Received: by 2002:a05:7412:e79e:b0:f3:1519:9f41 with SMTP id o30csp54482rdd; Wed, 22 Nov 2023 09:12:58 -0800 (PST) X-Google-Smtp-Source: AGHT+IGIxn72fDxl4a9o1EUZpMZ8A5mHE5RpTTcnuEQKV7uO1vp60APv3iQrs+Zo1Fm6xMqD0fRY X-Received: by 2002:a05:6a20:e126:b0:187:7917:189d with SMTP id kr38-20020a056a20e12600b001877917189dmr3203301pzb.29.1700673178274; Wed, 22 Nov 2023 09:12:58 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1700673178; cv=none; d=google.com; s=arc-20160816; b=E6talps8ZxukZ+YdBDRzLWK0f6NQkFQJb0ip/c2q5lQ3HShsapX647NBbD1LeG9jF8 H3T7FLVAotqEPIpfFMnNsEOfroqWP6QslzE3HEVumRnasT3Vw81RcWUSWFNyBFqObzzr oahVLeX+mclb3JKtexyv0NaQ69JBZh2JAZ871LYwI4t8YhkRQNb22DuU4MSu7yaNifCv NYr+Sgqd0UIsFUcJV56PL6RoIXT27dnVuHblszrJ+dZZEoXWiaY06B+W6hkHHTFCT8Gq dRPn+JiG8Vq5dut7siPHH16O40KykdK14x++NJetjGd7KyQ+YSa5+9n3UK9PeU1g8T9j F2hQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature:dkim-filter; bh=82lcUJlL98A5MVMgBDFSuG4FKjH249seXl3nkPglk2w=; fh=liOgyVKGaWxNUtv601qdgXoZAxwp0AN+PeWepmMmD/o=; b=rWGtF2f1fRq3bE0cDC+hKiFdWrwoGO5TSqzR5yiv14a/b1lgNXbRqAo2JX1WP0FqcI 0ajv1t3XMQrJsSFswoCctpTNIQ2bYvE4I2DCe9cxObsggiA3Cu1+cybuPhMaANrvhXEZ AW1MRTxFxw2WybrFRS+Zx7x2jSwxxm6+hTVpJXT8kTPeu//X++wbeWWEVOn3r/Yh2jia fDnNrGmAviig318GqBNu/SlqgpmZrsLbxto5rna8Iv8GJ8gB51fR38P4iCxkIdrmlVq+ kPNgj99Ep2yUazhqMZTFr7wuxnpEDhCd6kJKYxPIwv86C/evSoLINJRUCtYw5x+DUyh1 eWYA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linux.microsoft.com header.s=default header.b=P4bMW36W; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:5 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linux.microsoft.com Return-Path: Received: from groat.vger.email (groat.vger.email. [2620:137:e000::3:5]) by mx.google.com with ESMTPS id b11-20020aa78ecb000000b006cb68d85220si8748516pfr.286.2023.11.22.09.12.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 22 Nov 2023 09:12:58 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:5 as permitted sender) client-ip=2620:137:e000::3:5; Authentication-Results: mx.google.com; dkim=pass header.i=@linux.microsoft.com header.s=default header.b=P4bMW36W; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:5 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linux.microsoft.com Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by groat.vger.email (Postfix) with ESMTP id D2136801BCA7; Wed, 22 Nov 2023 09:12:24 -0800 (PST) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.11 at groat.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232615AbjKVRL4 (ORCPT + 99 others); Wed, 22 Nov 2023 12:11:56 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:41740 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229806AbjKVRLy (ORCPT ); Wed, 22 Nov 2023 12:11:54 -0500 Received: from linux.microsoft.com (linux.microsoft.com [13.77.154.182]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 7CD1319D; Wed, 22 Nov 2023 09:11:50 -0800 (PST) Received: from [192.168.2.39] (77-166-152-30.fixed.kpn.net [77.166.152.30]) by linux.microsoft.com (Postfix) with ESMTPSA id 5E58D20B74C0; Wed, 22 Nov 2023 09:11:46 -0800 (PST) DKIM-Filter: OpenDKIM Filter v2.11.0 linux.microsoft.com 5E58D20B74C0 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linux.microsoft.com; s=default; t=1700673109; bh=82lcUJlL98A5MVMgBDFSuG4FKjH249seXl3nkPglk2w=; h=Date:Subject:To:Cc:References:From:In-Reply-To:From; b=P4bMW36WSyjVhutiRQovnLEVVmELocIpw4v3akjDZQutjjOqxIHjo6FjIQkThDAIc 0wy+XjLgCEyw7ABf38OwAmbZuWWC33ceD1kGMnHU3oJb/Jhn9+QVdAf+P0heVPBm8z a/Wf1f4tIQ2WQ4/zxddgATZhCjp/h9AWJWEJdtic= Message-ID: <9a39a9b4-b58d-4b7c-83f7-460372070f81@linux.microsoft.com> Date: Wed, 22 Nov 2023 18:11:45 +0100 MIME-Version: 1.0 User-Agent: Mozilla Thunderbird Subject: Re: [PATCH] x86/mm: Check cc_vendor when printing memory encryption info Content-Language: en-US To: kirill.shutemov@linux.intel.com Cc: Dave Hansen , Dave Hansen , Andy Lutomirski , Peter Zijlstra , Thomas Gleixner , Ingo Molnar , Borislav Petkov , x86@kernel.org, "H. Peter Anvin" , linux-kernel@vger.kernel.org, Michael Kelley , Dexuan Cui , linux-hyperv@vger.kernel.org, stefan.bader@canonical.com, tim.gardner@canonical.com, roxana.nicolescu@canonical.com, cascardo@canonical.com, kys@microsoft.com, haiyangz@microsoft.com, wei.liu@kernel.org, sashal@kernel.org References: <1699546489-4606-1-git-send-email-jpiotrowski@linux.microsoft.com> <16ea75a9-8c94-4665-ae04-32d08aa4ebb2@intel.com> <58abbc79-64d4-41f9-9fd2-1de7826fbbf6@linux.microsoft.com> <20231110120601.3mbemh6djdazyzgb@box.shutemov.name> <6feecf9e-10cb-441f-97a4-65c98e130f7a@linux.microsoft.com> <20231110124626.ifq3hqaiqvgpnign@box> <5a80bfd8-7092-4a85-93a6-189a16725642@linux.microsoft.com> <20231110185716.tyhfjim4cnxxboe4@box.shutemov.name> From: Jeremi Piotrowski In-Reply-To: <20231110185716.tyhfjim4cnxxboe4@box.shutemov.name> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-8.4 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE,USER_IN_DEF_DKIM_WL autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on groat.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (groat.vger.email [0.0.0.0]); Wed, 22 Nov 2023 09:12:25 -0800 (PST) On 10/11/2023 19:57, kirill.shutemov@linux.intel.com wrote: > On Fri, Nov 10, 2023 at 02:42:31PM +0100, Jeremi Piotrowski wrote: >> On 10/11/2023 13:46, kirill.shutemov@linux.intel.com wrote: >>> On Fri, Nov 10, 2023 at 01:27:08PM +0100, Jeremi Piotrowski wrote: >>>>> Maybe just remove incorrect info and that's it? >>>>> >>>> >>>> I disagree, other users and I find the print very useful to see which coco >>>> platform the kernel is running on and which confidential computing features >>>> the kernel detected. I'm willing to fix the code to report correct info. >>> >>> For TDX, we already have "tdx: Guest detected" in dmesg. sme_early_init() >>> can do something similar. >>> >> >> That doesn't cover TDX guests with TD partitioning on Hyper-V. > > I am sure Hyper-V can report what mode it runs. > You're right, it could. In that case I would move the AMD print and keep only "Memory Encryption is active" here. Lets see whether we find agreement on my new submission first. Thanks, Jeremi