From patchwork Mon Aug 14 05:52:09 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135189 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2589768vqi; Mon, 14 Aug 2023 01:04:32 -0700 (PDT) X-Google-Smtp-Source: AGHT+IEO04idCcQyKIWWDwdFGi7Zvy8VkEVyAzIx09Wt/OadFZkeA4o+qwuL3alYyNDyFIgPEl6M X-Received: by 2002:a17:902:e5d1:b0:1b8:9552:2249 with SMTP id u17-20020a170902e5d100b001b895522249mr8276465plf.43.1692000271872; Mon, 14 Aug 2023 01:04:31 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1692000271; cv=pass; d=google.com; s=arc-20160816; b=LPwII2zSGzkPipPOUziwv3X1uKFCpiJuvtpzZb4dSuPjVJV7BvhlLN7Ljx8okdCoc+ ZAXdqgL47i8c0po9IpzmmUj4RYW1YvW2FY6a2JJYDhSjrHnQaTe+NNLuyzyTHBjfZNDF oHkieBrQLWKTBJaaKkijWTAv7YZryBWcfjFkwdbmzfZE9jP1jFNkRrk1fc0+T883mlGv EuI5lW/ZHd/0Z9ZSHZxJ9AWTw7H+H2VLFqogYqQagCCLczeSnhQNorEEUGn3A4ynsj7X xocpVH90tI41Z0Y9YbxnuL/0Ty3lM19TrV7DFQzcWtGEy4EWYgnrzN8GKvO0AlDeT4hd oMeA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=DI7P1CYIuK4BsbDUxJOzD/PR3364YAAh7mLoYZPB7Jc=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=KVzIxgkIhsnNtbEMLA+tTBqgwLjMRL+lZKUzEEWbr7yEVc+j0iHF7vLQlPR+t1cGa6 WZzjtbP9KyDNZmzB1qHgR+ufpyOEepD95L1J9n8YrNaTS12TNT0m1RK05WoInJaGMhpD ndoYBoMpSzim+J5uX053VrhVnjaBqgpRsecqMmOk1DyF92PEthKdgnqSAXdvRuz6lm6e 18uUQJhBlIDvpo67ERxNzTIvV+1YRu7S69i4KHkzob7s2IjgeLfArpETbrrAWXC88lsE YJajcVR9dtTEaJtbgfJ5vlwONTHalvpKzKpXJN5pzWdYm7KcLhYM9zx2519fWNPCw5wd 2T7w== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=y9dpT7if; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id x6-20020a170902ec8600b001b02e044c87si7803025plg.320.2023.08.14.01.04.19; Mon, 14 Aug 2023 01:04:31 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=y9dpT7if; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233192AbjHNFxC (ORCPT + 99 others); Mon, 14 Aug 2023 01:53:02 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:52004 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231698AbjHNFwz (ORCPT ); Mon, 14 Aug 2023 01:52:55 -0400 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2059.outbound.protection.outlook.com [40.107.243.59]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 5C36BE6D for ; Sun, 13 Aug 2023 22:52:54 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TRl9NHMetBzkTudYcuTF+dqhS2MNJ2qAv9muCQBB+2U4YVXMsqSsKBFE/tMtiEdYrsdJKDjvKfV2fJJjmupAnnDLRIAdwygH++sI5muDD0QeDwEH7GgKggjhZa56+yRjhQd+qMUCyUv/vDTbzLPu99T7SB1ZoCuAq998udNe7YpgnbCjB3CJU7gowrNMDiTOKmmYz9CXsNo+1I7Vd0uL6d3e5gQkcnG5HmDrnwy93IufCA4lU6EdoIW61Kvxz68dpm5pX9DKZNSoyIabet71vE2JdysKmQv1d60VMV0xVNfpshw0LcNeszbcjRTEZgKaG/ruNK2sqJIoDa9PeFqNAA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=DI7P1CYIuK4BsbDUxJOzD/PR3364YAAh7mLoYZPB7Jc=; b=k9Ri4xc5tiG8Wqn0/QfUMGkTRmi1ErSn7sCR9+N9sCNzhjkMHycLNmegSM0bre4URObrf1AoAxtcHTj7w7BYIbQ7kDWWoY7Yb6Du3rY9VQaMijS5+nUY5KGG2zy0YpB6YAMa+SMS5BF7z9ILlgwuhKh4wMp99XfySJX5cOYYsQqJ2w93KKSPER8eg2WNkVadLAGSJTaa3kJJ/+ljdbHeaedi6ehmKGB+xpbtEv7ME5wSuIH5HfmJIq5I2Gjt8cgf5x18Evpz4lo9ja+QchsBjtm4spnq6cMWMF9OA3K0Y+avqbhukyuRzeGFFOFmaYoXsRN0UW2yOIQmUW4gxx+Zjg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=DI7P1CYIuK4BsbDUxJOzD/PR3364YAAh7mLoYZPB7Jc=; b=y9dpT7if2ofZeFJqjzfa5qjG79D6M61OAp5V+aFTM8j+v6aJ11TKRsMtZSPuGqOgHYudt1vkBOPw9Yaz0oNwmLI0YysPhylwCID0Pk+jkXd9RJrm5R8DCRofmpYDcTK5qnN8GlaeVrhbRFyOetQdb/NW6t54dpjdRX4Szlf2/Fw= Received: from CYXPR02CA0083.namprd02.prod.outlook.com (2603:10b6:930:ce::18) by PH0PR12MB5401.namprd12.prod.outlook.com (2603:10b6:510:d4::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:52:51 +0000 Received: from CY4PEPF0000E9CF.namprd03.prod.outlook.com (2603:10b6:930:ce:cafe::ee) by CYXPR02CA0083.outlook.office365.com (2603:10b6:930:ce::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:52:51 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CY4PEPF0000E9CF.mail.protection.outlook.com (10.167.241.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.12 via Frontend Transport; Mon, 14 Aug 2023 05:52:51 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:52:48 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 01/14] virt: sev-guest: Use AES GCM crypto library Date: Mon, 14 Aug 2023 11:22:09 +0530 Message-ID: <20230814055222.1056404-2-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CY4PEPF0000E9CF:EE_|PH0PR12MB5401:EE_ X-MS-Office365-Filtering-Correlation-Id: 363027de-d119-44b6-669c-08db9c8ab26a X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(396003)(39860400002)(136003)(376002)(346002)(451199021)(186006)(82310400008)(1800799006)(40470700004)(46966006)(36840700001)(966005)(7696005)(6666004)(54906003)(478600001)(40480700001)(110136005)(16526019)(426003)(2616005)(30864003)(1076003)(336012)(26005)(2906002)(70206006)(4326008)(316002)(8676002)(70586007)(41300700001)(5660300002)(8936002)(40460700003)(36756003)(47076005)(36860700001)(82740400003)(81166007)(356005)(83380400001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:52:51.4700 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 363027de-d119-44b6-669c-08db9c8ab26a X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CY4PEPF0000E9CF.namprd03.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR12MB5401 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774190876671014757 X-GMAIL-MSGID: 1774190876671014757 The sev-guest driver encryption code uses Crypto API for SNP guest messaging to interact with AMD Security processor. For enabling SecureTSC, SEV-SNP guests need to send a TSC_INFO request guest message before the smpboot phase starts. Details from the TSC_INFO response will be used to program the VMSA before the secondary CPUs are brought up. The Crypto API is not available this early in the boot phase. In preparation of moving the encryption code out of sev-guest driver to support SecureTSC and make reviewing the diff easier, start using AES GCM library implementation instead of Crypto API. Link: https://lore.kernel.org/all/20221103192259.2229-1-ardb@kernel.org CC: Ard Biesheuvel Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky --- drivers/virt/coco/sev-guest/Kconfig | 3 +- drivers/virt/coco/sev-guest/sev-guest.c | 172 +++++++----------------- drivers/virt/coco/sev-guest/sev-guest.h | 3 + 3 files changed, 53 insertions(+), 125 deletions(-) diff --git a/drivers/virt/coco/sev-guest/Kconfig b/drivers/virt/coco/sev-guest/Kconfig index f9db0799ae67..bcc760bfb468 100644 --- a/drivers/virt/coco/sev-guest/Kconfig +++ b/drivers/virt/coco/sev-guest/Kconfig @@ -2,8 +2,7 @@ config SEV_GUEST tristate "AMD SEV Guest driver" default m depends on AMD_MEM_ENCRYPT - select CRYPTO_AEAD2 - select CRYPTO_GCM + select CRYPTO_LIB_AESGCM help SEV-SNP firmware provides the guest a mechanism to communicate with the PSP without risk from a malicious hypervisor who wishes to read, diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 97dbe715e96a..520e2b6613a7 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -16,8 +16,7 @@ #include #include #include -#include -#include +#include #include #include #include @@ -28,24 +27,16 @@ #include "sev-guest.h" #define DEVICE_NAME "sev-guest" -#define AAD_LEN 48 -#define MSG_HDR_VER 1 #define SNP_REQ_MAX_RETRY_DURATION (60*HZ) #define SNP_REQ_RETRY_DELAY (2*HZ) -struct snp_guest_crypto { - struct crypto_aead *tfm; - u8 *iv, *authtag; - int iv_len, a_len; -}; - struct snp_guest_dev { struct device *dev; struct miscdevice misc; void *certs_data; - struct snp_guest_crypto *crypto; + struct aesgcm_ctx *ctx; /* request and response are in unencrypted memory */ struct snp_guest_msg *request, *response; @@ -68,6 +59,15 @@ MODULE_PARM_DESC(vmpck_id, "The VMPCK ID to use when communicating with the PSP. /* Mutex to serialize the shared buffer access and command handling. */ static DEFINE_MUTEX(snp_cmd_mutex); +static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) +{ + if (snp_dev && snp_dev->ctx) + return snp_dev->ctx->authsize; + + WARN_ONCE(1, "Unable to get crypto authsize\n"); + return 0; +} + static bool is_vmpck_empty(struct snp_guest_dev *snp_dev) { char zero_key[VMPCK_KEY_LEN] = {0}; @@ -152,132 +152,59 @@ static inline struct snp_guest_dev *to_snp_dev(struct file *file) return container_of(dev, struct snp_guest_dev, misc); } -static struct snp_guest_crypto *init_crypto(struct snp_guest_dev *snp_dev, u8 *key, size_t keylen) +static struct aesgcm_ctx *snp_init_crypto(u8 *key, size_t keylen) { - struct snp_guest_crypto *crypto; + struct aesgcm_ctx *ctx; - crypto = kzalloc(sizeof(*crypto), GFP_KERNEL_ACCOUNT); - if (!crypto) + ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); + if (!ctx) return NULL; - crypto->tfm = crypto_alloc_aead("gcm(aes)", 0, 0); - if (IS_ERR(crypto->tfm)) - goto e_free; - - if (crypto_aead_setkey(crypto->tfm, key, keylen)) - goto e_free_crypto; - - crypto->iv_len = crypto_aead_ivsize(crypto->tfm); - crypto->iv = kmalloc(crypto->iv_len, GFP_KERNEL_ACCOUNT); - if (!crypto->iv) - goto e_free_crypto; - - if (crypto_aead_authsize(crypto->tfm) > MAX_AUTHTAG_LEN) { - if (crypto_aead_setauthsize(crypto->tfm, MAX_AUTHTAG_LEN)) { - dev_err(snp_dev->dev, "failed to set authsize to %d\n", MAX_AUTHTAG_LEN); - goto e_free_iv; - } + if (aesgcm_expandkey(ctx, key, keylen, AUTHTAG_LEN)) { + pr_err("SNP: crypto init failed\n"); + kfree(ctx); + return NULL; } - crypto->a_len = crypto_aead_authsize(crypto->tfm); - crypto->authtag = kmalloc(crypto->a_len, GFP_KERNEL_ACCOUNT); - if (!crypto->authtag) - goto e_free_iv; - - return crypto; - -e_free_iv: - kfree(crypto->iv); -e_free_crypto: - crypto_free_aead(crypto->tfm); -e_free: - kfree(crypto); - - return NULL; + return ctx; } -static void deinit_crypto(struct snp_guest_crypto *crypto) -{ - crypto_free_aead(crypto->tfm); - kfree(crypto->iv); - kfree(crypto->authtag); - kfree(crypto); -} - -static int enc_dec_message(struct snp_guest_crypto *crypto, struct snp_guest_msg *msg, - u8 *src_buf, u8 *dst_buf, size_t len, bool enc) -{ - struct snp_guest_msg_hdr *hdr = &msg->hdr; - struct scatterlist src[3], dst[3]; - DECLARE_CRYPTO_WAIT(wait); - struct aead_request *req; - int ret; - - req = aead_request_alloc(crypto->tfm, GFP_KERNEL); - if (!req) - return -ENOMEM; - - /* - * AEAD memory operations: - * +------ AAD -------+------- DATA -----+---- AUTHTAG----+ - * | msg header | plaintext | hdr->authtag | - * | bytes 30h - 5Fh | or | | - * | | cipher | | - * +------------------+------------------+----------------+ - */ - sg_init_table(src, 3); - sg_set_buf(&src[0], &hdr->algo, AAD_LEN); - sg_set_buf(&src[1], src_buf, hdr->msg_sz); - sg_set_buf(&src[2], hdr->authtag, crypto->a_len); - - sg_init_table(dst, 3); - sg_set_buf(&dst[0], &hdr->algo, AAD_LEN); - sg_set_buf(&dst[1], dst_buf, hdr->msg_sz); - sg_set_buf(&dst[2], hdr->authtag, crypto->a_len); - - aead_request_set_ad(req, AAD_LEN); - aead_request_set_tfm(req, crypto->tfm); - aead_request_set_callback(req, 0, crypto_req_done, &wait); - - aead_request_set_crypt(req, src, dst, len, crypto->iv); - ret = crypto_wait_req(enc ? crypto_aead_encrypt(req) : crypto_aead_decrypt(req), &wait); - - aead_request_free(req); - return ret; -} - -static int __enc_payload(struct snp_guest_dev *snp_dev, struct snp_guest_msg *msg, +static int __enc_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, void *plaintext, size_t len) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_guest_msg_hdr *hdr = &msg->hdr; + u8 iv[GCM_AES_IV_SIZE] = {}; - memset(crypto->iv, 0, crypto->iv_len); - memcpy(crypto->iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + if (WARN_ON((hdr->msg_sz + ctx->authsize) > sizeof(msg->payload))) + return -EBADMSG; - return enc_dec_message(crypto, msg, plaintext, msg->payload, len, true); + memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + aesgcm_encrypt(ctx, msg->payload, plaintext, len, &hdr->algo, AAD_LEN, + iv, hdr->authtag); + return 0; } -static int dec_payload(struct snp_guest_dev *snp_dev, struct snp_guest_msg *msg, +static int dec_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, void *plaintext, size_t len) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_guest_msg_hdr *hdr = &msg->hdr; + u8 iv[GCM_AES_IV_SIZE] = {}; - /* Build IV with response buffer sequence number */ - memset(crypto->iv, 0, crypto->iv_len); - memcpy(crypto->iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); - - return enc_dec_message(crypto, msg, msg->payload, plaintext, len, false); + memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + if (aesgcm_decrypt(ctx, plaintext, msg->payload, len, &hdr->algo, + AAD_LEN, iv, hdr->authtag)) + return 0; + else + return -EBADMSG; } static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, u32 sz) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_guest_msg *resp = &snp_dev->secret_response; struct snp_guest_msg *req = &snp_dev->secret_request; struct snp_guest_msg_hdr *req_hdr = &req->hdr; struct snp_guest_msg_hdr *resp_hdr = &resp->hdr; + struct aesgcm_ctx *ctx = snp_dev->ctx; dev_dbg(snp_dev->dev, "response [seqno %lld type %d version %d sz %d]\n", resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, resp_hdr->msg_sz); @@ -298,11 +225,11 @@ static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, * If the message size is greater than our buffer length then return * an error. */ - if (unlikely((resp_hdr->msg_sz + crypto->a_len) > sz)) + if (unlikely((resp_hdr->msg_sz + ctx->authsize) > sz)) return -EBADMSG; /* Decrypt the payload */ - return dec_payload(snp_dev, resp, payload, resp_hdr->msg_sz + crypto->a_len); + return dec_payload(ctx, resp, payload, resp_hdr->msg_sz); } static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, int version, u8 type, @@ -329,7 +256,7 @@ static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, int version, u8 dev_dbg(snp_dev->dev, "request [seqno %lld type %d version %d sz %d]\n", hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); - return __enc_payload(snp_dev, req, payload, sz); + return __enc_payload(snp_dev->ctx, req, payload, sz); } static int __handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, @@ -472,7 +399,6 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_report_resp *resp; struct snp_report_req req; int rc, resp_len; @@ -490,7 +416,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io * response payload. Make sure that it has enough space to cover the * authtag. */ - resp_len = sizeof(resp->data) + crypto->a_len; + resp_len = sizeof(resp->data) + get_ctx_authsize(snp_dev); resp = kzalloc(resp_len, GFP_KERNEL_ACCOUNT); if (!resp) return -ENOMEM; @@ -511,7 +437,6 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_derived_key_resp resp = {0}; struct snp_derived_key_req req; int rc, resp_len; @@ -528,7 +453,7 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque * response payload. Make sure that it has enough space to cover the * authtag. */ - resp_len = sizeof(resp.data) + crypto->a_len; + resp_len = sizeof(resp.data) + get_ctx_authsize(snp_dev); if (sizeof(buf) < resp_len) return -ENOMEM; @@ -552,7 +477,6 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { - struct snp_guest_crypto *crypto = snp_dev->crypto; struct snp_ext_report_req req; struct snp_report_resp *resp; int ret, npages = 0, resp_len; @@ -590,7 +514,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques * response payload. Make sure that it has enough space to cover the * authtag. */ - resp_len = sizeof(resp->data) + crypto->a_len; + resp_len = sizeof(resp->data) + get_ctx_authsize(snp_dev); resp = kzalloc(resp_len, GFP_KERNEL_ACCOUNT); if (!resp) return -ENOMEM; @@ -802,8 +726,8 @@ static int __init sev_guest_probe(struct platform_device *pdev) goto e_free_response; ret = -EIO; - snp_dev->crypto = init_crypto(snp_dev, snp_dev->vmpck, VMPCK_KEY_LEN); - if (!snp_dev->crypto) + snp_dev->ctx = snp_init_crypto(snp_dev->vmpck, VMPCK_KEY_LEN); + if (!snp_dev->ctx) goto e_free_cert_data; misc = &snp_dev->misc; @@ -818,11 +742,13 @@ static int __init sev_guest_probe(struct platform_device *pdev) ret = misc_register(misc); if (ret) - goto e_free_cert_data; + goto e_free_ctx; dev_info(dev, "Initialized SEV guest driver (using vmpck_id %d)\n", vmpck_id); return 0; +e_free_ctx: + kfree(snp_dev->ctx); e_free_cert_data: free_shared_pages(snp_dev->certs_data, SEV_FW_BLOB_MAX_SIZE); e_free_response: @@ -841,7 +767,7 @@ static int __exit sev_guest_remove(struct platform_device *pdev) free_shared_pages(snp_dev->certs_data, SEV_FW_BLOB_MAX_SIZE); free_shared_pages(snp_dev->response, sizeof(struct snp_guest_msg)); free_shared_pages(snp_dev->request, sizeof(struct snp_guest_msg)); - deinit_crypto(snp_dev->crypto); + kfree(snp_dev->ctx); misc_deregister(&snp_dev->misc); return 0; diff --git a/drivers/virt/coco/sev-guest/sev-guest.h b/drivers/virt/coco/sev-guest/sev-guest.h index 21bda26fdb95..ceb798a404d6 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.h +++ b/drivers/virt/coco/sev-guest/sev-guest.h @@ -13,6 +13,9 @@ #include #define MAX_AUTHTAG_LEN 32 +#define AUTHTAG_LEN 16 +#define AAD_LEN 48 +#define MSG_HDR_VER 1 /* See SNP spec SNP_GUEST_REQUEST section for the structure */ enum msg_type { From patchwork Mon Aug 14 05:52:10 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135147 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2552270vqi; Sun, 13 Aug 2023 23:23:28 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGiliA1PqT0VDbdrehIpUfYjoxAQ7VFxY7DP7puQmMvIzuJVT0nP2p14N6Z6Loxma/c/7bq X-Received: by 2002:aa7:c98b:0:b0:523:b133:5c7a with SMTP id c11-20020aa7c98b000000b00523b1335c7amr8401771edt.21.1691994208149; Sun, 13 Aug 2023 23:23:28 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691994208; cv=pass; d=google.com; s=arc-20160816; b=ssEG+i3lc2TW1g9UTDlkbz321FHKdctJ1FtZeNx6Z6rD5cw9OLfeXGVQIuml0jspvJ wpPObfY5fdmpIpADkh5aBcX2evSjdY/0cS645LOM2UYpOQe/TmwkQg2FnXas+HUVCE3s moTtZJ5Q0YYdX0g+h7v7AxP6RQ/Z6KFghgmY2zTcHoSdk358IaMa2P5HdVd0QnmGn36q 2gsv3lL6IL5pqNj+vsDzfNEhm1zMO/xNv99bpYnejIpKydtteXY+BjdEqNkMfQ2uWSbU FEbFVl0pHGcn5UvB9Jo7U8Z7y/ieOOSAx8e0nxYQLkH9knZE+RmzlkMdtmNqq99O/GqH 7OeA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=FuBmIhqf5s50MDqpiNEq7ipa9JYgkOBMMnMLOaInExY=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=09ro/mrkRHcpoJLnYIRrxMqqXTSXCCl814h+PmRdrOjEXlikWMv78yY3yF7IZ6hx6G niWMHn7nhE1eN0AStKJfJ6uRvkNW5wDyfZ1jhyMyoOwkpNGvT1C5eYgzKdE1Z7oHSD0l 4h5An24RJn7aQIOrp2gn4rab4fAlYpRk7zYutW9FLcx1luvUeyAWJlYotdEVb0bTBQOH 1DSC/aZ6T9+ctiC2FN83GbPLqvRBaQjyhTNEcpBrHNGVbhq8WlyjOcU3EMOieShKBM4M rd4rjNSlNDWWKaN6BKPo4Im+Yy/g8VbjzfGgpr+2MnLJtgMp54OQ1WXPy08ug4+7ge+s iQuw== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b="qs7R6/8+"; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id t10-20020aa7d4ca000000b0052329f713d4si7226586edr.98.2023.08.13.23.23.03; Sun, 13 Aug 2023 23:23:28 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b="qs7R6/8+"; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233332AbjHNFxD (ORCPT + 99 others); Mon, 14 Aug 2023 01:53:03 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:52012 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231810AbjHNFw6 (ORCPT ); Mon, 14 Aug 2023 01:52:58 -0400 Received: from NAM12-MW2-obe.outbound.protection.outlook.com (mail-mw2nam12on2082.outbound.protection.outlook.com [40.107.244.82]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 36CA5E6D for ; Sun, 13 Aug 2023 22:52:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ezIZ/2O1SdIaXwLS/hdRtCQrlnIpJbjai2A1+zGKyaarQmDNL30FzCUUGRKhum4T1htuc86VqRwZlfk1qtZyf1V1CljsFjwPoOczezjAuWnMpkm1GXvsztEM7L7j/1SNakgCSjGJG+OUj0VUyGyBOQKOam53+jHUMnUIT5qXSU6z1V5/kUDdxo1nNx4UwXVqUxSssvlJ3P8M1KVpscwYLmuvnbceaUg/Gh9osSGgiWOZH+CBUZSkqMPnmh4ENPm4yWUSVaouPRHxCLoqa961Z6nSOetAlR1AQUg/HppE3aEYQfXR5EGFXTqHbULG9OHL60aCYgtrkGtSV0WI32/3mg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=FuBmIhqf5s50MDqpiNEq7ipa9JYgkOBMMnMLOaInExY=; b=WvA+QqgVHRx1GkOsNqpglgONbpgMYfOBBHAZz36bVqbBAcLDW3/GcyTHxPy0JiDbbhGsOvYjTbY9pCQP94An+ivyICzULj3Qc1GrOqF/jL1m9+KXsZnQGT0csq4gNnUFdg+rGCF4A1rYmj4civVl+Rfe07Wulfp5RtKogXxfBFf4aooa1PW4VQrZtBlzabe1QuNZEM4An1XUXmWGMfy9RmOyAt8wcMqP1xTdyWUNztR8UGQ5i8QUMuB5I79PwQppVKwRJ5NXeZbn7OZs72symurEcjs1YJ+aK57HdJyE3pEzZIRmwpNK+qw1XEy4kK/mbWzvkcL98NgxrZHAKSO0XQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=FuBmIhqf5s50MDqpiNEq7ipa9JYgkOBMMnMLOaInExY=; b=qs7R6/8+bGm/Odu9jehF0nnfT4waZukTN1T+Rhz4lS6c2Yy8FrLAhQJ+NFfTBM3BufOobn/R5xkH2WJpGaaUagudfbvnjTT2pp5AuCwTU9Xh4muzUGh+2uI92JnTKg9Yv/N9yK/vJaH4bR6FTBwvErPxv4gBK9iG1HWEUfy8Vu4= Received: from CY5P221CA0063.NAMP221.PROD.OUTLOOK.COM (2603:10b6:930:4::38) by DS7PR12MB5862.namprd12.prod.outlook.com (2603:10b6:8:79::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:52:54 +0000 Received: from CY4PEPF0000E9D1.namprd03.prod.outlook.com (2603:10b6:930:4:cafe::ab) by CY5P221CA0063.outlook.office365.com (2603:10b6:930:4::38) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:52:54 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CY4PEPF0000E9D1.mail.protection.outlook.com (10.167.241.