Received: by 2002:a05:6358:e9c4:b0:b2:91dc:71ab with SMTP id hc4csp4108756rwb; Sun, 7 Aug 2022 15:15:59 -0700 (PDT) X-Google-Smtp-Source: AA6agR4N312mX9ddHsq58/7hlu2pqYYVMC+vOb4twviy1RZvdgFecz1vPlNsSkxameuYLcrCDKxO X-Received: by 2002:a05:6402:189:b0:437:8a8a:d08a with SMTP id r9-20020a056402018900b004378a8ad08amr15494383edv.241.1659910559677; Sun, 07 Aug 2022 15:15:59 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1659910559; cv=none; d=google.com; s=arc-20160816; b=r18mIalTbEkWagaKiiKF4WeAN/LJsMdHhljoz7B/+jHq71KN9P28i9e6ZBLWV7kWCf gJvjAWbXPo4I59g60O/1yrnAIh+E4uKUj1srjws4chPFHdQy937SUIBrJIkAy1OjrIx1 5gN7ax6R9aiY6O5mvb+IkryzJao0lcxPUhGxo9MwCAFHT+inVSSf7x1X8xNfMkT7xOKt wG0YMEtnQqu1xtAvvH0NT1TIIaa3YA/JU6SmNZYpuhFFE6FRtLyRMnIh9mvkuUZCapU4 AAWcSTEk+HJfy+M0s4Es/J3OizsaBWwg46jxyqpLW6BUTpZh3APZdUU1YqoHvN0UQIDz UcWQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=k5/XXhbkrrR+sdSFEHqVJPIPGrsuBfu1ftQw20INjlA=; b=v0KsaJCEslHlDCfyPq5Ur8ohZUoZyob2661DXLlRPwpa7YIkMFwBeYmjx66BVtT/3H 8JQq1pvBSq+b2BDki4IOnVNeeIapfb2vX2VGvyiXq30J3m8WiK1TJlod0dwFSFQAAF6B o6VQ8IcEzZPeEgOsJoPOLOf0046OwIqRhyFzUJWeP0H2ozdZiHI8ey9t7S3CdUdHHDGh cwIa1Z7LsqFEzbh5/UftHfrIA7Q1imxON5zRLQKy2KZUMaUAfgaSwNsuHF5/PyYgQK9E C/D9fshKulAuWcjUii5eH6FU/9Eb1vxgTkvvR5Diu+4PNo0D5G+VejKq6o1T0FUKtwP+ KYTw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=bMCIvRWp; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id cr15-20020a170906d54f00b0072b6d7a0119si7145563ejc.305.2022.08.07.15.15.34; Sun, 07 Aug 2022 15:15:59 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=bMCIvRWp; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S242586AbiHGWLi (ORCPT + 99 others); Sun, 7 Aug 2022 18:11:38 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:52274 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S241922AbiHGWHe (ORCPT ); Sun, 7 Aug 2022 18:07:34 -0400 Received: from mga04.intel.com (mga04.intel.com [192.55.52.120]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 08DE0BC95; Sun, 7 Aug 2022 15:03:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1659909804; x=1691445804; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=yaD3PvxIxKOnDWjz/hWKnKRcGz9zJ8gFng/fJPcKbfc=; b=bMCIvRWpzG5PVL01r0Iy5SlcvRcvxTMnRKzw3Wtfb0MTNpAmlEFvRs// hVlfSLnVhlN436+K6xoxQ+bg8NX6jLO65yUnGaGswrGDHvApMh4e36u6n VJyNRlr+Cw5azcMBcAILFIU6kaNbu63t7ATPRg1HFTr88TKcWiCwqzoV4 IhQsiCwq6Jf57G0q5c+rMD7YMNzqWCkkGrxHSLEoqwKPc38tPuY1QGekX zLxXEXL+/gLN/UWOdnlMGlnpVXv7NA3P4B7zSdrdPvBP/4BMN+NDKMNVW 9Umz3cHL7gbzhGj+ylM9nxJttDjeqD+s4mpw8IKZ7CSSg1tyXWcje19Sc w==; X-IronPort-AV: E=McAfee;i="6400,9594,10432"; a="289224173" X-IronPort-AV: E=Sophos;i="5.93,220,1654585200"; d="scan'208";a="289224173" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by fmsmga104.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Aug 2022 15:02:40 -0700 X-IronPort-AV: E=Sophos;i="5.93,220,1654585200"; d="scan'208";a="663682676" Received: from ls.sc.intel.com (HELO localhost) ([143.183.96.54]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 07 Aug 2022 15:02:39 -0700 From: isaku.yamahata@intel.com To: kvm@vger.kernel.org, linux-kernel@vger.kernel.org Cc: isaku.yamahata@intel.com, isaku.yamahata@gmail.com, Paolo Bonzini , erdemaktas@google.com, Sean Christopherson , Sagi Shahar Subject: [PATCH v8 070/103] KVM: TDX: complete interrupts after tdexit Date: Sun, 7 Aug 2022 15:01:55 -0700 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-5.0 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Isaku Yamahata This corresponds to VMX __vmx_complete_interrupts(). Because TDX virtualize vAPIC, KVM only needs to care NMI injection. Signed-off-by: Isaku Yamahata Reviewed-by: Paolo Bonzini --- arch/x86/kvm/vmx/tdx.c | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/arch/x86/kvm/vmx/tdx.c b/arch/x86/kvm/vmx/tdx.c index 0aa52bf1c281..2c5fda9e213e 100644 --- a/arch/x86/kvm/vmx/tdx.c +++ b/arch/x86/kvm/vmx/tdx.c @@ -580,6 +580,14 @@ void tdx_vcpu_reset(struct kvm_vcpu *vcpu, bool init_event) vcpu->kvm->vm_bugged = true; } +static void tdx_complete_interrupts(struct kvm_vcpu *vcpu) +{ + /* Avoid costly SEAMCALL if no nmi was injected */ + if (vcpu->arch.nmi_injected) + vcpu->arch.nmi_injected = td_management_read8(to_tdx(vcpu), + TD_VCPU_PEND_NMI); +} + struct tdx_uret_msr { u32 msr; unsigned int slot; @@ -648,6 +656,8 @@ fastpath_t tdx_vcpu_run(struct kvm_vcpu *vcpu) vcpu->arch.regs_avail &= ~VMX_REGS_LAZY_LOAD_SET; trace_kvm_exit(vcpu, KVM_ISA_VMX); + tdx_complete_interrupts(vcpu); + return EXIT_FASTPATH_NONE; } -- 2.25.1