From patchwork Mon Jan 30 12:03:17 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50238 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2140514wrn; Mon, 30 Jan 2023 04:05:45 -0800 (PST) X-Google-Smtp-Source: AK7set8mYHmf8BzgUYU/O1ybhh4aItPmRLPou6ZU8NHDCVml04hvLf6zUNozM/cU5C4P5ymWm0er X-Received: by 2002:a62:e910:0:b0:581:4260:a650 with SMTP id j16-20020a62e910000000b005814260a650mr7943188pfh.33.1675080345367; Mon, 30 Jan 2023 04:05:45 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080345; cv=pass; d=google.com; s=arc-20160816; b=F5bwdmE4xmMw5nBqZbfhkgxGFtsgNyrNTFtNG/i3Af/2trclhVmPa3ehTumrMWwnuw 3j1LC76wzEEvmz1tALsSwEceJyftVFsCShFriTsbmP19ghNlYA1YJEGANHKW4/snxNy+ eOXuDdSucm803hgTVuvnrZEkho/rANqQBVPEgLlT5+rT4q2mHr8A5tucKoosRHJ3nZen fK8v0ofVG4wYV5505HkDY7jX8zLsNAiZ1HIzvbBaYlXLNHUQpy5ER68tgCufuj+CTAFg qCnUYVPBIGwY1W0K/La2P2TOD2rhM5mBQM6oWcwYw1YfbusUxUcOjg3PD5wiwjNT+5mx FtrQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=1XLC65fWePD1MkUbaGXqUdgbi83wJG5BRe0lEFiPoJo=; b=VG75+pSnuMZCB4NWDg8evRNtOhwjDAODDlr0ZcYLXqt+OOL2qz8QYawNb8qtBPp9UC gviARbm+uDVG8EKLAfuhmUobWlAm2BSuHDiyqXex7KPjlYDE3HAIqw8h7FYWs18ed7wT iY6m3+009rO+J4whnoAJeVPDUmUR/3YisOJuYxExe2y9Z9HxiCSoFxsJh8tv0A+64h/t w6qPbH3YYGewA7IBwtPFk0/sJZINIkylNcTPrAFY0dsnM0mkeqyfCE+xFMvaonmb7Bqm Brs/4fovDjRLnXeEz55fVWoelcS4IA+uqg/R+0/euthk0Her68C9y2yMMP4zw1s6PBt0 Gerg== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=YmBxe+61; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id y41-20020a056a001ca900b0057a7415ab1bsi12398617pfw.69.2023.01.30.04.05.32; Mon, 30 Jan 2023 04:05:45 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=YmBxe+61; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236287AbjA3MEp (ORCPT + 99 others); Mon, 30 Jan 2023 07:04:45 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:33204 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235917AbjA3ME3 (ORCPT ); Mon, 30 Jan 2023 07:04:29 -0500 Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on20609.outbound.protection.outlook.com [IPv6:2a01:111:f400:7e88::609]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 11AE42CC75 for ; Mon, 30 Jan 2023 04:04:21 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=C90h1VzK217hXe6XW6cqBI6UQaZph8aIaxxfqteGTAf4/DdPecUGdRyzppwOyLXfy70LRJMd1Azfm1yPxVH0ci58A/0MVERVAjYVhWuhHIlJ9LaggZTFQqdQuIsjl3RY/cpIlUbg0+6P/W0WFceHObukbFSBhjURjBxW1hmUxC7TwBpc+/VmPbihlK8+L7y404oem954c/rp8u4YmHGJirlvurMn0L2ABlRRAjTocdIqGWgM6nfdG6V05pJqgAz7JXCE/bnOfoWGhIIODrS7pHUajDBWAzE7mqFoad0xCH9bmkoCG3GeiIdDxtV96GoPH/toPOCwgYrkoXs+f2Uy4w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=1XLC65fWePD1MkUbaGXqUdgbi83wJG5BRe0lEFiPoJo=; b=nnXtBirYyj+6gXNAAdZMRsXtmlsNpVb1/EERVf4CLHI/aBsqFuKoRQU3aGACBlWsdO17GjttE/vrA5v/wxgxoaj+Edi56JpMiGTBhmdKf7gI1rMryXB/uDyMdJn19rSeS894a09jC/8bUZjBwGxtj6OI4tA/6ZqX5f7B/aDMTS+N/Ex//PXeNC5nXuSlTNX/5kvivcphjNPo/XjdQAPoYr7KpAcFI5HgKBL/0znReR4yiyJixY60FXDLE2qtiELUGPOr+iTOU3UJfEQucRuTl5F1V5pB2SQGQdf5eqgAgmdY7kI8Vo+JlN/O9gvu0sYPmY6uEl/w1WLOd64QJkLZKw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1XLC65fWePD1MkUbaGXqUdgbi83wJG5BRe0lEFiPoJo=; b=YmBxe+61rGv32fGUy7C7JA/PpsEDMdt0nqyay9jByWjkZiDwWg4iyse1F0n+hRAJl7ffjREVV25fttGTLem4gh9+lFYCps1Z5oDSUKoIauu4CyeOLWISB4oflxwSRUlvTu6LQPV/yVstcn4Xka8Qr0RGPgxOzaZYT7Bt1QEUZ6E= Received: from MW4P222CA0029.NAMP222.PROD.OUTLOOK.COM (2603:10b6:303:114::34) by DM4PR12MB7573.namprd12.prod.outlook.com (2603:10b6:8:10f::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:04:18 +0000 Received: from CO1NAM11FT058.eop-nam11.prod.protection.outlook.com (2603:10b6:303:114:cafe::2c) by MW4P222CA0029.outlook.office365.com (2603:10b6:303:114::34) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:18 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT058.mail.protection.outlook.com (10.13.174.164) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.22 via Frontend Transport; Mon, 30 Jan 2023 12:04:17 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:13 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , , Ard Biesheuvel Subject: [RFC PATCH 01/11] virt: sev-guest: Use AES GCM crypto library Date: Mon, 30 Jan 2023 17:33:17 +0530 Message-ID: <20230130120327.977460-2-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT058:EE_|DM4PR12MB7573:EE_ X-MS-Office365-Filtering-Correlation-Id: 768b78cb-cee3-463a-61b6-08db02ba1d3d X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(39860400002)(396003)(376002)(136003)(346002)(451199018)(36840700001)(40470700004)(46966006)(82310400005)(2906002)(426003)(40480700001)(47076005)(83380400001)(36860700001)(5660300002)(41300700001)(8936002)(7416002)(30864003)(26005)(966005)(1076003)(16526019)(2616005)(186003)(336012)(82740400003)(356005)(40460700003)(81166007)(4326008)(70206006)(316002)(110136005)(478600001)(54906003)(8676002)(70586007)(36756003)(7696005)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:17.9073 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 768b78cb-cee3-463a-61b6-08db02ba1d3d X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT058.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR12MB7573 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO,SPF_HELO_PASS, SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449048418571685?= X-GMAIL-MSGID: =?utf-8?q?1756449048418571685?= SEV-SNP guests with SecureTSC enabled need to send a TSC_INFO SNP Guest message to the AMD security processor before the smpboot phase starts. Details from the TSC_INFO response have to be programmed in the VMSA before the secondary CPUs are brought up. Start using the AES GCM library implementation as the crypto API is not available yet this early. Link: https://lore.kernel.org/all/20221103192259.2229-1-ardb@kernel.org CC: Ard Biesheuvel Signed-off-by: Nikunj A Dadhania --- drivers/virt/coco/sev-guest/Kconfig | 3 +- drivers/virt/coco/sev-guest/sev-guest.c | 172 +++++++----------------- drivers/virt/coco/sev-guest/sev-guest.h | 3 + 3 files changed, 53 insertions(+), 125 deletions(-) diff --git a/drivers/virt/coco/sev-guest/Kconfig b/drivers/virt/coco/sev-guest/Kconfig index f9db0799ae67..bcc760bfb468 100644 --- a/drivers/virt/coco/sev-guest/Kconfig +++ b/drivers/virt/coco/sev-guest/Kconfig @@ -2,8 +2,7 @@ config SEV_GUEST tristate "AMD SEV Guest driver" default m depends on AMD_MEM_ENCRYPT - select CRYPTO_AEAD2 - select CRYPTO_GCM + select CRYPTO_LIB_AESGCM help SEV-SNP firmware provides the guest a mechanism to communicate with the PSP without risk from a malicious hypervisor who wishes to read, diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 4ec4174e05a3..20bb38242018 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -16,8 +16,7 @@ #include #include #include -#include -#include +#include #include #include #include @@ -28,21 +27,13 @@ #include "sev-guest.h" #define DEVICE_NAME "sev-guest" -#define AAD_LEN 48 -#define MSG_HDR_VER 1 - -struct snp_guest_crypto { - struct crypto_aead *tfm; - u8 *iv, *authtag; - int iv_len, a_len; -}; struct snp_guest_dev { struct device *dev; struct miscdevice misc; void *certs_data; - struct snp_guest_crypto *crypto; + struct aesgcm_ctx *ctx; struct snp_guest_msg *request, *response; struct snp_secrets_page_layout *layout; struct snp_req_data input; @@ -57,6 +48,15 @@ MODULE_PARM_DESC(vmpck_id, "The VMPCK ID to use when communicating with the PSP. /* Mutex to serialize the shared buffer access and command handling. */ static DEFINE_MUTEX(snp_cmd_mutex); +static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) +{ + if (snp_dev && snp_dev->ctx) + return snp_dev->ctx->authsize; + + WARN_ONCE(1, "Unable to get crypto authsize\n"); + return 0; +} + static bool is_vmpck_empty(struct snp_guest_dev *snp_dev) { char zero_key[VMPCK_KEY_LEN] = {0}; @@ -141,132 +141,59 @@ static inline struct snp_guest_dev *to_snp_dev(struct file *file) return container_of(dev, struct snp_guest_dev, misc); } -static struct snp_guest_crypto *init_crypto(struct snp_guest_dev *snp_dev, u8 *key, size_t keylen) +static struct aesgcm_ctx *snp_init_crypto(u8 *key, size_t keylen) { - struct snp_guest_crypto *crypto; + struct aesgcm_ctx *ctx; - crypto = kzalloc(sizeof(*crypto), GFP_KERNEL_ACCOUNT); - if (!crypto) + ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); + if (!ctx) return NULL; - crypto->tfm = crypto_alloc_aead("gcm(aes)", 0, 0); - if (IS_ERR(crypto->tfm)) - goto e_free; - - if (crypto_aead_setkey(crypto->tfm, key, keylen)) - goto e_free_crypto; - - crypto->iv_len = crypto_aead_ivsize(crypto->tfm); - crypto->iv = kmalloc(crypto->iv_len, GFP_KERNEL_ACCOUNT); - if (!crypto->iv) - goto e_free_crypto; - - if (crypto_aead_authsize(crypto->tfm) > MAX_AUTHTAG_LEN) { - if (crypto_aead_setauthsize(crypto->tfm, MAX_AUTHTAG_LEN)) { - dev_err(snp_dev->dev, "failed to set authsize to %d\n", MAX_AUTHTAG_LEN); - goto e_free_iv; - } + if (aesgcm_expandkey(ctx, key, keylen, AUTHTAG_LEN)) { + pr_err("SNP: crypto init failed\n"); + kfree(ctx); + return NULL; } - crypto->a_len = crypto_aead_authsize(crypto->tfm); - crypto->authtag = kmalloc(crypto->a_len, GFP_KERNEL_ACCOUNT); - if (!crypto->authtag) - goto e_free_iv; - - return crypto; - -e_free_iv: - kfree(crypto->iv); -e_free_crypto: - crypto_free_aead(crypto->tfm); -e_free: - kfree(crypto); - - return NULL; -} - -static void deinit_crypto(struct snp_guest_crypto *crypto) -{ - crypto_free_aead(crypto->tfm); - kfree(crypto->iv); - kfree(crypto->authtag); - kfree(crypto); -} - -static int enc_dec_message(struct snp_guest_crypto *crypto, struct snp_guest_msg *msg, - u8 *src_buf, u8 *dst_buf, size_t len, bool enc) -{ - struct snp_guest_msg_hdr *hdr = &msg->hdr; - struct scatterlist src[3], dst[3]; - DECLARE_CRYPTO_WAIT(wait); - struct aead_request *req; - int ret; - - req = aead_request_alloc(crypto->tfm, GFP_KERNEL); - if (!req) - return -ENOMEM; - - /* - * AEAD memory operations: - * +------ AAD -------+------- DATA -----+---- AUTHTAG----+ - * | msg header | plaintext | hdr->authtag | - * | bytes 30h - 5Fh | or | | - * | | cipher | | - * +------------------+------------------+----------------+ - */ - sg_init_table(src, 3); - sg_set_buf(&src[0], &hdr->algo, AAD_LEN); - sg_set_buf(&src[1], src_buf, hdr->msg_sz); - sg_set_buf(&src[2], hdr->authtag, crypto->a_len); - - sg_init_table(dst, 3); - sg_set_buf(&dst[0], &hdr->algo, AAD_LEN); - sg_set_buf(&dst[1], dst_buf, hdr->msg_sz); - sg_set_buf(&dst[2], hdr->authtag, crypto->a_len); - - aead_request_set_ad(req, AAD_LEN); - aead_request_set_tfm(req, crypto->tfm); - aead_request_set_callback(req, 0, crypto_req_done, &wait); - - aead_request_set_crypt(req, src, dst, len, crypto->iv); - ret = crypto_wait_req(enc ? crypto_aead_encrypt(req) : crypto_aead_decrypt(req), &wait); - - aead_request_free(req); - return ret; + return ctx; } -static int __enc_payload(struct snp_guest_dev *snp_dev, struct snp_guest_msg *msg, +static int __enc_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, void *plaintext, size_t len) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_guest_msg_hdr *hdr = &msg->hdr; + u8 iv[GCM_AES_IV_SIZE] = {}; - memset(crypto->iv, 0, crypto->iv_len); - memcpy(crypto->iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + if (WARN_ON((hdr->msg_sz + ctx->authsize) > sizeof(msg->payload))) + return -EBADMSG; - return enc_dec_message(crypto, msg, plaintext, msg->payload, len, true); + memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + aesgcm_encrypt(ctx, msg->payload, plaintext, len, &hdr->algo, AAD_LEN, + iv, hdr->authtag); + return 0; } -static int dec_payload(struct snp_guest_dev *snp_dev, struct snp_guest_msg *msg, +static int dec_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, void *plaintext, size_t len) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_guest_msg_hdr *hdr = &msg->hdr; + u8 iv[GCM_AES_IV_SIZE] = {}; - /* Build IV with response buffer sequence number */ - memset(crypto->iv, 0, crypto->iv_len); - memcpy(crypto->iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); - - return enc_dec_message(crypto, msg, msg->payload, plaintext, len, false); + memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + if (aesgcm_decrypt(ctx, plaintext, msg->payload, len, &hdr->algo, + AAD_LEN, iv, hdr->authtag)) + return 0; + else + return -EBADMSG; } static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, u32 sz) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_guest_msg *resp = snp_dev->response; struct snp_guest_msg *req = snp_dev->request; struct snp_guest_msg_hdr *req_hdr = &req->hdr; struct snp_guest_msg_hdr *resp_hdr = &resp->hdr; + struct aesgcm_ctx *ctx = snp_dev->ctx; dev_dbg(snp_dev->dev, "response [seqno %lld type %d version %d sz %d]\n", resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, resp_hdr->msg_sz); @@ -284,11 +211,11 @@ static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, * If the message size is greater than our buffer length then return * an error. */ - if (unlikely((resp_hdr->msg_sz + crypto->a_len) > sz)) + if (unlikely((resp_hdr->msg_sz + ctx->authsize) > sz)) return -EBADMSG; /* Decrypt the payload */ - return dec_payload(snp_dev, resp, payload, resp_hdr->msg_sz + crypto->a_len); + return dec_payload(ctx, resp, payload, resp_hdr->msg_sz); } static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, int version, u8 type, @@ -315,7 +242,7 @@ static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, int version, u8 dev_dbg(snp_dev->dev, "request [seqno %lld type %d version %d sz %d]\n", hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); - return __enc_payload(snp_dev, req, payload, sz); + return __enc_payload(snp_dev->ctx, req, payload, sz); } static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, int msg_ver, @@ -407,7 +334,6 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, in static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_report_resp *resp; struct snp_report_req req; int rc, resp_len; @@ -425,7 +351,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io * response payload. Make sure that it has enough space to cover the * authtag. */ - resp_len = sizeof(resp->data) + crypto->a_len; + resp_len = sizeof(resp->data) + get_ctx_authsize(snp_dev); resp = kzalloc(resp_len, GFP_KERNEL_ACCOUNT); if (!resp) return -ENOMEM; @@ -446,7 +372,6 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_derived_key_resp resp = {0}; struct snp_derived_key_req req; int rc, resp_len; @@ -463,7 +388,7 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque * response payload. Make sure that it has enough space to cover the * authtag. */ - resp_len = sizeof(resp.data) + crypto->a_len; + resp_len = sizeof(resp.data) + get_ctx_authsize(snp_dev); if (sizeof(buf) < resp_len) return -ENOMEM; @@ -488,7 +413,6 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_ext_report_req req; struct snp_report_resp *resp; int ret, npages = 0, resp_len; @@ -526,7 +450,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques * response payload. Make sure that it has enough space to cover the * authtag. */ - resp_len = sizeof(resp->data) + crypto->a_len; + resp_len = sizeof(resp->data) + get_ctx_authsize(snp_dev); resp = kzalloc(resp_len, GFP_KERNEL_ACCOUNT); if (!resp) return -ENOMEM; @@ -735,8 +659,8 @@ static int __init sev_guest_probe(struct platform_device *pdev) goto e_free_response; ret = -EIO; - snp_dev->crypto = init_crypto(snp_dev, snp_dev->vmpck, VMPCK_KEY_LEN); - if (!snp_dev->crypto) + snp_dev->ctx = snp_init_crypto(snp_dev->vmpck, VMPCK_KEY_LEN); + if (!snp_dev->ctx) goto e_free_cert_data; misc = &snp_dev->misc; @@ -751,11 +675,13 @@ static int __init sev_guest_probe(struct platform_device *pdev) ret = misc_register(misc); if (ret) - goto e_free_cert_data; + goto e_free_ctx; dev_info(dev, "Initialized SEV guest driver (using vmpck_id %d)\n", vmpck_id); return 0; +e_free_ctx: + kfree(snp_dev->ctx); e_free_cert_data: free_shared_pages(snp_dev->certs_data, SEV_FW_BLOB_MAX_SIZE); e_free_response: @@ -774,7 +700,7 @@ static int __exit sev_guest_remove(struct platform_device *pdev) free_shared_pages(snp_dev->certs_data, SEV_FW_BLOB_MAX_SIZE); free_shared_pages(snp_dev->response, sizeof(struct snp_guest_msg)); free_shared_pages(snp_dev->request, sizeof(struct snp_guest_msg)); - deinit_crypto(snp_dev->crypto); + kfree(snp_dev->ctx); misc_deregister(&snp_dev->misc); return 0; diff --git a/drivers/virt/coco/sev-guest/sev-guest.h b/drivers/virt/coco/sev-guest/sev-guest.h index 21bda26fdb95..ceb798a404d6 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.h +++ b/drivers/virt/coco/sev-guest/sev-guest.h @@ -13,6 +13,9 @@ #include #define MAX_AUTHTAG_LEN 32 +#define AUTHTAG_LEN 16 +#define AAD_LEN 48 +#define