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.12 via Frontend Transport; Mon, 14 Aug 2023 05:52:54 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:52:51 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 02/14] virt: sev-guest: Move mutex to SNP guest device structure Date: Mon, 14 Aug 2023 11:22:10 +0530 Message-ID: <20230814055222.1056404-3-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CY4PEPF0000E9D1:EE_|DS7PR12MB5862:EE_ X-MS-Office365-Filtering-Correlation-Id: 4c2c5eb4-fd09-4cdd-0e10-08db9c8ab45b X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: elPq0jRWsH1rPX2//46keVE8Dxe9pQpW2q9A0Qe0XvulXVACH80rmyRYqpjbCaeraGix4719LaBTOQ4SiTFfp+z9vyQ7o2lIGiTGyCY4PEkqgTNmAuD8QKL4m6yerPHM56Yzluzgiqy5OkW8mzKIB0wX5VOtXMXc0XYNAJzplN7v/OEubjBR43q4aJkjjyEO4s/omhJDZHinz9rI6pvGvQpvaJora68djyg6VLcV4eFIVsFnAf/hRIfBIYkRarCcK99ZIaT/uQdIcVHdFAj+nHj9airVAcJnB5lt/NjIlY6jmcUIgNLcTOUpd3SrI1+r8jBP4LlwiKzDdqURiiWDnKNKD9PNs2hhY+4eP4DemORpqeoXPLHAXlBBaPfhkwP89XkH90t1T6o46znSCsoX/HER3l/leaT255LNA9asHiZ4HTptDZ7H4hW5vPeMq4iSbmZB1V9dlJ/Oon17R5mY4juxpunO6LRxGk3YMmFepnLvwy1TtfagTolBSJDJZKpvjV3Wuwmykp6Gf2r1BSHxFjdhWRdUB3u+h4yPfAAVNyLgxdy1zL58hOX5LPzT6CBSMMV8KGSdbT/QQIYMwO1tFJr2Xmv4wte3vbZvNZRTgp8Y2TPLCD8Duwym0zl0gDUv6ln/L8eYhcb5QuR6eIRBAjf11hWuS4F6k2asoZlzJBsbwsxtEpTUNsT6B9LQflKdQ9u451gidy8+8xIMmpsSWvEXM7+IgoRySKqaQwKoTIanHF6GXfMyc1O6wZ89HuPM7+sbLcnSgZfhq4xP9Cyfvw== X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(39860400002)(136003)(346002)(396003)(376002)(82310400008)(451199021)(1800799006)(186006)(46966006)(36840700001)(40470700004)(6666004)(7696005)(40460700003)(356005)(36756003)(82740400003)(81166007)(47076005)(40480700001)(36860700001)(336012)(426003)(83380400001)(2616005)(26005)(16526019)(2906002)(478600001)(5660300002)(1076003)(110136005)(70586007)(70206006)(8936002)(8676002)(4326008)(54906003)(41300700001)(316002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:52:54.7093 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 4c2c5eb4-fd09-4cdd-0e10-08db9c8ab45b X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CY4PEPF0000E9D1.namprd03.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS7PR12MB5862 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774184518452860906 X-GMAIL-MSGID: 1774184518452860906 In preparation for providing a new API to the sev-guest driver for sending an SNP guest message, move the SNP command mutex to the snp_guest_dev structure. Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky --- drivers/virt/coco/sev-guest/sev-guest.c | 21 +++++++++++---------- 1 file changed, 11 insertions(+), 10 deletions(-) diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 520e2b6613a7..8ba624088d73 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -35,6 +35,9 @@ struct snp_guest_dev { struct device *dev; struct miscdevice misc; + /* Mutex to serialize the shared buffer access and command handling. */ + struct mutex cmd_mutex; + void *certs_data; struct aesgcm_ctx *ctx; /* request and response are in unencrypted memory */ @@ -56,9 +59,6 @@ static u32 vmpck_id; module_param(vmpck_id, uint, 0444); MODULE_PARM_DESC(vmpck_id, "The VMPCK ID to use when communicating with the PSP."); -/* Mutex to serialize the shared buffer access and command handling. */ -static DEFINE_MUTEX(snp_cmd_mutex); - static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) { if (snp_dev && snp_dev->ctx) @@ -107,7 +107,7 @@ static inline u64 __snp_get_msg_seqno(struct snp_guest_dev *snp_dev) { u64 count; - lockdep_assert_held(&snp_cmd_mutex); + lockdep_assert_held(&snp_dev->cmd_mutex); /* Read the current message sequence counter from secrets pages */ count = *snp_dev->os_area_msg_seqno; @@ -403,7 +403,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io struct snp_report_req req; int rc, resp_len; - lockdep_assert_held(&snp_cmd_mutex); + lockdep_assert_held(&snp_dev->cmd_mutex); if (!arg->req_data || !arg->resp_data) return -EINVAL; @@ -443,7 +443,7 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque /* Response data is 64 bytes and max authsize for GCM is 16 bytes. */ u8 buf[64 + 16]; - lockdep_assert_held(&snp_cmd_mutex); + lockdep_assert_held(&snp_dev->cmd_mutex); if (!arg->req_data || !arg->resp_data) return -EINVAL; @@ -481,7 +481,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques struct snp_report_resp *resp; int ret, npages = 0, resp_len; - lockdep_assert_held(&snp_cmd_mutex); + lockdep_assert_held(&snp_dev->cmd_mutex); if (!arg->req_data || !arg->resp_data) return -EINVAL; @@ -566,12 +566,12 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long if (!input.msg_version) return -EINVAL; - mutex_lock(&snp_cmd_mutex); + mutex_lock(&snp_dev->cmd_mutex); /* Check if the VMPCK is not empty */ if (is_vmpck_empty(snp_dev)) { dev_err_ratelimited(snp_dev->dev, "VMPCK is disabled\n"); - mutex_unlock(&snp_cmd_mutex); + mutex_unlock(&snp_dev->cmd_mutex); return -ENOTTY; } @@ -589,7 +589,7 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long break; } - mutex_unlock(&snp_cmd_mutex); + mutex_unlock(&snp_dev->cmd_mutex); if (input.exitinfo2 && copy_to_user(argp, &input, sizeof(input))) return -EFAULT; @@ -708,6 +708,7 @@ static int __init sev_guest_probe(struct platform_device *pdev) goto e_unmap; } + mutex_init(&snp_dev->cmd_mutex); platform_set_drvdata(pdev, snp_dev); snp_dev->dev = dev; snp_dev->layout = layout; From patchwork Mon Aug 14 05:52:11 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135173 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2576629vqi; Mon, 14 Aug 2023 00:29:59 -0700 (PDT) X-Google-Smtp-Source: AGHT+IHbTF1U5f0LT9e96TH2g8cCvHsxMJOdhv1lA1bcOeCr1wBTgtVOPX/ELw09rL7RqvdKxVmC X-Received: by 2002:a05:6808:198d:b0:3a4:8590:90f2 with SMTP id bj13-20020a056808198d00b003a4859090f2mr12154273oib.47.1691998199585; Mon, 14 Aug 2023 00:29:59 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691998199; cv=pass; d=google.com; s=arc-20160816; b=FQAg4jOolmAiSywX8795/iimg2FR/tb6hoCH06ckJldFM9aB0/Vdz+ieUwF+Sp4WZg Lt8gXimSmjngJISIpTDXMonVOM3URtZ19rgbyGlP+BebysIol+ILEBA8qU52vwLlJgqf pV90xRoVo2/yNB5vGRbMTkGcfJAu2TlxUZXPKWvCcgsvXou5BzFuy+C7QIgw7gzUdXQD XWN39X9cWMMz2yQqm1LBZrDndIKiOR/6xPcm4w+abZYcgVFx0nTLNYMGOCtYKyY78BE7 bogquHSkIFrcKjmtxK3iOaX73CP6UAIQ9S0wPgXiRmMcjw0QO3pH1NhwvDKM8qkiJGD9 NQmQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=iDuoLB5ZV1BergQRch39mOmekabGQLXM4wp7o9bjFoo=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=Nd1Af//2SowXluhPx33/xWq+V7KYfucAcgqBC+0S90GSPCiUpgNPw82DymBhD4x0Zt xJQc+BhCxldVisiZD3fK6aBAF7iDhgXU6siij7gLZajbORvYwDdqRo3jfONIincZp/LB qR2j9Nl25wY4sZd2juI062emQ6Jf8fQ9hwCT/3l7p66Xx6G3VR/7LJRzao+oxoIbiZN1 v1L2V3dNRxBdbhVkFNAVEc9u3pRh7JEFGYJwRgLxf9PO5rQfRgH8Nc2OohOiZxSl7c8C J8UyRaxKF2COGRZiCtwPXOR6HiP8Titg6mbAHPN1Bprd6BTfLFg2+HdY+UcdIOlIi0Kv ZsVQ== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=RBFq9SaL; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id j71-20020a63804a000000b005347aba7376si7603474pgd.297.2023.08.14.00.29.46; Mon, 14 Aug 2023 00:29:59 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=RBFq9SaL; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233341AbjHNFxd (ORCPT + 99 others); Mon, 14 Aug 2023 01:53:33 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:43386 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232681AbjHNFxB (ORCPT ); Mon, 14 Aug 2023 01:53:01 -0400 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2086.outbound.protection.outlook.com [40.107.243.86]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A08C6E6D for ; Sun, 13 Aug 2023 22:53:00 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bdxrp+N/UKP1PI6lW3TyXMNqYPh65bkMZyRq/XxEtA7cnJsSwckH0X5hYZBDLn1gEBiFo3v92MaUNQ+gh/CzuzmSU5xWBhpMBx5N/43siavLpN12auDyi7NnFhgsD/v+VuuJkSP8iUUI4Fp2UdyYt1sEhbmyhyB4eRS5xhlVNj535g2ZlisZ1ntz3gtTu7iuvj3pmEPsKzy/HJYDzjfL+QuWImFBSaqWX8Hi2wE8oGjY7M5IPuM1NSmKqgP83oRUVaovIF/4vp3O6Ne2MLXWqukoEg9kfPj5+iRBphnoSx4mgTnB90bPYepO5Q5Y/NqtVL7bc/WxgTAQBXw305eCWg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=iDuoLB5ZV1BergQRch39mOmekabGQLXM4wp7o9bjFoo=; b=Fi58kOPs710LVY5+VAKk5crHYJZ4pddRHSVXO46oU9KMZE16171PqI4PiQ3yPnDlZMQaANtDZWO+pZTJeMtz+ZiUK5KNzD/aCnn42LTm0mZnlGcoMQYw8EZEeSRy7zaVU3EljWeulGEr2OvbxQtIPRF4ev0XnQA3DgRIulLz71yVjPaGl6A1v8HTtx8iXykyKkO+6SSdgepPPIWS48UcMgZ9CuyDJdN0/Ze4RIw16gOoOI23Yv1TohetnsreJ4wpeHJTWL/9xjYNhdKAcoB9K8kCvbcN+wzGNKxD+yAx9tkRxmYCzT4hHEg88hlp3+jb5BH4hZZqeAY5Avcc9qX5Ag== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=iDuoLB5ZV1BergQRch39mOmekabGQLXM4wp7o9bjFoo=; b=RBFq9SaLSTIEAPryI+GNueqbDOwNTm2kBK8SVNQqYRDD1K0R9OPZ2SVkBxAs6++FqQftjiYLscH2VSBteSOOAaNfgGxRwI4yURTi0oZxVrjRc+cwU9Bu9ydC0/H95jSoKMhcTs8V0NR/4a6mLpSi1gjg+kLRvjUgWuKqjq13QyY= Received: from CY5PR04CA0025.namprd04.prod.outlook.com (2603:10b6:930:1e::28) by MN2PR12MB4302.namprd12.prod.outlook.com (2603:10b6:208:1de::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.26; Mon, 14 Aug 2023 05:52:58 +0000 Received: from CY4PEPF0000E9D0.namprd03.prod.outlook.com (2603:10b6:930:1e:cafe::8b) by CY5PR04CA0025.outlook.office365.com (2603:10b6:930:1e::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:52:58 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CY4PEPF0000E9D0.mail.protection.outlook.com (10.167.241.143) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.12 via Frontend Transport; Mon, 14 Aug 2023 05:52:58 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:52:54 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 03/14] virt: sev-guest: Replace dev_dbg with pr_debug Date: Mon, 14 Aug 2023 11:22:11 +0530 Message-ID: <20230814055222.1056404-4-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CY4PEPF0000E9D0:EE_|MN2PR12MB4302:EE_ X-MS-Office365-Filtering-Correlation-Id: ba64edb9-1de8-4395-fbf4-08db9c8ab65f X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(39860400002)(136003)(376002)(346002)(396003)(186006)(1800799006)(451199021)(82310400008)(36840700001)(40470700004)(46966006)(40480700001)(40460700003)(478600001)(81166007)(82740400003)(356005)(6666004)(8936002)(8676002)(4326008)(70586007)(70206006)(54906003)(110136005)(316002)(41300700001)(83380400001)(36860700001)(47076005)(336012)(7696005)(26005)(16526019)(1076003)(426003)(2616005)(2906002)(5660300002)(36756003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:52:58.1126 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: ba64edb9-1de8-4395-fbf4-08db9c8ab65f X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CY4PEPF0000E9D0.namprd03.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR12MB4302 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774188704361123088 X-GMAIL-MSGID: 1774188704361123088 In preparation of moving code to arch/x86/kernel/sev.c, replace dev_dbg with pr_debug. Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky --- drivers/virt/coco/sev-guest/sev-guest.c | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 8ba624088d73..538c42e64baa 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -206,8 +206,9 @@ static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, struct snp_guest_msg_hdr *resp_hdr = &resp->hdr; struct aesgcm_ctx *ctx = snp_dev->ctx; - dev_dbg(snp_dev->dev, "response [seqno %lld type %d version %d sz %d]\n", - resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, resp_hdr->msg_sz); + pr_debug("response [seqno %lld type %d version %d sz %d]\n", + resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, + resp_hdr->msg_sz); /* Copy response from shared memory to encrypted memory. */ memcpy(resp, snp_dev->response, sizeof(*resp)); @@ -253,8 +254,8 @@ static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, int version, u8 if (!hdr->msg_seqno) return -ENOSR; - dev_dbg(snp_dev->dev, "request [seqno %lld type %d version %d sz %d]\n", - hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); + pr_debug("request [seqno %lld type %d version %d sz %d]\n", + hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); return __enc_payload(snp_dev->ctx, req, payload, sz); } From patchwork Mon Aug 14 05:52:12 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135191 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2590730vqi; Mon, 14 Aug 2023 01:06:46 -0700 (PDT) X-Google-Smtp-Source: AGHT+IHYXqFBYcgs7EcqAVFj3LAzxiog1o5OyIngqxq3s7XahSzDMRzIKoOpx/HWUKbLbZIX6xEV X-Received: by 2002:a17:902:e805:b0:1b9:d38d:f08d with SMTP id u5-20020a170902e80500b001b9d38df08dmr16185982plg.18.1692000406353; Mon, 14 Aug 2023 01:06:46 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1692000406; cv=pass; d=google.com; s=arc-20160816; b=c2Idb+Egcwcg7bbugtkQss2hfO2gcJfqoxPvTrD/3n+th5EwEeHK8uiF7qJYziVCP6 7ZwaS2FoFyKn5COr4m9O5TqxtFzohEwUFGfCMyv5PXEuyUc4uHwdxGHFDKM19i6Be9Z3 gSRM3QGR7eBc223MkE132w6PkUffxbGtvrHppHzRlse4BidagesAhnEsmXNLeaKWsVgH nWLY0s17Jxt1Fc8RwXOVPb5trP+Z0oHc2pMcTVqUCE4O/WbtOp/pfdysjoK35VR96Mt0 OIwoRFGpRZWCQ91N992CpqWWapnDDqoLQI2MHcAMZkYjs5EYTFAGTZQJsaO5D45hNb0L /bzw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=C8YBTpFGk7VVMW4QMmFgsK0wze61RTx0YleGqLW4BcE=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=BkFmcO+JJDCl67In3Zdmk3wQHxvyzingpZsIYh2WGARFbA6ZkYsjmDcIxEQq2Lm6KA tEtsM7t3yeZ1y8tlH50QmdqKo5XerAhiGGP1JWA7z6cqyJPkw6b9iBqlt9Cmwzbdq1Tp /ypwFDg5xQprWmDgQ1lznqhYEwvI5ChnB4PfgMoGpgcEYMnnDgzliuICb4UlhBuLs7gS X/1PwBox3SkbK030MmIfcN0a5Jhbk8nf/marnvzLJtRuCHSwYy3kcR4eox29R+3VrBWR bOf1ChJzOREAgkqNfRrAFcoWuRFQqEhdNblgaFMufbwsyCls29aVX8xWPnz9fw/ExIwg RoZw== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=DWxIPlIm; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id h23-20020a170902ac9700b001ae40e07fb0si7734895plr.216.2023.08.14.01.06.33; Mon, 14 Aug 2023 01:06:46 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=DWxIPlIm; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233348AbjHNFxg (ORCPT + 99 others); Mon, 14 Aug 2023 01:53:36 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:33442 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231810AbjHNFxR (ORCPT ); Mon, 14 Aug 2023 01:53:17 -0400 Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on2061f.outbound.protection.outlook.com [IPv6:2a01:111:f400:7eaa::61f]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9843FE6D for ; Sun, 13 Aug 2023 22:53:15 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fvLDqgfx5+5v8MwhfHzcLMOrJbyq9vupJu0M7QkNG8iIg6a3vC6NW0dpitkCEV5u5SxFfeZizCqpUOCPZPNKtFKkOaFqCzwRgTNnx7GWLU5J6kDDB5FuSCFjuP7AazvXC2kszxaePWsAFl+NQvANh8GQ8MkuHIxqbV2Hk1Tld6uo7Ktuv4kyE2KAM86xJxxykr1NQdhJRkajk+l71SpUU2YIeBDeepz7IAws7RNRBIaXYPILBgzfMWxWPcqw2xTx4sbBkRO3uznUP3oiCWa/5yxF20bXnv60RtpshoPS2D0j9LczgBiaUwA/FskK97lzI323HROVl93FUNqnjL/fjA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=C8YBTpFGk7VVMW4QMmFgsK0wze61RTx0YleGqLW4BcE=; b=Qvbn5aUQXZ76b5R7chj5fWXzcOSLggRC/ZGprLcPy8324qhK84a25l/cmhl+9n1APLEiasRxEBctxrk8BsmCdLbpaJyfCnlRkeBat0+6j3YDBhZfsdgd/O7GWq6OqnXjQRYf0tmjWZZRxteGaMy18uv634nVBGwuihH8XpVjfd+xNSSlxNZEhB6D8iBhuu7W/3rlBPagmwSCCkeFAvF0Qw/o6MtdKzfNTsH7OMScg0P3vL52lL5IbOa6YMKKVFc1MmygzIBNr8KWUPp4ZzNgd2R6N6lTbnms6ODqbFHo+KxJ4W1BPMC40pnDWnCrWYNdQnSiyptSJwLNIa4e0NzF6g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=C8YBTpFGk7VVMW4QMmFgsK0wze61RTx0YleGqLW4BcE=; b=DWxIPlImGriLc2Oy5PPOnyeTGns/dZnDXEHBB65tmf6LQYHyjB60HdkLGRJln/OqMI/cR9rRuFaO3xVoOMjXCVzft3ajg2IgGdm56GRtNJn96qnPawbKp9v2M7GoKWNKjrhqS3Gb4y3VoZTXUIRhAibnCidhGpX0z70XwTIjTtg= Received: from MW4PR03CA0191.namprd03.prod.outlook.com (2603:10b6:303:b8::16) by BN9PR12MB5067.namprd12.prod.outlook.com (2603:10b6:408:134::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:53:12 +0000 Received: from CO1NAM11FT079.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b8:cafe::5a) by MW4PR03CA0191.outlook.office365.com (2603:10b6:303:b8::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:53:11 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT079.mail.protection.outlook.com (10.13.175.134) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:53:11 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:52:57 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 04/14] virt: sev-guest: Add SNP guest request structure Date: Mon, 14 Aug 2023 11:22:12 +0530 Message-ID: <20230814055222.1056404-5-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT079:EE_|BN9PR12MB5067:EE_ X-MS-Office365-Filtering-Correlation-Id: 44c86c8e-85ac-4d9f-41fd-08db9c8abe48 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(136003)(346002)(39860400002)(376002)(396003)(1800799006)(186006)(82310400008)(451199021)(40470700004)(36840700001)(46966006)(7696005)(6666004)(36756003)(356005)(81166007)(82740400003)(83380400001)(47076005)(36860700001)(26005)(1076003)(2906002)(30864003)(54906003)(110136005)(40480700001)(426003)(2616005)(16526019)(336012)(478600001)(8676002)(41300700001)(8936002)(70206006)(5660300002)(40460700003)(70586007)(316002)(4326008)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:53:11.3321 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 44c86c8e-85ac-4d9f-41fd-08db9c8abe48 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT079.