Received: by 2002:a05:6a10:2726:0:0:0:0 with SMTP id ib38csp3506189pxb; Mon, 4 Apr 2022 19:10:13 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzjZB4DryWxIhdzeI7xr0LiHQLr4N9Hw2JD5zEGddlcEdPqNHXChpNitBuhrG011GSpQgA9 X-Received: by 2002:a63:5520:0:b0:399:8cd:5f62 with SMTP id j32-20020a635520000000b0039908cd5f62mr947567pgb.12.1649124613606; Mon, 04 Apr 2022 19:10:13 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1649124613; cv=none; d=google.com; s=arc-20160816; b=PLwOd8W7P//Hz00+bXZ18+LGLxsyQeT0auP/J7hedflp4qfyvV7Y2SM7eeH45iByok At5fBSLhgoitiLZ9BxvSwTDsU5/X90b3debGmlIqL5Tw1Jdv7XB8Hid9eX6bGaFA39nx YbHFq+L5AttJJnnrlAzJ91rf0XcRacam48X2ncBB9oXULdB8+7UgWtQ49z5Iae3U7cky wanXNjb+iG+c30UEU1p5xJdG8pNIeooYl0jyj/7/ds4PSabSDxDVOxThquK4WlDO3f4O peT0/dMBfxDXJ+JoyiHh7BDmifdBojlg6jR5kl+OQhQqiDJt7a+mapuPiWRN+2c54uwo hdJw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=6GTgl+SNsJXSQjLLnkgwUHZyte0LnYo9eHP3JXHD/eA=; b=IObcmtAtobosAHmIX9CjnB7ifRWrLbkYZweqEGGWc6ypiz6X/7desqYI/RhZOPxHLf Jxk4RnN2yRju7AprgQ/rHhhZFXpwJ0evs5LEcYNffr87nuq2/z5A9+qNgMAAy1S5CKWj OSIT7K29/YdPRiGIMSm7OMbnuYwrHeLxrfNB3/ef1wMmfzI146b86U5k77Ite7KWRDQi dvuiQpkRuTK8DcqgDinAsC/EePjM5GgjX5RsCHrM2IuF5Ep8f/7Ejy6nslLobuRVmdtn QrYCyeyfxKpkJU2SLGKx2iURlaP/gsdJ7BjwsQR66HYUk1vCU/3EshVrH8zOKGQvSSre MEPQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=P1epno9y; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id k5-20020a17090a514500b001caaf45df5dsi866997pjm.125.2022.04.04.19.10.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 04 Apr 2022 19:10:13 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=P1epno9y; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id AF91824A8A8; Mon, 4 Apr 2022 17:33:02 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1353825AbiDDVoT (ORCPT + 99 others); Mon, 4 Apr 2022 17:44:19 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:46426 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1379262AbiDDQvu (ORCPT ); Mon, 4 Apr 2022 12:51:50 -0400 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 3D6C130F79; Mon, 4 Apr 2022 09:49:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1649090994; x=1680626994; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=TinBjeIMQrGTAItq8r/l0Dx+QbemZLKvVOQOI+/x61o=; b=P1epno9yx3bB4nrM6w6gmmtOWTDQXwZ9RhowtVd6AyTg8W1QMQnulKJC tc/DyToYvJOtDnsG83hBog5u/nYT8p3Mqk9P6qdVD1tx9+5e2mMDnA7+Z ifu7Ioy6nPJ/sDcCLZWK+s3rg9sRpVQ65CbIAOoYq5S2USf9YBKRE2+Pu rOQA28TeYDbw3kCkS3lnwCohpDe3rkNI9+xf5hpAUQShkCdYDPTki9rdf 8ELclEJOnbOPAEeJNQWutrwZffR61CUUz4UWs6mx/ryP0yO7/2gcEKyVs W6eadP10UQIs0YGFLPD/XDT74nn61URS/HzKuc9KNixqOClr94ChU2mL/ Q==; X-IronPort-AV: E=McAfee;i="6200,9189,10307"; a="323734044" X-IronPort-AV: E=Sophos;i="5.90,234,1643702400"; d="scan'208";a="323734044" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 04 Apr 2022 09:49:51 -0700 X-IronPort-AV: E=Sophos;i="5.90,234,1643702400"; d="scan'208";a="523105174" Received: from rchatre-ws.ostc.intel.com ([10.54.69.144]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 04 Apr 2022 09:49:50 -0700 From: Reinette Chatre To: dave.hansen@linux.intel.com, jarkko@kernel.org, tglx@linutronix.de, bp@alien8.de, luto@kernel.org, mingo@redhat.com, linux-sgx@vger.kernel.org, x86@kernel.org Cc: seanjc@google.com, kai.huang@intel.com, cathy.zhang@intel.com, cedric.xing@intel.com, haitao.huang@intel.com, mark.shanahan@intel.com, hpa@zytor.com, linux-kernel@vger.kernel.org Subject: [PATCH V3 09/30] x86/sgx: Make sgx_ipi_cb() available internally Date: Mon, 4 Apr 2022 09:49:17 -0700 Message-Id: <721e325bfa971a463df1b411b3ea68460eb8070e.1648847675.git.reinette.chatre@intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-2.0 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The ETRACK function followed by an IPI to all CPUs within an enclave is a common pattern with more frequent use in support of SGX2. Make the (empty) IPI callback function available internally in preparation for usage by SGX2. Signed-off-by: Reinette Chatre --- No changes since V2 Changes since V1: - Replace "for more usages" by "for usage by SGX2" (Jarkko) arch/x86/kernel/cpu/sgx/main.c | 2 +- arch/x86/kernel/cpu/sgx/sgx.h | 2 ++ 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/arch/x86/kernel/cpu/sgx/main.c b/arch/x86/kernel/cpu/sgx/main.c index ce9e87d5f8ec..6e2cb7564080 100644 --- a/arch/x86/kernel/cpu/sgx/main.c +++ b/arch/x86/kernel/cpu/sgx/main.c @@ -172,7 +172,7 @@ static int __sgx_encl_ewb(struct sgx_epc_page *epc_page, void *va_slot, return ret; } -static void sgx_ipi_cb(void *info) +void sgx_ipi_cb(void *info) { } diff --git a/arch/x86/kernel/cpu/sgx/sgx.h b/arch/x86/kernel/cpu/sgx/sgx.h index 0f17def9fe6f..b30cee4de903 100644 --- a/arch/x86/kernel/cpu/sgx/sgx.h +++ b/arch/x86/kernel/cpu/sgx/sgx.h @@ -90,6 +90,8 @@ void sgx_mark_page_reclaimable(struct sgx_epc_page *page); int sgx_unmark_page_reclaimable(struct sgx_epc_page *page); struct sgx_epc_page *sgx_alloc_epc_page(void *owner, bool reclaim); +void sgx_ipi_cb(void *info); + #ifdef CONFIG_X86_SGX_KVM int __init sgx_vepc_init(void); #else -- 2.25.1