MSG_HDR_VER 1 /* See SNP spec SNP_GUEST_REQUEST section for the structure */ enum msg_type { From patchwork Mon Jan 30 12:03:18 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50240 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2140741wrn; Mon, 30 Jan 2023 04:06:08 -0800 (PST) X-Google-Smtp-Source: AK7set9rRowm5SII4BaKO5hF31sHRbXN2CWbtRLcBUaFJ4rtGyoquyqjnThSjk4ViBEimHQw3Pu5 X-Received: by 2002:a17:903:1386:b0:196:13cd:a3d with SMTP id jx6-20020a170903138600b0019613cd0a3dmr7044812plb.2.1675080368236; Mon, 30 Jan 2023 04:06:08 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080368; cv=pass; d=google.com; s=arc-20160816; b=yTN6la3bGGZX6n/bQJp5wBNt2F+yFiL1cbkj0RZGqPJ/5ACjlIBmDbtgAdvpwDZSy1 kQa4eLqrF/Z1b5hwFUwyiTTu2a6YibClyoGUcaciexRqiBnp1rZ70rIknqVaSsBt/lYE MznQoXeo08muwl7cTW9Ijf/8eHxUR84vygC9X56PssrZ9XmssHfn8hqpDYoOjWAKB4vC 3DmF66hZJkr4QWXGjqQFAYFNp0NJYXXvFFn3ZQS+/OgAbx4tXbvJVb2cNu98ZaQ0oKsI GuxDrC6vkfqxI2DsN4/JeR3kNpkGlHnRVhFnSF4NpwvEHdGkysa5FV0phYz+zLPu+bGL JWuA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=6hbmhsj6QN9oUc5s/7AXRc1KCTYc+IHf3ZAA3v398fQ=; b=T4HthvbfkiqjTTcj0/hH/wC4mb6atyDpeb4kOEPx8J0K2p6/kIc6UqgtdbT92nVuAG Oofj8Pl32ms6TGr/z9z1GWI141b4vU0hJUBy2RrFtokR/u/Ungu2VEkgfYoCK7d68djF nvvhYYYIGXG2UglkYzWD3wXyZJI7C3MVARSqQoh0rShlgz8x3gnesWrGhay0yRO3iyYz 5XgxwDkTWq6OXNOuxuhM0eKEHzdojFbuN2Iu46cin+zzA5m9eOHkZHcv+J6zblhcVqn4 l822g1ZvtO33LJPmnV7fLkTG2JdZ1SaCgIgYaJ5WIz8dJfO4QbxHBcpnBZ1FPAqcyhAZ oIHQ== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=WhEELR+5; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id x3-20020a170902820300b00194d51f6607si8913569pln.456.2023.01.30.04.05.55; Mon, 30 Jan 2023 04:06:08 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=WhEELR+5; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236472AbjA3MFY (ORCPT + 99 others); Mon, 30 Jan 2023 07:05:24 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:33974 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236435AbjA3MEy (ORCPT ); Mon, 30 Jan 2023 07:04:54 -0500 Received: from NAM11-BN8-obe.outbound.protection.outlook.com (mail-bn8nam11on2040.outbound.protection.outlook.com [40.107.236.40]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id F06C116ACC for ; Mon, 30 Jan 2023 04:04:27 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=IvKJbOcWqiDzVidQGjzd1UvbBUN+h90/v6zp7bnp9axClhI5kcuyomBhN4N89kEYL8ImjU+Jn4aJnZudkoGwKx0Hlj/CcfE186qBJzc8wabnPuufiCDehINl0Go0QXkFc7zUeRac+jMfYwjj2aBkzeHpyr2VUyr6YOcbWdUaGgSCVnNoFClp6vir8YEfg/FXwq6qZyj5QX2HYWz2Cnhht+heap976J8K7UBzupNje8AQXzfrAQRmYRXB07bm67D8byHqaazwJ0GdH09qyCl12fblSfuoXb1JlhNyJQG9P1zKwGaD7uSx4s0j5hdOWhN9jfiXS2wS7qaUOKD/G8ghZw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=6hbmhsj6QN9oUc5s/7AXRc1KCTYc+IHf3ZAA3v398fQ=; b=gcFqfYxkIvkwH8xRrViB4ybLnA2zHolnL6ZNmaj6w+xsuV8EAES9PwAL05t7/TR+w80EYut7ej6quzHCAaDTiJSjinBCsyfyl1ppfjzNz/7C4GIIOEXTgw+YQcU2w/GpzZG7rKbjJ61hxWWgZnuUC0s9LnJ0KVlZvJiuYlEd92mjEa+rWpV4v0P9J0aRXmrVLt4d8Xk4x26c35AYhKbHULD73d+c5ZJL7brxHnlQ9P4fnDMeayGyPzakR4z5PuMX5cwmbD66es71EuUZQUtQ7JY6C9cs1zsL/L3qXsJyvC3XzS5TNAfljGX7RPBZScEYj9ZFwtptJW4JAmFKZ+Q65A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6hbmhsj6QN9oUc5s/7AXRc1KCTYc+IHf3ZAA3v398fQ=; b=WhEELR+5Cv5RqgYKEA2SrbtyDuxY4NODFGVY3QPnTaItSafarV7h1THSy/igcjcx7LFpHhIIAo6mFi7xFHaCsbhk3wL6/P+nrGGZuedfiYwdgNTxsMyY1OEmWMDEZVgAes9NVeMSVNt4AjD/XzTrYvgRO6GSiaIJlmj0iMD3vxU= Received: from MW4PR04CA0067.namprd04.prod.outlook.com (2603:10b6:303:6b::12) by DM4PR12MB5937.namprd12.prod.outlook.com (2603:10b6:8:68::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:04:22 +0000 Received: from CO1NAM11FT058.eop-nam11.prod.protection.outlook.com (2603:10b6:303:6b:cafe::45) by MW4PR04CA0067.outlook.office365.com (2603:10b6:303:6b::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:22 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT058.mail.protection.outlook.com (10.13.174.164) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.22 via Frontend Transport; Mon, 30 Jan 2023 12:04:22 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:17 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 02/11] virt: sev-guest: Move mutex to SNP guest device structure Date: Mon, 30 Jan 2023 17:33:18 +0530 Message-ID: <20230130120327.977460-3-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT058:EE_|DM4PR12MB5937:EE_ X-MS-Office365-Filtering-Correlation-Id: f2fbe543-fefc-41e5-ab74-08db02ba1fdd X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: rLvWovYfZcA3hlSEzWeLr1gZXgu4Vo8qatQ3iSVxmnb0S+07csARdFrfbZPlXKVc0b+Cv/F7VzjCAQC61u/ZLch6tUrorSPQ6JE5H9dgD0Iwef2HNf1YWFtodAA7+HGwUF9Tt8BxzUIerlbIrL0fLUjW2yeoi8hDcgbVcWntA+DbpNLu3SCLHd489qfgS2tKXEw0p1mL8Tn4Cj6vSLTmeNa7iRQ4ptlr0Z2LryPB+sHj7ic5iHzJdK9c/zWDsF6a0UhCPHA5nuJbiF0gvdOMUprz/DXTfWUNhcGJQOVllUKubgi9uCQhLFhAyay07SQQTC3dQUCpBgpqew6fg+hBtyh3EI5caBgCJn8N+5pN77m+rhO6N4ZPm/RTYiovrz7JyR71t6x7uauxb+3kWDcmWwBDk1uTzhbnvbD9oGRjaUM4qV2Kw5J0bctU6gjZtEHE0J67iM9WwwB1m1kwmCPjxetwZxmEn22LnWCzzI8VQ437w/OD5Ypy1Vd3jvcrbDqZo9X43gB1FNyMjB85WHoyXyCC8/SkNEUPU/PMBEZu9ZzkjkQzjcfalLgOJV4Cr7Q4Z/gcoS5m9ll6QpH9Ym/QRfv/0mmFsVOzoSdr4zgYveIXvxlBFC2vOJ2Npcpl6qWZDmCxWNBNtlhivIWDMZMvpGJQEldNIozdEwtoZ3JebL6bsGWQomJEOvLvh7q2JyRpISK7YnWwPNqqSXq9JnSm/RFWLdSvIqeHYg7TLl/hdFg= X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(136003)(396003)(39860400002)(346002)(376002)(451199018)(46966006)(40470700004)(36840700001)(5660300002)(7416002)(8936002)(41300700001)(40460700003)(82740400003)(40480700001)(36756003)(82310400005)(356005)(81166007)(36860700001)(2906002)(336012)(110136005)(54906003)(426003)(47076005)(2616005)(186003)(478600001)(26005)(16526019)(7696005)(1076003)(316002)(70586007)(4326008)(70206006)(8676002)(83380400001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:22.3288 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f2fbe543-fefc-41e5-ab74-08db02ba1fdd X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT058.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR12MB5937 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449072144954996?= X-GMAIL-MSGID: =?utf-8?q?1756449072144954996?= In preparation to provide new API for sending SNP guest message to the sev-guest driver, move the SNP command mutex to the snp_guest_dev structure. Signed-off-by: Nikunj A Dadhania --- drivers/virt/coco/sev-guest/sev-guest.c | 21 +++++++++++---------- 1 file changed, 11 insertions(+), 10 deletions(-) diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 20bb38242018..106cabce1ccd 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -32,6 +32,9 @@ struct snp_guest_dev { struct device *dev; struct miscdevice misc; + /* Mutex to serialize the shared buffer access and command handling. */ + struct mutex cmd_mutex; + void *certs_data; struct aesgcm_ctx *ctx; struct snp_guest_msg *request, *response; @@ -45,9 +48,6 @@ static u32 vmpck_id; module_param(vmpck_id, uint, 0444); MODULE_PARM_DESC(vmpck_id, "The VMPCK ID to use when communicating with the PSP."); -/* Mutex to serialize the shared buffer access and command handling. */ -static DEFINE_MUTEX(snp_cmd_mutex); - static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) { if (snp_dev && snp_dev->ctx) @@ -96,7 +96,7 @@ static inline u64 __snp_get_msg_seqno(struct snp_guest_dev *snp_dev) { u64 count; - lockdep_assert_held(&snp_cmd_mutex); + lockdep_assert_held(&snp_dev->cmd_mutex); /* Read the current message sequence counter from secrets pages */ count = *snp_dev->os_area_msg_seqno; @@ -338,7 +338,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io struct snp_report_req req; int rc, resp_len; - lockdep_assert_held(&snp_cmd_mutex); + lockdep_assert_held(&snp_dev->cmd_mutex); if (!arg->req_data || !arg->resp_data) return -EINVAL; @@ -378,7 +378,7 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque /* Response data is 64 bytes and max authsize for GCM is 16 bytes. */ u8 buf[64 + 16]; - lockdep_assert_held(&snp_cmd_mutex); + lockdep_assert_held(&snp_dev->cmd_mutex); if (!arg->req_data || !arg->resp_data) return -EINVAL; @@ -417,7 +417,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques struct snp_report_resp *resp; int ret, npages = 0, resp_len; - lockdep_assert_held(&snp_cmd_mutex); + lockdep_assert_held(&snp_dev->cmd_mutex); if (!arg->req_data || !arg->resp_data) return -EINVAL; @@ -502,12 +502,12 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long if (!input.msg_version) return -EINVAL; - mutex_lock(&snp_cmd_mutex); + mutex_lock(&snp_dev->cmd_mutex); /* Check if the VMPCK is not empty */ if (is_vmpck_empty(snp_dev)) { dev_err_ratelimited(snp_dev->dev, "VMPCK is disabled\n"); - mutex_unlock(&snp_cmd_mutex); + mutex_unlock(&snp_dev->cmd_mutex); return -ENOTTY; } @@ -525,7 +525,7 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long break; } - mutex_unlock(&snp_cmd_mutex); + mutex_unlock(&snp_dev->cmd_mutex); if (input.fw_err && copy_to_user(argp, &input, sizeof(input))) return -EFAULT; @@ -641,6 +641,7 @@ static int __init sev_guest_probe(struct platform_device *pdev) goto e_unmap; } + mutex_init(&snp_dev->cmd_mutex); platform_set_drvdata(pdev, snp_dev); snp_dev->dev = dev; snp_dev->layout = layout; From patchwork Mon Jan 30 12:03:19 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50239 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2140650wrn; Mon, 30 Jan 2023 04:05:59 -0800 (PST) X-Google-Smtp-Source: AK7set+DxPz8yER7sK47WgcVl0jsW8fGu50FUzKBwlOwMuubLu7TILx8ZfnzHkpZw1OL10mFz74F X-Received: by 2002:a17:902:c94d:b0:196:88b8:8622 with SMTP id i13-20020a170902c94d00b0019688b88622mr2572862pla.11.1675080358921; Mon, 30 Jan 2023 04:05:58 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080358; cv=pass; d=google.com; s=arc-20160816; b=n0FNCXZnYOtDG7e86F/73isH7z1/3nPUTP1UZME9Yx/GyhviRCnnB5XE4AaGuZRTjC iPmGyQYgIVzSgYhJMwdoCqucO1nwloj9h1W5CCxp4aSUpmAtV/YCyHPFRdqTEczG7ZHL DTDY8OrXfwsa7RS01OjZnQzd3bXJ3dkTlZY/Q1tCdcku0qQIjS0zVyoRFx+IPGQLl5rV 3yzIohnYCwhZhyLT/dzl68QpAix5UByHR/7DXVzZrXVoPOI69Ll7E6wWxcXA2oqLEZZH mk/HiNXjVGgEpPh8Rka+BGAVuGhPgP9qcu5DWxIidOGcK7wAQ3JPlV8h3HY7EN7UdGx1 ZVqg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=JLX8HSg/td5Jz7Y4RmBCckIOZBIP6GPe5e0rID/wkME=; b=XRse5zwAGlloyii28qfZJw7BYrX/jL9pZ0SMf2EnAM8eaXeAjahroT9gxK5TcCujGR g6PAhWLLhQZeaT1U8WBMMP62AaF9X5DyJgu7bcuuJI3WyDzoSsMspa37d85M64BoHMNy aahCqxcMXWYCIT8oqv2xt+Ol+WFoqC2A2zxd2jFlENGJxHy9W7DHz6SRGohm3fN/1cIx Q4f8RaVinJPOTuoDZ2gE9bsTmf37TKKQIh7ek7VS89W7oFnirBTzA/odahhJP2lf/m/w bQcal1e5Rnf9jIqJXP+PYhOQjzjFfMF59dRb3CP0+0OnLrFj+X7/kdK2OWUFBj9tW556 qDfg== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=S7UdH2Ku; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id u18-20020a17090341d200b0016d2e8c2233si7231111ple.333.2023.01.30.04.05.45; Mon, 30 Jan 2023 04:05:58 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=S7UdH2Ku; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236250AbjA3MFU (ORCPT + 99 others); Mon, 30 Jan 2023 07:05:20 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:33044 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236527AbjA3ME4 (ORCPT ); Mon, 30 Jan 2023 07:04:56 -0500 Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2060.outbound.protection.outlook.com [40.107.244.60]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 7F611166DB for ; Mon, 30 Jan 2023 04:04:30 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=hubbE5g0epqywGVAQFHIWMxhXwyd53cJiottuxjR3MGR42/86/NDGSrdsBRa+NZjxPZWTvE0PSA71EQKIkHZmNV/w2LxmWVaj48ZNzREfEitjsxU4Y3tqjiDRvgBPaSVg6/bbfQLqsg5fjfigJ7RKWVT8ZNHql8eae+4/KQ9YFBuamHjWu+nEX3/6giSrF/x3JFr8mEqvgB/L6bQ18SrS6ugo97X87/DZLO9CUEQg/qLT1GA6FWa21eszS5rVXQ/0Y8NLOtDC/XpE+iuk5KBCdnL84l5gzpGCGCwgA6xq4id/JEEkmy7PUAwaEjdnz6rOkt7VPSr/G6wAbZJdzEGDQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=JLX8HSg/td5Jz7Y4RmBCckIOZBIP6GPe5e0rID/wkME=; b=CbTlujy8xyAwnLKlpXFYs+rHC0JvX0MVk+3oBTq9PmfcJyIhNuy6GDKuPqB0qCEQt1Ow6/qO79xUcF5sSfIUI4F/0cIXewpS/kV0+SJPWvusiBjzHaqQgs8hB5SnpwCrQhhD1vDsBL8sYS1afAAsR4H/TfB8XtZLYAh0afF+R9cX18fyGlJYTPjJqNYVyjaSGtNJYn3vxlWatuM6sXg0HCmQzYbaZAM66QTHIrr5JxJCLrciVX5Pw/AB0ZTl7rmyWPPanUh7Tma4zuWWGpQYShDoUfExJwNkXNRkrWrW9Zn7fyXyBnghiZQrh6/FRb4DmDAjaLcqRxbVzAJfS017Ew== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JLX8HSg/td5Jz7Y4RmBCckIOZBIP6GPe5e0rID/wkME=; b=S7UdH2KugoPHSD1TVdcA7kgryUoWnS2COPWFDpLMmF/ZLq9AFQS3LmG3qIk7LVK1jjnyPI8lNvsFIPEqE+cBBBalxERdz/avCh5BS4WhMX4BhBzyVDjd4JgOq3xlhZ1xTrLyl8wZW+VLs6QstELNj5AmtwAlRbQcHCFJ7/KDddA= Received: from MW4P223CA0001.NAMP223.PROD.OUTLOOK.COM (2603:10b6:303:80::6) by PH7PR12MB7453.namprd12.prod.outlook.com (2603:10b6:510:20a::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:04:27 +0000 Received: from CO1NAM11FT087.eop-nam11.prod.protection.outlook.com (2603:10b6:303:80:cafe::e0) by MW4P223CA0001.outlook.office365.com (2603:10b6:303:80::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:27 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT087.mail.protection.outlook.com (10.13.174.68) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.21 via Frontend Transport; Mon, 30 Jan 2023 12:04:27 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:22 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 03/11] virt: sev-guest: Add snp_guest_req structure Date: Mon, 30 Jan 2023 17:33:19 +0530 Message-ID: <20230130120327.977460-4-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT087:EE_|PH7PR12MB7453:EE_ X-MS-Office365-Filtering-Correlation-Id: 7a874574-faba-4087-fa93-08db02ba22c2 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(39860400002)(396003)(376002)(136003)(346002)(451199018)(36840700001)(40470700004)(46966006)(82310400005)(2906002)(426003)(40480700001)(47076005)(83380400001)(36860700001)(5660300002)(41300700001)(8936002)(7416002)(26005)(1076003)(6666004)(16526019)(2616005)(186003)(336012)(82740400003)(356005)(40460700003)(81166007)(4326008)(70206006)(316002)(110136005)(478600001)(54906003)(8676002)(70586007)(36756003)(7696005)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:27.1714 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 7a874574-faba-4087-fa93-08db02ba22c2 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT087.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH7PR12MB7453 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449062367676048?= X-GMAIL-MSGID: =?utf-8?q?1756449062367676048?