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN9PR12MB5067 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774191017914027852 X-GMAIL-MSGID: 1774191017914027852 Add a snp_guest_req structure to simplify the function arguments. The structure will be used to call the SNP Guest message request API instead of passing a long list of parameters. Signed-off-by: Nikunj A Dadhania --- .../x86/include/asm}/sev-guest.h | 11 ++ arch/x86/include/asm/sev.h | 7 -- arch/x86/kernel/sev.c | 15 ++- drivers/virt/coco/sev-guest/sev-guest.c | 103 +++++++++++------- 4 files changed, 84 insertions(+), 52 deletions(-) rename {drivers/virt/coco/sev-guest => arch/x86/include/asm}/sev-guest.h (80%) diff --git a/drivers/virt/coco/sev-guest/sev-guest.h b/arch/x86/include/asm/sev-guest.h similarity index 80% rename from drivers/virt/coco/sev-guest/sev-guest.h rename to arch/x86/include/asm/sev-guest.h index ceb798a404d6..22ef97b55069 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.h +++ b/arch/x86/include/asm/sev-guest.h @@ -63,4 +63,15 @@ struct snp_guest_msg { u8 payload[4000]; } __packed; +struct snp_guest_req { + void *req_buf, *resp_buf, *data; + size_t req_sz, resp_sz, *data_npages; + u64 exit_code; + unsigned int vmpck_id; + u8 msg_version; + u8 msg_type; +}; + +int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, + struct snp_guest_request_ioctl *rio); #endif /* __VIRT_SEVGUEST_H__ */ diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index 13dc2a9d23c1..d8e972aeb22c 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -92,8 +92,6 @@ extern bool handle_vc_boot_ghcb(struct pt_regs *regs); struct snp_req_data { unsigned long req_gpa; unsigned long resp_gpa; - unsigned long data_gpa; - unsigned int data_npages; }; struct sev_guest_platform_data { @@ -201,7 +199,6 @@ void snp_set_memory_private(unsigned long vaddr, unsigned int npages); void snp_set_wakeup_secondary_cpu(void); bool snp_init(struct boot_params *bp); void __init __noreturn snp_abort(void); -int snp_issue_guest_request(u64 exit_code, struct snp_req_data *input, struct snp_guest_request_ioctl *rio); #else static inline void sev_es_ist_enter(struct pt_regs *regs) { } static inline void sev_es_ist_exit(void) { } @@ -221,10 +218,6 @@ static inline void snp_set_memory_private(unsigned long vaddr, unsigned int npag static inline void snp_set_wakeup_secondary_cpu(void) { } static inline bool snp_init(struct boot_params *bp) { return false; } static inline void snp_abort(void) { } -static inline int snp_issue_guest_request(u64 exit_code, struct snp_req_data *input, struct snp_guest_request_ioctl *rio) -{ - return -ENOTTY; -} #endif #endif diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index b031244d6d2d..a10cf9f21e22 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -28,6 +28,7 @@ #include #include #include +#include #include #include #include @@ -2177,15 +2178,21 @@ static int __init init_sev_config(char *str) } __setup("sev=", init_sev_config); -int snp_issue_guest_request(u64 exit_code, struct snp_req_data *input, struct snp_guest_request_ioctl *rio) +int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, + struct snp_guest_request_ioctl *rio) { struct ghcb_state state; struct es_em_ctxt ctxt; unsigned long flags; struct ghcb *ghcb; + u64 exit_code; int ret; rio->exitinfo2 = SEV_RET_NO_FW_CALL; + if (!req) + return -EINVAL; + + exit_code = req->exit_code; /* * __sev_get_ghcb() needs to run with IRQs disabled because it is using @@ -2202,8 +2209,8 @@ int snp_issue_guest_request(u64 exit_code, struct snp_req_data *input, struct sn vc_ghcb_invalidate(ghcb); if (exit_code == SVM_VMGEXIT_EXT_GUEST_REQUEST) { - ghcb_set_rax(ghcb, input->data_gpa); - ghcb_set_rbx(ghcb, input->data_npages); + ghcb_set_rax(ghcb, __pa(req->data)); + ghcb_set_rbx(ghcb, *req->data_npages); } ret = sev_es_ghcb_hv_call(ghcb, &ctxt, exit_code, input->req_gpa, input->resp_gpa); @@ -2222,7 +2229,7 @@ int snp_issue_guest_request(u64 exit_code, struct snp_req_data *input, struct sn case SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN): /* Number of expected pages are returned in RBX */ if (exit_code == SVM_VMGEXIT_EXT_GUEST_REQUEST) { - input->data_npages = ghcb_get_rbx(ghcb); + *req->data_npages = ghcb_get_rbx(ghcb); ret = -ENOSPC; break; } diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 538c42e64baa..74b796409da9 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -23,8 +23,7 @@ #include #include - -#include "sev-guest.h" +#include #define DEVICE_NAME "sev-guest" @@ -198,7 +197,7 @@ static int dec_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, return -EBADMSG; } -static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, u32 sz) +static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, struct snp_guest_req *guest_req) { struct snp_guest_msg *resp = &snp_dev->secret_response; struct snp_guest_msg *req = &snp_dev->secret_request; @@ -226,29 +225,28 @@ static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, void *payload, * If the message size is greater than our buffer length then return * an error. */ - if (unlikely((resp_hdr->msg_sz + ctx->authsize) > sz)) + if (unlikely((resp_hdr->msg_sz + ctx->authsize) > guest_req->resp_sz)) return -EBADMSG; /* Decrypt the payload */ - return dec_payload(ctx, resp, payload, resp_hdr->msg_sz); + return dec_payload(ctx, resp, guest_req->resp_buf, resp_hdr->msg_sz); } -static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, int version, u8 type, - void *payload, size_t sz) +static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, struct snp_guest_req *req) { - struct snp_guest_msg *req = &snp_dev->secret_request; - struct snp_guest_msg_hdr *hdr = &req->hdr; + struct snp_guest_msg *msg = &snp_dev->secret_request; + struct snp_guest_msg_hdr *hdr = &msg->hdr; - memset(req, 0, sizeof(*req)); + memset(msg, 0, sizeof(*msg)); hdr->algo = SNP_AEAD_AES_256_GCM; hdr->hdr_version = MSG_HDR_VER; hdr->hdr_sz = sizeof(*hdr); - hdr->msg_type = type; - hdr->msg_version = version; + hdr->msg_type = req->msg_type; + hdr->msg_version = req->msg_version; hdr->msg_seqno = seqno; - hdr->msg_vmpck = vmpck_id; - hdr->msg_sz = sz; + hdr->msg_vmpck = req->vmpck_id; + hdr->msg_sz = req->req_sz; /* Verify the sequence number is non-zero */ if (!hdr->msg_seqno) @@ -257,10 +255,10 @@ static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, int version, u8 pr_debug("request [seqno %lld type %d version %d sz %d]\n", hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); - return __enc_payload(snp_dev->ctx, req, payload, sz); + return __enc_payload(snp_dev->ctx, msg, req->req_buf, req->req_sz); } -static int __handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, +static int __handle_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req, struct snp_guest_request_ioctl *rio) { unsigned long req_start = jiffies; @@ -275,7 +273,7 @@ static int __handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, * sequence number must be incremented or the VMPCK must be deleted to * prevent reuse of the IV. */ - rc = snp_issue_guest_request(exit_code, &snp_dev->input, rio); + rc = snp_issue_guest_request(req, &snp_dev->input, rio); switch (rc) { case -ENOSPC: /* @@ -285,8 +283,8 @@ static int __handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, * order to increment the sequence number and thus avoid * IV reuse. */ - override_npages = snp_dev->input.data_npages; - exit_code = SVM_VMGEXIT_GUEST_REQUEST; + override_npages = *req->data_npages; + req->exit_code = SVM_VMGEXIT_GUEST_REQUEST; /* * Override the error to inform callers the given extended @@ -341,15 +339,13 @@ static int __handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, } if (override_npages) - snp_dev->input.data_npages = override_npages; + *req->data_npages = override_npages; return rc; } -static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, - struct snp_guest_request_ioctl *rio, u8 type, - void *req_buf, size_t req_sz, void *resp_buf, - u32 resp_sz) +static int snp_send_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req, + struct snp_guest_request_ioctl *rio) { u64 seqno; int rc; @@ -363,7 +359,7 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, memset(snp_dev->response, 0, sizeof(struct snp_guest_msg)); /* Encrypt the userspace provided payload in snp_dev->secret_request. */ - rc = enc_payload(snp_dev, seqno, rio->msg_version, type, req_buf, req_sz); + rc = enc_payload(snp_dev, seqno, req); if (rc) return rc; @@ -374,7 +370,7 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, memcpy(snp_dev->request, &snp_dev->secret_request, sizeof(snp_dev->secret_request)); - rc = __handle_guest_request(snp_dev, exit_code, rio); + rc = __handle_guest_request(snp_dev, req, rio); if (rc) { if (rc == -EIO && rio->exitinfo2 == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) @@ -383,12 +379,11 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, dev_alert(snp_dev->dev, "Detected error from ASP request. rc: %d, exitinfo2: 0x%llx\n", rc, rio->exitinfo2); - snp_disable_vmpck(snp_dev); return rc; } - rc = verify_and_dec_payload(snp_dev, resp_buf, resp_sz); + rc = verify_and_dec_payload(snp_dev, req); if (rc) { dev_alert(snp_dev->dev, "Detected unexpected decode failure from ASP. rc: %d\n", rc); snp_disable_vmpck(snp_dev); @@ -400,6 +395,7 @@ static int handle_guest_request(struct snp_guest_dev *snp_dev, u64 exit_code, static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { + struct snp_guest_req guest_req = {0}; struct snp_report_resp *resp; struct snp_report_req req; int rc, resp_len; @@ -422,9 +418,16 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io if (!resp) return -ENOMEM; - rc = handle_guest_request(snp_dev, SVM_VMGEXIT_GUEST_REQUEST, arg, - SNP_MSG_REPORT_REQ, &req, sizeof(req), resp->data, - resp_len); + guest_req.msg_version = arg->msg_version; + guest_req.msg_type = SNP_MSG_REPORT_REQ; + guest_req.vmpck_id = vmpck_id; + guest_req.req_buf = &req; + guest_req.req_sz = sizeof(req); + guest_req.resp_buf = resp->data; + guest_req.resp_sz = resp_len; + guest_req.exit_code = SVM_VMGEXIT_GUEST_REQUEST; + + rc = snp_send_guest_request(snp_dev, &guest_req, arg); if (rc) goto e_free; @@ -439,6 +442,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { struct snp_derived_key_resp resp = {0}; + struct snp_guest_req guest_req = {0}; struct snp_derived_key_req req; int rc, resp_len; /* Response data is 64 bytes and max authsize for GCM is 16 bytes. */ @@ -461,8 +465,16 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque if (copy_from_user(&req, (void __user *)arg->req_data, sizeof(req))) return -EFAULT; - rc = handle_guest_request(snp_dev, SVM_VMGEXIT_GUEST_REQUEST, arg, - SNP_MSG_KEY_REQ, &req, sizeof(req), buf, resp_len); + guest_req.msg_version = arg->msg_version; + guest_req.msg_type = SNP_MSG_KEY_REQ; + guest_req.vmpck_id = vmpck_id; + guest_req.req_buf = &req; + guest_req.req_sz = sizeof(req); + guest_req.resp_buf = buf; + guest_req.resp_sz = resp_len; + guest_req.exit_code = SVM_VMGEXIT_GUEST_REQUEST; + + rc = snp_send_guest_request(snp_dev, &guest_req, arg); if (rc) return rc; @@ -478,9 +490,11 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { + struct snp_guest_req guest_req = {0}; struct snp_ext_report_req req; struct snp_report_resp *resp; - int ret, npages = 0, resp_len; + int ret, resp_len; + size_t npages = 0; lockdep_assert_held(&snp_dev->cmd_mutex); @@ -520,14 +534,22 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques if (!resp) return -ENOMEM; - snp_dev->input.data_npages = npages; - ret = handle_guest_request(snp_dev, SVM_VMGEXIT_EXT_GUEST_REQUEST, arg, - SNP_MSG_REPORT_REQ, &req.data, - sizeof(req.data), resp->data, resp_len); + guest_req.msg_version = arg->msg_version; + guest_req.msg_type = SNP_MSG_REPORT_REQ; + guest_req.vmpck_id = vmpck_id; + guest_req.req_buf = &req.data; + guest_req.req_sz = sizeof(req.data); + guest_req.resp_buf = resp->data; + guest_req.resp_sz = resp_len; + guest_req.exit_code = SVM_VMGEXIT_EXT_GUEST_REQUEST; + guest_req.data = snp_dev->certs_data; + guest_req.data_npages = &npages; + + ret = snp_send_guest_request(snp_dev, &guest_req, arg); /* If certs length is invalid then copy the returned length */ if (arg->vmm_error == SNP_GUEST_VMM_ERR_INVALID_LEN) { - req.certs_len = snp_dev->input.data_npages << PAGE_SHIFT; + req.certs_len = npages << PAGE_SHIFT; if (copy_to_user((void __user *)arg->req_data, &req, sizeof(req))) ret = -EFAULT; @@ -536,7 +558,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques if (ret) goto e_free; - if (npages && + if (npages && req.certs_len && copy_to_user((void __user *)req.certs_address, snp_dev->certs_data, req.certs_len)) { ret = -EFAULT; @@ -740,7 +762,6 @@ static int __init sev_guest_probe(struct platform_device *pdev) /* initial the input address for guest request */ snp_dev->input.req_gpa = __pa(snp_dev->request); snp_dev->input.resp_gpa = __pa(snp_dev->response); - snp_dev->input.data_gpa = __pa(snp_dev->certs_data); ret = misc_register(misc); if (ret) From patchwork Mon Aug 14 05:52:13 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135166 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2572311vqi; Mon, 14 Aug 2023 00:18:35 -0700 (PDT) X-Google-Smtp-Source: AGHT+IEResBOrhrj6N+sqJhXnaowpXkkUMpUpfzidEhsYiRn+AQo2jiwXPlrdiPzdgPdk0lForNW X-Received: by 2002:a17:906:3013:b0:992:91ce:4508 with SMTP id 19-20020a170906301300b0099291ce4508mr7490786ejz.53.1691997515024; Mon, 14 Aug 2023 00:18:35 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691997515; cv=pass; d=google.com; s=arc-20160816; b=lB5iEMI9HIIqAxzDrKjtfPDtlPAmpjFUAxPjMb/oyes7ARRkRnKAzqfKUuFgwkSsHx FGvy2gPFnFPXpsMX4ty5ivHJB8bjvbGTS4Dxh/71MjcwNPaLdu5TORnbuBn6D8kfDwty d3A8lMiK8kRswt005yikRYnUpEs09qitGUHFOJTpLOqsN99PCaB9AyZv4PvDbD/9znkZ k9YM4A5AebO2RnQKaxN0XXjhfn0mEyB14aQxGh2zOPVPtccwJavxBMDrsf43t6zctnLB /Ffj82S1mvu6LiVN2gtr8WapwIbpJX4sKLiGU+MsJm0JypBgcltSuDAs6u4N0FiF9ak8 emEA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=IJjXt35ecBxjpO1/s1it/GkMzSEARj7vRaLIb2xhSd0=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=MppQNOs++3UXKsSGsk32enWeLc23Zg8bvaaKxCX/aKRZOFV+wz0sjBuVT5EwbAwPSh Xpt+2gM8hGZfOBwGfkMMlKSaeA1FgOSylSAEYTl/VSz77RFe4OFbPeiN+azmty4TnLOy AxWxUqbxWQOIeJK3iEiwFA/pOMKzOoNPJi5zrIjNEaBBX/v97/FxuTsl4hJJFjRXYxNb JwzZzi5F2SfW3CrQ/ibYT7zNOJmwCgNIpAwEg7fTCGiiqPHFOTT00iEoO/EeCBBjMnKv fFbmCCNvQE3wvlBYjOlqsFFxFUvvgSqUtlcqx5RDpBozed73Xu3jdCRiheWUCYJA33l3 wSdQ== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=RJf6Hs8g; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id gv8-20020a170906f10800b009659573b4e3si7096830ejb.51.2023.08.14.00.18.11; Mon, 14 Aug 2023 00:18:34 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=RJf6Hs8g; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233378AbjHNFyG (ORCPT + 99 others); Mon, 14 Aug 2023 01:54:06 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:45678 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233398AbjHNFxz (ORCPT ); Mon, 14 Aug 2023 01:53:55 -0400 Received: from NAM11-BN8-obe.outbound.protection.outlook.com (mail-bn8nam11on2040.outbound.protection.outlook.com [40.107.236.40]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 5982C10DD for ; Sun, 13 Aug 2023 22:53:54 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=E+mqVpaPVBypM1+UKPlscOJF6HXZOMCI039Y2pguqe3xEmg0e/hyQurw/gmwlUmFUh+8K0x4Tv34ChUCgLn4C1QyBpZdtPGTcaGgcFanpHicJwQSZlsYqGGH3DZN4tCPgCaok+9wLWI/5tnFqmw0X/sOQL3lxZUtpWPQ3jhxVRhreSnOK36ksxWcyenWbHOISzeBIU/J8t2HLZ7gs1TZJPF8uH20PGyrRJuyOutC5gneUM6vCgXvPgz/PFaPdQ7ZL5nJmMRwPT6KT577G4shpLErQCZrCAtTs8QQ6XYVX1pjhVB0baT1CiSwSA6PceZUOWyqs/H6KggkABpSpq1r9Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=IJjXt35ecBxjpO1/s1it/GkMzSEARj7vRaLIb2xhSd0=; b=S5uAquJpNWancq6ovWKMa/vH/pO2rZcZLMft2MOVzUChhkMQuTLmGKzpGZv8d6q//aJP5qOJzxYjEvTZ4WQ3VLhygX2UjWGrdkadygoVSVlDF5U0NqO5ce9aQQ+KJzxrnsgD+8o5AAc0ZrIQnJaY7cb08Bt67Sb6Xip9wzMIu1ILZpE5bxCSWovKCUreZIdq5cqLNCaSRRj+RfGNvyYg7MRsAcEHZ8M/r80R0uaTIwYRTqwXZ2FNk7bIfUfihHibokXKarL4Xc4lHIcQnOM8LPffePF92AQKMubr3gtVPDTrxNgK92xMAtD5LUQYvO7ukkiWKQJVXsEyJpiFjUU5zg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IJjXt35ecBxjpO1/s1it/GkMzSEARj7vRaLIb2xhSd0=; b=RJf6Hs8ga+uiCs6IfyvLIu+7Nsn1S9yhyd0fFKXDnyGxz1kc0RPHVt0zFz4GQGQUWZtgSpnS0bCCLHxDzeur8oDDoCBYUHhLzjjnjSV4X4oRcPrZ+NhF/ZGkC9Ai41OPeqoDW9nHgqwkj4O3U2+GkvzGIzuCI6SzSZBK4kBxQEk= Received: from MW4PR03CA0246.namprd03.prod.outlook.com (2603:10b6:303:b4::11) by BL0PR12MB4948.namprd12.prod.outlook.com (2603:10b6:208:1cc::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.26; Mon, 14 Aug 2023 05:53:50 +0000 Received: from CO1NAM11FT037.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b4:cafe::41) by MW4PR03CA0246.outlook.office365.com (2603:10b6:303:b4::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:53:49 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT037.mail.protection.outlook.com (10.13.174.91) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:53:49 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:53:06 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 05/14] virt: sev-guest: Add vmpck_id to snp_guest_dev struct Date: Mon, 14 Aug 2023 11:22:13 +0530 Message-ID: <20230814055222.1056404-6-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT037:EE_|BL0PR12MB4948:EE_ X-MS-Office365-Filtering-Correlation-Id: ec9a3c0e-d41f-445f-1c4e-08db9c8ad4e0 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(136003)(39850400004)(396003)(346002)(376002)(82310400008)(451199021)(186006)(1800799006)(40470700004)(36840700001)(46966006)(40480700001)(110136005)(54906003)(7696005)(6666004)(40460700003)(478600001)(81166007)(356005)(82740400003)(5660300002)(2906002)(36756003)(4326008)(70206006)(70586007)(41300700001)(8936002)(8676002)(316002)(47076005)(426003)(83380400001)(336012)(16526019)(2616005)(26005)(1076003)(36860700001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:53:49.2215 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: ec9a3c0e-d41f-445f-1c4e-08db9c8ad4e0 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT037.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR12MB4948 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774187986041217893 X-GMAIL-MSGID: 1774187986041217893 Drop vmpck and os_area_msg_seqno pointers so that secret page layout does not need to be exposed to the sev-guest driver after the rework. Instead, add helper APIs to access vmpck and os_area_msg_seqno when needed. Also, change function is_vmpck_empty() to snp_is_vmpck_empty() in preparation for moving to sev.c. Signed-off-by: Nikunj A Dadhania --- drivers/virt/coco/sev-guest/sev-guest.c | 85 ++++++++++++------------- 1 file changed, 42 insertions(+), 43 deletions(-) diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 74b796409da9..0f519b855169 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -50,8 +50,7 @@ struct snp_guest_dev { struct snp_secrets_page_layout *layout; struct snp_req_data input; - u32 *os_area_msg_seqno; - u8 *vmpck; + unsigned int vmpck_id; }; static u32 vmpck_id; @@ -67,14 +66,22 @@ static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) return 0; } -static bool is_vmpck_empty(struct snp_guest_dev *snp_dev) +static inline u8 *snp_get_vmpck(struct snp_guest_dev *snp_dev) { - char zero_key[VMPCK_KEY_LEN] = {0}; + return snp_dev->layout->vmpck0 + snp_dev->vmpck_id * VMPCK_KEY_LEN; +} - if (snp_dev->vmpck) - return !memcmp(snp_dev->vmpck, zero_key, VMPCK_KEY_LEN); +static inline u32 *snp_get_os_area_msg_seqno(struct snp_guest_dev *snp_dev) +{ + return &snp_dev->layout->os_area.msg_seqno_0 + snp_dev->vmpck_id; +} - return true; +static bool snp_is_vmpck_empty(struct snp_guest_dev *snp_dev) +{ + char zero_key[VMPCK_KEY_LEN] = {0}; + u8 *key = snp_get_vmpck(snp_dev); + + return !memcmp(key, zero_key, VMPCK_KEY_LEN); } /* @@ -96,20 +103,22 @@ static bool is_vmpck_empty(struct snp_guest_dev *snp_dev) */ static void snp_disable_vmpck(struct snp_guest_dev *snp_dev) { + u8 *key = snp_get_vmpck(snp_dev); + dev_alert(snp_dev->dev, "Disabling vmpck_id %d to prevent IV reuse.