signature:from; bh=OuP6yOSR9XWm7UsYO6pZdZmKv2tnQHjp+lm/v984YCA=; b=WIvSujnWEpJvj4NrYj/6iB2TdRBBtj0PQCIv2FSqxVYSGu0wCxMccqXH4xHNCuEK0o bsPVTSEym4TyPdvDoAKd4u6DhG3YmMG0mCN/KeIa2YeEg8Xz+l34H/QfCwlSNVFu3qv8 C2Y3eAO25GFCs52a4w/Xs8dMABHzGX0ITL9iWeXxrPKFTDKK+pU1LWZdvl+DSnHU2pQB Vw7UTGYXRU0MATqDiZVVXZNoCcpDP6INNHXVUzQz06M4WC9lrHuYJQ2OwS2Lo/Ob4oX2 vb09a5Nm76oXw/yItN02BcZqc+87EZ/R9VGPPbGLpcfRSWuwv4TFRaszatLKAgdrT+7I Gg4w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linutronix.de header.s=2020 header.b=4M9Rhxb+; dkim=neutral (no key) header.i=@linutronix.de; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=linutronix.de Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id m16-20020a637d50000000b0053f01e23c47si10303018pgn.607.2023.05.30.02.34.34; Tue, 30 May 2023 02:34:47 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linutronix.de header.s=2020 header.b=4M9Rhxb+; dkim=neutral (no key) header.i=@linutronix.de; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=QUARANTINE dis=NONE) header.from=linutronix.de Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229674AbjE3J1e (ORCPT + 99 others); Tue, 30 May 2023 05:27:34 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42716 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230507AbjE3J1N (ORCPT ); Tue, 30 May 2023 05:27:13 -0400 Received: from galois.linutronix.de (Galois.linutronix.de [IPv6:2a0a:51c0:0:12e:550::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 5C35712B; Tue, 30 May 2023 02:26:16 -0700 (PDT) From: Thomas Gleixner DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linutronix.de; s=2020; t=1685438774; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=OuP6yOSR9XWm7UsYO6pZdZmKv2tnQHjp+lm/v984YCA=; b=4M9Rhxb+Ak3/yFJgB1S859CSZLFWoXOP0uMTWtvEKyHSLqPJWzDtmdPw+nD7OakjHwTvL9 3H4QTINZn7/MOdikwDWln06pYSfL8jvb0I5oZP0DesRNI92ni3zwbDzgSLSlL/Pu5A7ayE rYYGLRlzgJx7Mzzdxn0P+XOLdusRXdTLu2ZGz+x2RQA5bSNBrZJT2AeE+kvVPAgUR6estR vY+t9gmb5UEUwYCeoMX6kP4VPGvNBn7Lz23Yllf7oRg5tOfqRvkOxsk2p5mTi2eG6HqWL4 i7ehXbcRL2W2gE3TOlBREPsOXH6v8kr/26nERrHEOZ95S6/lVpsHxw/6/+/DQA== DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=linutronix.de; s=2020e; t=1685438774; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=OuP6yOSR9XWm7UsYO6pZdZmKv2tnQHjp+lm/v984YCA=; b=HcG/D4NiqXeHLfwKoko4UyTPezLO1CVsxR+RlJLjEUh5/8YeL4Jf/2ZxSLH+TzNJfOKKZT r4jRkltXrdP6XoDg== To: "Kirill A. Shutemov" Cc: LKML , x86@kernel.org, David Woodhouse , Andrew Cooper , Brian Gerst , Arjan van de Veen , Paolo Bonzini , Paul McKenney , Tom Lendacky , Sean Christopherson , Oleksandr Natalenko , Paul Menzel , "Guilherme G. Piccoli" , Piotr Gorski , Usama Arif , Juergen Gross , Boris Ostrovsky , xen-devel@lists.xenproject.org, Russell King , Arnd Bergmann , linux-arm-kernel@lists.infradead.org, Catalin Marinas , Will Deacon , Guo Ren , linux-csky@vger.kernel.org, Thomas Bogendoerfer , linux-mips@vger.kernel.org, "James E.J. Bottomley" , Helge Deller , linux-parisc@vger.kernel.org, Paul Walmsley , Palmer Dabbelt , linux-riscv@lists.infradead.org, Mark Rutland , Sabin Rapan , "Michael Kelley (LINUX)" , Dave Hansen Subject: Re: [patch v3 31/36] x86/apic: Provide cpu_primary_thread mask In-Reply-To: <20230529203129.sthnhzgds7ynddxd@box.shutemov.name> References: <20230508181633.089804905@linutronix.de> <20230508185218.962208640@linutronix.de> <20230524204818.3tjlwah2euncxzmh@box.shutemov.name> <87y1lbl7r6.ffs@tglx> <87sfbhlwp9.ffs@tglx> <20230529023939.mc2akptpxcg3eh2f@box.shutemov.name> <87bki3kkfi.ffs@tglx> <20230529203129.sthnhzgds7ynddxd@box.shutemov.name> Date: Tue, 30 May 2023 11:26:03 +0200 Message-ID: <87pm6ijhlg.ffs@tglx> MIME-Version: 1.0 Content-Type: text/plain X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED,SPF_HELO_NONE, SPF_PASS,T_SCC_BODY_TEXT_LINE,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, May 29 2023 at 23:31, Kirill A. Shutemov wrote: > Aaand the next patch that breaks TDX boot is... > > x86/smpboot/64: Implement arch_cpuhp_init_parallel_bringup() and enable it > > Disabling parallel bringup helps. I didn't look closer yet. If you have > an idea let me know. So how does TDX end up with actual parallel bringup? if (cc_platform_has(CC_ATTR_GUEST_STATE_ENCRYPT)) { pr_info("Parallel CPU startup disabled due to guest state encryption\n"); return false; } It should take that path, no? Thanks, tglx