Received: by 2002:a05:6a10:6d10:0:0:0:0 with SMTP id gq16csp985619pxb; Fri, 15 Apr 2022 17:27:16 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwYmZgubsEkDsAxA6sqNRlsRTraEduSlABXnFYG4nCsdByHgq0ljIx7AYZ04ykhmGbLi6Rk X-Received: by 2002:a63:fd53:0:b0:386:66d:b40c with SMTP id m19-20020a63fd53000000b00386066db40cmr1131645pgj.266.1650068836195; Fri, 15 Apr 2022 17:27:16 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1650068836; cv=none; d=google.com; s=arc-20160816; b=C92yXjAq/Z5JXyw4cjW1Z63xh+UIJ1X1A55zy33f9UjENj2qZ2z1DTX3IK70RjkpqS /tUKD1TVV0DPcOgZu2xSye9zM73n+9Mz5T41AbfAYJ+qXGZ55/xj0qtz9NufYjh7Nct5 LRBeWWw/wlg94Oo4yZuu2qAXq6TWx5QvEhMtcpLQr7BS+y0pbnCeVCKaqDwZf3fbuAwF H18Ny2hGup3aFbLMKNbOo5gXhv2Caqo2FApz+MMmq8OFpr0unQsUcp5Gx8bbSN6EpevR m/brlg5QdcMJdMX0eIBH1locUC4QqxQLOot6QmnrTWysaw2h0BDFaC4hM2MNd/Dm1ct4 zu3Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:sender:dkim-signature; bh=IHPs//C0shonchMCxgLiEnaw6JPTZ4t8j0LIPcOqzO0=; b=O2zs/56I5wJWyhvvTnkiYHY90s7yVbfibVsBNIGdvjM4rMnUxLaIxyXdbTcWinXlPB PrjISNDECqdBz5iKRdjqZpPQEsw2HRmKF1Z8wt46VdwFAmq6nhorQ4ca+3D31mC2PX25 wyqpSoejvjCbTReXOs2taw8b2AdlAld7R/1cdOScT8XZwVA+mpLDnUDumhPDfzWIBllQ ilBxhY6m23NMQVAwlsXnWphdO1p8Ip8FgZfrxg66tth4nvwsHzdE+vaA/Ml6A9gCFqiE zC2ntB00+VnZg9+emaroKyZmTySWv7yduIX6MHT8ETcZmywqW1WJCp5s8qk7Um4YvrVl 9y/w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=KjSgNHZk; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id h184-20020a6383c1000000b003816043effasi2703685pge.495.2022.04.15.17.27.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 15 Apr 2022 17:27:16 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=KjSgNHZk; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 32E41D4461; Fri, 15 Apr 2022 17:25:03 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1354274AbiDOOKC (ORCPT + 99 others); Fri, 15 Apr 2022 10:10:02 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49824 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1354266AbiDOOJ7 (ORCPT ); Fri, 15 Apr 2022 10:09:59 -0400 Received: from mail-wr1-x42d.google.com (mail-wr1-x42d.google.com [IPv6:2a00:1450:4864:20::42d]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 62FFFC0566; Fri, 15 Apr 2022 07:07:31 -0700 (PDT) Received: by mail-wr1-x42d.google.com with SMTP id b19so10763137wrh.11; Fri, 15 Apr 2022 07:07:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=sender:message-id:date:mime-version:user-agent:subject :content-language:to:cc:references:from:in-reply-to :content-transfer-encoding; bh=IHPs//C0shonchMCxgLiEnaw6JPTZ4t8j0LIPcOqzO0=; b=KjSgNHZk3aMchIG8k0JgH6Zo74CGstkV+S8K2GceIDd2lepHVPJpFFH2HU2DamdTOR HHEkcEu1o5I23HdlqRXMdBb7lSnYIMX1Ja3dhT5Dw0Wqe6JkARhcZMeCzGEujHr+NtAH Yf6L0Ea3/dkeh3JWo9qMAscjb9ncspAOMKLg9oIZZZSObWHeXEjejZkzvwoSzY32zo90 ffUBQClQTztHIE7v+PuafYGtfi/b3YmbtiPdg8Si3N3zbHcs//VUc27TNYH7vVNrgcpK V0Fj7YF9DxBB2bdXa1/Ue6f2L4I7DmV2Ku016ENU8YgVr6orz4gUqSGx6rPwqDG739yl U7Fw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:sender:message-id:date:mime-version:user-agent :subject:content-language:to:cc:references:from:in-reply-to :content-transfer-encoding; bh=IHPs//C0shonchMCxgLiEnaw6JPTZ4t8j0LIPcOqzO0=; b=A5E9NdjmuBBfS/Yx7Qo6dfHjn/zj6H5WcqU+wy9NZWVW9Xdnz3eurETgoXTS3j9e3p jHLzkuOE/xAjughVkDNbX1aPCYrGPz1oLFOj8niU+LparPLEvGUJ3sbRSeeKRo1WLPtw UEjlhHuIJiOud4Hc2AaQ0R1xkowheAQOQkj/AYGUowZPtcT9lqDOl9fQgbC/3H3yIt5I 6pjHdP3Wh0KghCxTQfZW7JihLYpYQJQBDVQjdv6tUbn1KH0sHIxULWuzquF/XYj8XW3W EJrXeudLop/8EftlJyE1qjcbYqtmNk4dpSaUCTOw0a+ci/UcvhyEdcdr2ba6e3/KryLv U51w== X-Gm-Message-State: AOAM532SLWg75T7bcs0oO9ynzkwUGQUxllpjQgTLFxP1Pv2YT0hTLnFS HUIg9umBGbYJXVwhaHsi89k= X-Received: by 2002:adf:b51a:0:b0:20a:8180:532c with SMTP id a26-20020adfb51a000000b0020a8180532cmr1116524wrd.660.1650031649963; Fri, 15 Apr 2022 07:07:29 -0700 (PDT) Received: from ?IPV6:2001:b07:add:ec09:c399:bc87:7b6c:fb2a? ([2001:b07:add:ec09:c399:bc87:7b6c:fb2a]) by smtp.googlemail.com with ESMTPSA id l6-20020a1c2506000000b0038e6fe8e8d8sm6114568wml.5.2022.04.15.07.07.27 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 15 Apr 2022 07:07:29 -0700 (PDT) Sender: Paolo Bonzini Message-ID: <8bab46e6-f7d3-17a7-40cd-7a5dfabc61c0@redhat.com> Date: Fri, 15 Apr 2022 16:07:27 +0200 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.7.0 Subject: Re: [RFC PATCH v5 070/104] KVM: TDX: complete interrupts after tdexit Content-Language: en-US To: isaku.yamahata@intel.com, kvm@vger.kernel.org, linux-kernel@vger.kernel.org Cc: isaku.yamahata@gmail.com, Jim Mattson , erdemaktas@google.com, Connor Kuehl , Sean Christopherson References: <45507ecee0a0d23229e9e7f8bb74077034a40bcd.1646422845.git.isaku.yamahata@intel.com> From: Paolo Bonzini In-Reply-To: <45507ecee0a0d23229e9e7f8bb74077034a40bcd.1646422845.git.isaku.yamahata@intel.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-5.7 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI, NICE_REPLY_A,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 3/4/22 20:49, isaku.yamahata@intel.com wrote: > From: Isaku Yamahata > > This corresponds to VMX __vmx_complete_interrupts(). Because TDX > virtualize vAPIC, KVM only needs to care NMI injection. > > Signed-off-by: Isaku Yamahata > --- > arch/x86/kvm/vmx/tdx.c | 10 ++++++++++ > 1 file changed, 10 insertions(+) > > diff --git a/arch/x86/kvm/vmx/tdx.c b/arch/x86/kvm/vmx/tdx.c > index c1366aac7d96..3cb2fbd1c12c 100644 > --- a/arch/x86/kvm/vmx/tdx.c > +++ b/arch/x86/kvm/vmx/tdx.c > @@ -550,6 +550,14 @@ void tdx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event) > vcpu->kvm->vm_bugged = true; > } > > +static void tdx_complete_interrupts(struct kvm_vcpu *vcpu) > +{ > + /* Avoid costly SEAMCALL if no nmi was injected */ > + if (vcpu->arch.nmi_injected) > + vcpu->arch.nmi_injected = td_management_read8(to_tdx(vcpu), > + TD_VCPU_PEND_NMI); > +} > + > struct tdx_uret_msr { > u32 msr; > unsigned int slot; > @@ -618,6 +626,8 @@ fastpath_t tdx_vcpu_run(struct kvm_vcpu *vcpu) > vcpu->arch.regs_avail &= ~VMX_REGS_LAZY_LOAD_SET; > trace_kvm_exit(vcpu, KVM_ISA_VMX); > > + tdx_complete_interrupts(vcpu); > + > if (tdx->exit_reason.error || tdx->exit_reason.non_recoverable) > return EXIT_FASTPATH_NONE; > return EXIT_FASTPATH_NONE; Reviewed-by: Paolo Bonzini