\n", - vmpck_id); - memzero_explicit(snp_dev->vmpck, VMPCK_KEY_LEN); - snp_dev->vmpck = NULL; + snp_dev->vmpck_id); + memzero_explicit(key, VMPCK_KEY_LEN); } static inline u64 __snp_get_msg_seqno(struct snp_guest_dev *snp_dev) { + u32 *os_area_msg_seqno = snp_get_os_area_msg_seqno(snp_dev); u64 count; lockdep_assert_held(&snp_dev->cmd_mutex); /* Read the current message sequence counter from secrets pages */ - count = *snp_dev->os_area_msg_seqno; + count = *os_area_msg_seqno; return count + 1; } @@ -137,11 +146,13 @@ static u64 snp_get_msg_seqno(struct snp_guest_dev *snp_dev) static void snp_inc_msg_seqno(struct snp_guest_dev *snp_dev) { + u32 *os_area_msg_seqno = snp_get_os_area_msg_seqno(snp_dev); + /* * The counter is also incremented by the PSP, so increment it by 2 * and save in secrets page. */ - *snp_dev->os_area_msg_seqno += 2; + *os_area_msg_seqno += 2; } static inline struct snp_guest_dev *to_snp_dev(struct file *file) @@ -151,15 +162,22 @@ static inline struct snp_guest_dev *to_snp_dev(struct file *file) return container_of(dev, struct snp_guest_dev, misc); } -static struct aesgcm_ctx *snp_init_crypto(u8 *key, size_t keylen) +static struct aesgcm_ctx *snp_init_crypto(struct snp_guest_dev *snp_dev) { struct aesgcm_ctx *ctx; + u8 *key; + + if (snp_is_vmpck_empty(snp_dev)) { + pr_err("SNP: vmpck id %d is null\n", snp_dev->vmpck_id); + return NULL; + } ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); if (!ctx) return NULL; - if (aesgcm_expandkey(ctx, key, keylen, AUTHTAG_LEN)) { + key = snp_get_vmpck(snp_dev); + if (aesgcm_expandkey(ctx, key, VMPCK_KEY_LEN, AUTHTAG_LEN)) { pr_err("SNP: crypto init failed\n"); kfree(ctx); return NULL; @@ -592,7 +610,7 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long mutex_lock(&snp_dev->cmd_mutex); /* Check if the VMPCK is not empty */ - if (is_vmpck_empty(snp_dev)) { + if (snp_is_vmpck_empty(snp_dev)) { dev_err_ratelimited(snp_dev->dev, "VMPCK is disabled\n"); mutex_unlock(&snp_dev->cmd_mutex); return -ENOTTY; @@ -662,32 +680,14 @@ static const struct file_operations snp_guest_fops = { .unlocked_ioctl = snp_guest_ioctl, }; -static u8 *get_vmpck(int id, struct snp_secrets_page_layout *layout, u32 **seqno) +bool snp_assign_vmpck(struct snp_guest_dev *dev, int vmpck_id) { - u8 *key = NULL; + if (WARN_ON(vmpck_id > 3)) + return false; - switch (id) { - case 0: - *seqno = &layout->os_area.msg_seqno_0; - key = layout->vmpck0; - break; - case 1: - *seqno = &layout->os_area.msg_seqno_1; - key = layout->vmpck1; - break; - case 2: - *seqno = &layout->os_area.msg_seqno_2; - key = layout->vmpck2; - break; - case 3: - *seqno = &layout->os_area.msg_seqno_3; - key = layout->vmpck3; - break; - default: - break; - } + dev->vmpck_id = vmpck_id; - return key; + return true; } static int __init sev_guest_probe(struct platform_device *pdev) @@ -719,14 +719,14 @@ static int __init sev_guest_probe(struct platform_device *pdev) goto e_unmap; ret = -EINVAL; - snp_dev->vmpck = get_vmpck(vmpck_id, layout, &snp_dev->os_area_msg_seqno); - if (!snp_dev->vmpck) { + snp_dev->layout = layout; + if (!snp_assign_vmpck(snp_dev, vmpck_id)) { dev_err(dev, "invalid vmpck id %d\n", vmpck_id); goto e_unmap; } /* Verify that VMPCK is not zero. */ - if (is_vmpck_empty(snp_dev)) { + if (snp_is_vmpck_empty(snp_dev)) { dev_err(dev, "vmpck id %d is null\n", vmpck_id); goto e_unmap; } @@ -734,7 +734,6 @@ static int __init sev_guest_probe(struct platform_device *pdev) mutex_init(&snp_dev->cmd_mutex); platform_set_drvdata(pdev, snp_dev); snp_dev->dev = dev; - snp_dev->layout = layout; /* Allocate the shared page used for the request and response message. */ snp_dev->request = alloc_shared_pages(dev, sizeof(struct snp_guest_msg)); @@ -750,7 +749,7 @@ static int __init sev_guest_probe(struct platform_device *pdev) goto e_free_response; ret = -EIO; - snp_dev->ctx = snp_init_crypto(snp_dev->vmpck, VMPCK_KEY_LEN); + snp_dev->ctx = snp_init_crypto(snp_dev); if (!snp_dev->ctx) goto e_free_cert_data; From patchwork Mon Aug 14 05:52:14 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135148 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2552956vqi; Sun, 13 Aug 2023 23:25:28 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGX7MymmwKsYycDeMXdRxb0tnWYl8vkeHf3a3EJZsonS3NzLwnOEN5mT3jFk58+O61MKnUe X-Received: by 2002:aa7:c991:0:b0:525:5737:3060 with SMTP id c17-20020aa7c991000000b0052557373060mr2666695edt.22.1691994328515; Sun, 13 Aug 2023 23:25:28 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691994328; cv=pass; d=google.com; s=arc-20160816; b=ba+wWzDtacWQYdoa4FjPxNxUrG0pG3fE61T5u05V7yhHIUi6tQQZGqJa2DlMb57NzH yhsDlqY4xn7av2shzyI9gWKCyWcMPidHU/7Ih1HFFK0nJZjjUe4UWIOQAL2n8GoEeyzD M8/4irpIQNPUPX8/LWoiWAMaOnTbtdZ/p5oqhgfHMGk7mhgB8j6I2dAHM+vRwDm3ZpD0 6oM7Hp40bVXjbvUv+CmlwJgJaZJVniM0c3SKzJIxd3HyfLGL1plr10X7pQNXszDLiS4m bzB59U9jkd5pPr9bA4Lond2leDweXO2ofCtLCrBQPm7+7rwrToLhs8OQLrR1eUW35/5p PzfA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=5DzlqpvKnjzcpr+/IDzgWVqdLTcaEcryhxNTMyU5Ir4=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=xxej6/TrsZUASo1+fnYB0YO2LOdqR1QNQUCoILlsDfbZ3BpdOvarCVju920WFi+3cJ ftlFQSrqJPv4YyClHSB6g5zeG70CmRQnmS7TTK95+jVGkAtbjXT46SeG6vZHqmsF7Xkx pJ2/LGZodkwoXeWsORIuHFVabp3tHqI1cNAsSVUtyARzk9XrJN4S90ssmTa4dxgAuGSN shb/7ritwD1mSpNlx9UOkp/mZYBXouHjE56+BwR5TviOkpTWvc6ptcoN28kYBWizFA7u ZA6peSWOArC/ZIyQKoUeQRCzDdAuKge/pXL21WNoT83Igvz9QG7+O21Gx0amzOeNwa7W KHsQ== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=Xh1MSsBR; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id bc16-20020a056402205000b0052558f5a4absi2247064edb.451.2023.08.13.23.25.04; Sun, 13 Aug 2023 23:25:28 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=Xh1MSsBR; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233396AbjHNFyI (ORCPT + 99 others); Mon, 14 Aug 2023 01:54:08 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:45686 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233401AbjHNFxz (ORCPT ); Mon, 14 Aug 2023 01:53:55 -0400 Received: from NAM11-CO1-obe.outbound.protection.outlook.com (mail-co1nam11on20627.outbound.protection.outlook.com [IPv6:2a01:111:f400:7eab::627]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 229FBE6D for ; Sun, 13 Aug 2023 22:53:55 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=XyExlA4IEJb6fGX5/IK2ZzERodkplnoHJBFAma7Pt6DpaUHqPP0tBamu52LljGHD61FTVZ1uRtPm1PgkFJvH3vE0VpBBH6xicTytK+hYDjgq02Dz6Fdqaba6CYFs0Tr5km/mU7H7XX6+UZMyHM/9/2oDFkC6NSImfQsmk0Earw2vkKRDxGtAwrIQHexIZmro6c8yEQfx2BpYdJhczCYGd4xU6yRm5dPWz1BqQUDb0Z2Sxfv8xUVXGZvGOLZMkJA55jJ26h4fmdEDhsM2A07SdPXV/7RhaYknFEr4Y8DScgv4X+jrDs2j6ARF5EJFITU2APkyENsU0cbbSUK1O2ifBg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=5DzlqpvKnjzcpr+/IDzgWVqdLTcaEcryhxNTMyU5Ir4=; b=jPwGzxOVLxa60N3GXT9QZlcNCzVgd5soJ6LuGxEF3YrSbcP5JwQpcF1qLgmQl9qjC2yVgaldj1aKKU7ba3nI0l67UHa4RbqsiRbrs3C6cMl5vkVWajaqx7SCUYiZSXl94WVYrIbTSgB49gBh5I35givv4RBS7g67U4mzUMWUJKTQqP6e7SmrveXf/Q4yUlwzFmagZdp9drkmDEUE6NWJU5dlZOGopXX8QpRuLCLX32dwqxuGvrw2n0iQ6/n/dNFcAHYaeEhR2tvOGEVwncHV9tEHSVjvGavSsYlni5l8mMXV0yXtwe5J5ckvciokTmOqP5GkY85V123+uMq2w8c46A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5DzlqpvKnjzcpr+/IDzgWVqdLTcaEcryhxNTMyU5Ir4=; b=Xh1MSsBRpaEynTWA30DZQHbDzyzSdRB5d8Od/lOkvrgQMTLGQA/VTXPofu1CBmKVy5QXx7vrPuoe/jYJRt1xNVe2YXvw2lWAv70FdDQhXcfq4Ag08ssQIXpIACAn1cub5ir9ptFLPmRbStRUJk+FO55J+U+ivR7qK6Qq71duyhM= Received: from MW4PR03CA0250.namprd03.prod.outlook.com (2603:10b6:303:b4::15) by CY8PR12MB7587.namprd12.prod.outlook.com (2603:10b6:930:9a::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:53:52 +0000 Received: from CO1NAM11FT037.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b4:cafe::da) by MW4PR03CA0250.outlook.office365.com (2603:10b6:303:b4::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:53:52 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT037.mail.protection.outlook.com (10.13.174.91) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:53:52 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:53:10 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 06/14] x86/sev: Cache the secrets page address Date: Mon, 14 Aug 2023 11:22:14 +0530 Message-ID: <20230814055222.1056404-7-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT037:EE_|CY8PR12MB7587:EE_ X-MS-Office365-Filtering-Correlation-Id: 875a2759-bac7-4a65-da3f-08db9c8ad68a X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: HeTQ+Myyf5V78PtHRI/ASC4zA2wmdIJ/ff5ckBxDfZcgoXcjpxCktRvdzUSuA/odfVj+04xz2tEPF9pcJY0BJ9kdp6itAp7S67lha0m2p3+pmvVmLkuPEzgChC6eKqdijobCcN9tDl2MBXF7k6JnGxCfzfqzYC5dqJMa7o+X63qng3M/N6ieEDENTf672i7Z83tlQhXYGzMXvXTVPV+M1iMutJZxTtwF6OQyRsYn/ceDMDyGWovbH0xwVm+w7VR+VoMb0bBDG/fQ24GewDCNkIxI77LPO12VIy4gYKONCuCa8X4FcyK7N+DgOhEDtP6CR7a9iW9M32+MIlOUAzuoB8S2ugGYM+7Cn2ssTjbSg82rqTHZdWR00lN53AjTLC/F/9PzgRvFAHQR5teZPRNvpn7Nlsym93DGXcUcxLCEjv71qmu9JZLC8Kryvp8s63ytbSR2HKHwRaLdTT3Aw84Mwqo5KW/piX9x+cjttWhlDe6q/NJYmS9j4oxkGBHpfPqi7GUxtRjfdsXhLFrEW51/dGTwCQ61tsog76a+V6ISgwVGvheO33OCQexlqiQRLupkkXCUakqd4O2y2aBMtpJC/yvh14LGk3x/+EEtaK17YzM/WBblYRGMUi5AnPVnBrhcjTfSdWgEe687r8PeRwgbcHOQ5DDcJMpRRas50nsdfQJwc/3DUK6B9i7+RBjCkAqO0YOOgjhFwwJiEdT2ElQ8f0N1C2FsQr2ZaY9OhTFXqt9TfqBSmYORD5fGoplwTTL/2ZwDv/gPhj7UkSJqgrL9sw== X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(136003)(346002)(376002)(39860400002)(396003)(186006)(451199021)(1800799006)(82310400008)(40470700004)(46966006)(36840700001)(70206006)(70586007)(54906003)(316002)(110136005)(41300700001)(16526019)(8936002)(8676002)(5660300002)(478600001)(2906002)(1076003)(336012)(426003)(83380400001)(2616005)(26005)(7696005)(36860700001)(47076005)(4326008)(356005)(81166007)(40480700001)(82740400003)(36756003)(40460700003)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:53:52.0182 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 875a2759-bac7-4a65-da3f-08db9c8ad68a X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT037.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY8PR12MB7587 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774184644964216106 X-GMAIL-MSGID: 1774184644964216106 Save the secrets page address during snp_init() from the CC blob. Use secrets_pa instead of calling get_secrets_page() that remaps the CC blob for getting the secrets page every time. Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky --- arch/x86/kernel/sev.c | 52 +++++++++++++------------------------------ 1 file changed, 16 insertions(+), 36 deletions(-) diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index a10cf9f21e22..a63a3edf13d0 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -72,6 +72,9 @@ static struct ghcb *boot_ghcb __section(".data"); /* Bitmap of SEV features supported by the hypervisor */ static u64 sev_hv_features __ro_after_init; +/* Secrets page physical address from the CC blob */ +static u64 secrets_pa __ro_after_init; + /* #VC handler runtime per-CPU data */ struct sev_es_runtime_data { struct ghcb ghcb_page; @@ -561,45 +564,16 @@ void noinstr __sev_es_nmi_complete(void) __sev_put_ghcb(&state); } -static u64 __init get_secrets_page(void) -{ - u64 pa_data = boot_params.cc_blob_address; - struct cc_blob_sev_info info; - void *map; - - /* - * The CC blob contains the address of the secrets page, check if the - * blob is present. - */ - if (!pa_data) - return 0; - - map = early_memremap(pa_data, sizeof(info)); - if (!map) { - pr_err("Unable to locate SNP secrets page: failed to map the Confidential Computing blob.\n"); - return 0; - } - memcpy(&info, map, sizeof(info)); - early_memunmap(map, sizeof(info)); - - /* smoke-test the secrets page passed */ - if (!info.secrets_phys || info.secrets_len != PAGE_SIZE) - return 0; - - return info.secrets_phys; -} - static u64 __init get_snp_jump_table_addr(void) { struct snp_secrets_page_layout *layout; void __iomem *mem; - u64 pa, addr; + u64 addr; - pa = get_secrets_page(); - if (!pa) + if (!secrets_pa) return 0; - mem = ioremap_encrypted(pa, PAGE_SIZE); + mem = ioremap_encrypted(secrets_pa, PAGE_SIZE); if (!mem) { pr_err("Unable to locate AP jump table address: failed to map the SNP secrets page.\n"); return 0; @@ -2093,6 +2067,12 @@ static __init struct cc_blob_sev_info *find_cc_blob(struct boot_params *bp) return cc_info; } +static void __init set_secrets_pa(const struct cc_blob_sev_info *cc_info) +{ + if (cc_info && cc_info->secrets_phys && cc_info->secrets_len == PAGE_SIZE) + secrets_pa = cc_info->secrets_phys; +} + bool __init snp_init(struct boot_params *bp) { struct cc_blob_sev_info *cc_info; @@ -2104,6 +2084,8 @@ bool __init snp_init(struct boot_params *bp) if (!cc_info) return false; + set_secrets_pa(cc_info); + setup_cpuid_table(cc_info); /* @@ -2256,16 +2238,14 @@ static struct platform_device sev_guest_device = { static int __init snp_init_platform_device(void) { struct sev_guest_platform_data data; - u64 gpa; if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return -ENODEV; - gpa = get_secrets_page(); - if (!gpa) + if (!secrets_pa) return -ENODEV; - data.secrets_gpa = gpa; + data.secrets_gpa = secrets_pa; if (platform_device_add_data(&sev_guest_device, &data, sizeof(data))) return -ENODEV; From patchwork Mon Aug 14 05:52:15 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135184 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2580139vqi; Mon, 14 Aug 2023 00:38:26 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGMv0buX3r8ucZrKizugpwCbIbDs2a8+jlkfVh1LF4RIESwGr0QMvRbspM74PCIj0zjEv5W X-Received: by 2002:a9d:7b42:0:b0:6bc:f639:713d with SMTP id f2-20020a9d7b42000000b006bcf639713dmr7993605oto.30.1691998705765; Mon, 14 Aug 2023 00:38:25 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691998705; cv=pass; d=google.com; s=arc-20160816; b=zl6WQmYPT567+E72JVn9u1jEZWPyz9b5m/bBPKh0kvQjwt5UYVsxy3RANRNYjNVD1G 4PD6K1fHuMk1ys4w33VSQzr9xlND7RduSYGAmmDTe8qIA06uPG1ZR4b5EdkVLXr0RNXZ rGOai2ZYahFUI7JDPV34qsaN+6OJUBq3O1lELYAMWf4K39UnnlrAeMDVzhMRv/5tu5sI 5dtSWQ/1+F82YRdzCyVBHRkILKNHrgX23v5v5T6+bAzIGfrs5kKnyA8J/3iYu/3KugB1 0Cq3D3VGBL6qXR6It4mqA5HUxONOOZRRLXldzIp1wjCcAAjz0BuHBEClHdzLI7YrCcoQ 7GgA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=5N8itChEk8GU//5mEJKtr3mUGKsCDKlVDDcch4PolT8=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=rU/LjjJkZB1f2VkotYZmo/S3VXfedY4no6g/GeQTfNQ0K3vDULtLdTtE63H86rhoOa G9/WZBffWsMi+FLqEi2E/KxadlFoXPL5//X72bQPWxkPRTLMvWvVjh/DLTRi64Rt1pPQ kJIBcdofxAd1eLhbvveuuuIGgzUDFImCNvNxqfeLJIoo4uZormBTQyRUZI72RhiNfiEl GKMd9xyTluxr7x0XA2H1Q4EX2zIubkfAy/anxxfyfv3CPzDyRl0x+pd0274LpRv6p1jH Son9FA9bj+XqTG1eR0As6AgGZtUB7i1/jdhP4mVgr+gv2SX9W2u2R+kbAmN/DEIYruCc e92w== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=JrgULRa3; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id n7-20020a170902d2c700b001b3c7e6a8c0si7979431plc.531.2023.08.14.00.38.10; Mon, 14 Aug 2023 00:38:25 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=JrgULRa3; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233387AbjHNFyj (ORCPT + 99 others); Mon, 14 Aug 2023 01:54:39 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:46164 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233384AbjHNFyH (ORCPT ); Mon, 14 Aug 2023 01:54:07 -0400 Received: from NAM04-BN8-obe.outbound.protection.outlook.com (mail-bn8nam04on2063.outbound.protection.outlook.com [40.107.100.63]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id E9F8710D1 for ; Sun, 13 Aug 2023 22:53:59 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TvgzcqceTECYTvQpbpj9BG++Awc9E9bcIQZBVJgaCOJ34LQCwsA7RPQfXwV0TsjHkSg5LZrz/q/nmL9MO3hnSgL3uA9cs2BtkB/qoyITCFRxN6J62CB+suLe6d+q+rMJgASKLbQ8MCBGVC/R090Z50RDVayrWjZETHBC1sSkXIl1RA7wL/d+r77Yy7/6YY1+VpZvT4HoWc6nqiOsC5aKUSCSXHHy6NTXkfH9JZNjPT2Qd169W0u0Q5LotHUNEh9Q2XYhbE7+A5efaMN71HeHnq3DsutmJ2wfZJOZlXvwwFYXuGMeTBdCLGwWRgQTI1m60oiCp54Y97MibyN6gPvGIA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=5N8itChEk8GU//5mEJKtr3mUGKsCDKlVDDcch4PolT8=; b=Mu5F6xqheK32F+lIM1LphTQzJPLS8Cx2B2Ms+XZjqHZg/NWqhtvj2NiKQwLPbwvGIZlFX1gmFxSSbfror0soclFkfsdYMVFN2GtP8FvYN2XqLcpVWxh+Dsw71P4jL4WoUmKngXjuZ3ImIGKmEH4tk+YMhCBwd3qTuwfsSaayoQqW9r/MV5A09fCWWfj8h4piAniByYn97FzBbkPbDeFW9xKk+cSby/xHvDPKAb8Rp0RBtccIM5JAiLSsRwJ4LsF5ExI0JBs5kWsREkbuXGmFCdEf+hxR4LtafzlQeMKfY8j/pW5VSpClbOq8R8IMq86oyjWP7K+bfFC7PLrC1jpFDA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5N8itChEk8GU//5mEJKtr3mUGKsCDKlVDDcch4PolT8=; b=JrgULRa3yOzUoQsD/P8G67exDA4KnQYbUcf7WhOJmwAuSXwnFtOflpTheMESzJjLs6wlJCz7YWpYyhe2tLCQDnPwxklaCkTiB6yki+gHMiJ9QZJntYuRy82I10g0+pbeN7bjZChEqtjuYDKH1NmYmtNVi2tfxW+EklxyxP042e0= Received: from MW4PR03CA0186.namprd03.prod.outlook.com (2603:10b6:303:b8::11) by DS7PR12MB6262.namprd12.prod.outlook.com (2603:10b6:8:96::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:53:56 +0000 Received: from CO1NAM11FT079.eop-nam11.prod.protection.outlook.com (2603:10b6:303:b8:cafe::73) by MW4PR03CA0186.outlook.office365.com (2603:10b6:303:b8::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:53:56 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT079.mail.protection.outlook.com (10.13.175.134) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:53:55 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:53:51 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 07/14] x86/sev: Move and reorganize sev guest request api Date: Mon, 14 Aug 2023 11:22:15 +0530 Message-ID: <20230814055222.1056404-8-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT079:EE_|DS7PR12MB6262:EE_ X-MS-Office365-Filtering-Correlation-Id: d3e0eae0-2826-4d23-6c1d-08db9c8ad8dc X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(376002)(396003)(346002)(39860400002)(136003)(186006)(1800799006)(82310400008)(451199021)(46966006)(40470700004)(36840700001)(16526019)(26005)(1076003)(41300700001)(336012)(8936002)(70206006)(70586007)(316002)(8676002)(36860700001)(2616005)(47076005)(83380400001)(426003)(6666004)(7696005)(81166007)(40460700003)(478600001)(40480700001)(110136005)(54906003)(30864003)(36756003)(4326008)(82740400003)(356005)(5660300002)(2906002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:53:55.9082 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: d3e0eae0-2826-4d23-6c1d-08db9c8ad8dc X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT079.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS7PR12MB6262 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774189235306035651 X-GMAIL-MSGID: 1774189235306035651 For enabling Secure TSC, SEV-SNP guests need to communicate with the AMD Security Processor early during boot. Many of the required functions are implemented in the sev-guest driver and therefore not available at early boot. Move the required functions and provide an API to the driver to assign key and send guest request. Signed-off-by: Nikunj A Dadhania --- arch/x86/Kconfig | 1 + arch/x86/include/asm/sev-guest.h | 84 +++- arch/x86/include/asm/sev.h | 10 - arch/x86/kernel/sev.c | 466 ++++++++++++++++++++++- drivers/virt/coco/sev-guest/Kconfig | 1 - drivers/virt/coco/sev-guest/sev-guest.c | 486 +----------------------- 6 files changed, 555 insertions(+), 493 deletions(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 53bab123a8ee..7502903cbc6b 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1546,6 +1546,7 @@ config AMD_MEM_ENCRYPT select INSTRUCTION_DECODER select ARCH_HAS_CC_PLATFORM select X86_MEM_ENCRYPT + select CRYPTO_LIB_AESGCM help Say yes to enable support for the encryption of system memory. This requires an AMD processor that supports Secure Memory diff --git a/arch/x86/include/asm/sev-guest.h b/arch/x86/include/asm/sev-guest.h index 22ef97b55069..e6f94208173d 100644 --- a/arch/x86/include/asm/sev-guest.h +++ b/arch/x86/include/asm/sev-guest.h @@ -11,6 +11,11 @@ #define __VIRT_SEVGUEST_H__ #include +#include +#include + +#define SNP_REQ_MAX_RETRY_DURATION (60*HZ) +#define SNP_REQ_RETRY_DELAY (2*HZ) #define MAX_AUTHTAG_LEN 32 #define AUTHTAG_LEN 16 @@ -58,11 +63,45 @@ struct snp_guest_msg_hdr { u8 rsvd3[35]; } __packed; +/* SNP Guest message request */ +struct snp_req_data { + unsigned long req_gpa; + unsigned long resp_gpa; +}; + struct snp_guest_msg { struct snp_guest_msg_hdr hdr; u8 payload[4000]; } __packed; +struct sev_guest_platform_data { + /* request and response are in unencrypted memory */ + struct snp_guest_msg *request, *response; + + struct snp_secrets_page_layout *layout; + struct snp_req_data input; +}; + +struct snp_guest_dev { + struct device *dev; + struct miscdevice misc; + + /* Mutex to serialize the shared buffer access and command handling. */ + struct mutex cmd_mutex; + + void *certs_data; + struct aesgcm_ctx *ctx; + + /* + * Avoid information leakage by double-buffering shared messages + * in fields that are in regular encrypted memory + */ + struct snp_guest_msg secret_request, secret_response; + + struct sev_guest_platform_data *pdata; + unsigned int vmpck_id; +}; + struct snp_guest_req { void *req_buf, *resp_buf, *data; size_t req_sz, resp_sz, *data_npages; @@ -72,6 +111,47 @@ struct snp_guest_req { u8 msg_type; }; -int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, - struct snp_guest_request_ioctl *rio); +int snp_setup_psp_messaging(struct snp_guest_dev *snp_dev); +int snp_send_guest_request(struct snp_guest_dev *dev, struct snp_guest_req *req, + struct snp_guest_request_ioctl *rio); +bool snp_assign_vmpck(struct snp_guest_dev *dev, unsigned int vmpck_id); +bool snp_is_vmpck_empty(unsigned int vmpck_id); + +static void free_shared_pages(void *buf, size_t sz) +{ + unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; + int ret; + + if (!buf) + return; + + ret = set_memory_encrypted((unsigned long)buf, npages); + if (ret) { + WARN_ONCE(ret, "failed to restore encryption mask (leak it)\n"); + return; + } + + __free_pages(virt_to_page(buf), get_order(sz)); +} + +static void *alloc_shared_pages(size_t sz) +{ + unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; + struct page *page; + int ret; + + page = alloc_pages(GFP_KERNEL_ACCOUNT, get_order(sz)); + if (!page) + return NULL; + + ret = set_memory_decrypted((unsigned long)page_address(page), npages); + if (ret) { + pr_err("%s: failed to mark page shared, ret=%d\n", __func__, ret); + __free_pages(page, get_order(sz)); + return NULL; + } + + return page_address(page); +} + #endif /* __VIRT_SEVGUEST_H__ */ diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index d8e972aeb22c..807f85f8014c 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -88,16 +88,6 @@ extern bool handle_vc_boot_ghcb(struct pt_regs *regs); #define RMPADJUST_VMSA_PAGE_BIT BIT(16) -/* SNP Guest message request */ -struct snp_req_data { - unsigned long req_gpa; - unsigned long resp_gpa; -}; - -struct sev_guest_platform_data { - u64 secrets_gpa; -}; - /* * The secrets page contains 96-bytes of reserved field that can be used by * the guest OS. The guest OS uses the area to save the message sequence diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index a63a3edf13d0..72e76c58aebd 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -24,6 +24,7 @@ #include #include #include +#include #include #include @@ -959,6 +960,457 @@ static void snp_cleanup_vmsa(struct sev_es_save_area *vmsa) free_page((unsigned long)vmsa); } +static struct sev_guest_platform_data *platform_data; + +static inline u8 *snp_get_vmpck(unsigned int vmpck_id) +{ + if (!platform_data) + return NULL; + + return platform_data->layout->vmpck0 + vmpck_id * VMPCK_KEY_LEN; +} + +static inline u32 *snp_get_os_area_msg_seqno(unsigned int vmpck_id) +{ + if (!platform_data) + return NULL; + + return &platform_data->layout->os_area.msg_seqno_0 + vmpck_id; +} + +bool snp_is_vmpck_empty(unsigned int vmpck_id) +{ + char zero_key[VMPCK_KEY_LEN] = {0}; + u8 *key = snp_get_vmpck(vmpck_id); + + if (key) + return !memcmp(key, zero_key, VMPCK_KEY_LEN); + + return true; +} +EXPORT_SYMBOL_GPL(snp_is_vmpck_empty); + +/* + * If an error is received from the host or AMD Secure Processor (ASP) there + * are two options. Either retry the exact same encrypted request or discontinue + * using the VMPCK. + * + * This is because in the current encryption scheme GHCB v2 uses AES-GCM to + * encrypt the requests. The IV for this scheme is the sequence number. GCM + * cannot tolerate IV reuse. + * + * The ASP FW v1.51 only increments the sequence numbers on a successful + * guest<->ASP back and forth and only accepts messages at its exact sequence + * number. + * + * So if the sequence number were to be reused the encryption scheme is + * vulnerable. If the sequence number were incremented for a fresh IV the ASP + * will reject the request. + */ +static void snp_disable_vmpck(struct snp_guest_dev *snp_dev) +{ + u8 *key = snp_get_vmpck(snp_dev->vmpck_id); + + pr_alert("Disabling vmpck_id %d to prevent IV reuse.