= Add a snp_guest_req structure to simplify the function arguments. The structure will be used to call the SNP Guest message request API instead of passing a long list of parameters. Signed-off-by: Nikunj A Dadhania --- drivers/virt/coco/sev-guest/sev-guest.c | 84 ++++++++++++++----------- drivers/virt/coco/sev-guest/sev-guest.h | 19 ++++++ 2 files changed, 66 insertions(+), 37 deletions(-) diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 106cabce1ccd..af5b965c6c29 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -57,16 +57,6 @@ static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) return 0; } -static bool is_vmpck_empty(struct snp_guest_dev *snp_dev) -{ - char zero_key[VMPCK_KEY_LEN] = {0}; - - if (snp_dev->vmpck) - return !memcmp(snp_dev->vmpck, zero_key, VMPCK_KEY_LEN); - - return true; -} - /* * If an error is received from the host or AMD Secure Processor (ASP) there * are two options. Either retry the exact same encrypted request or discontinue @@ -195,8 +185,9 @@ static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, struct snp_guest_msg_hdr *resp_hdr = &resp->hdr; struct aesgcm_ctx *ctx = snp_dev->ctx; - dev_dbg(snp_dev->dev, "response [seqno %lld type %d version %d sz %d]\n", - resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, resp_hdr->msg_sz); + pr_debug("response [seqno %lld type %d version %d sz %d]\n", + resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, + resp_hdr->msg_sz); /* Verify that the sequence counter is incremented by 1 */ if (unlikely(resp_hdr->msg_seqno != (req_hdr->msg_seqno + 1))) @@ -218,41 +209,42 @@ static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, return dec_payload(ctx, resp, payload, resp_hdr->msg_sz); } -static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, int version, u8 type, - void *payload, size_t sz) +static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, + struct snp_guest_req *req, u8 __vmpck_id) { - struct snp_guest_msg *req = snp_dev->request; - struct snp_guest_msg_hdr *hdr = &req->hdr; + struct snp_guest_msg *msg = snp_dev->request; + struct snp_guest_msg_hdr *hdr = &msg->hdr; - memset(req, 0, sizeof(*req)); + memset(msg, 0, sizeof(*msg)); hdr->algo = SNP_AEAD_AES_256_GCM; hdr->hdr_version = MSG_HDR_VER; hdr->hdr_sz = sizeof(*hdr); - hdr->msg_type = type; - hdr->msg_version = version; + hdr->msg_type = req->msg_type; + hdr->msg_version = req->msg_version; hdr->msg_seqno = seqno; - hdr->msg_vmpck = vmpck_id; - hdr->msg_sz = sz; + hdr->msg_vmpck = __vmpck_id; + hdr->msg_sz = req->req_sz; /* Verify the sequence number is non-zero */ if (!hdr->msg_seqno) return -ENOSR; - dev_dbg(snp_dev->dev, "request [seqno %lld type %d version %d sz %d]\n", + pr_debug("request [seqno %lld type %d version %d sz %d]\n", hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); - return __enc_payload(snp_dev->ctx, req, payload, sz); + return __enc_payload(snp_dev->ctx, msg, req->req_buf, req->req_sz); } -static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, int msg_ver, - u8 type, void *req_buf, size_t req_sz, void *resp_buf, - u32 resp_sz, __u64 *fw_err) +static int snp_send_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req) { unsigned long err; u64 seqno; int rc; + if (!snp_dev || !req) + return -ENODEV; + /* Get message sequence and verify that its a non-zero */ seqno = snp_get_msg_seqno(snp_dev); if (!seqno) @@ -261,7 +253,7 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, in memset(snp_dev->response, 0, sizeof(struct snp_guest_msg)); /* Encrypt the userspace provided payload */ - rc = enc_payload(snp_dev, seqno, msg_ver, type, req_buf, req_sz); + rc = enc_payload(snp_dev, seqno, req, vmpck_id); if (rc) return rc; @@ -271,7 +263,7 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, in * sequence number must be incremented or the VMPCK must be deleted to * prevent reuse of the IV. */ - rc = snp_issue_guest_request(exit_code, &snp_dev->input, &err); + rc = snp_issue_guest_request(req->exit_code, &snp_dev->input, &err); /* * If the extended guest request fails due to having too small of a @@ -279,11 +271,11 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, in * extended data request in order to increment the sequence number * and thus avoid IV reuse. */ - if (exit_code == SVM_VMGEXIT_EXT_GUEST_REQUEST && + if (req->exit_code == SVM_VMGEXIT_EXT_GUEST_REQUEST && err == SNP_GUEST_REQ_INVALID_LEN) { const unsigned int certs_npages = snp_dev->input.data_npages; - exit_code = SVM_VMGEXIT_GUEST_REQUEST; + req->exit_code = SVM_VMGEXIT_GUEST_REQUEST; /* * If this call to the firmware succeeds, the sequence number can @@ -293,7 +285,7 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, in * of the VMPCK and the error code being propagated back to the * user as an ioctl() return code. */ - rc = snp_issue_guest_request(exit_code, &snp_dev->input, &err); + rc = snp_issue_guest_request(req->exit_code, &snp_dev->input, &err); /* * Override the error to inform callers the given extended @@ -304,17 +296,17 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, in snp_dev->input.data_npages = certs_npages; } - if (fw_err) - *fw_err = err; + if (req->fw_err) + *req->fw_err = err; if (rc) { dev_alert(snp_dev->dev, "Detected error from ASP request. rc: %d, fw_err: %llu\n", - rc, *fw_err); + rc, *req->fw_err); goto disable_vmpck; } - rc = verify_and_dec_payload(snp_dev, resp_buf, resp_sz); + rc = verify_and_dec_payload(snp_dev, req->resp_buf, req->resp_sz); if (rc) { dev_alert(snp_dev->dev, "Detected unexpected decode failure from ASP. rc: %d\n", @@ -332,6 +324,24 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, in return rc; } + +static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, u8 msg_version, + u8 msg_type, void *req_buf, size_t req_sz, void *resp_buf, + u32 resp_sz, __u64 *fw_err) +{ + struct snp_guest_req guest_req = { + .msg_version = msg_version, + .msg_type = msg_type, + .req_buf = req_buf, + .req_sz = req_sz, + .resp_buf = resp_buf, + .resp_sz = resp_sz, + .fw_err = fw_err, + .exit_code = exit_code, + }; + return snp_send_guest_request(snp_dev, &guest_req); +} + static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { struct snp_report_resp *resp; @@ -505,7 +515,7 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long mutex_lock(&snp_dev->cmd_mutex); /* Check if the VMPCK is not empty */ - if (is_vmpck_empty(snp_dev)) { + if (is_vmpck_empty(snp_dev->vmpck)) { dev_err_ratelimited(snp_dev->dev, "VMPCK is disabled\n"); mutex_unlock(&snp_dev->cmd_mutex); return -ENOTTY; @@ -636,7 +646,7 @@ static int __init sev_guest_probe(struct platform_device *pdev) } /* Verify that VMPCK is not zero. */ - if (is_vmpck_empty(snp_dev)) { + if (is_vmpck_empty(snp_dev->vmpck)) { dev_err(dev, "vmpck id %d is null\n", vmpck_id); goto e_unmap; } diff --git a/drivers/virt/coco/sev-guest/sev-guest.h b/drivers/virt/coco/sev-guest/sev-guest.h index ceb798a404d6..d245578d988e 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.h +++ b/drivers/virt/coco/sev-guest/sev-guest.h @@ -63,4 +63,23 @@ struct snp_guest_msg { u8 payload[4000]; } __packed; +struct snp_guest_req { + void *req_buf, *resp_buf; + size_t req_sz, resp_sz; + u64 exit_code; + u64 *fw_err; + u8 msg_version; + u8 msg_type; +}; + +static inline bool is_vmpck_empty(u8 *vmpck) +{ + char zero_key[VMPCK_KEY_LEN] = {0}; + + if (vmpck) + return !memcmp(vmpck, zero_key, VMPCK_KEY_LEN); + + return true; +} + #endif /* __VIRT_SEVGUEST_H__ */ From patchwork Mon Jan 30 12:03:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50241 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2140776wrn; Mon, 30 Jan 2023 04:06:10 -0800 (PST) X-Google-Smtp-Source: AMrXdXvYKwTBFPi5eAHhLz51Gqy19vVYteEajPMnRb+bwSMcmOzDJBJuNoBzGKweQLYuXmz689mL X-Received: by 2002:a05:6a20:d2cd:b0:b5:c751:78bb with SMTP id ir13-20020a056a20d2cd00b000b5c75178bbmr56661682pzb.6.1675080370299; Mon, 30 Jan 2023 04:06:10 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080370; cv=pass; d=google.com; s=arc-20160816; b=OoZVzxqrfGUwdJRjsbWYyoSb3RM07574jpBdZe6npL02OoRppK+FU3TwezEtk4pp7+ djE+hv31YOMV9pZw7R4q0zpG19QRUcKMAZuKoT3HMPimbVrREmI9Fh8NZJj1KCHNZL0l 5SFQ7nBXj+RQ5F7QmMTEJwwHFlOrtegAYGR21R8TDHqQb6BDrX7aJhx5XqG6D4ysZzV/ LAw7hSjqLR1P3S2w0S85gN3ZLlXEiYxF7HjOlWWqLZugQRKZo7Rgl7alhoM1/bpBr/O4 ekst5g/KSD+nyesHe5K82cOGdU//UuMN0CmCx4/o/PEPh9TVronFLDkWmp7P28dwMxu+ RAJQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=uCu4Gv+GeYTnajvjd0tGOmSIA3L57tYTcdpmSafCpWI=; b=o4zZl9iDR/3rMH1ainPCu2uDYlhMyagxqtACHMenns4SUbd0Vh4jQ1p6o73jVbMkAG Pk4IHc49Wiao4IFZnJLlAHI6Q0n3vCNcjx34hruhZfgqM3RHvGeBJciBgH9xbMWUHKmL wlnHEeysZBKHIbwgPZ2zBt/8SQFMwc+A9DG1v5Wz9njj1j5IGRfaogPBTfTFzdStpVcz 1CUnkyyjDRLLEkYWac9tt96Nr4vTsTNUMBDticFYaLJ4CG282J8TAf6RMZ30vcEHL5H+ mYNhT6LOZpcTpVSaK4qp2Lmc2p7x2HRUxZOF169r5oxBX1Cd1WIFzQe6Lurig4/WhEwI ra2g== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=OfqA1GNj; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id w13-20020a63934d000000b004e33a04ff9fsi8057743pgm.657.2023.01.30.04.05.58; Mon, 30 Jan 2023 04:06:10 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=OfqA1GNj; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236520AbjA3MF1 (ORCPT + 99 others); Mon, 30 Jan 2023 07:05:27 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34040 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236596AbjA3ME5 (ORCPT ); Mon, 30 Jan 2023 07:04:57 -0500 Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2085.outbound.protection.outlook.com [40.107.92.85]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 3B3AB36089 for ; Mon, 30 Jan 2023 04:04:33 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=PdbmskCyCZpJOTsrjMlqpJMAW3HA/e1cijd7rRp40fTPbSBRP3q3hKsLrr36TUBIh2e8mMRyLcfgDNSrpoQ/aEwinYEc+bLwltQ4YMzf/OjQ+MqFvW0Goufzq83iHtaER/EBejxgDo5qDRFucAknf9GGNSEEgLnXm5oNeUFQG6ZvjWP68ZzK8uY/rk1soWyMTihRGBd3bJG70nQaE/i23LIkpg3EnX+2mnb41gxxNZnsqpVSrgwpsuSDE2piZ/07fa/9B6IvqKe9zdtYNfkEMPxSUdgg1qG0i1qvKP/vDU/8hC27Dp/hm14bZWAyO0Zfnw1MGKldswlN2+Bw843PNA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=uCu4Gv+GeYTnajvjd0tGOmSIA3L57tYTcdpmSafCpWI=; b=EOj7j2eHkxpCCvDXR10TQAeYCdVRiZDI3k01g09zhOD96jvClXI05iATWBYJuI67K6agtxjnc7k/CpjTdGCq9/y0aLYrMWQt2MWgAk1Cgxntw4E8tJLvl3dqNihLcpmNrUZwNkOekTdTonwWwSua4xQfISImkLTwsBtyz3CWHR60HaJ2bXUWElNRhGOh2NevUY595qT5D0A+hSPnsRfXLxvdVstKBbjkhjS0G2oaIfuonAtgPnpO98h28/YyxmvATkCY1ii9WcV/ogfl35o8NhR5IJRaHkCS2Dkf1b5eicOVorHJ0UvR+cImnB4Nd2RDxpwBaiQjRrlzmmEZzuKG5g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=uCu4Gv+GeYTnajvjd0tGOmSIA3L57tYTcdpmSafCpWI=; b=OfqA1GNjzhMufFyiEkR5nqjiSqJ/OLHHBWzEAEgbBzompUUi5uCwRnBlLpYeyJI1dIOyfAN0/8YwAGq68ytYqNRBITSEvrTNfFyQSDKQ/Rj2ZVSsXd7VGxb0WKK6ow171xi/pni1iJ23AaKmVM3TLh8ZseH2sQ+k32UB57HzJuE= Received: from MW4PR03CA0115.namprd03.prod.outlook.com (2603:10b6:303:b7::30) by DM4PR12MB6183.namprd12.prod.outlook.com (2603:10b6:8:a7::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:04:31 +0000 Received: from CO1NAM11FT016.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b7:cafe::79) by MW4PR03CA0115.outlook.office365.com (2603:10b6:303:b7::30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:31 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT016.mail.protection.outlook.com (10.13.175.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.21 via Frontend Transport; Mon, 30 Jan 2023 12:04:30 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:26 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 04/11] virt: sev-guest: Add simplified helper to assign vmpck Date: Mon, 30 Jan 2023 17:33:20 +0530 Message-ID: <20230130120327.977460-5-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT016:EE_|DM4PR12MB6183:EE_ X-MS-Office365-Filtering-Correlation-Id: eaaa6a65-ee9b-41f4-df7e-08db02ba24f6 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(376002)(136003)(396003)(346002)(39860400002)(451199018)(46966006)(40470700004)(36840700001)(83380400001)(7416002)(2616005)(426003)(336012)(47076005)(82740400003)(82310400005)(356005)(81166007)(2906002)(7696005)(40460700003)(36756003)(36860700001)(1076003)(26005)(186003)(478600001)(16526019)(40480700001)(6666004)(110136005)(8676002)(8936002)(41300700001)(4326008)(54906003)(5660300002)(70206006)(70586007)(316002)(17423001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:30.8669 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: eaaa6a65-ee9b-41f4-df7e-08db02ba24f6 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT016.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR12MB6183 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449074592320719?= X-GMAIL-MSGID: =?utf-8?q?1756449074592320719?= Simplify get_vmpck and prepare it to be used as an API. Update the snp_guest_dev structure in snp_assign_vmpck(). Added vmpck_id to the snp_guest_dev structure which can be used in SNP guest request API and will remove direct use of vmpck_id command line parameter. Signed-off-by: Nikunj A Dadhania --- drivers/virt/coco/sev-guest/sev-guest.c | 41 ++++++++----------------- 1 file changed, 12 insertions(+), 29 deletions(-) diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index af5b965c6c29..6eb2bd02a7c6 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -42,6 +42,7 @@ struct snp_guest_dev { struct snp_req_data input; u32 *os_area_msg_seqno; u8 *vmpck; + u8 vmpck_id; }; static u32 vmpck_id; @@ -77,7 +78,7 @@ static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) static void snp_disable_vmpck(struct snp_guest_dev *snp_dev) { dev_alert(snp_dev->dev, "Disabling vmpck_id %d to prevent IV reuse.\n", - vmpck_id); + snp_dev->vmpck_id); memzero_explicit(snp_dev->vmpck, VMPCK_KEY_LEN); snp_dev->vmpck = NULL; } @@ -253,7 +254,7 @@ static int snp_send_guest_request(struct snp_guest_dev *snp_dev, struct snp_gues memset(snp_dev->response, 0, sizeof(struct snp_guest_msg)); /* Encrypt the userspace provided payload */ - rc = enc_payload(snp_dev, seqno, req, vmpck_id); + rc = enc_payload(snp_dev, seqno, req, snp_dev->vmpck_id); if (rc) return rc; @@ -324,7 +325,6 @@ static int snp_send_guest_request(struct snp_guest_dev *snp_dev, struct snp_gues return rc; } - static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, u8 msg_version, u8 msg_type, void *req_buf, size_t req_sz, void *resp_buf, u32 resp_sz, __u64 *fw_err) @@ -585,32 +585,16 @@ static const struct file_operations snp_guest_fops = { .unlocked_ioctl = snp_guest_ioctl, }; -static u8 *get_vmpck(int id, struct snp_secrets_page_layout *layout, u32 **seqno) +bool snp_assign_vmpck(struct snp_guest_dev *dev, int vmpck_id) { - u8 *key = NULL; + if (WARN_ON(vmpck_id > 3)) + return false; - switch (id) { - case 0: - *seqno = &layout->os_area.msg_seqno_0; - key = layout->vmpck0; - break; - case 1: - *seqno = &layout->os_area.msg_seqno_1; - key = layout->vmpck1; - break; - case 2: - *seqno = &layout->os_area.msg_seqno_2; - key = layout->vmpck2; - break; - case 3: - *seqno = &layout->os_area.msg_seqno_3; - key = layout->vmpck3; - break; - default: - break; - } + dev->vmpck_id = vmpck_id; + dev->vmpck = dev->layout->vmpck0 + vmpck_id * VMPCK_KEY_LEN; + dev->os_area_msg_seqno = &dev->layout->os_area.msg_seqno_0 + vmpck_id; - return key; + return true; } static int __init sev_guest_probe(struct platform_device *pdev) @@ -639,8 +623,8 @@ static int __init sev_guest_probe(struct platform_device *pdev) goto e_unmap; ret = -EINVAL; - snp_dev->vmpck = get_vmpck(vmpck_id, layout, &snp_dev->os_area_msg_seqno); - if (!snp_dev->vmpck) { + snp_dev->layout = layout; + if (!snp_assign_vmpck(snp_dev, vmpck_id)) { dev_err(dev, "invalid vmpck id %d\n", vmpck_id); goto e_unmap; } @@ -654,7 +638,6 @@ static int __init sev_guest_probe(struct platform_device *pdev) mutex_init(&snp_dev->cmd_mutex); platform_set_drvdata(pdev, snp_dev); snp_dev->dev = dev; - snp_dev->layout = layout; /* Allocate the shared page used for the request and response message. */ snp_dev->request = alloc_shared_pages(dev, sizeof(struct snp_guest_msg)); From patchwork Mon Jan 30 12:03:21 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50242 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2141005wrn; Mon, 30 Jan 2023 04:06:39 -0800 (PST) X-Google-Smtp-Source: AMrXdXvGml/No7daro/I2ocpslLu/Ij24rBSG/iRK8IF08ONFGXABtnc6xjtpyKyKLm2yicSr6kw X-Received: by 2002:a05:6a00:2354:b0:580:cf1a:f2b5 with SMTP id j20-20020a056a00235400b00580cf1af2b5mr67021712pfj.12.1675080399132; Mon, 30 Jan 2023 04:06:39 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080399; cv=pass; d=google.com; s=arc-20160816; b=mK2ruJtVew16dzy9EO2lmFhLRbufDm0EkCt7RM9Wb+/1VbLV10DoA7yiyXyIDuzVHz mvbicRRXNNsOE0ZExWw8rpFkBgxXGoaaK16KKxJ80QBuyllqS7MxXCwXAWGLUtI9ScRD nFXSVnh+VwixnCYQD1+eAQWOic3qLUJYnye/J+TDuSm3L+nMPn7AUWBvOj088kp72Whs bBa7dEGo0l5YsKH96PfwLNG6olIIZ8MYiA+9T8tfJOW4DE+NW9kffxc0rt44sOwdaBWp 62DzqAYs2+t/BEo27ORojXhFcwha0t0NejVh66xEdKggkdGYntLk+fqbdFQlrmJAqpGs 1x7Q== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=AUwKXCxQI6qzIstO4zY5R07NzNlp/r21CKz858CB2JQ=; b=UmxBGigLm7gQhck4WGUonqjyp+Mi8wj6Je/sxY+XKlZ0+zsvIwOg78sDVvWmQZABQj kVt2uzfemyO0QEXg0yqUdzrMGms0VArWCwFZSEYH5MQ2omQ6S6SJrdHLePmmxEJM30U5 zPuhZnigaR5y8feOzRwbmCU1ezLzrWX11hbotYQ86K5JWGZNV31pMCzYW0KOc1JLlAm5 atDoOEkDyzbgCg2HWKA3uXWuHndPRdnn7qwJYm3moFqeXg9m4EgIcN3Ej/tEoFHGt18I 57oGX7zen4n5PUecORC57CCXxIr++cMdzlfqDsXu3gmn7SC1KLxYmNqsfT+ld17ksaR+ gbMA== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=bFOZLJcy; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id cp14-20020a056a00348e00b00593ac9adb24si5755678pfb.6.2023.01.30.04.06.27; Mon, 30 Jan 2023 04:06:39 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=bFOZLJcy; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236632AbjA3MFe (ORCPT + 99 others); Mon, 30 Jan 2023 07:05:34 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:33300 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236744AbjA3MFB (ORCPT ); Mon, 30 Jan 2023 07:05:01 -0500 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on20603.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe59::603]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 32A2C36450 for ; Mon, 30 Jan 2023 04:04:42 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=kANRS+Hts8Opa9+7ZcS/miv/6iFj6YJzT6GbVIWkzqkzVOKkHL9KlJvgxPlPon+454ZrUUXPCmwx6a1HXFEnlZHYnDWjxUGvwtOISV8SX4lhHxzq0QhdS7WIN7dSgcsZkRyPkhY6FL+uQyuuTD4SZVuSyxkO396+r8oBi9hARLHGnTq/erJHhwlC5WtR7k1GBbZ2RjAMu0d06bJ+0L5WPd4CTbUyBngwhk1a1D1Fbd9pMlHO+gugwCwdzX4pntRIHGICY2Yw82DUyNAnfbEiLFs3sB+Lh/yIHsvhDWyTS4r0O98DADo2Kr4OHOl0xPFBf8v3g+qcLHgLL51JtTS6cg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=AUwKXCxQI6qzIstO4zY5R07NzNlp/r21CKz858CB2JQ=; b=j2cJId0HuzgwwVsEFJPgKYSWNeeyIoGC/HLyX/n26OSPxoaSBWEHJwoIEnNtDIHMcXaGs3a0MF/N5lxKyg18Gl8N99CBFtuAKexMoxDxhwrKBP2846eds5oMPwFBkAimjy9ruXUCJ0lIv/0W87cZWs0hat7TictENSl3U0O4MgMv38vcZtQKGc4Mjd0QS1EKGTrlmL5d0AhudwpN5HhjNy943UPgsutPMzqWekRfC14/Xp3WVSGYg50czqwlndkT8R7U+QX4kCRYWvEjQiD+MMvVxxhkgR0+w3pR5Tfa2QkrBc51OxQn8G+RWU25w1vGulcyYrIy2at4SA79eLQsBw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=AUwKXCxQI6qzIstO4zY5R07NzNlp/r21CKz858CB2JQ=; b=bFOZLJcyqwB/nVq3ZC06VfbQoYcg4glsbrEMCA7OIo/MtHa2STGAQPQ77Y2KfTWd8KP6rJQ7EFhkLFuD5b2e9vQRgKYTFpu/TxC/DGi/WzjGcfybwyHVddVVFr92CfLGqOplQkXXP2iEeKqRiP/H9+BlaQ+hgxcSpXEcMK9FUdQ= Received: from MW4PR03CA0116.namprd03.prod.outlook.com (2603:10b6:303:b7::31) by IA1PR12MB6332.namprd12.prod.outlook.com (2603:10b6:208:3e2::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.33; Mon, 30 Jan 2023 12:04:36 +0000 Received: from CO1NAM11FT016.