Received: by 2002:a05:6a10:1a4d:0:0:0:0 with SMTP id nk13csp1746841pxb; Wed, 9 Feb 2022 03:44:12 -0800 (PST) X-Google-Smtp-Source: ABdhPJyOcScVXo1KCyERtCcxBQ17wIQ+bWH9lLRUA51EySTcU+Iw9C6jeP16R6i3sluLz+ZrGufC X-Received: by 2002:a63:f947:: with SMTP id q7mr1624236pgk.22.1644407051905; Wed, 09 Feb 2022 03:44:11 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1644407051; cv=none; d=google.com; s=arc-20160816; b=cVh84Gjz+AgSX8nfJ7X34q72LkwWiZsiQOBETGB2eZFy+LyCsqPWPvLoN8tX1vJlUb pTC3AaYm7j4qQaDA0bJUVP1xCfU3YPEPn6NPw97QnwTSgjToHCGj0Vr7Qtz+fpIWH/fr thDyVeaD/EZCRQvvoXYdRneqthuGg55oGIQDGdQYMlsQ7t0mskvaKtFmDB4Qi+BNfgCj 4Vdrtup/uIYu10H3AtHKkLLY5Oa+Tz/9ua2kE+IJjp5TmDGJj46R6xS8S78HyXpxHPCs MOxQFuBfW3ABO2P8+yYz1os0X+zakaahq9pu79OrpCw5o0gWG4CZCWVsefi50mATTto1 zyRw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=W6nbLJD88YWgqr48vfFPHP5GEscdjOgJQc+eMdkF1Uc=; b=ROMyrXjcHAZadMrahxTw2z2w+/1N37tBBbGoYYIMmD9SUIEVu1g7GchyXivLy9wEbD va+FcPxZCo3CGMvaMU8O96Jwe0d/1xueSAR7k1cOTOoYnW0N9Nr9yyH4oCtiGqe3of8v ZkETqfrvbICt0+RKPSpQ+H44LPpLrd/Y9FQFKjwTrbs0H2n7u0UW2HpVUtSc0WE4gonR 9c88TWpAWOoCPoGBUNI6zps347U5vmgyL097mKgyAOnbWHiafY1k//jQFhLJ8V+6TUHt L/lMHd+mfn/DoqqH1Pc62tr2Imnp2JiNu477fk+2bjsj1Koe+D1pQK6dCqRIkl3VKlfF np4Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=JvHDs3oX; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id y19si10812339pll.298.2022.02.09.03.44.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 09 Feb 2022 03:44:11 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=JvHDs3oX; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id C058CE0DC5FE; Wed, 9 Feb 2022 01:57:26 -0800 (PST) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1344185AbiBHBKL (ORCPT + 99 others); Mon, 7 Feb 2022 20:10:11 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:59366 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1344173AbiBHAqN (ORCPT ); Mon, 7 Feb 2022 19:46:13 -0500 Received: from mga18.intel.com (mga18.intel.com [134.134.136.126]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8A5B3C061A73; Mon, 7 Feb 2022 16:46:13 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1644281173; x=1675817173; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=Vpn/fGoiS2yDPxP8EE7QJ5pCXZ5J6QLvwca5ok82a6U=; b=JvHDs3oXcz/kNcXNVDqCnu5YIc779rd7fryuyimUwK6aJcqV3Zkh9Jef T0GSeDA7EmDSKVWbDBv7m28zmJEktbVdBClqq8Ea0EG17V8VHWFpnVWK8 O9rHaA1lhWCPN0IQZ2O8rhDhmwwjD2HCv1GlGAFMBNitRkAmXkRcClWbl jIshWc/nZXIa7evTdUOR+MKvoOJ2RllnS+wrT4driPfhe+x5HaonIMlYJ s7d4v97bDW+pITu2ClOAuT1Lvfb3noLb/fKksX2DzidVx1We6EIKfrk8d AaPpEhMMwy9EzmnDQ6B86agW+TJykPMeNTnbaNxlFSWU5JHh3kdJ+Cbg+ g==; X-IronPort-AV: E=McAfee;i="6200,9189,10251"; a="232407957" X-IronPort-AV: E=Sophos;i="5.88,351,1635231600"; d="scan'208";a="232407957" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga106.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Feb 2022 16:46:09 -0800 X-IronPort-AV: E=Sophos;i="5.88,351,1635231600"; d="scan'208";a="499389502" Received: from rchatre-ws.ostc.intel.com ([10.54.69.144]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Feb 2022 16:46:08 -0800 From: Reinette Chatre To: dave.hansen@linux.intel.com, jarkko@kernel.org, tglx@linutronix.de, bp@alien8.de, luto@kernel.org, mingo@redhat.com, linux-sgx@vger.kernel.org, x86@kernel.org Cc: seanjc@google.com, kai.huang@intel.com, cathy.zhang@intel.com, cedric.xing@intel.com, haitao.huang@intel.com, mark.shanahan@intel.com, hpa@zytor.com, linux-kernel@vger.kernel.org Subject: [PATCH V2 12/32] x86/sgx: Make sgx_ipi_cb() available internally Date: Mon, 7 Feb 2022 16:45:34 -0800 Message-Id: <335ba22c3969affc01332bcb74fd6a697275fc67.1644274683.git.reinette.chatre@intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-2.0 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The ETRACK function followed by an IPI to all CPUs within an enclave is a common pattern with more frequent use in support of SGX2. Make the (empty) IPI callback function available internally in preparation for usage by SGX2. Signed-off-by: Reinette Chatre --- Changes since V1: - Replace "for more usages" by "for usage by SGX2" (Jarkko) arch/x86/kernel/cpu/sgx/main.c | 2 +- arch/x86/kernel/cpu/sgx/sgx.h | 2 ++ 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/arch/x86/kernel/cpu/sgx/main.c b/arch/x86/kernel/cpu/sgx/main.c index ce9e87d5f8ec..6e2cb7564080 100644 --- a/arch/x86/kernel/cpu/sgx/main.c +++ b/arch/x86/kernel/cpu/sgx/main.c @@ -172,7 +172,7 @@ static int __sgx_encl_ewb(struct sgx_epc_page *epc_page, void *va_slot, return ret; } -static void sgx_ipi_cb(void *info) +void sgx_ipi_cb(void *info) { } diff --git a/arch/x86/kernel/cpu/sgx/sgx.h b/arch/x86/kernel/cpu/sgx/sgx.h index 0f17def9fe6f..b30cee4de903 100644 --- a/arch/x86/kernel/cpu/sgx/sgx.h +++ b/arch/x86/kernel/cpu/sgx/sgx.h @@ -90,6 +90,8 @@ void sgx_mark_page_reclaimable(struct sgx_epc_page *page); int sgx_unmark_page_reclaimable(struct sgx_epc_page *page); struct sgx_epc_page *sgx_alloc_epc_page(void *owner, bool reclaim); +void sgx_ipi_cb(void *info); + #ifdef CONFIG_X86_SGX_KVM int __init sgx_vepc_init(void); #else -- 2.25.1