[v4,0/4] Add throttling detection to sev-guest

Message ID 20221024224657.2917482-1-dionnaglaze@google.com
Headers
Series Add throttling detection to sev-guest |

Message

Dionna Amalie Glaze Oct. 24, 2022, 10:46 p.m. UTC
  The guest request synchronous API from SEV-SNP VMs to the host's security
processor consumes a global resource. For this reason, AMD's docs
recommend that the host implements a throttling mechanism. In order for
the guest to know it's been throttled and should try its request again,
we need some good-faith communication from the host that the request
has been throttled.

These patches work with the existing /dev/sev-guest ABI to detect a
throttling code.

Changes from v3:
  * sev-guest ratelimits itself to one request twice a second.
  * Fixed a type signature to use u64 instead of unsigned int
  * Set *exitinfo2 unconditionally after the ghcb_hv_call.
Changes from v2:
  * Codified the non-firmware-call firmware error code as (u32)-1.
  * Changed sev_issue_guest_request unsigned long *fw_err argument to
    u64 *exitinfo2 to more accurately and type-safely describe the
    value that it outputs.
  * Changed sev_issue_guest_request to always set its exitinfo2
    argument to either the non-firmware-call error code, the
    EXIT_INFO_2 returned from the VMM if the request failed, or 0 on
    success. This fixes a bug that returned uninitialized kernel stack
    memory to the user when there is no error.
  * Changed the throttle behavior to retry in the driver instead of
    returning -EAGAIN, due to possible message sequence number reuse
    on different message contents.
    
Changes from v1:
  * Changed throttle error code to 2

Cc: Tom Lendacky <Thomas.Lendacky@amd.com>
Cc: Paolo Bonzini <pbonzini@redhat.com>
Cc: Joerg Roedel <jroedel@suse.de>
Cc: Peter Gonda <pgonda@google.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: Dave Hansen <dave.hansen@linux.intel.com>

Signed-off-by: Dionna Glaze <dionnaglaze@google.com>

Dionna Glaze (4):
  ccp: Name -1 return value as SEV_RET_NO_FW_CALL
  x86/sev: Change snp_guest_issue_request's fw_err
  virt/coco/sev-guest: Remove err in handle_guest_request
  virt/coco/sev-guest: interpret VMM errors from guest request

 arch/x86/include/asm/sev.h              |  4 +-
 arch/x86/kernel/sev.c                   | 10 ++--
 drivers/crypto/ccp/sev-dev.c            |  2 +-
 drivers/virt/coco/sev-guest/sev-guest.c | 61 ++++++++++++++++++++-----
 include/uapi/linux/psp-sev.h            |  7 +++
 include/uapi/linux/sev-guest.h          | 18 +++++++-
 6 files changed, 82 insertions(+), 20 deletions(-)
  

Comments

Dionna Amalie Glaze Oct. 27, 2022, 3:53 p.m. UTC | #1
Pinging y'all in case you haven't seen v4 :)

On Mon, Oct 24, 2022 at 3:47 PM Dionna Glaze <dionnaglaze@google.com> wrote:
>
> The guest request synchronous API from SEV-SNP VMs to the host's security
> processor consumes a global resource. For this reason, AMD's docs
> recommend that the host implements a throttling mechanism. In order for
> the guest to know it's been throttled and should try its request again,
> we need some good-faith communication from the host that the request
> has been throttled.
>
> These patches work with the existing /dev/sev-guest ABI to detect a
> throttling code.
>
> Changes from v3:
>   * sev-guest ratelimits itself to one request twice a second.
>   * Fixed a type signature to use u64 instead of unsigned int
>   * Set *exitinfo2 unconditionally after the ghcb_hv_call.
> Changes from v2:
>   * Codified the non-firmware-call firmware error code as (u32)-1.
>   * Changed sev_issue_guest_request unsigned long *fw_err argument to
>     u64 *exitinfo2 to more accurately and type-safely describe the
>     value that it outputs.
>   * Changed sev_issue_guest_request to always set its exitinfo2
>     argument to either the non-firmware-call error code, the
>     EXIT_INFO_2 returned from the VMM if the request failed, or 0 on
>     success. This fixes a bug that returned uninitialized kernel stack
>     memory to the user when there is no error.
>   * Changed the throttle behavior to retry in the driver instead of
>     returning -EAGAIN, due to possible message sequence number reuse
>     on different message contents.
>
> Changes from v1:
>   * Changed throttle error code to 2
>
> Cc: Tom Lendacky <Thomas.Lendacky@amd.com>
> Cc: Paolo Bonzini <pbonzini@redhat.com>
> Cc: Joerg Roedel <jroedel@suse.de>
> Cc: Peter Gonda <pgonda@google.com>
> Cc: Thomas Gleixner <tglx@linutronix.de>
> Cc: Dave Hansen <dave.hansen@linux.intel.com>
>
> Signed-off-by: Dionna Glaze <dionnaglaze@google.com>
>
> Dionna Glaze (4):
>   ccp: Name -1 return value as SEV_RET_NO_FW_CALL
>   x86/sev: Change snp_guest_issue_request's fw_err
>   virt/coco/sev-guest: Remove err in handle_guest_request
>   virt/coco/sev-guest: interpret VMM errors from guest request
>
>  arch/x86/include/asm/sev.h              |  4 +-
>  arch/x86/kernel/sev.c                   | 10 ++--
>  drivers/crypto/ccp/sev-dev.c            |  2 +-
>  drivers/virt/coco/sev-guest/sev-guest.c | 61 ++++++++++++++++++++-----
>  include/uapi/linux/psp-sev.h            |  7 +++
>  include/uapi/linux/sev-guest.h          | 18 +++++++-
>  6 files changed, 82 insertions(+), 20 deletions(-)
>
> --
> 2.38.0.135.g90850a2211-goog
>