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b7:cafe::92) by MW4PR03CA0116.outlook.office365.com (2603:10b6:303:b7::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:36 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT016.mail.protection.outlook.com (10.13.175.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.21 via Frontend Transport; Mon, 30 Jan 2023 12:04:36 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:30 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 05/11] x86/sev: Move and reorganize sev guest request api Date: Mon, 30 Jan 2023 17:33:21 +0530 Message-ID: <20230130120327.977460-6-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT016:EE_|IA1PR12MB6332:EE_ X-MS-Office365-Filtering-Correlation-Id: 8a11fd68-63f1-463b-96bf-08db02ba2828 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(396003)(136003)(376002)(39860400002)(346002)(451199018)(40470700004)(36840700001)(46966006)(41300700001)(2906002)(36756003)(7416002)(6666004)(478600001)(110136005)(54906003)(7696005)(81166007)(356005)(82310400005)(336012)(1076003)(47076005)(426003)(40460700003)(30864003)(70206006)(70586007)(4326008)(316002)(8676002)(2616005)(8936002)(5660300002)(40480700001)(26005)(36860700001)(82740400003)(186003)(16526019)(83380400001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:36.2259 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 8a11fd68-63f1-463b-96bf-08db02ba2828 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT016.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA1PR12MB6332 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO,SPF_HELO_PASS, SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449104730223058?= X-GMAIL-MSGID: =?utf-8?q?1756449104730223058?= For enabling Secure TSC, SEV-SNP guests need to communicate with the security coprocessor really early during boot. Lot of the required functions are implemented in the sev-guest driver. Move the required functions and provide API to the driver to assign VM communications key and send guest request. Signed-off-by: Nikunj A Dadhania --- arch/x86/Kconfig | 1 + .../x86/include/asm}/sev-guest.h | 3 + arch/x86/include/asm/sev.h | 22 + arch/x86/kernel/sev.c | 396 ++++++++++++++++- drivers/virt/coco/sev-guest/Kconfig | 1 - drivers/virt/coco/sev-guest/sev-guest.c | 415 ++---------------- 6 files changed, 443 insertions(+), 395 deletions(-) rename {drivers/virt/coco/sev-guest => arch/x86/include/asm}/sev-guest.h (91%) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 3604074a878b..1de1133be72c 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1545,6 +1545,7 @@ config AMD_MEM_ENCRYPT select INSTRUCTION_DECODER select ARCH_HAS_CC_PLATFORM select X86_MEM_ENCRYPT + select CRYPTO_LIB_AESGCM help Say yes to enable support for the encryption of system memory. This requires an AMD processor that supports Secure Memory diff --git a/drivers/virt/coco/sev-guest/sev-guest.h b/arch/x86/include/asm/sev-guest.h similarity index 91% rename from drivers/virt/coco/sev-guest/sev-guest.h rename to arch/x86/include/asm/sev-guest.h index d245578d988e..e49dae4edda5 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.h +++ b/arch/x86/include/asm/sev-guest.h @@ -72,6 +72,9 @@ struct snp_guest_req { u8 msg_type; }; +int snp_send_guest_request(struct snp_guest_dev *dev, struct snp_guest_req *req); +bool snp_assign_vmpck(struct snp_guest_dev *dev, int vmpck_id); + static inline bool is_vmpck_empty(u8 *vmpck) { char zero_key[VMPCK_KEY_LEN] = {0}; diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index ebc271bb6d8e..36868e21c3e0 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -9,6 +9,7 @@ #define __ASM_ENCRYPTED_STATE_H #include +#include #include #include #include @@ -96,6 +97,27 @@ struct snp_req_data { struct sev_guest_platform_data { u64 secrets_gpa; + + void *certs_data; + struct aesgcm_ctx *ctx; + struct snp_guest_msg *req, *resp; + struct snp_secrets_page_layout *layout; + struct snp_req_data input; + u8 *vmpck0; +}; + +struct snp_guest_dev { + struct device *dev; + struct miscdevice misc; + + /* Mutex to serialize the shared buffer access and command handling. */ + struct mutex cmd_mutex; + + struct sev_guest_platform_data *pdata; + + u32 *os_area_msg_seqno; + u8 *vmpck; + u8 vmpck_id; }; /* diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index 679026a640ef..be49a9aa3a2e 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -22,10 +22,13 @@ #include #include #include +#include +#include #include #include #include +#include #include #include #include @@ -982,6 +985,386 @@ static void snp_cleanup_vmsa(struct sev_es_save_area *vmsa) free_page((unsigned long)vmsa); } +static struct sev_guest_platform_data *platform_data; + +/* + * If an error is received from the host or AMD Secure Processor (ASP) there + * are two options. Either retry the exact same encrypted request or discontinue + * using the VMPCK. + * + * This is because in the current encryption scheme GHCB v2 uses AES-GCM to + * encrypt the requests. The IV for this scheme is the sequence number. GCM + * cannot tolerate IV reuse. + * + * The ASP FW v1.51 only increments the sequence numbers on a successful + * guest<->ASP back and forth and only accepts messages at its exact sequence + * number. + * + * So if the sequence number were to be reused the encryption scheme is + * vulnerable. If the sequence number were incremented for a fresh IV the ASP + * will reject the request. + */ +static void snp_disable_vmpck(struct snp_guest_dev *snp_dev) +{ + pr_alert("Disabling vmpck_id %d to prevent IV reuse.\n", snp_dev->vmpck_id); + memzero_explicit(snp_dev->vmpck, VMPCK_KEY_LEN); + snp_dev->vmpck = NULL; +} + +static inline u64 __snp_get_msg_seqno(struct snp_guest_dev *snp_dev) +{ + u64 count; + + lockdep_assert_held(&snp_dev->cmd_mutex); + + /* Read the current message sequence counter from secrets pages */ + count = *snp_dev->os_area_msg_seqno; + + return count + 1; +} + +/* Return a non-zero on success */ +static u64 snp_get_msg_seqno(struct snp_guest_dev *snp_dev) +{ + u64 count = __snp_get_msg_seqno(snp_dev); + + /* + * The message sequence counter for the SNP guest request is a 64-bit + * value but the version 2 of GHCB specification defines a 32-bit storage + * for it. If the counter exceeds the 32-bit value then return zero. + * The caller should check the return value, but if the caller happens to + * not check the value and use it, then the firmware treats zero as an + * invalid number and will fail the message request. + */ + if (count >= UINT_MAX) { + pr_err("SNP request message sequence counter overflow\n"); + return 0; + } + + return count; +} + +static void snp_inc_msg_seqno(struct snp_guest_dev *snp_dev) +{ + /* + * The counter is also incremented by the PSP, so increment it by 2 + * and save in secrets page. + */ + *snp_dev->os_area_msg_seqno += 2; +} + +static struct aesgcm_ctx *snp_init_crypto(u8 *key, size_t keylen) +{ + struct aesgcm_ctx *ctx; + + ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); + if (!ctx) + return NULL; + + if (aesgcm_expandkey(ctx, key, keylen, AUTHTAG_LEN)) { + pr_err("SNP: crypto init failed\n"); + kfree(ctx); + return NULL; + } + + return ctx; +} + +static void free_shared_pages(void *buf, size_t sz) +{ + unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; + int ret; + + if (!buf) + return; + + ret = set_memory_encrypted((unsigned long)buf, npages); + if (ret) { + WARN_ONCE(ret, "failed to restore encryption mask (leak it)\n"); + return; + } + + __free_pages(virt_to_page(buf), get_order(sz)); +} + +static void *alloc_shared_pages(size_t sz) +{ + unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; + struct page *page; + int ret; + + page = alloc_pages(GFP_KERNEL_ACCOUNT, get_order(sz)); + if (!page) + return NULL; + + ret = set_memory_decrypted((unsigned long)page_address(page), npages); + if (ret) { + pr_err("%s: failed to mark page shared, ret=%d\n", __func__, ret); + __free_pages(page, get_order(sz)); + return NULL; + } + + return page_address(page); +} + +static int snp_setup_psp_messaging(struct sev_guest_platform_data *pdata) +{ + u64 gpa; + int ret; + + if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) + return -ENODEV; + + gpa = get_secrets_page(); + if (!gpa) + return -ENODEV; + + pdata->layout = (__force void *)ioremap_encrypted(gpa, PAGE_SIZE); + if (!pdata->layout) { + pr_err("Unable to locate AP jump table address: failed to map the SNP secrets page.\n"); + return -ENODEV; + } + + ret = -EINVAL; + pdata->vmpck0 = pdata->layout->vmpck0; + + /* Verify that VMPCK is not zero. */ + if (is_vmpck_empty(pdata->vmpck0)) { + pr_err("vmpck id 0 is null\n"); + goto e_unmap; + } + + ret = -ENOMEM; + /* Allocate the shared page used for the request and response message. */ + pdata->req = alloc_shared_pages(sizeof(struct snp_guest_msg)); + if (!pdata->req) + goto e_unmap; + + pdata->resp = alloc_shared_pages(sizeof(struct snp_guest_msg)); + if (!pdata->resp) + goto e_free_request; + + pdata->certs_data = alloc_shared_pages(SEV_FW_BLOB_MAX_SIZE); + if (!pdata->certs_data) + goto e_free_response; + + ret = -EIO; + pdata->ctx = snp_init_crypto(pdata->vmpck0, VMPCK_KEY_LEN); + if (!pdata->ctx) + goto e_free_cert_data; + + /* initial the input address for guest request */ + pdata->input.req_gpa = __pa(pdata->req); + pdata->input.resp_gpa = __pa(pdata->resp); + pdata->input.data_gpa = __pa(pdata->certs_data); + + return 0; + +e_free_cert_data: + free_shared_pages(pdata->certs_data, SEV_FW_BLOB_MAX_SIZE); +e_free_response: + free_shared_pages(pdata->resp, sizeof(struct snp_guest_msg)); +e_free_request: + free_shared_pages(pdata->req, sizeof(struct snp_guest_msg)); +e_unmap: + iounmap(pdata->layout); + + return ret; +} + +static int __enc_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, + void *plaintext, size_t len) +{ + struct snp_guest_msg_hdr *hdr = &msg->hdr; + u8 iv[GCM_AES_IV_SIZE] = {}; + + if (WARN_ON((hdr->msg_sz + ctx->authsize) > sizeof(msg->payload))) + return -EBADMSG; + + memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + aesgcm_encrypt(ctx, msg->payload, plaintext, len, &hdr->algo, AAD_LEN, + iv, hdr->authtag); + return 0; +} + +static int dec_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, + void *plaintext, size_t len) +{ + struct snp_guest_msg_hdr *hdr = &msg->hdr; + u8 iv[GCM_AES_IV_SIZE] = {}; + + memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + if (aesgcm_decrypt(ctx, plaintext, msg->payload, len, &hdr->algo, + AAD_LEN, iv, hdr->authtag)) + return 0; + else + return -EBADMSG; +} + +static int verify_and_dec_payload(struct sev_guest_platform_data *pdata, + void *payload, u32 sz) +{ + struct snp_guest_msg *resp = pdata->resp; + struct snp_guest_msg *req = pdata->req; + struct snp_guest_msg_hdr *req_hdr = &req->hdr; + struct snp_guest_msg_hdr *resp_hdr = &resp->hdr; + struct aesgcm_ctx *ctx = pdata->ctx; + + pr_debug("response [seqno %lld type %d version %d sz %d]\n", + resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, + resp_hdr->msg_sz); + + /* Verify that the sequence counter is incremented by 1 */ + if (unlikely(resp_hdr->msg_seqno != (req_hdr->msg_seqno + 1))) + return -EBADMSG; + + /* Verify response message type and version number. */ + if (resp_hdr->msg_type != (req_hdr->msg_type + 1) || + resp_hdr->msg_version != req_hdr->msg_version) + return -EBADMSG; + + /* + * If the message size is greater than our buffer length then return + * an error. + */ + if (unlikely((resp_hdr->msg_sz + ctx->authsize) > sz)) + return -EBADMSG; + + return dec_payload(ctx, resp, payload, resp_hdr->msg_sz); +} + +static int enc_payload(struct sev_guest_platform_data *pdata, u64 seqno, + struct snp_guest_req *req, u8 vmpck_id) +{ + struct snp_guest_msg *msg = pdata->req; + struct snp_guest_msg_hdr *hdr = &msg->hdr; + + memset(msg, 0, sizeof(*msg)); + + hdr->algo = SNP_AEAD_AES_256_GCM; + hdr->hdr_version = MSG_HDR_VER; + hdr->hdr_sz = sizeof(*hdr); + hdr->msg_type = req->msg_type; + hdr->msg_version = req->msg_version; + hdr->msg_seqno = seqno; + hdr->msg_vmpck = vmpck_id; + hdr->msg_sz = req->req_sz; + + /* Verify the sequence number is non-zero */ + if (!hdr->msg_seqno) + return -ENOSR; + + pr_debug("request [seqno %lld type %d version %d sz %d]\n", + hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); + + return __enc_payload(pdata->ctx, msg, req->req_buf, req->req_sz); +} + +int snp_send_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req) +{ + struct sev_guest_platform_data *pdata; + unsigned long err; + u64 seqno; + int rc; + + if (!snp_dev || !snp_dev->pdata || !req) + return -ENODEV; + + pdata = snp_dev->pdata; + + /* Get message sequence and verify that its a non-zero */ + seqno = snp_get_msg_seqno(snp_dev); + if (!seqno) + return -EIO; + + memset(pdata->resp, 0, sizeof(struct snp_guest_msg)); + + /* Encrypt the provided payload */ + rc = enc_payload(pdata, seqno, req, snp_dev->vmpck_id); + if (rc) + return rc; + + /* + * Call firmware to process the request. In this function the encrypted + * message enters shared memory with the host. So after this call the + * sequence number must be incremented or the VMPCK must be deleted to + * prevent reuse of the IV. + */ + rc = snp_issue_guest_request(req->exit_code, &pdata->input, &err); + + /* + * If the extended guest request fails due to having too small of a + * certificate data buffer, retry the same guest request without the + * extended data request in order to increment the sequence number + * and thus avoid IV reuse. + */ + if (req->exit_code == SVM_VMGEXIT_EXT_GUEST_REQUEST && + err == SNP_GUEST_REQ_INVALID_LEN) { + const unsigned int certs_npages = pdata->input.data_npages; + + req->exit_code = SVM_VMGEXIT_GUEST_REQUEST; + + /* + * If this call to the firmware succeeds, the sequence number can + * be incremented allowing for continued use of the VMPCK. If + * there is an error reflected in the return value, this value + * is checked further down and the result will be the deletion + * of the VMPCK and the error code being propagated back to the + * user as an ioctl() return code. + */ + rc = snp_issue_guest_request(req->exit_code, &pdata->input, &err); + + /* + * Override the error to inform callers the given extended + * request buffer size was too small and give the caller the + * required buffer size. + */ + err = SNP_GUEST_REQ_INVALID_LEN; + pdata->input.data_npages = certs_npages; + } + + if (req->fw_err) + *req->fw_err = err; + + if (rc) { + pr_alert("SNP detected error from ASP request. rc: %d, fw_err: %llu\n", + rc, *req->fw_err); + goto disable_vmpck; + } + + rc = verify_and_dec_payload(pdata, req->resp_buf, req->resp_sz); + if (rc) { + pr_alert("SNP detected unexpected decode failure from ASP. rc: %d\n", + rc); + goto disable_vmpck; + } + + /* Increment to new message sequence after payload decryption was successful. */ + snp_inc_msg_seqno(snp_dev); + + return 0; + +disable_vmpck: + snp_disable_vmpck(snp_dev); + return rc; +} +EXPORT_SYMBOL_GPL(snp_send_guest_request); + +bool snp_assign_vmpck(struct snp_guest_dev *dev, int vmpck_id) +{ + struct sev_guest_platform_data *pdata = dev->pdata; + + if (!pdata || WARN_ON(vmpck_id > 3)) + return false; + + dev->vmpck_id = vmpck_id; + dev->vmpck = pdata->layout->vmpck0 + vmpck_id * VMPCK_KEY_LEN; + dev->os_area_msg_seqno = &pdata->layout->os_area.msg_seqno_0 + vmpck_id; + + return true; +} +EXPORT_SYMBOL_GPL(snp_assign_vmpck); + static int wakeup_cpu_via_vmgexit(int apic_id, unsigned long start_ip) { struct sev_es_save_area *cur_vmsa, *vmsa; @@ -2239,18 +2622,17 @@ static struct platform_device sev_guest_device = { static int __init snp_init_platform_device(void) { - struct sev_guest_platform_data data; - u64 gpa; - if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return -ENODEV; - gpa = get_secrets_page(); - if (!gpa) + platform_data = kzalloc(sizeof(*platform_data), GFP_KERNEL); + if (!platform_data) + return -ENOMEM; + + if (snp_setup_psp_messaging(platform_data)) return -ENODEV; - data.secrets_gpa = gpa; - if (platform_device_add_data(&sev_guest_device, &data, sizeof(data))) + if (platform_device_add_data(&sev_guest_device, platform_data, sizeof(*platform_data))) return -ENODEV; if (platform_device_register(&sev_guest_device)) diff --git a/drivers/virt/coco/sev-guest/Kconfig b/drivers/virt/coco/sev-guest/Kconfig index bcc760bfb468..c130456ad401 100644 --- a/drivers/virt/coco/sev-guest/Kconfig +++ b/drivers/virt/coco/sev-guest/Kconfig @@ -2,7 +2,6 @@ config SEV_GUEST tristate "AMD SEV Guest driver" default m depends on AMD_MEM_ENCRYPT - select CRYPTO_LIB_AESGCM help SEV-SNP firmware provides the guest a mechanism to communicate with the PSP without risk from a malicious hypervisor who wishes to read, diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 6eb2bd02a7c6..cf8bd843e6eb 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -24,107 +24,25 @@ #include #include -#include "sev-guest.h" +#include #define DEVICE_NAME "sev-guest" -struct snp_guest_dev { - struct device *dev; - struct miscdevice misc; - - /* Mutex to serialize the shared buffer access and command handling. */ - struct mutex cmd_mutex; - - void *certs_data; - struct aesgcm_ctx *ctx; - struct snp_guest_msg *request, *response; - struct snp_secrets_page_layout *layout; - struct snp_req_data input; - u32 *os_area_msg_seqno; - u8 *vmpck; - u8 vmpck_id; -}; - static u32 vmpck_id; module_param(vmpck_id, uint, 0444); MODULE_PARM_DESC(vmpck_id, "The VMPCK ID to use when communicating with the PSP."); static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) { - if (snp_dev && snp_dev->ctx) - return snp_dev->ctx->authsize; + struct sev_guest_platform_data *pdata = snp_dev->pdata; + + if (pdata && pdata->ctx) + return pdata->ctx->authsize; WARN_ONCE(1, "Unable to get crypto authsize\n"); return 0; } -/* - * If an error is received from the host or AMD Secure Processor (ASP) there - * are two options. Either retry the exact same encrypted request or discontinue - * using the VMPCK. - * - * This is because in the current encryption scheme GHCB v2 uses AES-GCM to - * encrypt the requests. The IV for this scheme is the sequence number. GCM - * cannot tolerate IV reuse. - * - * The ASP FW v1.51 only increments the sequence numbers on a successful - * guest<->ASP back and forth and only accepts messages at its exact sequence - * number. - * - * So if the sequence number were to be reused the encryption scheme is - * vulnerable. If the sequence number were incremented for a fresh IV the ASP - * will reject the request. - */ -static void snp_disable_vmpck(struct snp_guest_dev *snp_dev) -{ - dev_alert(snp_dev->dev, "Disabling vmpck_id %d to prevent IV reuse.\n", - snp_dev->vmpck_id); - memzero_explicit(snp_dev->vmpck, VMPCK_KEY_LEN); - snp_dev->vmpck = NULL; -} - -static inline u64 __snp_get_msg_seqno(struct snp_guest_dev *snp_dev) -{ - u64 count; - - lockdep_assert_held(&snp_dev->cmd_mutex); - - /* Read the current message sequence counter from secrets pages */ - count = *snp_dev->os_area_msg_seqno; - - return count + 1; -} - -/* Return a non-zero on success */ -static u64 snp_get_msg_seqno(struct snp_guest_dev *snp_dev) -{ - u64 count = __snp_get_msg_seqno(snp_dev); - - /* - * The message sequence counter for the SNP guest request is a 64-bit - * value but the version 2 of GHCB specification defines a 32-bit storage - * for it. If the counter exceeds the 32-bit value then return zero. - * The caller should check the return value, but if the caller happens to - * not check the value and use it, then the firmware treats zero as an - * invalid number and will fail the message request. - */ - if (count >= UINT_MAX) { - dev_err(snp_dev->dev, "request message sequence counter overflow\n"); - return 0; - } - - return count; -} - -static void snp_inc_msg_seqno(struct snp_guest_dev *snp_dev) -{ - /* - * The counter is also incremented by the PSP, so increment it by 2 - * and save in secrets page. - */ - *snp_dev->os_area_msg_seqno += 2; -} - static inline struct snp_guest_dev *to_snp_dev(struct file *file) { struct miscdevice *dev = file->private_data; @@ -132,199 +50,6 @@ static inline struct snp_guest_dev *to_snp_dev(struct file *file) return container_of(dev, struct snp_guest_dev, misc); } -static struct aesgcm_ctx *snp_init_crypto(u8 *key, size_t keylen) -{ - struct aesgcm_ctx *ctx; - - ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); - if (!ctx) - return NULL; - - if (aesgcm_expandkey(ctx, key, keylen, AUTHTAG_LEN)) { - pr_err("SNP: crypto init failed\n"); - kfree(ctx); - return NULL; - } - - return ctx; -} - -static int __enc_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, - void *plaintext, size_t len) -{ - struct snp_guest_msg_hdr *hdr = &msg->hdr; - u8 iv[GCM_AES_IV_SIZE] = {}; - - if (WARN_ON((hdr->msg_sz + ctx->authsize) > sizeof(msg->payload))) - return -EBADMSG; - - memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); - aesgcm_encrypt(ctx, msg->payload, plaintext, len, &hdr->algo, AAD_LEN, - iv, hdr->authtag); - return 0; -} - -static int dec_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, - void *plaintext, size_t len) -{ - struct snp_guest_msg_hdr *hdr = &msg->hdr; - u8 iv[GCM_AES_IV_SIZE] = {}; - - memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); - if (aesgcm_decrypt(ctx, plaintext, msg->payload, len, &hdr->algo, - AAD_LEN, iv, hdr->authtag)) - return 0; - else - return -EBADMSG; -} - -static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, u32 sz) -{ - struct snp_guest_msg *resp = snp_dev->response; - struct snp_guest_msg *req = snp_dev->request; - struct snp_guest_msg_hdr *req_hdr = &req->hdr; - struct snp_guest_msg_hdr *resp_hdr = &resp->hdr; - struct aesgcm_ctx *ctx = snp_dev->ctx; - - pr_debug("response [seqno %lld type %d version %d sz %d]\n", - resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, - resp_hdr->msg_sz); - - /* Verify that the sequence counter is incremented by 1 */ - if (unlikely(resp_hdr->msg_seqno != (req_hdr->msg_seqno + 1))) - return -EBADMSG; - - /* Verify response message type and version number. */ - if (resp_hdr->msg_type != (req_hdr->msg_type + 1) || - resp_hdr->msg_version != req_hdr->msg_version) - return -EBADMSG; - - /* - * If the message size is greater than our buffer length then return - * an error. - */ - if (unlikely((resp_hdr->msg_sz + ctx->authsize) > sz)) - return -EBADMSG; - - /* Decrypt the payload */ - return dec_payload(ctx, resp, payload, resp_hdr->msg_sz); -} - -static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, - struct snp_guest_req *req, u8 __vmpck_id) -{ - struct snp_guest_msg *msg = snp_dev->request; - struct snp_guest_msg_hdr *hdr = &msg->hdr; - - memset(msg, 0, sizeof(*msg)); - - hdr->algo = SNP_AEAD_AES_256_GCM; - hdr->hdr_version = MSG_HDR_VER; - hdr->hdr_sz = sizeof(*hdr); - hdr->msg_type = req->msg_type; - hdr->msg_version = req->msg_version; - hdr->msg_seqno = seqno; - hdr->msg_vmpck = __vmpck_id; - hdr->msg_sz = req->req_sz; - - /* Verify the sequence number is non-zero */ - if (!hdr->msg_seqno) - return -ENOSR; - - pr_debug("request [seqno %lld type %d version %d sz %d]\n", - hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); - - return __enc_payload(snp_dev->ctx, msg, req->req_buf, req->req_sz); -} - -static int snp_send_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req) -{ - unsigned long err; - u64 seqno; - int rc; - - if (!snp_dev || !req) - return -ENODEV; - - /* Get message sequence and verify that its a non-zero */ - seqno = snp_get_msg_seqno(snp_dev); - if (!seqno) - return -EIO; - - memset(snp_dev->response, 0, sizeof(struct snp_guest_msg)); - - /* Encrypt the userspace provided payload */ - rc = enc_payload(snp_dev, seqno, req, snp_dev->vmpck_id); - if (rc) - return rc; - - /* - * Call firmware to process the request. In this function the encrypted - * message enters shared memory with the host. So after this call the - * sequence number must be incremented or the VMPCK must be deleted to - * prevent reuse of the IV. - */ - rc = snp_issue_guest_request(req->exit_code, &snp_dev->input, &err); - - /* - * If the extended guest request fails due to having too small of a - * certificate data buffer, retry the same guest request without the - * extended data request in order to increment the sequence number - * and thus avoid IV reuse. - */ - if (req->exit_code == SVM_VMGEXIT_EXT_GUEST_REQUEST && - err == SNP_GUEST_REQ_INVALID_LEN) { - const unsigned int certs_npages = snp_dev->input.data_npages; - - req->exit_code = SVM_VMGEXIT_GUEST_REQUEST; - - /* - * If this call to the firmware succeeds, the sequence number can - * be incremented allowing for continued use of the VMPCK. If - * there is an error reflected in the return value, this value - * is checked further down and the result will be the deletion - * of the VMPCK and the error code being propagated back to the - * user as an ioctl() return code. - */ - rc = snp_issue_guest_request(req->exit_code, &snp_dev->input, &err); - - /* - * Override the error to inform callers the given extended - * request buffer size was too small and give the caller the - * required buffer size. - */ - err = SNP_GUEST_REQ_INVALID_LEN; - snp_dev->input.data_npages = certs_npages; - } - - if (req->fw_err) - *req->fw_err = err; - - if (rc) { - dev_alert(snp_dev->dev, - "Detected error from ASP request. rc: %d, fw_err: %llu\n", - rc, *req->fw_err); - goto disable_vmpck; - } - - rc = verify_and_dec_payload(snp_dev, req->resp_buf, req->resp_sz); - if (rc) { - dev_alert(snp_dev->dev, - "Detected unexpected decode failure from ASP. rc: %d\n", - rc); - goto disable_vmpck; - } - - /* Increment to new message sequence after payload decryption was successful. */ - snp_inc_msg_seqno(snp_dev); - - return 0; - -disable_vmpck: - snp_disable_vmpck(snp_dev); - return rc; -} - static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, u8 msg_version, u8 msg_type, void *req_buf, size_t req_sz, void *resp_buf, u32 resp_sz, __u64 *fw_err) @@ -423,12 +148,14 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { + struct sev_guest_platform_data *pdata; struct snp_ext_report_req req; struct snp_report_resp *resp; int ret, npages = 0, resp_len; lockdep_assert_held(&snp_dev->cmd_mutex); + pdata = snp_dev->pdata; if (!arg->req_data || !arg->resp_data) return -EINVAL; @@ -452,7 +179,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques * the host. If host does not supply any certs in it, then copy * zeros to indicate that certificate data was not provided. */ - memset(snp_dev->certs_data, 0, req.certs_len); + memset(pdata->certs_data, 0, req.certs_len); npages = req.certs_len >> PAGE_SHIFT; cmd: /* @@ -465,14 +192,14 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques if (!resp) return -ENOMEM; - snp_dev->input.data_npages = npages; + pdata->input.data_npages = npages; ret = handle_guest_request(snp_dev, SVM_VMGEXIT_EXT_GUEST_REQUEST, arg->msg_version, SNP_MSG_REPORT_REQ, &req.data, sizeof(req.data), resp->data, resp_len, &arg->fw_err); /* If certs length is invalid then copy the returned length */ if (arg->fw_err == SNP_GUEST_REQ_INVALID_LEN) { - req.certs_len = snp_dev->input.data_npages << PAGE_SHIFT; + req.certs_len = pdata->input.data_npages << PAGE_SHIFT; if (copy_to_user((void __user *)arg->req_data, &req, sizeof(req))) ret = -EFAULT; @@ -482,7 +209,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques goto e_free; if (npages && - copy_to_user((void __user *)req.certs_address, snp_dev->certs_data, + copy_to_user((void __user *)req.certs_address, pdata->certs_data, req.certs_len)) { ret = -EFAULT; goto e_free; @@ -543,147 +270,64 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long return ret; } -static void free_shared_pages(void *buf, size_t sz) -{ - unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; - int ret; - - if (!buf) - return; - - ret = set_memory_encrypted((unsigned long)buf, npages); - if (ret) { - WARN_ONCE(ret, "failed to restore encryption mask (leak it)\n"); - return; - } - - __free_pages(virt_to_page(buf), get_order(sz)); -} - -static void *alloc_shared_pages(struct device *dev, size_t sz) -{ - unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; - struct page *page; - int ret; - - page = alloc_pages(GFP_KERNEL_ACCOUNT, get_order(sz)); - if (!page) - return NULL; - - ret = set_memory_decrypted((unsigned long)page_address(page), npages); - if (ret) { - dev_err(dev, "failed to mark page shared, ret=%d\n", ret); - __free_pages(page, get_order(sz)); - return NULL; - } - - return page_address(page); -} - static const struct file_operations snp_guest_fops = { .owner = THIS_MODULE, .unlocked_ioctl = snp_guest_ioctl, }; -bool snp_assign_vmpck(struct snp_guest_dev *dev, int vmpck_id) -{ - if (WARN_ON(vmpck_id > 3)) - return false; - - dev->vmpck_id = vmpck_id; - dev->vmpck = dev->layout->vmpck0 + vmpck_id * VMPCK_KEY_LEN; - dev->os_area_msg_seqno = &dev->layout->os_area.msg_seqno_0 + vmpck_id; - - return true; -} - static int __init sev_guest_probe(struct platform_device *pdev) { - struct snp_secrets_page_layout *layout; - struct sev_guest_platform_data *data; + struct sev_guest_platform_data *pdata; struct device *dev = &pdev->dev; struct snp_guest_dev *snp_dev; struct miscdevice *misc; - void __iomem *mapping; int ret; if (!dev->platform_data) return -ENODEV; - data = (struct sev_guest_platform_data *)dev->platform_data; - mapping = ioremap_encrypted(data->secrets_gpa, PAGE_SIZE); - if (!mapping) - return -ENODEV; - - layout = (__force void *)mapping; - - ret = -ENOMEM; + pdata = (struct sev_guest_platform_data *)dev->platform_data; snp_dev = devm_kzalloc(&pdev->dev, sizeof(struct snp_guest_dev), GFP_KERNEL); if (!snp_dev) - goto e_unmap; + return -ENOMEM; ret = -EINVAL; - snp_dev->layout = layout; + snp_dev->pdata = pdata; if (!snp_assign_vmpck(snp_dev, vmpck_id)) { dev_err(dev, "invalid vmpck id %d\n", vmpck_id); - goto e_unmap; + goto e_free_snpdev; } /* Verify that VMPCK is not zero. */ if (is_vmpck_empty(snp_dev->vmpck)) { dev_err(dev, "vmpck id %d is null\n", vmpck_id); - goto e_unmap; + goto e_free_snpdev; + } + + /* Skip VMPCK0 initialization as the key is already initialized during early boot */ + if (vmpck_id && aesgcm_expandkey(pdata->ctx, snp_dev->vmpck, VMPCK_KEY_LEN, AUTHTAG_LEN)) { + ret = -ENODEV; + goto e_free_snpdev; } mutex_init(&snp_dev->cmd_mutex); platform_set_drvdata(pdev, snp_dev); snp_dev->dev = dev; - /* Allocate the shared page used for the request and response message. */ - snp_dev->request = alloc_shared_pages(dev, sizeof(struct snp_guest_msg)); - if (!snp_dev->request) - goto e_unmap; - - snp_dev->response = alloc_shared_pages(dev, sizeof(struct snp_guest_msg)); - if (!snp_dev->response) - goto e_free_request; - - snp_dev->certs_data = alloc_shared_pages(dev, SEV_FW_BLOB_MAX_SIZE); - if (!snp_dev->certs_data) - goto e_free_response; - - ret = -EIO; - snp_dev->ctx = snp_init_crypto(snp_dev->vmpck, VMPCK_KEY_LEN); - if (!snp_dev->ctx) - goto e_free_cert_data; - misc = &snp_dev->misc; misc->minor = MISC_DYNAMIC_MINOR; misc->name = DEVICE_NAME; misc->fops = &snp_guest_fops; - /* initial the input address for guest request */ - snp_dev->input.req_gpa = __pa(snp_dev->request); - snp_dev->input.resp_gpa = __pa(snp_dev->response); - snp_dev->input.data_gpa = __pa(snp_dev->certs_data); - - ret = misc_register(misc); + ret = misc_register(misc); if (ret) - goto e_free_ctx; + goto e_free_snpdev; dev_info(dev, "Initialized SEV guest driver (using vmpck_id %d)\n", vmpck_id); return 0; -e_free_ctx: - kfree(snp_dev->ctx); -e_free_cert_data: - free_shared_pages(snp_dev->certs_data, SEV_FW_BLOB_MAX_SIZE); -e_free_response: - free_shared_pages(snp_dev->response, sizeof(struct snp_guest_msg)); -e_free_request: - free_shared_pages(snp_dev->request, sizeof(struct snp_guest_msg)); -e_unmap: - iounmap(mapping); +e_free_snpdev: + kfree(snp_dev); return ret; } @@ -691,11 +335,8 @@ static int __exit sev_guest_remove(struct platform_device *pdev) { struct snp_guest_dev *snp_dev = platform_get_drvdata(pdev); - free_shared_pages(snp_dev->certs_data, SEV_FW_BLOB_MAX_SIZE); - free_shared_pages(snp_dev->response, sizeof(struct snp_guest_msg)); - free_shared_pages(snp_dev->request, sizeof(struct snp_guest_msg)); - kfree(snp_dev->ctx); misc_deregister(&snp_dev->misc); + kfree(snp_dev); return 0; } From patchwork Mon Jan 30 12:03:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50247 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2142628wrn; Mon, 30 Jan 2023 04:10:15 -0800 (PST) X-Google-Smtp-Source: AK7set8Dx/c6FGmGeDXMK3P9J80hDoVMgyEl205iNtntBwBqdmbrFp1upt64m1Ae91hUSud+UNwe X-Received: by 2002:a17:902:f54b:b0:196:8a5d:4108 with SMTP id h11-20020a170902f54b00b001968a5d4108mr2689837plf.57.1675080615267; Mon, 30 Jan 2023 