\n", snp_dev->vmpck_id); + memzero_explicit(key, VMPCK_KEY_LEN); +} + +static inline u64 __snp_get_msg_seqno(struct snp_guest_dev *snp_dev) +{ + u32 *os_area_msg_seqno = snp_get_os_area_msg_seqno(snp_dev->vmpck_id); + u64 count; + + if (!os_area_msg_seqno) { + pr_err("SNP unable to get message sequence counter\n"); + return 0; + } + + lockdep_assert_held(&snp_dev->cmd_mutex); + + /* Read the current message sequence counter from secrets pages */ + count = *os_area_msg_seqno; + + return count + 1; +} + +/* Return a non-zero on success */ +static u64 snp_get_msg_seqno(struct snp_guest_dev *snp_dev) +{ + u64 count = __snp_get_msg_seqno(snp_dev); + + /* + * The message sequence counter for the SNP guest request is a 64-bit + * value but the version 2 of GHCB specification defines a 32-bit storage + * for it. If the counter exceeds the 32-bit value then return zero. + * The caller should check the return value, but if the caller happens to + * not check the value and use it, then the firmware treats zero as an + * invalid number and will fail the message request. + */ + if (count >= UINT_MAX) { + pr_err("SNP request message sequence counter overflow\n"); + return 0; + } + + return count; +} + +static void snp_inc_msg_seqno(struct snp_guest_dev *snp_dev) +{ + u32 *os_area_msg_seqno = snp_get_os_area_msg_seqno(snp_dev->vmpck_id); + + if (!os_area_msg_seqno) { + pr_err("SNP unable to get message sequence counter\n"); + return; + } + + /* + * The counter is also incremented by the PSP, so increment it by 2 + * and save in secrets page. + */ + *os_area_msg_seqno += 2; +} + +static struct aesgcm_ctx *snp_init_crypto(unsigned int vmpck_id) +{ + struct aesgcm_ctx *ctx; + u8 *key; + + if (snp_is_vmpck_empty(vmpck_id)) { + pr_err("SNP: vmpck id %d is null\n", vmpck_id); + return NULL; + } + + ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); + if (!ctx) + return NULL; + + key = snp_get_vmpck(vmpck_id); + if (aesgcm_expandkey(ctx, key, VMPCK_KEY_LEN, AUTHTAG_LEN)) { + pr_err("SNP: crypto init failed\n"); + kfree(ctx); + return NULL; + } + + return ctx; +} + +int snp_setup_psp_messaging(struct snp_guest_dev *snp_dev) +{ + struct sev_guest_platform_data *pdata; + int ret; + + if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) { + pr_err("SNP not supported\n"); + return 0; + } + + if (platform_data) { + pr_debug("SNP platform data already initialized.\n"); + goto create_ctx; + } + + if (!secrets_pa) { + pr_err("SNP no secrets page\n"); + return -ENODEV; + } + + pdata = kzalloc(sizeof(struct sev_guest_platform_data), GFP_KERNEL); + if (!pdata) { + pr_err("SNP alloc failed\n"); + return -ENOMEM; + } + + pdata->layout = (__force void *)ioremap_encrypted(secrets_pa, PAGE_SIZE); + if (!pdata->layout) { + pr_err("Unable to locate AP jump table address: failed to map the SNP secrets page.\n"); + goto e_free_pdata; + } + + ret = -ENOMEM; + /* Allocate the shared page used for the request and response message. */ + pdata->request = alloc_shared_pages(sizeof(struct snp_guest_msg)); + if (!pdata->request) + goto e_unmap; + + pdata->response = alloc_shared_pages(sizeof(struct snp_guest_msg)); + if (!pdata->response) + goto e_free_request; + + /* initial the input address for guest request */ + pdata->input.req_gpa = __pa(pdata->request); + pdata->input.resp_gpa = __pa(pdata->response); + platform_data = pdata; + +create_ctx: + ret = -EIO; + snp_dev->ctx = snp_init_crypto(snp_dev->vmpck_id); + if (!snp_dev->ctx) { + pr_err("SNP init crypto failed\n"); + platform_data = NULL; + goto e_free_response; + } + + snp_dev->pdata = platform_data; + return 0; + +e_free_response: + free_shared_pages(pdata->response, sizeof(struct snp_guest_msg)); +e_free_request: + free_shared_pages(pdata->request, sizeof(struct snp_guest_msg)); +e_unmap: + iounmap(pdata->layout); +e_free_pdata: + kfree(pdata); + + return ret; +} +EXPORT_SYMBOL_GPL(snp_setup_psp_messaging); + +static int __enc_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, + void *plaintext, size_t len) +{ + struct snp_guest_msg_hdr *hdr = &msg->hdr; + u8 iv[GCM_AES_IV_SIZE] = {}; + + if (WARN_ON((hdr->msg_sz + ctx->authsize) > sizeof(msg->payload))) + return -EBADMSG; + + memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + aesgcm_encrypt(ctx, msg->payload, plaintext, len, &hdr->algo, AAD_LEN, + iv, hdr->authtag); + return 0; +} + +static int dec_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, + void *plaintext, size_t len) +{ + struct snp_guest_msg_hdr *hdr = &msg->hdr; + u8 iv[GCM_AES_IV_SIZE] = {}; + + memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); + if (aesgcm_decrypt(ctx, plaintext, msg->payload, len, &hdr->algo, + AAD_LEN, iv, hdr->authtag)) + return 0; + else + return -EBADMSG; +} + +static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, struct snp_guest_req *guest_req, + struct sev_guest_platform_data *pdata) +{ + struct snp_guest_msg *resp = &snp_dev->secret_response; + struct snp_guest_msg *req = &snp_dev->secret_request; + struct snp_guest_msg_hdr *req_hdr = &req->hdr; + struct snp_guest_msg_hdr *resp_hdr = &resp->hdr; + struct aesgcm_ctx *ctx = snp_dev->ctx; + + pr_debug("response [seqno %lld type %d version %d sz %d]\n", + resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, + resp_hdr->msg_sz); + + /* Copy response from shared memory to encrypted memory. */ + memcpy(resp, pdata->response, sizeof(*resp)); + + /* Verify that the sequence counter is incremented by 1 */ + if (unlikely(resp_hdr->msg_seqno != (req_hdr->msg_seqno + 1))) + return -EBADMSG; + + /* Verify response message type and version number. */ + if (resp_hdr->msg_type != (req_hdr->msg_type + 1) || + resp_hdr->msg_version != req_hdr->msg_version) + return -EBADMSG; + + /* + * If the message size is greater than our buffer length then return + * an error. + */ + if (unlikely((resp_hdr->msg_sz + ctx->authsize) > guest_req->resp_sz)) + return -EBADMSG; + + return dec_payload(ctx, resp, guest_req->resp_buf, resp_hdr->msg_sz); +} + +static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, struct snp_guest_req *req) +{ + struct snp_guest_msg *msg = &snp_dev->secret_request; + struct snp_guest_msg_hdr *hdr = &msg->hdr; + + memset(msg, 0, sizeof(*msg)); + + hdr->algo = SNP_AEAD_AES_256_GCM; + hdr->hdr_version = MSG_HDR_VER; + hdr->hdr_sz = sizeof(*hdr); + hdr->msg_type = req->msg_type; + hdr->msg_version = req->msg_version; + hdr->msg_seqno = seqno; + hdr->msg_vmpck = req->vmpck_id; + hdr->msg_sz = req->req_sz; + + /* Verify the sequence number is non-zero */ + if (!hdr->msg_seqno) + return -ENOSR; + + pr_debug("request [seqno %lld type %d version %d sz %d]\n", + hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); + + return __enc_payload(snp_dev->ctx, msg, req->req_buf, req->req_sz); +} + +static int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, + struct snp_guest_request_ioctl *rio); + +static int __handle_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req, + struct snp_guest_request_ioctl *rio, + struct sev_guest_platform_data *pdata) +{ + unsigned long req_start = jiffies; + unsigned int override_npages = 0; + u64 override_err = 0; + int rc; + +retry_request: + /* + * Call firmware to process the request. In this function the encrypted + * message enters shared memory with the host. So after this call the + * sequence number must be incremented or the VMPCK must be deleted to + * prevent reuse of the IV. + */ + rc = snp_issue_guest_request(req, &pdata->input, rio); + switch (rc) { + case -ENOSPC: + /* + * If the extended guest request fails due to having too + * small of a certificate data buffer, retry the same + * guest request without the extended data request in + * order to increment the sequence number and thus avoid + * IV reuse. + */ + override_npages = *req->data_npages; + req->exit_code = SVM_VMGEXIT_GUEST_REQUEST; + + /* + * Override the error to inform callers the given extended + * request buffer size was too small and give the caller the + * required buffer size. + */ + override_err = SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN); + + /* + * If this call to the firmware succeeds, the sequence number can + * be incremented allowing for continued use of the VMPCK. If + * there is an error reflected in the return value, this value + * is checked further down and the result will be the deletion + * of the VMPCK and the error code being propagated back to the + * user as an ioctl() return code. + */ + goto retry_request; + + /* + * The host may return SNP_GUEST_REQ_ERR_BUSY if the request has been + * throttled. Retry in the driver to avoid returning and reusing the + * message sequence number on a different message. + */ + case -EAGAIN: + if (jiffies - req_start > SNP_REQ_MAX_RETRY_DURATION) { + rc = -ETIMEDOUT; + break; + } + schedule_timeout_killable(SNP_REQ_RETRY_DELAY); + goto retry_request; + } + + /* + * Increment the message sequence number. There is no harm in doing + * this now because decryption uses the value stored in the response + * structure and any failure will wipe the VMPCK, preventing further + * use anyway. + */ + snp_inc_msg_seqno(snp_dev); + + if (override_err) { + rio->exitinfo2 = override_err; + + /* + * If an extended guest request was issued and the supplied certificate + * buffer was not large enough, a standard guest request was issued to + * prevent IV reuse. If the standard request was successful, return -EIO + * back to the caller as would have originally been returned. + */ + if (!rc && override_err == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) + rc = -EIO; + } + + if (override_npages) + *req->data_npages = override_npages; + + return rc; +} + +int snp_send_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req, + struct snp_guest_request_ioctl *rio) +{ + struct sev_guest_platform_data *pdata; + u64 seqno; + int rc; + + if (!snp_dev || !snp_dev->pdata || !req || !rio) + return -ENODEV; + + pdata = snp_dev->pdata; + + /* Get message sequence and verify that its a non-zero */ + seqno = snp_get_msg_seqno(snp_dev); + if (!seqno) + return -EIO; + + /* Clear shared memory's response for the host to populate. */ + memset(pdata->response, 0, sizeof(struct snp_guest_msg)); + + /* Encrypt the userspace provided payload in pdata->secret_request. */ + rc = enc_payload(snp_dev, seqno, req); + if (rc) + return rc; + + /* + * Write the fully encrypted request to the shared unencrypted + * request page. + */ + memcpy(pdata->request, &snp_dev->secret_request, sizeof(snp_dev->secret_request)); + + rc = __handle_guest_request(snp_dev, req, rio, pdata); + if (rc) { + if (rc == -EIO && + rio->exitinfo2 == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) + return rc; + + pr_alert("Detected error from ASP request. rc: %d, exitinfo2: 0x%llx\n", + rc, rio->exitinfo2); + snp_disable_vmpck(snp_dev); + return rc; + } + + rc = verify_and_dec_payload(snp_dev, req, pdata); + if (rc) { + pr_alert("Detected unexpected decode failure from ASP. rc: %d\n", rc); + snp_disable_vmpck(snp_dev); + return rc; + } + + return 0; +} +EXPORT_SYMBOL_GPL(snp_send_guest_request); + +bool snp_assign_vmpck(struct snp_guest_dev *dev, unsigned int vmpck_id) +{ + if (WARN_ON(vmpck_id > 3)) + return false; + + dev->vmpck_id = vmpck_id; + + return true; +} +EXPORT_SYMBOL_GPL(snp_assign_vmpck); + static int wakeup_cpu_via_vmgexit(int apic_id, unsigned long start_ip) { struct sev_es_save_area *cur_vmsa, *vmsa; @@ -2160,8 +2612,8 @@ static int __init init_sev_config(char *str) } __setup("sev=", init_sev_config); -int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, - struct snp_guest_request_ioctl *rio) +static int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, + struct snp_guest_request_ioctl *rio) { struct ghcb_state state; struct es_em_ctxt ctxt; @@ -2228,7 +2680,6 @@ int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *inpu return ret; } -EXPORT_SYMBOL_GPL(snp_issue_guest_request); static struct platform_device sev_guest_device = { .name = "sev-guest", @@ -2237,18 +2688,9 @@ static struct platform_device sev_guest_device = { static int __init snp_init_platform_device(void) { - struct sev_guest_platform_data data; - if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return -ENODEV; - if (!secrets_pa) - return -ENODEV; - - data.secrets_gpa = secrets_pa; - if (platform_device_add_data(&sev_guest_device, &data, sizeof(data))) - return -ENODEV; - if (platform_device_register(&sev_guest_device)) return -ENODEV; diff --git a/drivers/virt/coco/sev-guest/Kconfig b/drivers/virt/coco/sev-guest/Kconfig index bcc760bfb468..c130456ad401 100644 --- a/drivers/virt/coco/sev-guest/Kconfig +++ b/drivers/virt/coco/sev-guest/Kconfig @@ -2,7 +2,6 @@ config SEV_GUEST tristate "AMD SEV Guest driver" default m depends on AMD_MEM_ENCRYPT - select CRYPTO_LIB_AESGCM help SEV-SNP firmware provides the guest a mechanism to communicate with the PSP without risk from a malicious hypervisor who wishes to read, diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 0f519b855169..e84f7c532f4e 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -27,32 +27,6 @@ #define DEVICE_NAME "sev-guest" -#define SNP_REQ_MAX_RETRY_DURATION (60*HZ) -#define SNP_REQ_RETRY_DELAY (2*HZ) - -struct snp_guest_dev { - struct device *dev; - struct miscdevice misc; - - /* Mutex to serialize the shared buffer access and command handling. */ - struct mutex cmd_mutex; - - void *certs_data; - struct aesgcm_ctx *ctx; - /* request and response are in unencrypted memory */ - struct snp_guest_msg *request, *response; - - /* - * Avoid information leakage by double-buffering shared messages - * in fields that are in regular encrypted memory. - */ - struct snp_guest_msg secret_request, secret_response; - - struct snp_secrets_page_layout *layout; - struct snp_req_data input; - unsigned int vmpck_id; -}; - static u32 vmpck_id; module_param(vmpck_id, uint, 0444); MODULE_PARM_DESC(vmpck_id, "The VMPCK ID to use when communicating with the PSP."); @@ -66,95 +40,6 @@ static inline unsigned int get_ctx_authsize(struct snp_guest_dev *snp_dev) return 0; } -static inline u8 *snp_get_vmpck(struct snp_guest_dev *snp_dev) -{ - return snp_dev->layout->vmpck0 + snp_dev->vmpck_id * VMPCK_KEY_LEN; -} - -static inline u32 *snp_get_os_area_msg_seqno(struct snp_guest_dev *snp_dev) -{ - return &snp_dev->layout->os_area.msg_seqno_0 + snp_dev->vmpck_id; -} - -static bool snp_is_vmpck_empty(struct snp_guest_dev *snp_dev) -{ - char zero_key[VMPCK_KEY_LEN] = {0}; - u8 *key = snp_get_vmpck(snp_dev); - - return !memcmp(key, zero_key, VMPCK_KEY_LEN); -} - -/* - * If an error is received from the host or AMD Secure Processor (ASP) there - * are two options. Either retry the exact same encrypted request or discontinue - * using the VMPCK. - * - * This is because in the current encryption scheme GHCB v2 uses AES-GCM to - * encrypt the requests. The IV for this scheme is the sequence number. GCM - * cannot tolerate IV reuse. - * - * The ASP FW v1.51 only increments the sequence numbers on a successful - * guest<->ASP back and forth and only accepts messages at its exact sequence - * number. - * - * So if the sequence number were to be reused the encryption scheme is - * vulnerable. If the sequence number were incremented for a fresh IV the ASP - * will reject the request. - */ -static void snp_disable_vmpck(struct snp_guest_dev *snp_dev) -{ - u8 *key = snp_get_vmpck(snp_dev); - - dev_alert(snp_dev->dev, "Disabling vmpck_id %d to prevent IV reuse.