Received: by 2002:a05:6a10:83d0:0:0:0:0 with SMTP id o16csp47633pxh; Thu, 7 Apr 2022 13:34:30 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzq8ULbGZTLkaTw5qzZmTuTvdUCJv+qTQER0mKNMevoWYX4aD5WslS9y+IQBU5PnIBFNh0X X-Received: by 2002:a17:90a:e7ce:b0:1c7:bf82:27c0 with SMTP id kb14-20020a17090ae7ce00b001c7bf8227c0mr17604510pjb.88.1649363670583; Thu, 07 Apr 2022 13:34:30 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1649363670; cv=none; d=google.com; s=arc-20160816; b=Ve1ThgYarlf1X3pSD7LE/IslNuCmrgAhYVtV/LWKM6k2VhDHXp978VJZbxXFASW5Hq lHK92T7d8tSSbva0hBNMczWRzvyInMq40YfLuULqiI1AuOtV6Xfp3ye+4OqFUktTUwt8 dQHaEsjxbdjEc6IeiVGej6inSjXiIA8jpYVHskBJVopZVjww80Hn64wy+DamHTWxKfDL qUUwNrMl1QwA4QjMcDWGHtiZte5SjrZcHN6rmknTy1k0Lw2WjhGwX9v78i8m+iFh00aL CAgyVHRFJ3Vk92k+ChhZRioQKWmTIem8PZAlMSCo0QDfiN6/tLKzD+oIo+keDgp0gYAr 9f2g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=69ZAtZiOSsKZs9YkcZX+b0H0Ncz0MyPBR/yUSrp4y60=; b=mHSvz26a2NKoQy8M2/yqMYC3P/ao97FHCfAMk7jP5sjpaVewGRAFqN3YswJu+G+ix1 RueFT8j0gadUE8QtUVi5LwGgF+7NKjUvw4r6X4wqH7D6wjh0Xu5e7Acxn/7lzYtU/tR5 CN1akoku5YCl7edLd1M4yKVB0kjfNt0P23IKjO0CVxGiAsP23xw3Uep7nVZdj786XcZ/ WEgPH3DO1bsx9I8/7mS175nQZWOFtaN00kn54YLm3tEEwVIyv+AvGOd4q1aO05oQvuu1 0/troq/UJOEGTE4YhQpUNN/II+VKTJo+9maaHUvXb2ef+tuHFuW2KVK2AcMs3ypYlKMg 83aQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=DAUufCwV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id u7-20020a170903124700b00156966c019bsi657546plh.537.2022.04.07.13.34.30 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 07 Apr 2022 13:34:30 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=DAUufCwV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 2B92A39C34A; Thu, 7 Apr 2022 12:47:29 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S244487AbiDGLME (ORCPT + 99 others); Thu, 7 Apr 2022 07:12:04 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:59586 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S244680AbiDGLMB (ORCPT ); Thu, 7 Apr 2022 07:12:01 -0400 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8C390D64E8; Thu, 7 Apr 2022 04:09:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1649329793; x=1680865793; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=EQGzKLPkMKM4S+AjnO1qx/YQtzyW0JHeQb2G2zJJxgA=; b=DAUufCwV31fU6M1MrDQHZzhX3+UYl+kKkdv+2OPhTRycEJydlRA9wN7o ziarUu7ao2t06Pyf5+HEzNZKnPzygeqlw7wBKmQxnGTL7LCramO1wVHu5 uWUlffYwTkH8LZn5krzQJCehKL0oKsR5agDWwdpWDQ3e+pKBUk2U8K8ji cedfnFS/4EvbWWln4fcqsvAf9oKNJySgjN3lBKA2JI4gqzEJD1DJRYM3P k7pRae0XHnqjCPxKpUMqwoOrcjr5cZOyAeGTUpVnQffMIpS2WtxIZYOF6 3bk8SKa4qfk1gWnC5w8PEs0hCdUfNHs7LoXsWrQMiVq81bGdx1MULnzQz g==; X-IronPort-AV: E=McAfee;i="6200,9189,10309"; a="324455542" X-IronPort-AV: E=Sophos;i="5.90,241,1643702400"; d="scan'208";a="324455542" Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Apr 2022 04:09:40 -0700 X-IronPort-AV: E=Sophos;i="5.90,241,1643702400"; d="scan'208";a="722919033" Received: from xiaoyaol-hp-g830.ccr.corp.intel.com (HELO [10.255.28.125]) ([10.255.28.125]) by orsmga005-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Apr 2022 04:09:38 -0700 Message-ID: <48ab3a81-a353-e6ee-7718-69c260c9ea17@intel.com> Date: Thu, 7 Apr 2022 19:09:36 +0800 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0 Thunderbird/91.7.0 Subject: Re: [RFC PATCH v5 101/104] KVM: TDX: Silently ignore INIT/SIPI Content-Language: en-US To: Paolo Bonzini , isaku.yamahata@intel.com, kvm@vger.kernel.org, linux-kernel@vger.kernel.org Cc: isaku.yamahata@gmail.com, Jim Mattson , erdemaktas@google.com, Connor Kuehl , Sean Christopherson , Tom Lendacky References: From: Xiaoyao Li In-Reply-To: Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-3.8 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, HK_RANDOM_FROM,MAILING_LIST_MULTI,NICE_REPLY_A,RDNS_NONE,SPF_HELO_NONE, T_SCC_BODY_TEXT_LINE,URIBL_BLOCKED autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 4/5/2022 11:48 PM, Paolo Bonzini wrote: > On 3/4/22 20:49, isaku.yamahata@intel.com wrote: >> +        if (kvm_init_sipi_unsupported(vcpu->kvm)) >> +            /* >> +             * TDX doesn't support INIT.  Ignore INIT event.  In the >> +             * case of SIPI, the callback of >> +             * vcpu_deliver_sipi_vector ignores it. >> +             */ >>               vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE; >> -        else >> -            vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED; >> +        else { >> +            kvm_vcpu_reset(vcpu, true); >> +            if (kvm_vcpu_is_bsp(apic->vcpu)) >> +                vcpu->arch.mp_state = KVM_MP_STATE_RUNNABLE; >> +            else >> +                vcpu->arch.mp_state = KVM_MP_STATE_INIT_RECEIVED; >> +        } > > Should you check vcpu->arch.guest_state_protected instead of > special-casing TDX? We cannot use vcpu->arch.guest_state_protected because TDX supports debug TD, of which the states are not protected. At least we need another flag, I think. > KVM_APIC_INIT is not valid for SEV-ES either, if I > remember correctly. > > Paolo