04:10:15 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080615; cv=pass; d=google.com; s=arc-20160816; b=WiduBye+OoRvudugFPU7UXM9mLkk8pA0nCjVbng4vOyqzcicQ4Jmjy9KQ57b88XUSB XkzUm0bq5QYh4R635X8oT5uArcVbGHwv4iPrwSX25KGzOqmWsIBJNvM69jIDVReRDunR zZmd8IPxm1ZOyRAPBkAnkpcPo1xX81SBuzQWkcAcbbaFFfa17TZK1kJ+RUSpsDWkayY3 uI0amfos6kKHCA+N6QFolLMPbiQpvKuvElcoQz7CgfclqMvW5A9juHLy5VS4/wFxHWIu nG0G8DJtm6k+HQdwHVJ62I8KcP2dznhqDhpHMc8W9R1AbeZtKy5+1zRfQPNRgad+nZLO WiFw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=P/52SvJsZahmZBi5pTpAiNXVYWzisw5i0r20TsyjcDU=; b=aPf3ck1pgzSy6nrYG2sLQYJ+NPxq7d3COo7+nW0TQVKZIPrNpVSUg2zC72GgS/uOTb AAvnB8mkF/sWHCBhszktaoMv0eYZiYXPDhhVRdYyaXPmY+LjHVCndgeKjRbvXFjcyCOq hexEqYGXDyAsGr68mtZNOsKhTe+QqgyfzkVz+MKQoIWbl//aA3iMY+l+qYpXJg+HBNRp Eqzni03jONAVKROvesTOh4CSbk64geBiY0c1u/JxlyA4l3tHr+J1lh6ZgbdSBxzNfMdQ fR/61A66B6PafI77qWT+lrbZNorXsYsiCR8ZZexz+a/1Tuvvhjuw7252fRRfadzQNkv9 /BrA== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=w0AyN78n; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id ix7-20020a170902f80700b00194997d7724si12056222plb.407.2023.01.30.04.10.01; Mon, 30 Jan 2023 04:10:15 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=w0AyN78n; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236208AbjA3MGr (ORCPT + 99 others); Mon, 30 Jan 2023 07:06:47 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34122 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236719AbjA3MFA (ORCPT ); Mon, 30 Jan 2023 07:05:00 -0500 Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on2047.outbound.protection.outlook.com [40.107.223.47]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id D2BED30EA0 for ; Mon, 30 Jan 2023 04:04:41 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fVbW25B2Vm92dp6P+8215MD/UAnInKPE0MxOty4B2auvPHr1Aw8D7viSyUNNf5pMRptmpt1GWyhvr7URZDD2sS1i5NPq7uZKJ3rsgfO3iYp5RoJZK66GRrr+z9ecm3rZU/qWIaP7j8yHKco43V2oRoTFEAJhO7iTke+tqytG34nFdjDcOXnowpe6BsKq9sLFwOqcxXQKR1mIwYctoHeopFSa35n2xJltLHzrn7WU3l+JKj1i2U7dR6w1nqplHcbYsP2OR2P3YoJ0AURrkeYmBJSVb5XQTObgyo9awpW8sbqDJWDcJlTgsRr5kY1XmqthV5LxhiCbXZXNH6U65OhVdQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=P/52SvJsZahmZBi5pTpAiNXVYWzisw5i0r20TsyjcDU=; b=McMkplHjFS9DCDmtzGtySwnT2E8ax71qNc5WoG+Ujkr8RMmuUdnXTeLp6Qo8IcZmNhyo2GxxDES3bECL2yu2lum8ijor0BSTSzVmWIIqDJu7+CR8h3WTtaQtsgchHWNX0MO1Gb/e04otpl9/l1etZBN1CBXYZyNz74Nn6qM4N4Z1niOJRyToei6SWxHR9ecDT9nZHjtdDzj5y/mz5ghCE9z+cQyq8egeUC9wBVG0RBY/k5Jj7uVg1todp0P1Y840/7JYJDJuJ5BcNqhTyfcCqgxWujdxKIDLwWwJN7ZqCD73aOshpfN4jK8Giuud3bax1XTzf7rKE5chRYbuhg7W8Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=P/52SvJsZahmZBi5pTpAiNXVYWzisw5i0r20TsyjcDU=; b=w0AyN78n5w2PImRm+FbWO8wbxETyo7jrW5LQCfZtkZnSmMpO5vAkPHnrQkzcgBBqzN94rCBnrcpzt3yUu+5MIACEE2coodFOcqP+QkFYKFJqy/DK6lM/7XRDw9fJWYGJ6+HizaSZHrkLdWttEkVvBADLU7nLy46sfsb0CMBdRxI= Received: from MW4PR03CA0109.namprd03.prod.outlook.com (2603:10b6:303:b7::24) by PH7PR12MB6491.namprd12.prod.outlook.com (2603:10b6:510:1f4::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.33; Mon, 30 Jan 2023 12:04:39 +0000 Received: from CO1NAM11FT016.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b7:cafe::f5) by MW4PR03CA0109.outlook.office365.com (2603:10b6:303:b7::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:39 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT016.mail.protection.outlook.com (10.13.175.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.21 via Frontend Transport; Mon, 30 Jan 2023 12:04:39 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:35 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 06/11] x86/mm: Add generic guest initialization hook Date: Mon, 30 Jan 2023 17:33:22 +0530 Message-ID: <20230130120327.977460-7-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT016:EE_|PH7PR12MB6491:EE_ X-MS-Office365-Filtering-Correlation-Id: c8921339-5381-46dc-9d65-08db02ba2a1f X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(39860400002)(346002)(376002)(396003)(136003)(451199018)(36840700001)(40470700004)(46966006)(82310400005)(81166007)(2906002)(7696005)(6666004)(7416002)(478600001)(110136005)(54906003)(41300700001)(36756003)(356005)(2616005)(336012)(47076005)(426003)(1076003)(8676002)(4326008)(70586007)(70206006)(316002)(40460700003)(8936002)(5660300002)(40480700001)(36860700001)(82740400003)(26005)(16526019)(186003)(83380400001)(41533002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:39.5226 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: c8921339-5381-46dc-9d65-08db02ba2a1f X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT016.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH7PR12MB6491 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449330863385056?= X-GMAIL-MSGID: =?utf-8?q?1756449330863385056?= Add generic enc_init guest hook for performing any type of initialization that is vendor specific. Signed-off-by: Nikunj A Dadhania --- arch/x86/include/asm/x86_init.h | 2 ++ arch/x86/kernel/x86_init.c | 2 ++ arch/x86/mm/mem_encrypt.c | 3 +++ 3 files changed, 7 insertions(+) diff --git a/arch/x86/include/asm/x86_init.h b/arch/x86/include/asm/x86_init.h index c1c8c581759d..4026ac30a79f 100644 --- a/arch/x86/include/asm/x86_init.h +++ b/arch/x86/include/asm/x86_init.h @@ -148,12 +148,14 @@ struct x86_init_acpi { * @enc_status_change_finish Notify HV after the encryption status of a range is changed * @enc_tlb_flush_required Returns true if a TLB flush is needed before changing page encryption status * @enc_cache_flush_required Returns true if a cache flush is needed before changing page encryption status + * @enc_init Prepare and initialize encryption features */ struct x86_guest { void (*enc_status_change_prepare)(unsigned long vaddr, int npages, bool enc); bool (*enc_status_change_finish)(unsigned long vaddr, int npages, bool enc); bool (*enc_tlb_flush_required)(bool enc); bool (*enc_cache_flush_required)(void); + void (*enc_init)(void); }; /** diff --git a/arch/x86/kernel/x86_init.c b/arch/x86/kernel/x86_init.c index ef80d361b463..a71996e51a9c 100644 --- a/arch/x86/kernel/x86_init.c +++ b/arch/x86/kernel/x86_init.c @@ -134,6 +134,7 @@ static void enc_status_change_prepare_noop(unsigned long vaddr, int npages, bool static bool enc_status_change_finish_noop(unsigned long vaddr, int npages, bool enc) { return false; } static bool enc_tlb_flush_required_noop(bool enc) { return false; } static bool enc_cache_flush_required_noop(void) { return false; } +static void enc_init_noop(void) { } struct x86_platform_ops x86_platform __ro_after_init = { .calibrate_cpu = native_calibrate_cpu_early, @@ -155,6 +156,7 @@ struct x86_platform_ops x86_platform __ro_after_init = { .enc_status_change_finish = enc_status_change_finish_noop, .enc_tlb_flush_required = enc_tlb_flush_required_noop, .enc_cache_flush_required = enc_cache_flush_required_noop, + .enc_init = enc_init_noop, }, }; diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index 9f27e14e185f..01abecc9a774 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -84,5 +84,8 @@ void __init mem_encrypt_init(void) /* Call into SWIOTLB to update the SWIOTLB DMA buffers */ swiotlb_update_mem_attributes(); + if (x86_platform.guest.enc_init) + x86_platform.guest.enc_init(); + print_mem_encrypt_feature_info(); } From patchwork Mon Jan 30 12:03:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50243 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2141162wrn; Mon, 30 Jan 2023 04:06:58 -0800 (PST) X-Google-Smtp-Source: AMrXdXs+zSYstF5Cg0AYr0svt/DePDMP81ffH2lnRFe6tfExhWT3xqNKi5+SsSJQFf7iGUtJy8SA X-Received: by 2002:a05:6a20:1611:b0:b4:6f9:ef7d with SMTP id l17-20020a056a20161100b000b406f9ef7dmr64543981pzj.35.1675080418515; Mon, 30 Jan 2023 04:06:58 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080418; cv=pass; d=google.com; s=arc-20160816; b=jEIWQ2C3mf9KPof3xzlnWuaNJ7A2Z5LYydhtn0JkIB3nsSkObGeQ+Ea1a4a+5SKdRr qPFAhtd7OgFyWEEYWIoG9+MtDJdPVskLxbSjmrYC2R9jZU5UO4bYpeyTdlnNfBu/yguV uk3S0et5NqS+HQeG4s1KLGSaYAlMAmhmxCTPMUopKbO723Z1tdAXmUtjeM5AcYdJwzMy hGiNrfGDYGHd4Ivt51dkrsTqfvqJsbigoeds5KLGO+tf3TX/8aRkxghiJ8dwMdedihrf w+4V8Z4IY5Gj64Dq+Atl6WYlVsICoV4AZd19Pl49FYtRDehrKuE7UhBARmU0Sk9ARXFw wQjg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=Qx+yG9AZnQF59rrQ73Y/EzwSREn+oR7ZAv4vA8HQdnI=; b=nAv5iOSzStELZmFhGJt74o91zDectYb9VYquCj6xeqOqqjRRuQncjxcYMIllyuEa7L sbXWtr8vsO+dnb2pL3thMQsblBrTKqClg+mdmAacSO4s0PF2yebOb3lUq1F77Cj5/uR6 FTKvUkCrLZdjBmin9srA4tVx+oag8yM+/F0B3JAR4K/nuHKbAIU1UONkEjZQdBTMgsI8 Rp3KXU/AvBQIk9dpbmdPQpLJ4/G8aRcTNTrjgqy/hhBVH+4Ph3je6NLMhva7E3SnKF5M sYU93PsLRYOmuOg8p3F1vyDhBJPeKni2KH0vf3cjYLYmZSIuwGIITnRCxUEGcLAkM9iT Z8NA== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b="lJ58/dcl"; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id f4-20020a636a04000000b004cced1332besi12599825pgc.774.2023.01.30.04.06.45; Mon, 30 Jan 2023 04:06:58 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b="lJ58/dcl"; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236670AbjA3MFg (ORCPT + 99 others); Mon, 30 Jan 2023 07:05:36 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34018 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236746AbjA3MFC (ORCPT ); Mon, 30 Jan 2023 07:05:02 -0500 Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2080.outbound.protection.outlook.com [40.107.244.80]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EA5C0303E9 for ; Mon, 30 Jan 2023 04:04:45 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TvmnS9vpVv4ZcagOiVvRDNnU+luAmBQW61t2XGhvkMPSsb3KF+L5aOp02S9Lo2UEDzLw48qMUAXeHrMePpNbMLCHptoxC8zZKKt7spdAFRS8HDX7fwUY+2NTXv72N4u4X8/gBvIZUQZNAfbP/idv2ypzzQxMlB1L1zy0D4TSHSa1PdUh7B6KxQuUey4Xa5mcYnS2ai/pXxyvTc2/KLDMjF/i7Mz+RIUmh7t/iShqAVmZ6Pf7hI67fVEPIHgW2Hweys7vTkOqtMJdjZMT8veLka7ssbaZn/mIFqqveXdzlxcEA9HedQAcU9HcA33qd+XAwobfA+wFUHhsUPZGjo2ADA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Qx+yG9AZnQF59rrQ73Y/EzwSREn+oR7ZAv4vA8HQdnI=; b=OCgnuEAY/bw8QOIVv7TcXkp6LybYI5YPr+pNVty0dr+xMqyIg7+MlL4uQQIKEHUSFEKePST4KSxFk6fBMnvuMQguWDB/hwdowRENY5yT+cQPi/P1CaYi30lcoYoTNidPpvwZfDSE4tERz5PizW9rk7hY6yeIS9hshIkBCAHa3sLYBRvT5hStxPlOr9zV5dhGuFBZ/JOuL4ucRswrkDuC0p1I+RHTrfRHtpLpc3AIhtpzh2rv/GCSlEeDBSEwyZ3LzNHBfRl4mIBHAMJoGZ35IgkOML+1/EtOPPhHMmL1Cl4vQK9yOPPo9Bsyewm8lQeexdBO4grGWoXQw3Yqt60Nyg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Qx+yG9AZnQF59rrQ73Y/EzwSREn+oR7ZAv4vA8HQdnI=; b=lJ58/dclBIqeY7X2HhhCWlyGAC+wHarl0tK7F/oj24axfeeizglCvvtID5o4HTlWTbk9fH4jZbgSOmzqTRLEuJBVeti3NGeqgllFzEZmdE/4Pz4lGEAtqRGgk0caIUjRjLDq5V8SiazQmg7xz0G/0cG7NI+jOO824Y2GLC1eNuc= Received: from MW4PR03CA0098.namprd03.prod.outlook.com (2603:10b6:303:b7::13) by CH0PR12MB5330.namprd12.prod.outlook.com (2603:10b6:610:d5::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:04:44 +0000 Received: from CO1NAM11FT016.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b7:cafe::7b) by MW4PR03CA0098.outlook.office365.com (2603:10b6:303:b7::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:44 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT016.mail.protection.outlook.com (10.13.175.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.21 via Frontend Transport; Mon, 30 Jan 2023 12:04:43 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:39 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 07/11] x86/sev: Change TSC MSR behavior for Secure TSC enabled guests Date: Mon, 30 Jan 2023 17:33:23 +0530 Message-ID: <20230130120327.977460-8-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT016:EE_|CH0PR12MB5330:EE_ X-MS-Office365-Filtering-Correlation-Id: e136874d-1a2d-4bee-fc56-08db02ba2cb3 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: Va56TmieqUpuuX3ejm4SHFtDUcVyu12qzAJwIRQf83F3nLB37audBm6oYg8JzIQFdh3ZZcyxq7YeomQ1dSZPBtSCJmU/xYFdT63r6xdbAIFnzTSGV3CbWuBthbksP0E/qNFipIWhjzdQ+8i+JMD+Cmf0awYrZmfpbuzPi83ruC8cz0RgbCTWrh6fpad814xtQrqrersX39HcpDL//YQ0D4yYNZoxV8hQ2hzpujCRZCzQdODLN2S+5yKQQAEnamovzxKiSQ4F+nHVhOf/puYARfv01XekZ/8dBXFuiIZu4LXqFZT4hmwoGqRKTQZIbKtBghZmkYQ+zESDB7qem/hHIz7VrWKDRrXx3YG3epaCTmN2vSYKTGKg6Pcym8+tGdRScS9g8+dEnoQF/3WxilU5TvaKaVduEHzv9BQERZVqrhtJDhfeE+n/tNxp5urACb37QO2pKheXUCgX3ZQ3uqi+ZZHRko3TvczvyUXVr9Fca9iIUt5ewE3+lSm7qIkNX/7JHaQE+YZ9QSkvrfWTs05EI+HIBpWai5dj8FRqElEcYTLtrDKWXhdx5O4u7KMAJwhHq3fewqPdyQMPO3TPm3aGk5s1weeCS5x6YKgdAkA1yn7kclbLrMKOukI1etz49uviNCjrHVeip8bbxdlwRCoSY+d6osSLzs/7O5/2fwkImTEXdFxYr7G7k586bZ1jP3FFgRLXJBidGIfJliFQXCWNlsoKp/zLvVI12u7uUspH7Q0= X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(39860400002)(346002)(376002)(136003)(396003)(451199018)(36840700001)(40470700004)(46966006)(81166007)(356005)(36860700001)(82740400003)(36756003)(5660300002)(8936002)(70586007)(54906003)(110136005)(316002)(70206006)(4326008)(8676002)(82310400005)(40480700001)(2906002)(40460700003)(7416002)(336012)(83380400001)(426003)(2616005)(47076005)(7696005)(478600001)(41300700001)(26005)(16526019)(186003)(1076003)(6666004)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:43.8504 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: e136874d-1a2d-4bee-fc56-08db02ba2cb3 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT016.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH0PR12MB5330 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449125127098573?= X-GMAIL-MSGID: =?utf-8?q?1756449125127098573?= Secure TSC enabled guests should not write MSR_IA32_TSC(10H) register as the subsequent TSC value reads are undefined. MSR_IA32_TSC related accesses should not exit to the hypervisor for such guests. Accesses to MSR_IA32_TSC needs special handling in the #VC handler for the guests with Secure TSC enabled. Writes to MSR_IA32_TSC should be ignored, and reads of MSR_IA32_TSC should return the result of the RDTSC instruction. Signed-off-by: Nikunj A Dadhania --- arch/x86/kernel/sev.c | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index be49a9aa3a2e..3ca87cd4548e 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -1601,6 +1601,30 @@ static enum es_result vc_handle_msr(struct ghcb *ghcb, struct es_em_ctxt *ctxt) /* Is it a WRMSR? */ exit_info_1 = (ctxt->insn.opcode.bytes[1] == 0x30) ? 1 : 0; + /* + * TSC related accesses should not exit to the hypervisor when a + * guest is executing with SecureTSC enabled, so special handling + * is required for accesses of MSR_IA32_TSC: + * + * Writes: Writing to MSR_IA32_TSC can cause subsequent reads + * of the TSC to return undefined values, so ignore all + * writes. + * Reads: Reads of MSR_IA32_TSC should return the current TSC + * value, use the value returned by RDTSC. + */ + if (regs->cx == MSR_IA32_TSC && (sev_status & MSR_AMD64_SNP_SECURE_TSC)) { + u64 tsc; + + if (exit_info_1) + return ES_OK; + + tsc = rdtsc(); + regs->ax = UINT_MAX & tsc; + regs->dx = UINT_MAX & (tsc >> 32); + + return ES_OK; + } + ghcb_set_rcx(ghcb, regs->cx); if (exit_info_1) { ghcb_set_rax(ghcb, regs->ax); From patchwork Mon Jan 30 12:03:24 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50244 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2141182wrn; Mon, 30 Jan 2023 04:07:00 -0800 (PST) X-Google-Smtp-Source: AK7set9P+uM5xMooMGyuE2s9qhcashz/2KHguWMH9HNO6Zf3L2LZoGFsiNIewbVcCXSOH/JGRc0a X-Received: by 2002:a05:6a20:5487:b0:be:9fff:48d9 with SMTP id i7-20020a056a20548700b000be9fff48d9mr1523169pzk.27.1675080420588; Mon, 30 Jan 2023 04:07:00 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080420; cv=pass; d=google.com; s=arc-20160816; b=Xpg61BN4oeQXHQPpX4IkTADfZK/2qRe8lmKqNIvZGxzoAsJWUf6o23HEnfQ28I/5cm 9RJTfDc+bIpWpp1tL9OK7Stt9NDi3wf21ZVzYnchiRAokc0R+8FPz0ubHa7Aq3A5s8aZ 6rgmgkktlM0bZsUTS6qDUVOPTcyl5mU8utdfJXLdg/fp0cBVQNfYUPK2IYt0Kn+x3wTz qM7jEHC+6bL5bC80lPud2OIyLgZ8oaZnVAYeYUGbB8oNmJlSci0o5HfN3jy20fKScUVx qZBHpokrltut6zg3S4p3W52rT6YAHLrqgs4AM8UTzAwzivpS38Yc8VJB7q5QELk5cfTR tihQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=zTlmczWwMx9tRbbEP9cFDNlj8MSP7Qbmbi637AnUGIY=; b=uD+n7zK1udJ0enP6Zeyh3Ri6Y3bX5F5J/ALZ/jXjDU2aDKVAgGFp0dmLCpuirnLuAh xdw2QOQVNVMpBXXT6bzpdZNuShAnBU1Y6vHpTbZXKJ/mi+zeZQQnnPToeEdecVCTduQu IDU1C3nAHHkEjBJa+8GMoo3ShOan6zqlFoy4kp3aBjb15KgW//HAxGcs4JzJsLzpB31h Zx3/xZMo+qdLXKaNmy5ku4/pJtYMC0MzyupQh74LTATX6U03E7jfpMRtS81s7vj5ePkt MXuuDjCv+5ZmqmbNay8WP1lOiVKrgbVCk1uo0cmtLmeIy0OHmxPreKOITLw7Ju2kGtmF CIVQ== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=TnRKmfSx; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id l11-20020a63be0b000000b004e8529ae3eesi3603942pgf.294.2023.01.30.04.06.48; Mon, 30 Jan 2023 04:07:00 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=TnRKmfSx; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236739AbjA3MFx (ORCPT + 99 others); Mon, 30 Jan 2023 07:05:53 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34232 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236812AbjA3MFM (ORCPT ); Mon, 30 Jan 2023 07:05:12 -0500 Received: from NAM04-BN8-obe.outbound.protection.outlook.com (mail-bn8nam04on2086.outbound.protection.outlook.com [40.107.100.86]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8EF49367FA for ; Mon, 30 Jan 2023 04:04:50 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ElV40V89uZlYSn7zSA+ivUzgd3ws/g0d42/SOni3YXaxXKqb87WN29GfYtHV/gj50GVJRXlJiikgJQtVYEqnC1bto3CgJ0IVW8WcCuwvPM1rcsbYeedmMhndVws2M82e8ozqE6R0AN1prXiUqVY7XMGNIiAw7zS9XVqKtT4K/d1jEAxqnqpjkceLlcWfEfKqbT6TEUYatgPo8LeoI1+JugJgNCNMW/uMMyMHJtRCteh+GTurhQj0t3z4Duh+jNkfHwYRg68/AYmneNapkeWq17uvt0zQzigFadsfincI3+nXZLtlX3TTKCsIl6A84R3QI5E+c7WcCPsxX2qoCqbc4g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=zTlmczWwMx9tRbbEP9cFDNlj8MSP7Qbmbi637AnUGIY=; b=YxUyW5ISv2bEZXAa3cnp7wv+9atv5jBunEMdGbsmByrKYOVd8V1X5/tPwJRdiqmvazY/v41MbyB82eRpcJ1EH+fsFPmGUr4z+pwzdKu7EFB87KiUJEC3IHu5byCR/k9wxCaUintHqLgRfCkMdJoat66E+OIVmH2PNogrY2PA2kWWJcagYgBUwaTSfZ0J1jrBIKDIjeKDUvCGvAVxUzyZjqv2K1h7Sghie/DWTBNv7sVTyqJ25ZQPJTazfybjAgSdRXonNz43nR46E9RMsq++TBpgAaRaeN1lpZ/yIVztqyxK3qENwAZ0KPnZdQfpyYqCKKRpu7u87iZqtoUImXf+IQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zTlmczWwMx9tRbbEP9cFDNlj8MSP7Qbmbi637AnUGIY=; b=TnRKmfSxBzWcVUByGJhXSH0jmjklqgbTIGo528yeav2EhZRZQOELYvTkdGJdmBEAS/EwfkhJXDYtIf+/3HKnuaDk+sVDqEpOGrtD1HPRgvvIKLXmqKrkOYngdpM3Lvzcu1jTnIL44fOQroQ3pJky9NLTYuLAUf0khlmgs+MYuLQ= Received: from MW2PR16CA0027.namprd16.prod.outlook.com (2603:10b6:907::40) by CH2PR12MB4183.namprd12.prod.outlook.com (2603:10b6:610:7a::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:04:48 +0000 Received: from CO1NAM11FT079.eop-nam11.prod.protection.outlook.com (2603:10b6:907:0:cafe::46) by MW2PR16CA0027.outlook.office365.com (2603:10b6:907::40) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:48 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT079.mail.protection.outlook.com (10.13.175.134) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.22 via Frontend Transport; Mon, 30 Jan 2023 12:04:48 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:43 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 08/11] x86/sev: Add Secure TSC support for SNP guests Date: Mon, 30 Jan 2023 17:33:24 +0530 Message-ID: <20230130120327.977460-9-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT079:EE_|CH2PR12MB4183:EE_ X-MS-Office365-Filtering-Correlation-Id: 63085e22-05e7-4511-91a6-08db02ba2f40 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(346002)(396003)(376002)(136003)(39860400002)(451199018)(36840700001)(46966006)(40470700004)(316002)(8936002)(82740400003)(6666004)(1076003)(7696005)(478600001)(336012)(81166007)(2616005)(82310400005)(26005)(186003)(16526019)(356005)(30864003)(40460700003)(36756003)(7416002)(5660300002)(54906003)(110136005)(47076005)(426003)(40480700001)(2906002)(36860700001)(83380400001)(4326008)(8676002)(70586007)(70206006)(41300700001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:48.1428 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 63085e22-05e7-4511-91a6-08db02ba2f40 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT079.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH2PR12MB4183 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449127108744918?= X-GMAIL-MSGID: =?utf-8?q?1756449127108744918?= Add support for Secure TSC in SNP enabled guests. Secure TSC allows guest to securely use RDTSC/RDTSCP instructions as the parameters being used cannot be changed by hypervisor once the guest is launched. During the boot-up of the secondary cpus, SecureTSC enabled guests need to query TSC info from Security processor (PSP). This communication channel is encrypted between the security processor and the guest, hypervisor is just the conduit to deliver the guest messages to the security processor. Each message is protected with an AEAD (AES-256 GCM). Use minimal GCM library to encrypt/decrypt SNP Guest messages to communicate with the PSP. Moreover, the hypervisor should not be intercepting RDTSC/RDTSCP when Secure TSC is enabled. A #VC exception will be generated if the RDTSC/RDTSCP instructions are being intercepted. If this should occur and Secure TSC is enabled, terminate guest execution. Signed-off-by: Nikunj A Dadhania --- arch/x86/include/asm/sev-guest.h | 18 +++++++ arch/x86/include/asm/sev.h | 2 + arch/x86/include/asm/svm.h | 6 ++- arch/x86/kernel/sev-shared.c | 7 +++ arch/x86/kernel/sev.c | 92 +++++++++++++++++++++++++++++--- arch/x86/mm/mem_encrypt_amd.c | 6 +++ include/linux/cc_platform.h | 8 +++ 7 files changed, 131 insertions(+), 8 deletions(-) diff --git a/arch/x86/include/asm/sev-guest.h b/arch/x86/include/asm/sev-guest.h index e49dae4edda5..ecc4e52c8519 100644 --- a/arch/x86/include/asm/sev-guest.h +++ b/arch/x86/include/asm/sev-guest.h @@ -34,6 +34,8 @@ enum msg_type { SNP_MSG_ABSORB_RSP, SNP_MSG_VMRK_REQ, SNP_MSG_VMRK_RSP, + SNP_MSG_TSC_INFO_REQ = 17, + SNP_MSG_TSC_INFO_RSP, SNP_MSG_TYPE_MAX }; @@ -72,6 +74,22 @@ struct snp_guest_req { u8 msg_type; }; +struct snp_tsc_info_req { +#define SNP_TSC_INFO_REQ_SZ 128 + /* Must be zero filled */ + u8 rsvd[SNP_TSC_INFO_REQ_SZ]; +} __packed; + +struct snp_tsc_info_resp { + /* Status of TSC_INFO message */ + u32 status; + u32 rsvd1; + u64 tsc_scale; + u64 tsc_offset; + u64 tsc_factor; + u8 rsvd2[96]; +} __packed; + int snp_send_guest_request(struct snp_guest_dev *dev, struct snp_guest_req *req); bool snp_assign_vmpck(struct snp_guest_dev *dev, int vmpck_id); diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index 36868e21c3e0..d05cbab5e9e0 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -218,6 +218,7 @@ void snp_set_memory_private(unsigned long vaddr, unsigned int npages); void snp_set_wakeup_secondary_cpu(void); bool snp_init(struct boot_params *bp); void __init __noreturn snp_abort(void); +bool __init snp_secure_tsc_prepare(void); int snp_issue_guest_request(u64 exit_code, struct snp_req_data *input, unsigned long *fw_err); #else static inline void sev_es_ist_enter(struct pt_regs *regs) { } @@ -238,6 +239,7 @@ static inline void snp_set_memory_private(unsigned long vaddr, unsigned int npag static inline void snp_set_wakeup_secondary_cpu(void) { } static inline bool snp_init(struct boot_params *bp) { return false; } static inline void snp_abort(void) { } +static inline bool __init snp_secure_tsc_prepare(void) { return false; } static inline int snp_issue_guest_request(u64 exit_code, struct snp_req_data *input, unsigned long *fw_err) { diff --git a/arch/x86/include/asm/svm.h b/arch/x86/include/asm/svm.h index cb1ee53ad3b1..d81d8963e3b1 100644 --- a/arch/x86/include/asm/svm.h +++ b/arch/x86/include/asm/svm.h @@ -402,7 +402,9 @@ struct sev_es_save_area { u8 reserved_0x298[80]; u32 pkru; u32 tsc_aux; - u8 reserved_0x2f0[24]; + u64 tsc_scale; + u64 tsc_offset; + u8 reserved_0x300[8]; u64 rcx; u64 rdx; u64 rbx; @@ -534,7 +536,7 @@ static inline void __unused_size_checks(void) BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x1c0); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x248); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x298); - BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x2f0); + BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x300); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x320); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x380); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x3f0); diff --git a/arch/x86/kernel/sev-shared.c b/arch/x86/kernel/sev-shared.c index 3a5b0c9c4fcc..1c22025b298f 100644 --- a/arch/x86/kernel/sev-shared.c +++ b/arch/x86/kernel/sev-shared.c @@ -912,6 +912,13 @@ static enum es_result vc_handle_rdtsc(struct ghcb *ghcb, bool rdtscp = (exit_code == SVM_EXIT_RDTSCP); enum es_result ret; + /* + * RDTSC and RDTSCP should not be intercepted when Secure TSC is + * enabled. Terminate the SNP guest when the interception is enabled. + */ + if (sev_status & MSR_AMD64_SNP_SECURE_TSC) + return ES_VMM_ERROR; + ret = sev_es_ghcb_hv_call(ghcb, ctxt, exit_code, 0, 0); if (ret != ES_OK) return ret; diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index 3ca87cd4548e..55b6c8208e64 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -72,6 +72,10 @@ static struct ghcb *boot_ghcb __section(".data"); /* Bitmap of SEV features supported by the hypervisor */ static u64 sev_hv_features __ro_after_init; +/* Secure TSC values read using TSC_INFO SNP Guest request */ +static u64 guest_tsc_scale __ro_after_init; +static u64 guest_tsc_offset __ro_after_init; + /* #VC handler runtime per-CPU data */ struct sev_es_runtime_data { struct ghcb ghcb_page; @@ -1107,7 +1111,7 @@ static void *alloc_shared_pages(size_t sz) return page_address(page); } -static int snp_setup_psp_messaging(struct sev_guest_platform_data *pdata) +static int __init snp_setup_psp_messaging(struct sev_guest_platform_data *pdata) { u64 gpa; int ret; @@ -1365,6 +1369,80 @@ bool snp_assign_vmpck(struct snp_guest_dev *dev, int vmpck_id) } EXPORT_SYMBOL_GPL(snp_assign_vmpck); +static int __init snp_get_tsc_info(void) +{ + u8 buf[SNP_TSC_INFO_REQ_SZ + AUTHTAG_LEN]; + struct snp_tsc_info_resp tsc_resp = {0}; + struct snp_tsc_info_req tsc_req; + struct snp_guest_req req; + struct snp_guest_dev dev; + int rc, resp_len; + + /* + * The intermediate response buffer is used while decrypting the + * response payload. Make sure that it has enough space to cover the + * authtag. + */ + resp_len = sizeof(tsc_resp) + AUTHTAG_LEN; + if (sizeof(buf) < resp_len) + return -EINVAL; + + /* Zero the tsc_info_req */ + memzero_explicit(&tsc_req, sizeof(tsc_req)); + memzero_explicit(&req, sizeof(req)); + + dev.pdata = platform_data; + if (!snp_assign_vmpck(&dev, 0)) + return -EINVAL; + + req.msg_version = MSG_HDR_VER; + req.msg_type = SNP_MSG_TSC_INFO_REQ; + req.req_buf = &tsc_req; + req.req_sz = sizeof(tsc_req); + req.resp_buf = buf; + req.resp_sz = resp_len; + req.fw_err = NULL; + req.exit_code = SVM_VMGEXIT_GUEST_REQUEST; + rc = snp_send_guest_request(&dev, &req); + if (rc) + goto err_req; + + memcpy(&tsc_resp, buf, sizeof(tsc_resp)); + pr_debug("%s: Valid response status %x scale %llx offset %llx factor %llx\n", + __func__, tsc_resp.status, tsc_resp.tsc_scale, tsc_resp.tsc_offset, + tsc_resp.tsc_factor); + + guest_tsc_scale = tsc_resp.tsc_scale; + guest_tsc_offset = tsc_resp.tsc_offset; + +err_req: + /* The response buffer contains the sensitive data, explicitly clear it. */ + memzero_explicit(buf, sizeof(buf)); + memzero_explicit(&tsc_resp, sizeof(tsc_resp)); + memzero_explicit(&req, sizeof(req)); + + return rc; +} + +bool __init snp_secure_tsc_prepare(void) +{ + platform_data = kzalloc(sizeof(*platform_data), GFP_KERNEL); + if (!platform_data) + return false; + + /* Initialize the PSP channel to send snp messages */ + if (snp_setup_psp_messaging(platform_data)) + sev_es_terminate(SEV_TERM_SET_GEN, GHCB_SNP_UNSUPPORTED); + + if (cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) { + if (snp_get_tsc_info()) + sev_es_terminate(SEV_TERM_SET_GEN, GHCB_SNP_UNSUPPORTED); + + pr_info("SecureTSC enabled\n"); + } + return true; +} + static int wakeup_cpu_via_vmgexit(int apic_id, unsigned long start_ip) { struct sev_es_save_area *cur_vmsa, *vmsa; @@ -1465,6 +1543,12 @@ static int wakeup_cpu_via_vmgexit(int apic_id, unsigned long start_ip) vmsa->vmpl = 0; vmsa->sev_features = sev_status >> 2; + /* Setting Secure TSC parameters */ + if (cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) { + vmsa->tsc_scale = guest_tsc_scale; + vmsa->tsc_offset = guest_tsc_offset; + } + /* Switch the page over to a VMSA page now that it is initialized */ ret = snp_set_vmsa(vmsa, true); if (ret) { @@ -2649,11 +2733,7 @@ static int __init snp_init_platform_device(void) if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return -ENODEV; - platform_data = kzalloc(sizeof(*platform_data), GFP_KERNEL); - if (!platform_data) - return -ENOMEM; - - if (snp_setup_psp_messaging(platform_data)) + if (!platform_data->ctx) return -ENODEV; if (platform_device_add_data(&sev_guest_device, platform_data, sizeof(*platform_data))) diff --git a/arch/x86/mm/mem_encrypt_amd.c b/arch/x86/mm/mem_encrypt_amd.c index 9c4d8dbcb129..7d2388e52b8f 100644 --- a/arch/x86/mm/mem_encrypt_amd.c +++ b/arch/x86/mm/mem_encrypt_amd.c @@ -215,6 +215,11 @@ void __init sme_map_bootdata(char *real_mode_data) __sme_early_map_unmap_mem(__va(cmdline_paddr), COMMAND_LINE_SIZE, true); } +void __init amd_enc_init(void) +{ + snp_secure_tsc_prepare(); +} + void __init sev_setup_arch(void) { phys_addr_t total_mem = memblock_phys_mem_size(); @@ -501,6 +506,7 @@ void __init sme_early_init(void) x86_platform.guest.enc_status_change_finish = amd_enc_status_change_finish; x86_platform.guest.enc_tlb_flush_required = amd_enc_tlb_flush_required; x86_platform.guest.enc_cache_flush_required = amd_enc_cache_flush_required; + x86_platform.guest.enc_init = amd_enc_init; } void __init mem_encrypt_free_decrypted_mem(void) diff --git a/include/linux/cc_platform.h b/include/linux/cc_platform.h index cb0d6cd1c12f..e081ca4d5da2 100644 --- a/include/linux/cc_platform.h +++ b/include/linux/cc_platform.h @@ -90,6 +90,14 @@ enum cc_attr { * Examples include TDX Guest. */ CC_ATTR_HOTPLUG_DISABLED, + + /** + * @CC_ATTR_GUEST_SECURE_TSC: Secure TSC is active. + * + * The platform/OS is running as a guest/virtual machine and actively + * using AMD SEV-SNP Secure TSC feature. + */ + CC_ATTR_GUEST_SECURE_TSC, }; #ifdef CONFIG_ARCH_HAS_CC_PLATFORM From patchwork Mon Jan 30 12:03:25 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50245 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2141599wrn; Mon, 30 Jan 2023 04:07:51 -0800 (PST) X-Google-Smtp-Source: AK7set94sBQloVw+FGv9y/iVdwA7ox4t7lFzH7QGGQCpXsjVXgaMMKNWlS04MG35pjwlytfIPi8P X-Received: by 2002:a17:90b:3e81:b0:22c:b70d:45fb with SMTP id rj1-20020a17090b3e8100b0022cb70d45fbmr1985928pjb.23.1675080470946; Mon, 30 Jan 2023 04:07:50 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080470; cv=pass; d=google.com; s=arc-20160816; b=N3qaJ1pIilIeWb/tGN8E1iRyw6clmiXOS2lrRhFV6h9aONZbKdg8FGphLqKyg0LlrZ qvuvRlYkaihRWYwfaSWLBSOKZAq7t05/BoB0Nb6jnZWfOWjx7GDsZXGMqiV3a3Vm+srL u4E4r4LbuHiQh3bSMESrmC1TTO0ZJdQEKrwYdZabG/pExlPu/sdf6sZSoG5cWHQVYUOx pS7My8JUqqK+CF4k0Pbvm/cmHhfum4vWx5nVzAMUi3Nra++EwWHzZcODMQZsVx53f7EW 3wQ59LD/4PHtRBeNUxFkMOqMHFW/7o4ufZ2VNgGO7rp202ysDDq27rcQpWiABoEqAUt4 p/nA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=+h47+pIzHzcLFzz9VZq9otaQ4VkO9bJauzn1tJH6RXo=; b=rcJbHFG0t7u1tFukZTRsqAOp8rEMiAO3vBzLcu7FrN2Z7Gc7b4ucmxT3vlNjrjGAYD P+KbAp8GdQs6I43ldaEzW+6SdeV6ey7SLl0VyZWNROthNR7AyhsQeqU0dookCeo11J2l 2mEfoRnAuFvcpmuy6tYRfYymp6s7ahHWiAkcHNIxnydQxkguAN72k1UJSR0RjHa4Dvr4 hqrSGUtD0ToMlZgwnNUAD6xo+ZQTO1NQA6Q0VOLAvmGolYqIz9MK0tes5pQRnQqMLJwj 3UJ4cEzXd92qopgHtCQsSh3UEG4t5lySg+3xu84NV9/V4uYqQvUHxaKoXS0T5NjNbw/E h7ig== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=p+XsxKuK; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id q11-20020a17090a68cb00b00225c981fee5si17088461pjj.112.2023.01.30.04.07.37; Mon, 30 Jan 2023 04:07:50 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=p+XsxKuK; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236354AbjA3MF4 (ORCPT + 99 others); Mon, 30 Jan 2023 07:05:56 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34364 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236208AbjA3MFU (ORCPT ); Mon, 30 Jan 2023 07:05:20 -0500 Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2066.outbound.protection.outlook.com [40.107.244.66]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A4EAC144B5 for ; Mon, 30 Jan 2023 04:04:56 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HoUtlDSWbh64LJvLrjKMreFuwiMTRtNttKyFzDRBaibRZ4BYXWKdO+KAxVrUF6CYdeI8m0ufa9Ad5hmWiv2hxaCVSvphIwvB7qMk6ws6rtsoHBJW3Bm7J8km4GUG3QHU6YQvJwOQinX7bM2GFCfXIJrDaXsycmEf2YjQ0kcv7Lq+BdHTAjJzlQQewlDQzIELC6j3jUCWtckT6JBrXdMTGItOX/r/2s5vGQfLtIgc24VY2BvzQebj/+WLNxCAH1Uck5bm8ubIIqqLG/qbZRDE5Vw9P8KPYNry6QoLvTRymyx+h+U+Fc92cXG6Fk4vhqc878zHpGeD994YadtYJG9Vcg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=+h47+pIzHzcLFzz9VZq9otaQ4VkO9bJauzn1tJH6RXo=; b=js5UCJwSX9aNpxYkB5zkgXhTIwrptICeBVOvokBYPbiqamkBi17+cBrXJ8F3begrANKpxf1DfXGXVW5A7rcjBUvTYyK3HjgXI5nndPrVhOs34kBbDMPV70XZwMn9iwg0CD0w/jcCpq9mg1ftHBaDLBgWTyOA35CRMqVR+FgvVXcYaQ2DFE2E5UpPqWNlqvtyh9F4v6DwHa3W47MWvMFC1xeRZ1LvgRkvMTukUmeG+XAsmwfZDfQqjrSEW3bIoDTcepVg0bF6Cudbb3tFYaQUuD3DN1qrjpq9GrAl5pyEPXh/B9KkODbpFee1iohGCQ06IXsEbW7alRv3dznjhYO2Og== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+h47+pIzHzcLFzz9VZq9otaQ4VkO9bJauzn1tJH6RXo=; b=p+XsxKuKwbyuKXVNNm47pngLR/2zRmffsogUyOmmoil35AAdkxqv7f+ZFrek5WHYm0j8quIl5UhoVpCW3duItNXk0vcRLbDjq2aIU7X4fxtdwRM6hGvE5bofeJrm17JT4Yf/4wR2LDlUb2oG4nLigzQQ1lvBQUIAuAEzzPtDJew= Received: from MW4PR04CA0158.namprd04.prod.outlook.com (2603:10b6:303:85::13) by CO6PR12MB5458.namprd12.prod.outlook.com (2603:10b6:5:35b::10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:04:52 +0000 Received: from CO1NAM11FT054.eop-nam11.prod.protection.outlook.com (2603:10b6:303:85:cafe::2e) by MW4PR04CA0158.outlook.office365.com (2603:10b6:303:85::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:52 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT054.mail.protection.outlook.com (10.13.174.70) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:52 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:48 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 09/11] x86/kvmclock: Use Secure TSC as clock if available Date: Mon, 30 Jan 2023 17:33:25 +0530 Message-ID: <20230130120327.977460-10-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT054:EE_|CO6PR12MB5458:EE_ X-MS-Office365-Filtering-Correlation-Id: 666a1e80-3281-4c19-657c-08db02ba31da X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(396003)(346002)(376002)(39860400002)(136003)(451199018)(40470700004)(46966006)(36840700001)(81166007)(356005)(82740400003)(36860700001)(36756003)(54906003)(41300700001)(8936002)(5660300002)(110136005)(70586007)(316002)(70206006)(4326008)(8676002)(82310400005)(40480700001)(40460700003)(2906002)(4744005)(7416002)(336012)(83380400001)(426003)(2616005)(47076005)(7696005)(478600001)(26005)(186003)(16526019)(1076003)(6666004)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:52.5063 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 666a1e80-3281-4c19-657c-08db02ba31da X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT054.