\n", - snp_dev->vmpck_id); - memzero_explicit(key, VMPCK_KEY_LEN); -} - -static inline u64 __snp_get_msg_seqno(struct snp_guest_dev *snp_dev) -{ - u32 *os_area_msg_seqno = snp_get_os_area_msg_seqno(snp_dev); - u64 count; - - lockdep_assert_held(&snp_dev->cmd_mutex); - - /* Read the current message sequence counter from secrets pages */ - count = *os_area_msg_seqno; - - return count + 1; -} - -/* Return a non-zero on success */ -static u64 snp_get_msg_seqno(struct snp_guest_dev *snp_dev) -{ - u64 count = __snp_get_msg_seqno(snp_dev); - - /* - * The message sequence counter for the SNP guest request is a 64-bit - * value but the version 2 of GHCB specification defines a 32-bit storage - * for it. If the counter exceeds the 32-bit value then return zero. - * The caller should check the return value, but if the caller happens to - * not check the value and use it, then the firmware treats zero as an - * invalid number and will fail the message request. - */ - if (count >= UINT_MAX) { - dev_err(snp_dev->dev, "request message sequence counter overflow\n"); - return 0; - } - - return count; -} - -static void snp_inc_msg_seqno(struct snp_guest_dev *snp_dev) -{ - u32 *os_area_msg_seqno = snp_get_os_area_msg_seqno(snp_dev); - - /* - * The counter is also incremented by the PSP, so increment it by 2 - * and save in secrets page. - */ - *os_area_msg_seqno += 2; -} - static inline struct snp_guest_dev *to_snp_dev(struct file *file) { struct miscdevice *dev = file->private_data; @@ -162,255 +47,6 @@ static inline struct snp_guest_dev *to_snp_dev(struct file *file) return container_of(dev, struct snp_guest_dev, misc); } -static struct aesgcm_ctx *snp_init_crypto(struct snp_guest_dev *snp_dev) -{ - struct aesgcm_ctx *ctx; - u8 *key; - - if (snp_is_vmpck_empty(snp_dev)) { - pr_err("SNP: vmpck id %d is null\n", snp_dev->vmpck_id); - return NULL; - } - - ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); - if (!ctx) - return NULL; - - key = snp_get_vmpck(snp_dev); - if (aesgcm_expandkey(ctx, key, VMPCK_KEY_LEN, AUTHTAG_LEN)) { - pr_err("SNP: crypto init failed\n"); - kfree(ctx); - return NULL; - } - - return ctx; -} - -static int __enc_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, - void *plaintext, size_t len) -{ - struct snp_guest_msg_hdr *hdr = &msg->hdr; - u8 iv[GCM_AES_IV_SIZE] = {}; - - if (WARN_ON((hdr->msg_sz + ctx->authsize) > sizeof(msg->payload))) - return -EBADMSG; - - memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); - aesgcm_encrypt(ctx, msg->payload, plaintext, len, &hdr->algo, AAD_LEN, - iv, hdr->authtag); - return 0; -} - -static int dec_payload(struct aesgcm_ctx *ctx, struct snp_guest_msg *msg, - void *plaintext, size_t len) -{ - struct snp_guest_msg_hdr *hdr = &msg->hdr; - u8 iv[GCM_AES_IV_SIZE] = {}; - - memcpy(iv, &hdr->msg_seqno, sizeof(hdr->msg_seqno)); - if (aesgcm_decrypt(ctx, plaintext, msg->payload, len, &hdr->algo, - AAD_LEN, iv, hdr->authtag)) - return 0; - else - return -EBADMSG; -} - -static int verify_and_dec_payload(struct snp_guest_dev *snp_dev, struct snp_guest_req *guest_req) -{ - struct snp_guest_msg *resp = &snp_dev->secret_response; - struct snp_guest_msg *req = &snp_dev->secret_request; - struct snp_guest_msg_hdr *req_hdr = &req->hdr; - struct snp_guest_msg_hdr *resp_hdr = &resp->hdr; - struct aesgcm_ctx *ctx = snp_dev->ctx; - - pr_debug("response [seqno %lld type %d version %d sz %d]\n", - resp_hdr->msg_seqno, resp_hdr->msg_type, resp_hdr->msg_version, - resp_hdr->msg_sz); - - /* Copy response from shared memory to encrypted memory. */ - memcpy(resp, snp_dev->response, sizeof(*resp)); - - /* Verify that the sequence counter is incremented by 1 */ - if (unlikely(resp_hdr->msg_seqno != (req_hdr->msg_seqno + 1))) - return -EBADMSG; - - /* Verify response message type and version number. */ - if (resp_hdr->msg_type != (req_hdr->msg_type + 1) || - resp_hdr->msg_version != req_hdr->msg_version) - return -EBADMSG; - - /* - * If the message size is greater than our buffer length then return - * an error. - */ - if (unlikely((resp_hdr->msg_sz + ctx->authsize) > guest_req->resp_sz)) - return -EBADMSG; - - /* Decrypt the payload */ - return dec_payload(ctx, resp, guest_req->resp_buf, resp_hdr->msg_sz); -} - -static int enc_payload(struct snp_guest_dev *snp_dev, u64 seqno, struct snp_guest_req *req) -{ - struct snp_guest_msg *msg = &snp_dev->secret_request; - struct snp_guest_msg_hdr *hdr = &msg->hdr; - - memset(msg, 0, sizeof(*msg)); - - hdr->algo = SNP_AEAD_AES_256_GCM; - hdr->hdr_version = MSG_HDR_VER; - hdr->hdr_sz = sizeof(*hdr); - hdr->msg_type = req->msg_type; - hdr->msg_version = req->msg_version; - hdr->msg_seqno = seqno; - hdr->msg_vmpck = req->vmpck_id; - hdr->msg_sz = req->req_sz; - - /* Verify the sequence number is non-zero */ - if (!hdr->msg_seqno) - return -ENOSR; - - pr_debug("request [seqno %lld type %d version %d sz %d]\n", - hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); - - return __enc_payload(snp_dev->ctx, msg, req->req_buf, req->req_sz); -} - -static int __handle_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req, - struct snp_guest_request_ioctl *rio) -{ - unsigned long req_start = jiffies; - unsigned int override_npages = 0; - u64 override_err = 0; - int rc; - -retry_request: - /* - * Call firmware to process the request. In this function the encrypted - * message enters shared memory with the host. So after this call the - * sequence number must be incremented or the VMPCK must be deleted to - * prevent reuse of the IV. - */ - rc = snp_issue_guest_request(req, &snp_dev->input, rio); - switch (rc) { - case -ENOSPC: - /* - * If the extended guest request fails due to having too - * small of a certificate data buffer, retry the same - * guest request without the extended data request in - * order to increment the sequence number and thus avoid - * IV reuse. - */ - override_npages = *req->data_npages; - req->exit_code = SVM_VMGEXIT_GUEST_REQUEST; - - /* - * Override the error to inform callers the given extended - * request buffer size was too small and give the caller the - * required buffer size. - */ - override_err = SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN); - - /* - * If this call to the firmware succeeds, the sequence number can - * be incremented allowing for continued use of the VMPCK. If - * there is an error reflected in the return value, this value - * is checked further down and the result will be the deletion - * of the VMPCK and the error code being propagated back to the - * user as an ioctl() return code. - */ - goto retry_request; - - /* - * The host may return SNP_GUEST_VMM_ERR_BUSY if the request has been - * throttled. Retry in the driver to avoid returning and reusing the - * message sequence number on a different message. - */ - case -EAGAIN: - if (jiffies - req_start > SNP_REQ_MAX_RETRY_DURATION) { - rc = -ETIMEDOUT; - break; - } - schedule_timeout_killable(SNP_REQ_RETRY_DELAY); - goto retry_request; - } - - /* - * Increment the message sequence number. There is no harm in doing - * this now because decryption uses the value stored in the response - * structure and any failure will wipe the VMPCK, preventing further - * use anyway. - */ - snp_inc_msg_seqno(snp_dev); - - if (override_err) { - rio->exitinfo2 = override_err; - - /* - * If an extended guest request was issued and the supplied certificate - * buffer was not large enough, a standard guest request was issued to - * prevent IV reuse. If the standard request was successful, return -EIO - * back to the caller as would have originally been returned. - */ - if (!rc && override_err == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) - rc = -EIO; - } - - if (override_npages) - *req->data_npages = override_npages; - - return rc; -} - -static int snp_send_guest_request(struct snp_guest_dev *snp_dev, struct snp_guest_req *req, - struct snp_guest_request_ioctl *rio) -{ - u64 seqno; - int rc; - - /* Get message sequence and verify that its a non-zero */ - seqno = snp_get_msg_seqno(snp_dev); - if (!seqno) - return -EIO; - - /* Clear shared memory's response for the host to populate. */ - memset(snp_dev->response, 0, sizeof(struct snp_guest_msg)); - - /* Encrypt the userspace provided payload in snp_dev->secret_request. */ - rc = enc_payload(snp_dev, seqno, req); - if (rc) - return rc; - - /* - * Write the fully encrypted request to the shared unencrypted - * request page. - */ - memcpy(snp_dev->request, &snp_dev->secret_request, - sizeof(snp_dev->secret_request)); - - rc = __handle_guest_request(snp_dev, req, rio); - if (rc) { - if (rc == -EIO && - rio->exitinfo2 == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) - return rc; - - dev_alert(snp_dev->dev, - "Detected error from ASP request. rc: %d, exitinfo2: 0x%llx\n", - rc, rio->exitinfo2); - snp_disable_vmpck(snp_dev); - return rc; - } - - rc = verify_and_dec_payload(snp_dev, req); - if (rc) { - dev_alert(snp_dev->dev, "Detected unexpected decode failure from ASP. rc: %d\n", rc); - snp_disable_vmpck(snp_dev); - return rc; - } - - return 0; -} - static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_ioctl *arg) { struct snp_guest_req guest_req = {0}; @@ -610,7 +246,7 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long mutex_lock(&snp_dev->cmd_mutex); /* Check if the VMPCK is not empty */ - if (snp_is_vmpck_empty(snp_dev)) { + if (snp_is_vmpck_empty(snp_dev->vmpck_id)) { dev_err_ratelimited(snp_dev->dev, "VMPCK is disabled\n"); mutex_unlock(&snp_dev->cmd_mutex); return -ENOTTY; @@ -638,147 +274,63 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long return ret; } -static void free_shared_pages(void *buf, size_t sz) -{ - unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; - int ret; - - if (!buf) - return; - - ret = set_memory_encrypted((unsigned long)buf, npages); - if (ret) { - WARN_ONCE(ret, "failed to restore encryption mask (leak it)\n"); - return; - } - - __free_pages(virt_to_page(buf), get_order(sz)); -} - -static void *alloc_shared_pages(struct device *dev, size_t sz) -{ - unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; - struct page *page; - int ret; - - page = alloc_pages(GFP_KERNEL_ACCOUNT, get_order(sz)); - if (!page) - return NULL; - - ret = set_memory_decrypted((unsigned long)page_address(page), npages); - if (ret) { - dev_err(dev, "failed to mark page shared, ret=%d\n", ret); - __free_pages(page, get_order(sz)); - return NULL; - } - - return page_address(page); -} - static const struct file_operations snp_guest_fops = { .owner = THIS_MODULE, .unlocked_ioctl = snp_guest_ioctl, }; -bool snp_assign_vmpck(struct snp_guest_dev *dev, int vmpck_id) -{ - if (WARN_ON(vmpck_id > 3)) - return false; - - dev->vmpck_id = vmpck_id; - - return true; -} - static int __init sev_guest_probe(struct platform_device *pdev) { - struct snp_secrets_page_layout *layout; - struct sev_guest_platform_data *data; struct device *dev = &pdev->dev; struct snp_guest_dev *snp_dev; struct miscdevice *misc; - void __iomem *mapping; int ret; if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return -ENODEV; - if (!dev->platform_data) - return -ENODEV; - - data = (struct sev_guest_platform_data *)dev->platform_data; - mapping = ioremap_encrypted(data->secrets_gpa, PAGE_SIZE); - if (!mapping) - return -ENODEV; - - layout = (__force void *)mapping; - - ret = -ENOMEM; snp_dev = devm_kzalloc(&pdev->dev, sizeof(struct snp_guest_dev), GFP_KERNEL); if (!snp_dev) - goto e_unmap; + return -ENOMEM; - ret = -EINVAL; - snp_dev->layout = layout; if (!snp_assign_vmpck(snp_dev, vmpck_id)) { dev_err(dev, "invalid vmpck id %d\n", vmpck_id); - goto e_unmap; + ret = -EINVAL; + goto e_free_snpdev; } - /* Verify that VMPCK is not zero. */ - if (snp_is_vmpck_empty(snp_dev)) { - dev_err(dev, "vmpck id %d is null\n", vmpck_id); - goto e_unmap; + if (snp_setup_psp_messaging(snp_dev)) { + dev_err(dev, "Unable to setup PSP messaging vmpck id %d\n", snp_dev->vmpck_id); + ret = -ENODEV; + goto e_free_snpdev; } mutex_init(&snp_dev->cmd_mutex); platform_set_drvdata(pdev, snp_dev); snp_dev->dev = dev; - /* Allocate the shared page used for the request and response message. */ - snp_dev->request = alloc_shared_pages(dev, sizeof(struct snp_guest_msg)); - if (!snp_dev->request) - goto e_unmap; - - snp_dev->response = alloc_shared_pages(dev, sizeof(struct snp_guest_msg)); - if (!snp_dev->response) - goto e_free_request; - - snp_dev->certs_data = alloc_shared_pages(dev, SEV_FW_BLOB_MAX_SIZE); + snp_dev->certs_data = alloc_shared_pages(SEV_FW_BLOB_MAX_SIZE); if (!snp_dev->certs_data) - goto e_free_response; - - ret = -EIO; - snp_dev->ctx = snp_init_crypto(snp_dev); - if (!snp_dev->ctx) - goto e_free_cert_data; + goto e_free_ctx; misc = &snp_dev->misc; misc->minor = MISC_DYNAMIC_MINOR; misc->name = DEVICE_NAME; misc->fops = &snp_guest_fops; - /* initial the input address for guest request */ - snp_dev->input.req_gpa = __pa(snp_dev->request); - snp_dev->input.resp_gpa = __pa(snp_dev->response); - ret = misc_register(misc); if (ret) - goto e_free_ctx; + goto e_free_cert_data; - dev_info(dev, "Initialized SEV guest driver (using vmpck_id %d)\n", vmpck_id); + dev_info(dev, "Initialized SEV guest driver (using vmpck_id %d)\n", snp_dev->vmpck_id); return 0; -e_free_ctx: - kfree(snp_dev->ctx); e_free_cert_data: free_shared_pages(snp_dev->certs_data, SEV_FW_BLOB_MAX_SIZE); -e_free_response: - free_shared_pages(snp_dev->response, sizeof(struct snp_guest_msg)); -e_free_request: - free_shared_pages(snp_dev->request, sizeof(struct snp_guest_msg)); -e_unmap: - iounmap(mapping); + e_free_ctx: + kfree(snp_dev->ctx); +e_free_snpdev: + kfree(snp_dev); return ret; } @@ -786,11 +338,9 @@ static int __exit sev_guest_remove(struct platform_device *pdev) { struct snp_guest_dev *snp_dev = platform_get_drvdata(pdev); - free_shared_pages(snp_dev->certs_data, SEV_FW_BLOB_MAX_SIZE); - free_shared_pages(snp_dev->response, sizeof(struct snp_guest_msg)); - free_shared_pages(snp_dev->request, sizeof(struct snp_guest_msg)); - kfree(snp_dev->ctx); misc_deregister(&snp_dev->misc); + kfree(snp_dev->ctx); + kfree(snp_dev); return 0; } From patchwork Mon Aug 14 05:52:16 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135149 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2553009vqi; Sun, 13 Aug 2023 23:25:36 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGBtmFINhXLqlblVCVkCL8Ml6HTXpTkwBue5W3SM8b3c5Lb1Y+ohWusIhQB7HhYJiDq+e01 X-Received: by 2002:aa7:d40f:0:b0:523:a1f:1b50 with SMTP id z15-20020aa7d40f000000b005230a1f1b50mr6757813edq.28.1691994335803; Sun, 13 Aug 2023 23:25:35 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691994335; cv=pass; d=google.com; s=arc-20160816; b=u8qFo/kw3mvNO3dThrtrUfYYkK+Y8UqYAMmAKt5heKQsYKFu12jWWEiRzUnpr11GyQ GFpPKqI6eTCJexYEGJSe5jHq9EfBM3l0YL/rU6Xjb5SxLO/Tfw47hVpXKqp0u+dvr5vm 86espOs1wwHExDSgx3U16XtrHxGRTKjA9b6r+rkF7eW2TXJM4UrfO0J/htwPnqexzTTI B5FlBgFHEUvnmJTLHYhrWfSC3Lx+o6xnd056ELkeZPZvVWnvWouJ2+Pp+PdzftGltpLl KdwsEtUC8lpy56E91QU2p+NBw+ucYG0JuvpulfKdB0zFMVIWjL/2mrML6MS2XGIB8NX6 1ILQ== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=Bo1Evqk/mz2ev36gdunzlVNfClz3K9jqaUfvzUPSVMY=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=NnO66pRWXowpv31oAmFrCFjusFyn7xTr6L29sbFEZn877THLoGC4jRda4qJcdXwyqP 5Qo1sVmPjjBCXAIMj+Vjhqt5ESRVzE96BGR2L8Mk1JuLj5ReOC4KmUSJJJH2f2f9MEtb /2OFfE70bVEtSiihKoFeaOw6rpP9e9s1GxEK0ovRpH8XBuGbFoFG92iUzdo+y34ebcRy bHiIQRV01Yy0Y+L/dGgA65mJaAtE2mfnalGzuIoq7XGbh8pd8cMnrYPmVDZgdGxSPbrf +Zew8i2oymFHeS3HDqDIkmkIZKMXkMiltXwSKuDX+q3P0Z3nHwjPsq+CKSkA09ZrnHaT Ldpg== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=xxl8YfAW; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id v18-20020aa7d652000000b00522e5272088si6961759edr.415.2023.08.13.23.25.12; Sun, 13 Aug 2023 23:25:35 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=xxl8YfAW; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233408AbjHNFym (ORCPT + 99 others); Mon, 14 Aug 2023 01:54:42 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60250 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233409AbjHNFyL (ORCPT ); Mon, 14 Aug 2023 01:54:11 -0400 Received: from NAM11-DM6-obe.outbound.protection.outlook.com (mail-dm6nam11on2059.outbound.protection.outlook.com [40.107.223.59]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id C07F410FE for ; Sun, 13 Aug 2023 22:54:03 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=A3SKm8J2qicHbpLtj48Zool8/lFOJq4O9B1SOuknzBzeO0jQuXXekDp13INmlOTDQsOyqjsRkYzR/KMCpDkm63RepF1WuHPgVJ/Z+4QMIF6mjKiroeRFWkJPNgK8ljLBG7aHRCvOrCsnWgAdZPL11Oc9n0pt+K1T/xf5OD+i0vVjTWes01fF4CDTOtse3n8P4Y0xN283gbMKiMt4IT8phhbswUGphzwLTUbpnk4T8YvCknwbZ+FEGVfUORzeF6aAiXJSjD7ShGRu/QB2CzkjdsKU2XJ5ZbymhEwkPWEOtj9g77NmtLnteT5Y2PPe82UasiG9BqPMCDOD2DBH8Y+1vQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Bo1Evqk/mz2ev36gdunzlVNfClz3K9jqaUfvzUPSVMY=; b=IBmlZoin6IaGp8YWT+m6pc+fBKaw0zZiQr6Opbv6TXskaMTloi90bYIG7qCwadMZOVmOtfGQCL9oaTCOiI/K7bFw29oErYk1fcaxsg85QW8KKwtkMnM+2aOgj0SF92fG0QST7fuwY1egjd/keRXFwdJTuveRYi/pLiis0y09hNdUcFWSyXL04kIkd1zydQDT/hObWlrivH3McmyENIefO3Hr7CHLU6v17Lrt6iuuAP50GcijCsS/oYVp9nujwT2sFJ2hJQf7PjrHgxt6zXBmczVmluyRTndmchNHlGQ7qb2ypuUeXjPIoqYC+RSLdEy7ph7wZuqmV6E3MipIFDgG0w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Bo1Evqk/mz2ev36gdunzlVNfClz3K9jqaUfvzUPSVMY=; b=xxl8YfAWZQ1+5I2S7+H6uSJl0S6f0Zy4Wnx+3/FLfcj5yUmn0uG/0KENcp03Gvev8EMGNXdW24cqiYCLzTgBikbQu707dmKUuWzRsbZf6NLIqaDMZOEpyE2QfnXBzUHk2RtOWiJKLpcTOwIbeZlmcHbQgL/X3aYyD4e7vNzDt04= Received: from MW4PR03CA0127.namprd03.prod.outlook.com (2603:10b6:303:8c::12) by PH8PR12MB6844.namprd12.prod.outlook.com (2603:10b6:510:1cb::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:54:01 +0000 Received: from CO1NAM11FT074.eop-nam11.prod.protection.outlook.com (2603:10b6:303:8c:cafe::b1) by MW4PR03CA0127.outlook.office365.com (2603:10b6:303:8c::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:54:00 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT074.mail.protection.outlook.com (10.13.174.254) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:54:00 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:53:55 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 08/14] x86/mm: Add generic guest initialization hook Date: Mon, 14 Aug 2023 11:22:16 +0530 Message-ID: <20230814055222.1056404-9-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT074:EE_|PH8PR12MB6844:EE_ X-MS-Office365-Filtering-Correlation-Id: 1a76c81a-c123-42e3-ea14-08db9c8adb75 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(396003)(136003)(346002)(376002)(39860400002)(1800799006)(186006)(82310400008)(451199021)(46966006)(40470700004)(36840700001)(16526019)(26005)(1076003)(41300700001)(336012)(8936002)(70206006)(70586007)(8676002)(316002)(36860700001)(2616005)(47076005)(83380400001)(426003)(6666004)(7696005)(81166007)(40460700003)(478600001)(40480700001)(110136005)(54906003)(36756003)(4326008)(82740400003)(356005)(5660300002)(2906002)(41533002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:54:00.2540 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 1a76c81a-c123-42e3-ea14-08db9c8adb75 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT074.