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CO6PR12MB5458 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449179694419044?= X-GMAIL-MSGID: =?utf-8?q?1756449179694419044?= For AMD SNP guests having Secure TSC enabled, use Secure TSC based clocksource instead of kvmclock. Signed-off-by: Nikunj A Dadhania --- arch/x86/kernel/kvmclock.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/arch/x86/kernel/kvmclock.c b/arch/x86/kernel/kvmclock.c index 16333ba1904b..a0c207c62307 100644 --- a/arch/x86/kernel/kvmclock.c +++ b/arch/x86/kernel/kvmclock.c @@ -288,7 +288,7 @@ void __init kvmclock_init(void) { u8 flags; - if (!kvm_para_available() || !kvmclock) + if (!kvm_para_available() || !kvmclock || cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) return; if (kvm_para_has_feature(KVM_FEATURE_CLOCKSOURCE2)) { From patchwork Mon Jan 30 12:03:26 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50246 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2141625wrn; Mon, 30 Jan 2023 04:07:53 -0800 (PST) X-Google-Smtp-Source: AK7set9SBQ80PHYvzAj7znPIInnyV12rl3fVIqdBH0i5u6CKhhFNVNwZf34txAE/lietXko02kiR X-Received: by 2002:a62:6005:0:b0:592:d9e4:1b7f with SMTP id u5-20020a626005000000b00592d9e41b7fmr10947773pfb.18.1675080472884; Mon, 30 Jan 2023 04:07:52 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080472; cv=pass; d=google.com; s=arc-20160816; b=S/XCsGQcEdz+RdsMEzFxpzr0mhNEPVTXcJI+0Z20VckHpPjwh9smxqruCZSM6mQtmB D683nywhj7DUppwLoxeegXjkAogjGtDD6sYPWbMgdv+iPapoepOX4J6p59lfGRC4GGlf yjehd2Bu+xeN77S4CTLzAhMw1NUfzNA1uEBaEV8ErLQQ5qleScA496In6ZzLjEe5BTzp +XmZbZxRcGD8Iex7hHzB2pSnivEAj22iLVsr3vRK/rkzXgJvFhHLRL8Op7Yly1FqzOgw 8O9Zk/zownBTJvfoi/11QBJlqU7b4dRe1sjV2HIAjEz2Cd/EBck9Uu7kDTbWmK6P1Kk8 BT3w== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=2ll2BXGHWdZMd4O8YYI3PJMJFzIYU39LZrATRmGNAoQ=; b=vdDhPj1lfNnRGvYeclQ6OkVDVTL9Zj3AG/rLau0sNNiVca7euiHJlYrRloL3eOM4WB 19tFikqHnqShvAIhn1w12DYCsU5ZBCwlyho6eYNo1NULKdWzOu+CwTjgAWDDEJHjmSil tk/pBzqMoe5i0sKDYEKsd/Yy1/5Aj2VF+Sm1IFFuas2UUcw3wL05BnUVhSQCYBCuGN4T CQRZBYmybEsoW/BchKufzJypLk7cx4+YQQX5vWIsmsHpJRbRzXIzUH7/6IIMXXF6FwVT fvzbjh28VDfC3MnUseSD6gX5e+ej5GjGipl6KAXr7YPg02hQe6FS3+OxG+bU2GW2yzmT 3Mzw== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=UPaI5vBa; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id m14-20020a62f20e000000b00593d279ca07si1114505pfh.189.2023.01.30.04.07.40; Mon, 30 Jan 2023 04:07:52 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=UPaI5vBa; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236527AbjA3MGD (ORCPT + 99 others); Mon, 30 Jan 2023 07:06:03 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34714 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236516AbjA3MF1 (ORCPT ); Mon, 30 Jan 2023 07:05:27 -0500 Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2049.outbound.protection.outlook.com [40.107.92.49]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EB21914EBB for ; Mon, 30 Jan 2023 04:04:58 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=YIba+h6k7jNDt7rutyzpwCuI9OlUGQuDF2pAy292+kYSr6GHUMFsdnFR0uZ5LvY8xHd0LITqHnyWBTGLGffeDOitChJthKnuQlsREjjwSBTHNp8guUUM/HhKn3HZGxTjJm/QWptrosoiMHX6zApGWPmIu1ICWUuIovjj4QLgzhWWyKfqBaQBPgIeV/qYJNiTOwbiIPs9jhFOzhd8fSMJ0dT+oGipcTVXE0pEcAXSPGUgrhOml6gjUYBRmWn7QYk/RrcA9KB+OvhLLA5INLybp5jT4LNJE8ClOCRpG8KcD+wuTPnSNPsgQs/BN+Rk8nwLrW6Nnzfi7G850yIIXadjmg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=2ll2BXGHWdZMd4O8YYI3PJMJFzIYU39LZrATRmGNAoQ=; b=HX9DUNy036QnF4N53iutbg2KEchft+/ct3AVaxAvyAFFjfU+iCrWz7EwA2lu73ZiN93lm/7tl9vv9SHu4YnU1xTUUQQ2vdDGvRvYAMtOZsx2ZrspKuZSR5tet1knMKMSyP3HTtHTS12k53T7axh6vhhkG6Z4ILFyGLGwGv0LLvF4U/DvzJGDqp8r8/w2BF56y7YwtB9hf8B8i9DeooBdKeTUzuWJuxrgaLeGcUF4T5imriWDqz2XGwD6qjh9pkQhstvOgijweZkb7DgGyoPj83zDl0EG1krdhAgcoAOVeZ8gN0hYeamPHaWK8rESPE4KrT4k2duou2yWU1X6DqD/Lg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=2ll2BXGHWdZMd4O8YYI3PJMJFzIYU39LZrATRmGNAoQ=; b=UPaI5vBaWWiNhqXd6hN0T1nvByDCMJQgmaCMYcPo1exm0wrIGBadsFIqqcslpsjHP6tQTgBDYRaiTHVyK/fGx915YRJ57SNBk+FFUKii8asqQowsgF3/cm94NaAWni5lurUf1btZLK8AknZGyq1/ZphcROEmV15NSEwl321vAeU= Received: from MW4PR04CA0227.namprd04.prod.outlook.com (2603:10b6:303:87::22) by MW3PR12MB4377.namprd12.prod.outlook.com (2603:10b6:303:55::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:04:57 +0000 Received: from CO1NAM11FT014.eop-nam11.prod.protection.outlook.com (2603:10b6:303:87:cafe::cf) by MW4PR04CA0227.outlook.office365.com (2603:10b6:303:87::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:04:57 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT014.mail.protection.outlook.com (10.13.175.99) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.21 via Frontend Transport; Mon, 30 Jan 2023 12:04:56 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:52 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 10/11] x86/tsc: Mark Secure TSC as reliable clocksource Date: Mon, 30 Jan 2023 17:33:26 +0530 Message-ID: <20230130120327.977460-11-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT014:EE_|MW3PR12MB4377:EE_ X-MS-Office365-Filtering-Correlation-Id: 28bbb921-9db9-4f31-dbd4-08db02ba346e X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(136003)(396003)(39860400002)(376002)(346002)(451199018)(36840700001)(40470700004)(46966006)(2906002)(316002)(16526019)(4744005)(186003)(356005)(5660300002)(81166007)(26005)(1076003)(36756003)(110136005)(54906003)(7416002)(40460700003)(2616005)(6666004)(82740400003)(82310400005)(40480700001)(47076005)(7696005)(426003)(336012)(83380400001)(478600001)(4326008)(8676002)(70206006)(70586007)(8936002)(36860700001)(41300700001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:04:56.8504 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 28bbb921-9db9-4f31-dbd4-08db02ba346e X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT014.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW3PR12MB4377 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449181751817542?= X-GMAIL-MSGID: =?utf-8?q?1756449181751817542?= AMD SNP guests may have Secure TSC feature enabled. Secure TSC as clocksource is wrongly marked as unstable, mark Secure TSC as reliable. Signed-off-by: Nikunj A Dadhania --- arch/x86/kernel/tsc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c index a78e73da4a74..7a7a5eaacb54 100644 --- a/arch/x86/kernel/tsc.c +++ b/arch/x86/kernel/tsc.c @@ -1200,7 +1200,7 @@ static void __init check_system_tsc_reliable(void) tsc_clocksource_reliable = 1; } #endif - if (boot_cpu_has(X86_FEATURE_TSC_RELIABLE)) + if (boot_cpu_has(X86_FEATURE_TSC_RELIABLE) || cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) tsc_clocksource_reliable = 1; /* From patchwork Mon Jan 30 12:03:27 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 50248 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:adf:eb09:0:0:0:0:0 with SMTP id s9csp2144377wrn; Mon, 30 Jan 2023 04:14:07 -0800 (PST) X-Google-Smtp-Source: AK7set/YBSIlG0BRm6C9XNbSgptMG/Md0V5ptHcESQbcuxcKHlhUUCtQewOEiI17FIDe2XpXpkqf X-Received: by 2002:a17:902:c944:b0:196:88b8:8616 with SMTP id i4-20020a170902c94400b0019688b88616mr2855409pla.5.1675080847548; Mon, 30 Jan 2023 04:14:07 -0800 (PST) ARC-Seal: i=2; a=rsa-sha256; t=1675080847; cv=pass; d=google.com; s=arc-20160816; b=p4W2ZK69LEdWhDCOn9+CS7O8tGLKyd8PRhhA8J8DMFyFu9s6O9YvaExEhSo2q5XRXb xrp8UDIPRgDLniE7Ch1Fm7EFLm4yavDys3UADUAWgFcrz34v44BsccqtsO5o/pB55hp+ gCzw9ThUOJkRrzP1Lae8Lwmd5nNrM8xqnhutOA36CtmiLTDLts01gytWSLtZtUo2mF/I +6aJpn3et6y3eBT4k/WTHdfWqbzTCGi5nJ641RGxtrSw4JzP7vjJq4uzPoj3wY/6kLnF qtIgT4VgA1Z7i7ZbbvEZh5R2YC6+AlOZF7SVUVSWqxYaHhRC62qi/G1pJd66vxcRF7Ya h1Qw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=t5bvDC6pa6+s/PBlycOdJDT6yN6rHuNY3cKJOLCjafY=; b=E84GL/LdfqKU3g1v691w0wXNyXg9+6di1hnYLr8UK/vSbybK7+T3fWqkAGdI0KI7e3 2ZRChZRuNpwfb58xK0VK4hdnMwnv+0UZwEjRY97Oi8wcX5wnSJQ40zB8B8A+ZYBn3mie 5YGQP8LdoHbYXd0FnEAjlCell0cZMxC2rU/fRdQLBvjhurFR3sj1mxxGOmdvdaDg3HtU H6+YrrjpLrS4KRs/rWXv1MPXradqaotOjyNn2eCcPfMuRk6bLOJ69L8Vnrvj9yJo/9Xt iRcNv6gtF3VqUnNf9YNYiuHmP6fHEu4zRCgCjoPT/cTGAUFPnH8IMd2I1uVM7/Tdb1SA tHmg== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=RWIzGqJF; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id g71-20020a636b4a000000b004d812fdcd3asi12709630pgc.557.2023.01.30.04.13.54; Mon, 30 Jan 2023 04:14:07 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=RWIzGqJF; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236643AbjA3MGH (ORCPT + 99 others); Mon, 30 Jan 2023 07:06:07 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34920 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S236615AbjA3MFd (ORCPT ); Mon, 30 Jan 2023 07:05:33 -0500 Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on2053.outbound.protection.outlook.com [40.107.223.53]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id BF4AD1633B for ; Mon, 30 Jan 2023 04:05:03 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=VYJN6fmEStB93YHlYHtvFqj3nbGntv8z0zpAzdOKFVrJhZS8Bo+M5pXNhPYmkX/vL62gActEo4xm/tXiFXmTIBqbhmRcq8DHOY0A6jthD0rI4KIevcO8rxNhZrbDW7mK8uiGhdN8pJEWHdDiKzi20hirKxaN+1q3VH8l0uM0873hrBc8jXcQWeRanz4pigVZYuC2Cqvb0uZ9+MQ+lNUZaHZAcg9I9N5Pqo0cBvYCqAxUFHaKu3DISBqHqb32qgzh0GzMuDgVZsc2w7/BGYfboh+85wlAxmgfqQYIPiDDbo/0Ne0kvDI0jka2T/LkszuM3p2CRWHcHYdCi6azRU9GoA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=t5bvDC6pa6+s/PBlycOdJDT6yN6rHuNY3cKJOLCjafY=; b=OxFwaZUuIbsaNyc0N+1gFTxJ+h3MpqqCSiCovnsoAfkZQqZdhJbUFvz66+rI3PmvHqBdypa7k0V9Dm9drdzFjxBvkNTALALJPXTO1tNSJMpYP99iIVVo6YlsAmUf5z7HmBxw7LxGx6bDI/pJBtuzQUUJHBAjkq0vXWKQh2TdgTFIoSHuGkw7mUY9YFbFfaNGW0hKrCNcJaW30su8qzzxCy1gn9ScjRr7FHXVKl00saR9B3h2ZO2R/ep2KIKmKZ5Jp+cPu6fiL4ygpXgdv75h6mL2DE3g22TJ47Vu2qAoa90XFozqPyUW6oLbvaGjqnb9hjDivqO5W9HVEXUv8AT95Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=t5bvDC6pa6+s/PBlycOdJDT6yN6rHuNY3cKJOLCjafY=; b=RWIzGqJFsqA9beog/7nY/nRX6NzNKp1+QRnHFW1Cb10kukSutgOfsL4nzIiRmcxJNvxE9ZxLoov46r6VImM9MIxLIOQF7l7zrGwZJOa6jIyE0NBVTt4YyCfYBlkD3TaGwCmiFilS99f8d+vUbgGGAbJLZBl2VEy56f+5eluvGD8= Received: from MW4PR03CA0101.namprd03.prod.outlook.com (2603:10b6:303:b7::16) by CH2PR12MB4056.namprd12.prod.outlook.com (2603:10b6:610:a5::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36; Mon, 30 Jan 2023 12:05:02 +0000 Received: from CO1NAM11FT016.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b7:cafe::b0) by MW4PR03CA0101.outlook.office365.com (2603:10b6:303:b7::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6043.36 via Frontend Transport; Mon, 30 Jan 2023 12:05:02 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT016.mail.protection.outlook.com (10.13.175.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6043.21 via Frontend Transport; Mon, 30 Jan 2023 12:05:01 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.34; Mon, 30 Jan 2023 06:04:56 -0600 From: Nikunj A Dadhania To: , CC: , , , , , , , , , , , , Subject: [RFC PATCH 11/11] x86/sev: Enable Secure TSC for SNP guests Date: Mon, 30 Jan 2023 17:33:27 +0530 Message-ID: <20230130120327.977460-12-nikunj@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: <20230130120327.977460-1-nikunj@amd.com> References: <20230130120327.977460-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT016:EE_|CH2PR12MB4056:EE_ X-MS-Office365-Filtering-Correlation-Id: 4b9ff232-b32c-4a8e-fb52-08db02ba376b X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: D2z3AOhjZ9mYVTJPQ800Oa4Hbm8GHcS9A1DF5D2JhkUHWX6zwj/qiNdKKd1UFERtcLippqVVS75rWKKUXvpFwHxLEk1N0pMFwbAI8JAEGxXjhc9328XCk/iypZgSDpCj2DY0Qg4A+FA9ARrTSdPbSkvm9Qc2VlscpWWPU8v8KWQpx7FSWLOSIU15s+JbaHx9/oQnz1i+rJ44H+GBAfkDmDTXeURFusw7vAgGJQsbTddnE3gP6TfJP/prKY8Y1Wh1jdohGMN/iV1OzGWVHEOZXpiYkct205YaP4dxtkC31snlaRUPlySv3tvCi0M+bqSokrw7m4DEfDC/iUkuLAFmSA/PshZKr3q1b1OBZ+leYAnw9TuERBYpMbLK9HKDPMFWFAlQ05EATFfHW8qICcdwNr/ZS+cIvKipwdyFfWeZZk3HgzL70kP4XwagSpTKI3Trl4I8nZYYgc0WngMQF031dy8scs61zW0mNYHgoV23XgK0SodD9tgtk3l3lveoXnlWCTm8nuziTFVNealXCN36lO/5CF0Pyyt/OC6r4aOPANjcmJJBnc7syW6JqEOb/H8L0HNcjyTx/pLECIxl6xN+Q6qtRt3VLhio6YT0NPzAgsEpItUsln+4SiaS7V7ra3r5NkV1kSMS0cVFPl4112NZ0pu2/Be0VtwBoBGnW0iofs1yBRck09tUeruCTjne6RNbzt+zj0IWe4n0Dpqiy06Qtk80mYBQ4x5pMDMsZFTQ+G8= X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230025)(4636009)(39860400002)(396003)(376002)(136003)(346002)(451199018)(36840700001)(40470700004)(46966006)(82310400005)(2906002)(426003)(40480700001)(47076005)(83380400001)(36860700001)(5660300002)(41300700001)(8936002)(7416002)(26005)(1076003)(6666004)(16526019)(2616005)(186003)(336012)(82740400003)(356005)(40460700003)(81166007)(4326008)(70206006)(316002)(110136005)(478600001)(54906003)(8676002)(70586007)(36756003)(7696005)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jan 2023 12:05:01.8490 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 4b9ff232-b32c-4a8e-fb52-08db02ba376b X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT016.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH2PR12MB4056 X-Spam-Status: No, score=-1.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1756449574779398797?= X-GMAIL-MSGID: =?utf-8?q?1756449574779398797?= Now that all the required plumbing is done for enabling SNP Secure TSC feature, add Secure TSC to snp features present list. The CC_ATTR_GUEST_SECURE_TSC can be used by the guest to query whether the SNP guest has Secure TSC feature active. Signed-off-by: Nikunj A Dadhania --- arch/x86/boot/compressed/sev.c | 2 +- arch/x86/coco/core.c | 3 +++ arch/x86/mm/mem_encrypt.c | 10 ++++++++-- 3 files changed, 12 insertions(+), 3 deletions(-) diff --git a/arch/x86/boot/compressed/sev.c b/arch/x86/boot/compressed/sev.c index d63ad8f99f83..13b6ff192c3e 100644 --- a/arch/x86/boot/compressed/sev.c +++ b/arch/x86/boot/compressed/sev.c @@ -315,7 +315,7 @@ static void enforce_vmpl0(void) * by the guest kernel. As and when a new feature is implemented in the * guest kernel, a corresponding bit should be added to the mask. */ -#define SNP_FEATURES_PRESENT (0) +#define SNP_FEATURES_PRESENT (MSR_AMD64_SNP_SECURE_TSC) void snp_check_features(void) { diff --git a/arch/x86/coco/core.c b/arch/x86/coco/core.c index 49b44f881484..a3d93ed722c9 100644 --- a/arch/x86/coco/core.c +++ b/arch/x86/coco/core.c @@ -68,6 +68,9 @@ static bool amd_cc_platform_has(enum cc_attr attr) case CC_ATTR_GUEST_SEV_SNP: return sev_status & MSR_AMD64_SEV_SNP_ENABLED; + case CC_ATTR_GUEST_SECURE_TSC: + return sev_status & MSR_AMD64_SNP_SECURE_TSC; + default: return false; } diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index 01abecc9a774..26608b9f2ca7 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -69,8 +69,14 @@ static void print_mem_encrypt_feature_info(void) pr_cont(" SEV-ES"); /* Secure Nested Paging */ - if (cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) - pr_cont(" SEV-SNP"); + if (cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) { + pr_cont(" SEV-SNP\n"); + pr_cont("SNP Features active: "); + + /* SNP Secure TSC */ + if (cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) + pr_cont(" SECURE-TSC"); + } pr_cont("\n"); }