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH8PR12MB6844 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774184652773901529 X-GMAIL-MSGID: 1774184652773901529 Add generic enc_init guest hook for performing any type of initialization that is vendor specific. Signed-off-by: Nikunj A Dadhania --- arch/x86/include/asm/x86_init.h | 2 ++ arch/x86/kernel/x86_init.c | 2 ++ arch/x86/mm/mem_encrypt.c | 3 +++ 3 files changed, 7 insertions(+) diff --git a/arch/x86/include/asm/x86_init.h b/arch/x86/include/asm/x86_init.h index 88085f369ff6..5bca02769074 100644 --- a/arch/x86/include/asm/x86_init.h +++ b/arch/x86/include/asm/x86_init.h @@ -148,12 +148,14 @@ struct x86_init_acpi { * @enc_status_change_finish Notify HV after the encryption status of a range is changed * @enc_tlb_flush_required Returns true if a TLB flush is needed before changing page encryption status * @enc_cache_flush_required Returns true if a cache flush is needed before changing page encryption status + * @enc_init Prepare and initialize encryption features */ struct x86_guest { void (*enc_status_change_prepare)(unsigned long vaddr, int npages, bool enc); bool (*enc_status_change_finish)(unsigned long vaddr, int npages, bool enc); bool (*enc_tlb_flush_required)(bool enc); bool (*enc_cache_flush_required)(void); + void (*enc_init)(void); }; /** diff --git a/arch/x86/kernel/x86_init.c b/arch/x86/kernel/x86_init.c index d82f4fa2f1bf..451e0f39d053 100644 --- a/arch/x86/kernel/x86_init.c +++ b/arch/x86/kernel/x86_init.c @@ -135,6 +135,7 @@ static bool enc_status_change_finish_noop(unsigned long vaddr, int npages, bool static bool enc_tlb_flush_required_noop(bool enc) { return false; } static bool enc_cache_flush_required_noop(void) { return false; } static bool is_private_mmio_noop(u64 addr) {return false; } +static void enc_init_noop(void) { } struct x86_platform_ops x86_platform __ro_after_init = { .calibrate_cpu = native_calibrate_cpu_early, @@ -157,6 +158,7 @@ struct x86_platform_ops x86_platform __ro_after_init = { .enc_status_change_finish = enc_status_change_finish_noop, .enc_tlb_flush_required = enc_tlb_flush_required_noop, .enc_cache_flush_required = enc_cache_flush_required_noop, + .enc_init = enc_init_noop, }, }; diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index 9f27e14e185f..01abecc9a774 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -84,5 +84,8 @@ void __init mem_encrypt_init(void) /* Call into SWIOTLB to update the SWIOTLB DMA buffers */ swiotlb_update_mem_attributes(); + if (x86_platform.guest.enc_init) + x86_platform.guest.enc_init(); + print_mem_encrypt_feature_info(); } From patchwork Mon Aug 14 05:52:17 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135200 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2592614vqi; Mon, 14 Aug 2023 01:11:09 -0700 (PDT) X-Google-Smtp-Source: AGHT+IF3WiVsiqySOKxBrtmo6knnoIUZmnyTaU/QN/fRv8Tg5YT8WmvIXht44MjrXLdj9QBnknSh X-Received: by 2002:a17:903:246:b0:1bc:7001:6e58 with SMTP id j6-20020a170903024600b001bc70016e58mr8514989plh.33.1692000668759; Mon, 14 Aug 2023 01:11:08 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1692000668; cv=pass; d=google.com; s=arc-20160816; b=YHDc9ILoUX3rA4G7LakpWJmP7zowOsRqSMZLhO/qFYfPGFNhXr2rjxV9JVEfRYsPMb SZy5eQYfqTz/+Pf6od7bgmXlffZ5X9muhbT5kqjqcN9du2awnAId0tz8I6bzTR+Akcw9 2ikdJ4eAuLIKiRCeu0gmKIrjgDsweLsPPGbUiL+d8xBI3A6BPot7Nwveu41YhemO6lFe ugSMI7+IHJhktxFFgj5aJtLo7beliESqlOu9+hPU32lVKCUeb5KEB1GGS9fZXvFN+iHr 6vofDiv/bRkJW8EtqoiMX0WLFlGY1mhhbI71tb3n+BsjqQgONbtNiKl6vpN3YVIO2jMx vIdw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=g8rFfVrUTFoITwQVDTO6F5FOD7whF12hpJmq/8o8lVc=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=vLhZ3lZVr/LjRu38GoR0SJCCaDfYESKIzl5+JhZP+zVkhaJmQJpWQildSl4MngDZqy kG4HXU4mzACUPAUTAFd/R2fzu1CT7R+tgK7aNKSt7adgp9jpa1HPdgkP13pWtn1XO8gs cITn6uaFrKUZOeBwJAuYxw8G1kdmIlGhtT525B1YQYjvLSjCdmu12CuUJzDvrC8qwmAz BhAVHj8nMC+gnwG/3s2XbUO+XultUl9wZSYGcPtE8qTNHJ1/7MOnGBPa07PGtSin68wp PXz39Ip83+Jt8gUJcsl9db2CLXxtE+MYqZbFklloB2KhPXT8Mk4wGSIe8kkD5Rwxeccb i38w== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=OT2JgvSO; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id z1-20020a170903018100b001bb12510890si7742134plg.642.2023.08.14.01.10.55; Mon, 14 Aug 2023 01:11:08 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=OT2JgvSO; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233422AbjHNFyo (ORCPT + 99 others); Mon, 14 Aug 2023 01:54:44 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60360 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233456AbjHNFyT (ORCPT ); Mon, 14 Aug 2023 01:54:19 -0400 Received: from NAM11-CO1-obe.outbound.protection.outlook.com (mail-co1nam11on2080.outbound.protection.outlook.com [40.107.220.80]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id CDAE610D7 for ; Sun, 13 Aug 2023 22:54:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nOM7/s5nSAGgNpzogs0f2NX7JmTpw3AiVhXAGgVYm+uXTdxHSausiiIRlDERDRdZD72QpxDUE2XonmYsLeGLdciTqbGgmRzJu0ZyG+MxeIssYBoiOJUAWYbrh0GgdPaKsglW3MJ9p8LqgXmSyy5EWHMm3GEFu/k2XojguRRqwgOynryxLVASM7K5BdxS5UkYAb1tDmu709BA1Fbr4KcRCct5L1a5Y4a3grBfcGxWnwo4atRg5AKnFKO7ubHxEuWZCf0QAEKxhuo3ovAc/+pMdmVZMMT3iibmagJ2SofU5J/vko6j47obzCi4Vm/REHfRoGN7AMbEzO1K4WMttrDP8Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=g8rFfVrUTFoITwQVDTO6F5FOD7whF12hpJmq/8o8lVc=; b=Dwu/cyZKllMtfFVbw1cLtauQ7QcI0D1ZN+r/DWg7Tj76kwqQS160UX9Xd1XFV4jYA4+MiyH8rUeywIZ0m1Kg3W1B3kNxDxcD/F+142QgZtH8DRFzQCiM8sdFpW0vE7VFoBlu4KvceGR4ZD6Gl9qa8I4aP8qJRvntAciyv1jqLAq1N2c6ZPL6zPYd5b3cQ8kqgDdRVGyBLY4ujMHUfIUjo/wId24euvPAq779asJcojO8dYJfxcDmLx8yiI7cf89GVy6j2LI3aI7c+IdCbWNi1Z3ZqAKS0kbjdihqQCPm6XmbBcP8Ckt/zg9o0RKh/Qv15VyAhDVNy0QMkmR9RrERlw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=g8rFfVrUTFoITwQVDTO6F5FOD7whF12hpJmq/8o8lVc=; b=OT2JgvSOUCe5yWsFpnZEp6bws5+wsP1qXBxONfX0Rcx8yE+dYJbFFNoc0JtGdbEc1P85Bv9HFn+Ptwh13HWzkUIcFj3UkGOhJnONA2Yho0vgDZ3w02P2oLcU3KOue44xOXS5ybD2Psur2VT2fr2ujDRhqw0yhHttJvk02F7olaM= Received: from MW4PR03CA0126.namprd03.prod.outlook.com (2603:10b6:303:8c::11) by MW3PR12MB4362.namprd12.prod.outlook.com (2603:10b6:303:5d::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:54:05 +0000 Received: from CO1NAM11FT074.eop-nam11.prod.protection.outlook.com (2603:10b6:303:8c:cafe::a4) by MW4PR03CA0126.outlook.office365.com (2603:10b6:303:8c::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:54:05 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT074.mail.protection.outlook.com (10.13.174.254) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:54:05 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:53:58 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 09/14] x86/sev: Add Secure TSC support for SNP guests Date: Mon, 14 Aug 2023 11:22:17 +0530 Message-ID: <20230814055222.1056404-10-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT074:EE_|MW3PR12MB4362:EE_ X-MS-Office365-Filtering-Correlation-Id: cf4fae2e-b700-4e9a-cd2f-08db9c8ade70 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: wd1tnaQDrXNn5EO7a6nKCr/rVrvNPQMxntrHDVPHzUqfQFhwbJCpNxsmhqevDDKAsmOzfyYXp29Qq0klbIXKA98m++tY18hImPFY3gqiCFYQHu92Roe3le/uSRekh3ETk1hHNla0eDX8GOzyCiYX+AUsmBMYzFNzWVoypVup/1+HUBQT/6vkdZLJHlqiE6JzTfRFj8RYoAdkizbdc+e01S6GPmKSgcQvIW2I0Cm7yumgXgVqLMhliPhu1VpVpH04HRQZml86a7nBWsPT6V58gQOIBYDGMiPaYb6qaKAdIJOsP90KBid8HOxHkx8JkXE809px8m4M7UJBo7oUGfPlTfymZ6WO8q47jivHEj/3tyFVJzbLnySjD6gVu2x+cdCoPyEtqX+SrkE0aADY4f3dvfzD0ho+fLz04zaLfk5Zew27y4jPe/U7vVOGERajDrvrOsw0a/xkVHNRzasfnsdMshSuO7MPULIgXyocd7rnl3p5IuPH2zPVQ3MZ3nPa2oASFZWM7W7km7eiYmzEfvD382kcXmhrgw474nbkIuz/NLTDuZ+C84kaJOV8VJm14rUzhxSo4Z/Iw+V398LG/AR3s7wWwNP9jLrBRqdhbTtl2UsndsPL+eHbo14odSwBu6Nhaz+w6xWT73GoFeWG35CMKkdXklxQgCnoxPFVi3QoSCVPM2hudKhLwr/xCKGBEpCv1z0T4nCrrPuIawEB1ULJRSfch9yxKHdD1VOlfGnBuNXXRDmV7fxVlFifby3nh6Ppv/JykyhYlpAv0UgIESDRyA== X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(346002)(376002)(136003)(396003)(39860400002)(186006)(1800799006)(82310400008)(451199021)(40470700004)(46966006)(36840700001)(7696005)(6666004)(36756003)(81166007)(356005)(82740400003)(83380400001)(47076005)(36860700001)(26005)(1076003)(2906002)(336012)(110136005)(54906003)(478600001)(40480700001)(426003)(2616005)(16526019)(8676002)(8936002)(70586007)(5660300002)(40460700003)(41300700001)(316002)(4326008)(70206006)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:54:05.2849 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: cf4fae2e-b700-4e9a-cd2f-08db9c8ade70 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT074.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW3PR12MB4362 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774191293578724646 X-GMAIL-MSGID: 1774191293578724646 Add support for Secure TSC in SNP enabled guests. Secure TSC allows guest to securely use RDTSC/RDTSCP instructions as the parameters being used cannot be changed by hypervisor once the guest is launched. During the boot-up of the secondary cpus, SecureTSC enabled guests need to query TSC info from AMD Security Processor. This communication channel is encrypted between the AMD Security Processor and the guest, the hypervisor is just the conduit to deliver the guest messages to the AMD Security Processor. Each message is protected with an AEAD (AES-256 GCM). Use minimal AES GCM library to encrypt/decrypt SNP Guest messages to communicate with the PSP. Signed-off-by: Nikunj A Dadhania --- arch/x86/coco/core.c | 3 ++ arch/x86/include/asm/sev-guest.h | 18 +++++++ arch/x86/include/asm/sev.h | 2 + arch/x86/include/asm/svm.h | 6 ++- arch/x86/kernel/sev.c | 82 ++++++++++++++++++++++++++++++++ arch/x86/mm/mem_encrypt_amd.c | 6 +++ include/linux/cc_platform.h | 8 ++++ 7 files changed, 123 insertions(+), 2 deletions(-) diff --git a/arch/x86/coco/core.c b/arch/x86/coco/core.c index 73f83233d25d..1cfb86c6bd78 100644 --- a/arch/x86/coco/core.c +++ b/arch/x86/coco/core.c @@ -89,6 +89,9 @@ static bool amd_cc_platform_has(enum cc_attr attr) case CC_ATTR_GUEST_SEV_SNP: return sev_status & MSR_AMD64_SEV_SNP_ENABLED; + case CC_ATTR_GUEST_SECURE_TSC: + return sev_status & MSR_AMD64_SNP_SECURE_TSC; + default: return false; } diff --git a/arch/x86/include/asm/sev-guest.h b/arch/x86/include/asm/sev-guest.h index e6f94208173d..58739173eba9 100644 --- a/arch/x86/include/asm/sev-guest.h +++ b/arch/x86/include/asm/sev-guest.h @@ -39,6 +39,8 @@ enum msg_type { SNP_MSG_ABSORB_RSP, SNP_MSG_VMRK_REQ, SNP_MSG_VMRK_RSP, + SNP_MSG_TSC_INFO_REQ = 17, + SNP_MSG_TSC_INFO_RSP, SNP_MSG_TYPE_MAX }; @@ -111,6 +113,22 @@ struct snp_guest_req { u8 msg_type; }; +struct snp_tsc_info_req { +#define SNP_TSC_INFO_REQ_SZ 128 + /* Must be zero filled */ + u8 rsvd[SNP_TSC_INFO_REQ_SZ]; +} __packed; + +struct snp_tsc_info_resp { + /* Status of TSC_INFO message */ + u32 status; + u32 rsvd1; + u64 tsc_scale; + u64 tsc_offset; + u32 tsc_factor; + u8 rsvd2[100]; +} __packed; + int snp_setup_psp_messaging(struct snp_guest_dev *snp_dev); int snp_send_guest_request(struct snp_guest_dev *dev, struct snp_guest_req *req, struct snp_guest_request_ioctl *rio); diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index 807f85f8014c..d5b35da1b583 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -189,6 +189,7 @@ void snp_set_memory_private(unsigned long vaddr, unsigned int npages); void snp_set_wakeup_secondary_cpu(void); bool snp_init(struct boot_params *bp); void __init __noreturn snp_abort(void); +void __init snp_secure_tsc_prepare(void); #else static inline void sev_es_ist_enter(struct pt_regs *regs) { } static inline void sev_es_ist_exit(void) { } @@ -208,6 +209,7 @@ static inline void snp_set_memory_private(unsigned long vaddr, unsigned int npag static inline void snp_set_wakeup_secondary_cpu(void) { } static inline bool snp_init(struct boot_params *bp) { return false; } static inline void snp_abort(void) { } +static inline void __init snp_secure_tsc_prepare(void) { } #endif #endif diff --git a/arch/x86/include/asm/svm.h b/arch/x86/include/asm/svm.h index e7c7379d6ac7..3956c5095109 100644 --- a/arch/x86/include/asm/svm.h +++ b/arch/x86/include/asm/svm.h @@ -412,7 +412,9 @@ struct sev_es_save_area { u8 reserved_0x298[80]; u32 pkru; u32 tsc_aux; - u8 reserved_0x2f0[24]; + u64 tsc_scale; + u64 tsc_offset; + u8 reserved_0x300[8]; u64 rcx; u64 rdx; u64 rbx; @@ -544,7 +546,7 @@ static inline void __unused_size_checks(void) BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x1c0); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x248); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x298); - BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x2f0); + BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x300); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x320); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x380); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x3f0); diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index 72e76c58aebd..d55562cd395d 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -76,6 +76,10 @@ static u64 sev_hv_features __ro_after_init; /* Secrets page physical address from the CC blob */ static u64 secrets_pa __ro_after_init; +/* Secure TSC values read using TSC_INFO SNP Guest request */ +static u64 guest_tsc_scale __ro_after_init; +static u64 guest_tsc_offset __ro_after_init; + /* #VC handler runtime per-CPU data */ struct sev_es_runtime_data { struct ghcb ghcb_page; @@ -1411,6 +1415,78 @@ bool snp_assign_vmpck(struct snp_guest_dev *dev, unsigned int vmpck_id) } EXPORT_SYMBOL_GPL(snp_assign_vmpck); +static struct snp_guest_dev tsc_snp_dev __initdata; + +static int __init snp_get_tsc_info(void) +{ + static u8 buf[SNP_TSC_INFO_REQ_SZ + AUTHTAG_LEN]; + struct snp_guest_request_ioctl rio; + struct snp_tsc_info_resp tsc_resp; + struct snp_tsc_info_req tsc_req; + struct snp_guest_req req; + int rc, resp_len; + + /* + * The intermediate response buffer is used while decrypting the + * response payload. Make sure that it has enough space to cover the + * authtag. + */ + resp_len = sizeof(tsc_resp) + AUTHTAG_LEN; + if (sizeof(buf) < resp_len) + return -EINVAL; + + memset(&tsc_req, 0, sizeof(tsc_req)); + memset(&req, 0, sizeof(req)); + memset(&rio, 0, sizeof(rio)); + memset(buf, 0, sizeof(buf)); + + if (!snp_assign_vmpck(&tsc_snp_dev, 0)) + return -EINVAL; + + /* Initialize the PSP channel to send snp messages */ + if (snp_setup_psp_messaging(&tsc_snp_dev)) + sev_es_terminate(SEV_TERM_SET_GEN, GHCB_SNP_UNSUPPORTED); + + req.msg_version = MSG_HDR_VER; + req.msg_type = SNP_MSG_TSC_INFO_REQ; + req.vmpck_id = tsc_snp_dev.vmpck_id; + req.req_buf = &tsc_req; + req.req_sz = sizeof(tsc_req); + req.resp_buf = buf; + req.resp_sz = resp_len; + req.exit_code = SVM_VMGEXIT_GUEST_REQUEST; + rc = snp_send_guest_request(&tsc_snp_dev, &req, &rio); + if (rc) + goto err_req; + + memcpy(&tsc_resp, buf, sizeof(tsc_resp)); + pr_debug("%s: Valid response status %x scale %llx offset %llx factor %x\n", + __func__, tsc_resp.status, tsc_resp.tsc_scale, tsc_resp.tsc_offset, + tsc_resp.tsc_factor); + + guest_tsc_scale = tsc_resp.tsc_scale; + guest_tsc_offset = tsc_resp.tsc_offset; + +err_req: + /* The response buffer contains the sensitive data, explicitly clear it. */ + memzero_explicit(buf, sizeof(buf)); + memzero_explicit(&tsc_resp, sizeof(tsc_resp)); + memzero_explicit(&req, sizeof(req)); + + return rc; +} + +void __init snp_secure_tsc_prepare(void) +{ + if (!cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) + return; + + if (snp_get_tsc_info()) + sev_es_terminate(SEV_TERM_SET_GEN, GHCB_SNP_UNSUPPORTED); + + pr_debug("SecureTSC enabled\n"); +} + static int wakeup_cpu_via_vmgexit(int apic_id, unsigned long start_ip) { struct sev_es_save_area *cur_vmsa, *vmsa; @@ -1511,6 +1587,12 @@ static int wakeup_cpu_via_vmgexit(int apic_id, unsigned long start_ip) vmsa->vmpl = 0; vmsa->sev_features = sev_status >> 2; + /* Setting Secure TSC parameters */ + if (cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) { + vmsa->tsc_scale = guest_tsc_scale; + vmsa->tsc_offset = guest_tsc_offset; + } + /* Switch the page over to a VMSA page now that it is initialized */ ret = snp_set_vmsa(vmsa, true); if (ret) { diff --git a/arch/x86/mm/mem_encrypt_amd.c b/arch/x86/mm/mem_encrypt_amd.c index e0b51c09109f..fc25749fb2e5 100644 --- a/arch/x86/mm/mem_encrypt_amd.c +++ b/arch/x86/mm/mem_encrypt_amd.c @@ -215,6 +215,11 @@ void __init sme_map_bootdata(char *real_mode_data) __sme_early_map_unmap_mem(__va(cmdline_paddr), COMMAND_LINE_SIZE, true); } +void __init amd_enc_init(void) +{ + snp_secure_tsc_prepare(); +} + void __init sev_setup_arch(void) { phys_addr_t total_mem = memblock_phys_mem_size(); @@ -501,6 +506,7 @@ void __init sme_early_init(void) x86_platform.guest.enc_status_change_finish = amd_enc_status_change_finish; x86_platform.guest.enc_tlb_flush_required = amd_enc_tlb_flush_required; x86_platform.guest.enc_cache_flush_required = amd_enc_cache_flush_required; + x86_platform.guest.enc_init = amd_enc_init; } void __init mem_encrypt_free_decrypted_mem(void) diff --git a/include/linux/cc_platform.h b/include/linux/cc_platform.h index cb0d6cd1c12f..e081ca4d5da2 100644 --- a/include/linux/cc_platform.h +++ b/include/linux/cc_platform.h @@ -90,6 +90,14 @@ enum cc_attr { * Examples include TDX Guest. */ CC_ATTR_HOTPLUG_DISABLED, + + /** + * @CC_ATTR_GUEST_SECURE_TSC: Secure TSC is active. + * + * The platform/OS is running as a guest/virtual machine and actively + * using AMD SEV-SNP Secure TSC feature. + */ + CC_ATTR_GUEST_SECURE_TSC, }; #ifdef CONFIG_ARCH_HAS_CC_PLATFORM From patchwork Mon Aug 14 05:52:18 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135151 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2553193vqi; Sun, 13 Aug 2023 23:26:08 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGbD0svqGEwZBzgh9l8qdWGBGkKYwDpc/lViW5kQY59w1lvuql878FnvBOe8T9UPC2WQcmx X-Received: by 2002:a05:6512:214d:b0:4fa:da4f:636f with SMTP id s13-20020a056512214d00b004fada4f636fmr4869128lfr.32.1691994367724; Sun, 13 Aug 2023 23:26:07 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691994367; cv=pass; d=google.com; s=arc-20160816; b=FGYPlRqi1tgdZy0UmBUh0Vf1siTfh+dSNhk9+pD4ha37vT+jl4hjkx38SncWbDcgNS 2RgbThD+6vwVbw9Mx2ZSx3mr6VpC1NbzNIjq9jHrLwF0RSvxtJK4LstIVOvABAqpdP+0 H8qSheJR/zPFZeq3IFWWIR38SOCDGiFBk/iKb6CS5FjrPHWzkzT1v8OTmHDbX4VY/W+r cdiN27rSHakDG45HhhD7qCHnSXXJzssnIfToD0/1RGvABGG5oR5UkWNqubiHehYk54uG DvVPq26P3oYx+19x3MjNG6cIr0yZeEawPrbbjiN8bim2uSq8ObhDXj6NQ106pujsA5En WquA== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=rhSrHljLl1rrS996VfK80M41HfQys5Vt16cM10AjRWE=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=l6o27FxqkClyFZZZK1DSIvVs9H3KdGrZvioikc0z014mtsk0CCJJf9d2C+WAR5Ju3m fpC5aBTKpHcvt7BblMjh+ABJwQ5GzzDHJyscSpKFdFxPtC9j8Rv/mzax45p68jj5Vic1 A1Pl+6hPO13hxzsz86HoHT+DyosqfpzogoJC+zt63fvbbum3GyOhZA38HGbo+gjUd1hr PhZ8GAZcGXWZXx8n3BkuzI7DbffkMcILMO3OdMYOfO3f9kM7W2Uf7RQCcdUNvHSR0G4f OfdKs5O/mOQ1XTBmiGmlVj4MSFmKjO5Af+7ECP711L06/Y05m53wuDWdOowJmWj8AjfQ LC2w== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=gahdQGdv; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id z24-20020aa7cf98000000b005234f30c399si7360313edx.127.2023.08.13.23.25.44; Sun, 13 Aug 2023 23:26:07 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=gahdQGdv; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233450AbjHNFyr (ORCPT + 99 others); Mon, 14 Aug 2023 01:54:47 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:60392 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233462AbjHNFyT (ORCPT ); Mon, 14 Aug 2023 01:54:19 -0400 Received: from NAM11-CO1-obe.outbound.protection.outlook.com (mail-co1nam11on2065.outbound.protection.outlook.com [40.107.220.65]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 247B610DB for ; Sun, 13 Aug 2023 22:54:09 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lMYo19NR1LZJnbpuNgdL0OmSSQJ5qN/ljpbIZ/pJR3SeuHg9S4NsKXNQ3kzfRGkIKUJt2UEUsqkxqsVWH+xVV1i2A9sPvvHlMsNqGANcxz6FKxHcgC6h5bvmxtZ7/6ofhi1i/6u5kw/tJtPg96pBYesxGU0iAjizZZQ33oJAZTieV6MFrvF4XtQ3VzHmR7hErVxvZPVo+6ciTA1BwafbSxVe2fzP0HwQyDF3Ki9xvTsACr/kvwULyUCjM5Kb+y/g2VMzyqx/rF9cKXLVdelh/b+xqi0LRfMArwoKDx/g6zvVcvBOUdiKTIwmVJc09x4I/ducLwl2YgrZHa+Ls2RefQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=rhSrHljLl1rrS996VfK80M41HfQys5Vt16cM10AjRWE=; b=Re+SNZh2OpmZvHNmsX+H1+VjayiAcyptmt4p5ShXCFYm2dvwYj2E94jvB+MobidbqUl52+GQsGvqcGCanW/HUNFHUsJfuQYNBG17how6/xPkCivrYGcV6qcWFtlj6tR/VWtc8uYU1PmFtunjTS7D1Vu2wouaqYXDYZpeCWqaW2LSFnc7qkWamawqwXoy+w063SDqFMllaDobRvC20PkYfe77rbreYl11gu/GifuzeBBxGm8t691WlFF/neM++wg8/1TAyeB+nWUPNbKgR251+098aHiZLZjflMp6/7bCMrs2R+8CSoLNPxOUZllaMMCmg9mvDoAGA1LIiAztMvVQtA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rhSrHljLl1rrS996VfK80M41HfQys5Vt16cM10AjRWE=; b=gahdQGdvP3QH8Vsoi95oRrh1Ci9QEIqIg2geoC2/4QawTGNJqE6XCpnftt9avc4OoTkKaDonqE5s5XUni41f2dIJPCTIer5OIdwwYoWa3eXZF7KGo9PYLWyyu9BMIwCCO0AGj4d2egZ7LT2z5JGAps0rgZpUhC+jSJmxZjUpuvk= Received: from MW4PR03CA0138.namprd03.prod.outlook.com (2603:10b6:303:8c::23) by CY5PR12MB6648.namprd12.prod.outlook.com (2603:10b6:930:3e::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.26; Mon, 14 Aug 2023 05:54:07 +0000 Received: from CO1NAM11FT074.eop-nam11.prod.protection.outlook.com (2603:10b6:303:8c:cafe::ae) by MW4PR03CA0138.outlook.office365.com (2603:10b6:303:8c::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:54:06 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT074.mail.protection.outlook.com (10.13.174.254) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:54:06 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:54:01 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 10/14] x86/sev: Change TSC MSR behavior for Secure TSC enabled guests Date: Mon, 14 Aug 2023 11:22:18 +0530 Message-ID: <20230814055222.1056404-11-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT074:EE_|CY5PR12MB6648:EE_ X-MS-Office365-Filtering-Correlation-Id: 2228fbfb-13a0-4021-bf63-08db9c8adf49 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(39860400002)(376002)(346002)(136003)(396003)(82310400008)(451199021)(186006)(1800799006)(46966006)(40470700004)(36840700001)(26005)(16526019)(2616005)(336012)(2906002)(1076003)(36860700001)(426003)(83380400001)(47076005)(70206006)(70586007)(316002)(4326008)(5660300002)(8676002)(8936002)(41300700001)(6666004)(478600001)(7696005)(110136005)(54906003)(36756003)(40480700001)(40460700003)(82740400003)(81166007)(356005)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:54:06.6910 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 2228fbfb-13a0-4021-bf63-08db9c8adf49 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT074.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY5PR12MB6648 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774184685960226073 X-GMAIL-MSGID: 1774184685960226073 Secure TSC enabled guests should not write MSR_IA32_TSC(10H) register as the subsequent TSC value reads are undefined. MSR_IA32_TSC related accesses should not exit to the hypervisor for such guests. Accesses to MSR_IA32_TSC needs special handling in the #VC handler for the guests with Secure TSC enabled. Writes to MSR_IA32_TSC should be ignored, and reads of MSR_IA32_TSC should return the result of the RDTSC instruction. Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky --- arch/x86/kernel/sev.c | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index d55562cd395d..2d42822fa01c 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -1729,6 +1729,30 @@ static enum es_result vc_handle_msr(struct ghcb *ghcb, struct es_em_ctxt *ctxt) /* Is it a WRMSR? */ exit_info_1 = (ctxt->insn.opcode.bytes[1] == 0x30) ? 1 : 0; + /* + * TSC related accesses should not exit to the hypervisor when a + * guest is executing with SecureTSC enabled, so special handling + * is required for accesses of MSR_IA32_TSC: + * + * Writes: Writing to MSR_IA32_TSC can cause subsequent reads + * of the TSC to return undefined values, so ignore all + * writes. + * Reads: Reads of MSR_IA32_TSC should return the current TSC + * value, use the value returned by RDTSC. + */ + if (regs->cx == MSR_IA32_TSC && cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) { + u64 tsc; + + if (exit_info_1) + return ES_OK; + + tsc = rdtsc(); + regs->ax = UINT_MAX & tsc; + regs->dx = UINT_MAX & (tsc >> 32); + + return ES_OK; + } + ghcb_set_rcx(ghcb, regs->cx); if (exit_info_1) { ghcb_set_rax(ghcb, regs->ax); From patchwork Mon Aug 14 05:52:19 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135150 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2553187vqi; Sun, 13 Aug 2023 23:26:06 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGEJWVHE2DfeID5ColbP7p5L0Wb6EAeXoTnFUOF5I8or7jq4XbN27i3D6omHyyQKnnt9hYL X-Received: by 2002:a17:906:2ce:b0:993:f9b2:93c1 with SMTP id 14-20020a17090602ce00b00993f9b293c1mr7989804ejk.9.1691994366482; Sun, 13 Aug 2023 23:26:06 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691994366; cv=pass; d=google.com; s=arc-20160816; b=Q26fzU0KNg3rxTQcGkdquBjLJcHeoU4hAPbIKVD4UpYPCC82encoxGyfZmaVrexaBo fRt5awVvZQ+eDPGoeZG3wwLpjk5YIVB/eNDj5VW4ZFNCS1yHIy1JqFreZMgcSyU8wMYb 2zcDgSbI4EO3l7SO30kENKKAJqEUVU09UVPIYbidntWEQIglji86rty3f85Sj7f8S8tt kzFQ17+IyTspLPbvzuTpQYvMB7DiYIX/wx3aTCDTITeMzS0VmPvq2J0wRGwtOkzWayMn QYbVOWGCmnOASx3pkyVMZRmC2ae8ztWT8W1TFAPi5TnzI+boUEi+5jXh/+rRYWMaCQMM DDSg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=pP5EnYMWy6h0McrrcwvHxMH9bmi4Ie9BZNOR+xAO3B8=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=JqErUi/xVKDSDGPl3XFrPz1yNkzZMz2IEZ1miqHYjZDU0lRN+M2aIovaXZX4dpTOh/ wFnbhnH6BxaqG64rcadkIBfaJbw9Ofz42YuPlmCOjwgxrtyJ8QgPBkPV6ornb4BRbept Fyl5QqvxXwsGKTuHkh2wUrCkoS93Zodyy239e3KVFPqEcnE6yHbeyOw7VQq1oKbGVLJa yBuqXRagR7DS+1C+f+4xvVtCvZBXcXHNACMG93gJqguGrN/hq9Y7p8hDdNvnXfAxkara Rojk5gtXk38WbkNnNqZL3S6y3UL2bfF+pUCaQp/+80eb+EEYqdWueOz4iaTWdvFfjo6b pbSw== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=FfC+L0z8; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id os3-20020a170906af6300b0099b7a166dccsi6932700ejb.308.2023.08.13.23.25.43; Sun, 13 Aug 2023 23:26:06 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=FfC+L0z8; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233484AbjHNFyt (ORCPT + 99 others); Mon, 14 Aug 2023 01:54:49 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40142 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233499AbjHNFy0 (ORCPT ); Mon, 14 Aug 2023 01:54:26 -0400 Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on2048.outbound.protection.outlook.com [40.107.93.48]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id D49D510EA for ; Sun, 13 Aug 2023 22:54:14 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aZlOSppKlwHjz2XirI2GzT2OIY8SLXy04xvW3j7ReEZYzgWqQo23el+WrTm/mKxTRDTV3GKrv0xNizhBtIiMD4X1EgAyoepZ1zDWeOXzRYMNLAwbvM9Br8I4OsKWzbdaawbEOMnYMfidCzrO6SXjoLBUIctXBusuegwCEnS/Y6NNkToaaF+wJgkw7LCkY417GtvpsfqbTN9bdwjo7YrdOS4nuamAI8HPY5JOQywaaOBu3xA/7mpU5YgmJPorq4V23rgcKwRRmot3UoVe9OafKj4DLqRIwdHpNaC1rjhDyuaqnoD3ZQC+6GTj7ykq17q7/cz6UcZjLq2OOrZG7RJN5g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=pP5EnYMWy6h0McrrcwvHxMH9bmi4Ie9BZNOR+xAO3B8=; b=jEqZo6WTM/rdTk+d1ihtlL88x2R6GIEfGxssYvBge2ZpFhiNsEfTUQLJCwOSa79re6xaGftRh9EwGRaO6wfHnknP299A1VcvBVOJgGTU/LpbKblXyPD7iCy2S5wQr/E+dv6WJD5YGPV7gQ28WY0AZwCndZ8rdYok7tR1H2RHid5Eg62x36FphYqfU3QYmVjbMQwiF4lT4dyxvPKXmiqYqJzRmsrhW3ZcGH8JOeNvku0+saFbkqa5jF/tK7edcNbs4NjlVyfcFqTNCgapFsgpAi397tt0QakBzTBCiWx8OTnxaLuZXmLt8BBLeGadYrv7eCqWdTGmdPxTPnI3vkMX8g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pP5EnYMWy6h0McrrcwvHxMH9bmi4Ie9BZNOR+xAO3B8=; b=FfC+L0z8YmvXtF7xG+k0pqmXcg4gHyQeRDCyfDxkbgnIr038tV3Me8fwxnrzTIyds7xx3xdhU1iCxjfXGejdl7zyNPsSxjlbfMEXaR2OlcJLg7FiQCY7vRfFwQmUpdapc0iobm6SNCNNLOhpMYqIMy+b2dH8f0pOvlTvoA05z3c= Received: from SJ0PR03CA0342.namprd03.prod.outlook.com (2603:10b6:a03:39c::17) by BL1PR12MB5731.namprd12.prod.outlook.com (2603:10b6:208:386::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.26; Mon, 14 Aug 2023 05:54:11 +0000 Received: from CO1NAM11FT050.eop-nam11.prod.protection.outlook.com (2603:10b6:a03:39c:cafe::6) by SJ0PR03CA0342.outlook.office365.com (2603:10b6:a03:39c::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:54:10 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT050.mail.protection.outlook.com (10.13.174.79) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:54:09 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:54:05 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 11/14] x86/sev: Prevent RDTSC/RDTSCP interception for Secure TSC enabled guests Date: Mon, 14 Aug 2023 11:22:19 +0530 Message-ID: <20230814055222.1056404-12-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT050:EE_|BL1PR12MB5731:EE_ X-MS-Office365-Filtering-Correlation-Id: edd54d26-561c-400a-d605-08db9c8ae113 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(396003)(39860400002)(376002)(346002)(136003)(82310400008)(1800799006)(186006)(451199021)(40470700004)(46966006)(36840700001)(40480700001)(82740400003)(356005)(81166007)(36756003)(40460700003)(2906002)(6666004)(478600001)(7696005)(1076003)(2616005)(26005)(336012)(426003)(16526019)(316002)(110136005)(54906003)(41300700001)(70206006)(70586007)(5660300002)(8676002)(8936002)(4326008)(36860700001)(47076005)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:54:09.7088 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: edd54d26-561c-400a-d605-08db9c8ae113 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT050.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL1PR12MB5731 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774184685071445360 X-GMAIL-MSGID: 1774184685071445360 The hypervisor should not be intercepting RDTSC/RDTSCP when Secure TSC is enabled. A #VC exception will be generated if the RDTSC/RDTSCP instructions are being intercepted. If this should occur and Secure TSC is enabled, terminate guest execution. Signed-off-by: Nikunj A Dadhania --- arch/x86/kernel/sev-shared.c | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/arch/x86/kernel/sev-shared.c b/arch/x86/kernel/sev-shared.c index 3a5b0c9c4fcc..1c22025b298f 100644 --- a/arch/x86/kernel/sev-shared.c +++ b/arch/x86/kernel/sev-shared.c @@ -912,6 +912,13 @@ static enum es_result vc_handle_rdtsc(struct ghcb *ghcb, bool rdtscp = (exit_code == SVM_EXIT_RDTSCP); enum es_result ret; + /* + * RDTSC and RDTSCP should not be intercepted when Secure TSC is + * enabled. Terminate the SNP guest when the interception is enabled. + */ + if (sev_status & MSR_AMD64_SNP_SECURE_TSC) + return ES_VMM_ERROR; + ret = sev_es_ghcb_hv_call(ghcb, ctxt, exit_code, 0, 0); if (ret != ES_OK) return ret; From patchwork Mon Aug 14 05:52:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135222 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2604039vqi; Mon, 14 Aug 2023 01:40:16 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGEtAk7yp4GadoQXsSuQ1qjtT6eyyaUEcUQyGaKr+tqvDXBfgHSwolX3qSkJxRiA2uOPoDG X-Received: by 2002:a17:907:7602:b0:982:8c28:c50d with SMTP id jx2-20020a170907760200b009828c28c50dmr6344351ejc.58.1692002415895; Mon, 14 Aug 2023 01:40:15 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1692002415; cv=pass; d=google.com; s=arc-20160816; b=cBdjEBoui4+rJoz3EPz2xPEZBdx+IoJwTmQxVMt+TO3XC3RP/f14N2T7YcP0gFmCf7 kfglx+2qT/iDu+SdcCiT2FXSSMh4C3kAhBH+wq0wpyz3Q2sDjt8NGYiZT2Y0nm+QJA6O gWkakyrrdt4U8iEQH1OYYQ+xPRc7CHtCvk6gcnfadUncWpJQAUumRSHuUWYQHSHneXMF T3CrBZqjiXxIs51vohxDUmj+7gq8HcyPK7txncDiEnCK7s2Vz7oZHMvZohekWKp6pUGs ik9hWlCm5m6iVDApXVfVz2RrVvYt4B3zDRCTgl0NQtVr4BLOGAMzBBj04Pyv7ZxY3Sh/ sr2Q== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=O3s6XRk5sDMEp4erAgDEJbeHlmXvoaQdohpW0ELcNPc=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=UIUp2Sx8lL02AKwOhBCqnr5liMC6JBU4Ir3vBH7kH1vgnyqNNU61s8q1XOHF76/MwK bJP5hSn08bC3tt/qiuXQAsWqnITrLnLQeJI6TRGeZz3UOBaIs0uLapfSk+isOKTEh+7I VaTS+oJ2ZrycgzIOTqxFSbkzzgi83WgnUsRLd27W19uxsXGPagERq5jv+7PYeTMycjXw TYR0wjeKv8aK3zYJr9JuB3Kq5XRRKBHJxqJMgB6j65DX1girtKKeP8SBoSoNdK3sRDsQ rkqe04FMlgx8sKgJde1j6QbTjwJEnHbxJTH/Dv8UVYla4k34QgP+I+XtwuTzUfZxVa4o pYgA== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=hGT+fRXz; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id i6-20020a17090671c600b0098874379199si7257009ejk.163.2023.08.14.01.39.50; Mon, 14 Aug 2023 01:40:15 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=hGT+fRXz; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233499AbjHNFyu (ORCPT + 99 others); Mon, 14 Aug 2023 01:54:50 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40142 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233513AbjHNFy2 (ORCPT ); Mon, 14 Aug 2023 01:54:28 -0400 Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12on2061d.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe5b::61d]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 468D010F9 for ; Sun, 13 Aug 2023 22:54:16 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=V/tLGLSniNnlr6WoIOSzqKfWbcY5R0grFSfz2tuUrCHL36t5aJAI6XPzlySJG5/FuJlDIXozdnoB47eW59q6xy9/uLvXh+3b9pDlIqDGeGn4y4yyo7g6EilX/CqdsYeekoc0utD+UK3LFufNpJRg+YHR9qS9OTFH/UUtwMaPHnZRAfn6vu65MutdTaP3URk9UDgPAvgokWb53Xb+1QDPaM+UTaY6jCRFk8Cgj/sjLQy2bCqXSLqLOvfVZVMUSmX4AMfQufeamjTOrj+Aux9hLvtNNWc6ThOT/MRoimpBO3kSUWhPqWj7dZyEWTAk3fNGSAlhqlcB8R7XsBffapgaKA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=O3s6XRk5sDMEp4erAgDEJbeHlmXvoaQdohpW0ELcNPc=; b=QOs7/fwWnf27KjM0ta+TYr4Kpna81HMwBPblpXLuOVVWsOfaOE6nJTJ4m1mwzk72oF2mIjOhmOxGK2xqJqllIsf8ylxIbfRYPP3qKMxPmzyKDUhEklKdbHJ4z+dSys1car6OUxw9ISJNY78iTHfSzhAENwFowakPQN3m17B3W9OZCShZY5tb+sFzQeE/68mQv5XmDdj9kEC1YuwpfEQ1Ny2midbCbe+gDZb9BMXl2FckOS6rf2Z2uaRvG1fG9Hk3PDNo7hw7b+Vod+9d+ls+OZBl2RunhJFcTZBh1/D1Cv9H2J/o61ismAgZp7hhuPw8vZ711HO25OJuUiufTykDZA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=O3s6XRk5sDMEp4erAgDEJbeHlmXvoaQdohpW0ELcNPc=; b=hGT+fRXzULYXJwh1U2zyNzOkP1Fo4IJniZzoQFViHirLY5Z0JBbkeTZG2g0hn/OH/nf9j8KuBFV6gnETpEM+oEpDfaxyT68LXU9AS9TGPeJLS1Ki8sHTffIfhprwnR4ajd9YYTTP03gwU4O7lGpxjunj+qXN6z7+NcZSt9ZoYus= Received: from SJ0PR03CA0331.namprd03.prod.outlook.com (2603:10b6:a03:39c::6) by SA3PR12MB7806.namprd12.prod.outlook.com (2603:10b6:806:31d::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:54:12 +0000 Received: from CO1NAM11FT050.eop-nam11.prod.protection.outlook.com (2603:10b6:a03:39c:cafe::c) by SJ0PR03CA0331.outlook.office365.com (2603:10b6:a03:39c::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:54:12 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT050.mail.protection.outlook.com (10.13.174.79) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.13 via Frontend Transport; Mon, 14 Aug 2023 05:54:11 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:54:08 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 12/14] x86/kvmclock: Skip kvmclock when Secure TSC is available Date: Mon, 14 Aug 2023 11:22:20 +0530 Message-ID: <20230814055222.1056404-13-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT050:EE_|SA3PR12MB7806:EE_ X-MS-Office365-Filtering-Correlation-Id: af7f34cb-6c0b-41c8-8890-08db9c8ae22f X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: cTdd5yEZPnWzhWhsbvd7zrwiLbe53GEus71+ipJq9Y67q+tgCq1tk6qO5aGeZr+NA5ZLIet/ti22XVT3p4nxZJSaNHVzROFk5bi29Vl+lQHFxKAJLmxHZs3Cw45hq4oP8QTPy0b4y2nBQ2IVZDUpUX9aiUWq1qRQNMp7D+CErf5JsjW5PbIocTbase4VQ0TTEsVtu+L0Oz/3YNpS+7lh4LaCyKzlDnaLdKLqb2+mqSgVK/H0OeyE5xJc5UOyEdCbZDStyV+1KDKUFQzxI+yGocH1arKPNn5M2xEV+ASz8Q7HaKocrTM7bBTA8BrHQkmMkYhMtKF0awb3thVdQzZ3eUZCNMUI7mxS5lA2tglXo+7zpYFdXV6LxB2Kpt1BX+bc9rK3qkPtTl1cBziKEEgN3oMBdweL6RYMLFDsfGARzLd6TtgCAxpRAK6GarQ9Ljw2PlTjkJRTtKAPTHPmnTc6usRm7fVLBGvvwaYkUpEpp1MnZxlPdXdo74IPrqV2WCPLeP/v3ctwNxt4qSuL995B4Cygl8/Aebj5Y+4aER1Cd18/0He1O+XTw7XbFJzVIRzisAC0dUfqJ0AgYGLGUTtzF34JZ2DNxhoha+7QXPU+Jn66J/qE2q8hDL1SxOHr+Ki6C9/+aDiu4J2aX4eFT39GOZch8NftE5z7X71hN5K94f7SqFlNOaLXBBx7Qy4sQRqEtLG7XT3nKFFQzf//BECQhXUCXXBoCZBMHPHhvKeIIG9xsQs11e7j6e97XGBOFk58rzMY5oUZvGsnT1Tb3+UWEA== X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(346002)(39860400002)(376002)(136003)(396003)(82310400008)(451199021)(186006)(1800799006)(36840700001)(40470700004)(46966006)(36756003)(5660300002)(2906002)(4744005)(40460700003)(40480700001)(83380400001)(36860700001)(54906003)(70206006)(4326008)(70586007)(316002)(110136005)(41300700001)(426003)(16526019)(1076003)(26005)(2616005)(336012)(47076005)(7696005)(8936002)(8676002)(6666004)(478600001)(82740400003)(356005)(81166007)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:54:11.5680 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: af7f34cb-6c0b-41c8-8890-08db9c8ae22f X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT050.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA3PR12MB7806 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774193125328768654 X-GMAIL-MSGID: 1774193125328768654 For AMD SNP guests having Secure TSC enabled, skip using the kvmclock. The guest kernel will fallback and use Secure TSC based clocksource. Signed-off-by: Nikunj A Dadhania --- arch/x86/kernel/kvmclock.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/arch/x86/kernel/kvmclock.c b/arch/x86/kernel/kvmclock.c index 0f35d44c56fe..1be342064851 100644 --- a/arch/x86/kernel/kvmclock.c +++ b/arch/x86/kernel/kvmclock.c @@ -288,7 +288,7 @@ void __init kvmclock_init(void) { u8 flags; - if (!kvm_para_available() || !kvmclock) + if (!kvm_para_available() || !kvmclock || cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) return; if (kvm_para_has_feature(KVM_FEATURE_CLOCKSOURCE2)) { From patchwork Mon Aug 14 05:52:21 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135152 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2553468vqi; Sun, 13 Aug 2023 23:27:05 -0700 (PDT) X-Google-Smtp-Source: AGHT+IGw4OTZAVsqc6FgfoaG9aNOAAiffQOApYRxWv1a4POZqrz2Vxeunbd058CYrotN0yxy3pCh X-Received: by 2002:a17:906:32d8:b0:99d:13f:d85f with SMTP id k24-20020a17090632d800b0099d013fd85fmr7052614ejk.61.1691994425231; Sun, 13 Aug 2023 23:27:05 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691994425; cv=pass; d=google.com; s=arc-20160816; b=BLsKGPu8hkbvwt/2I1ZCpMIs01GuARKc0Et+UDE47mhXL1hJARal5s5umbfDyW/sCt rS9/X/uh08UIxz3408eDNY8fMOCSj/naqSkE5W/12cQZq+G9ZbvvT9NcebZC7YM0KAQS 7h6Oun03Pq1MNlq7pAgIW/HlQ/fyruy2ZgHc2jQimKS9OSN7UxGUaitfKqJU/AurtX0v jjpr4V7yWkY/DPAhIjQY68RFZxuS+XveH0nQ2F0GYC+k0lRcGZZfApQfWklfujeZmgeI Nj4bx+OArjVqsU02Jw0zE6/iNLarzfu5YvUXXcwNraDxSVp31sP/CHSr7CjU92mFesub P0Tg== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=6y+5SDDPpRulwOlmXO3VSI8qEK9hnC3NPzAIDB6HvJw=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=NRbYTU52q/YhfbKFeE3nX+CvfzZzrXvZ8n/uC1dtKU0pyu28oVZOQGb1Z5YxColcAb XGqAYpny0BNKhHBH5LcooPh7bG9tu5zB5t9KswofZhVW1+YF/bhrT0qfzZOGz/lHWt6y UiTtOi6DUtnJWgZXvfqHiVK3wTppEqkEu1DiFIMGlIrKscpkcwZtzqzA8cDUnNe/UAKR 5HR8lISqqnnm3QQkVOUAuK59slNMKy+o9ClE5o/wz88m6pvJJhUPi6VjAM3WScn7VVbj b+RZ7Hkmvp4bx2WgDx9Gbe9ivnPWBXuu6Lwju2h3bi9R50qPrdWyNqHB5YiISu3i7RYZ Qzow== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=3uP2w4Kx; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id m18-20020a17090607d200b0099bd2075268si7261096ejc.920.2023.08.13.23.26.41; Sun, 13 Aug 2023 23:27:05 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=3uP2w4Kx; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233475AbjHNFzL (ORCPT + 99 others); Mon, 14 Aug 2023 01:55:11 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40338 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233373AbjHNFyh (ORCPT ); Mon, 14 Aug 2023 01:54:37 -0400 Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on20628.outbound.protection.outlook.com [IPv6:2a01:111:f400:7e88::628]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0D0B210D5 for ; Sun, 13 Aug 2023 22:54:22 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=UDa3ESRYUg5agOt2tF2h5PViwEr6DqGA065M/cMV5Hf+s3qlHv9ydozW0RP1M1Jwu3Djvzy8kiY5omBI4udBWXFsjOP7/EJzRGuetJ8uJacolUYHkYGBKb4/kkp9HeH6VlsGal2nunwyeiwzJQnKVkKMV9Xi7i/imN/5H3L3NY/SGPxvnww0MggfX1Nw7sfmJNTvI+eedkq6woReQiTlmQIT/7E4mxv07CFkmYv9P06DhdcU7yfdY0vpqxZGgceZ9Vnko2P+FbhJJOlJrLfi6G4GZHyRhELXzdCdl0njgg8tau7bxEW33ncVau8nj4A1yrABjA5YCxy8Dfa82yeWhA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=6y+5SDDPpRulwOlmXO3VSI8qEK9hnC3NPzAIDB6HvJw=; b=KTvN1vJm5t9eLbljg8IASAS/YaXN5SR3Puu/xhuvriM0v8L+z2iZ1zotr70Swp1CBDxBN3AjfXnt4AwI13QxpIaA9smWRZCdBdDtUscbL2Xl70k7csf8lnwJ6SeTTh55wWIplc8pc8ZApIl0g3w/IiNr7HUoRUPBnJDMG3/HAUZgUMnY41IzYfYYq+k3R7mvUCg878mFuamo1gYKVwB0pSVyqrAXTfxuTR5KbqRGYq6x7VedJOsnEklpE3jJ7XEFu8Qkt8JgxF7XLwwqjBQdZS0vX5zySCHy8zKfXMOnfIAx3+VtnuQl3g1HCy3WtE+ilyf2Q1TfqZN3dBcG7KxsXw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6y+5SDDPpRulwOlmXO3VSI8qEK9hnC3NPzAIDB6HvJw=; b=3uP2w4KxySgfh67fHfuWWwQWa6yiK/6K4xxceoG9wa0FrbgHItJcDJ5UpdA87Vqt/C37Qrv+CNU9X786gpYcRO8nvL2VMfHlCiDoOzGTIqvAJ+hTm6fhyjqmla8J1uuGXb2s1/qhTWVe0aKimpofSHkUNt20CziigMJA1rwvFQ4= Received: from MW4P221CA0022.NAMP221.PROD.OUTLOOK.COM (2603:10b6:303:8b::27) by IA0PR12MB7651.namprd12.prod.outlook.com (2603:10b6:208:435::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:54:19 +0000 Received: from CO1NAM11FT020.eop-nam11.prod.protection.outlook.com (2603:10b6:303:8b:cafe::ea) by MW4P221CA0022.outlook.office365.com (2603:10b6:303:8b::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:54:19 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT020.mail.protection.outlook.com (10.13.174.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.14 via Frontend Transport; Mon, 14 Aug 2023 05:54:18 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:54:11 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 13/14] x86/tsc: Mark Secure TSC as reliable clocksource Date: Mon, 14 Aug 2023 11:22:21 +0530 Message-ID: <20230814055222.1056404-14-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT020:EE_|IA0PR12MB7651:EE_ X-MS-Office365-Filtering-Correlation-Id: ec00957d-9803-4cbc-b03c-08db9c8ae656 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(346002)(376002)(39860400002)(396003)(136003)(82310400008)(451199021)(186006)(1800799006)(36840700001)(40470700004)(46966006)(36756003)(5660300002)(2906002)(4744005)(40460700003)(40480700001)(83380400001)(36860700001)(54906003)(70206006)(4326008)(70586007)(316002)(110136005)(41300700001)(426003)(16526019)(1076003)(26005)(2616005)(336012)(47076005)(7696005)(8676002)(8936002)(6666004)(478600001)(82740400003)(81166007)(356005)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:54:18.5511 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: ec00957d-9803-4cbc-b03c-08db9c8ae656 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT020.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA0PR12MB7651 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774184746489331127 X-GMAIL-MSGID: 1774184746489331127 AMD SNP guests may have Secure TSC feature enabled. Secure TSC as clocksource is wrongly marked as unstable, mark Secure TSC as reliable. Signed-off-by: Nikunj A Dadhania --- arch/x86/kernel/tsc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c index 344698852146..5f1e2b51ae3b 100644 --- a/arch/x86/kernel/tsc.c +++ b/arch/x86/kernel/tsc.c @@ -1221,7 +1221,7 @@ static void __init check_system_tsc_reliable(void) tsc_clocksource_reliable = 1; } #endif - if (boot_cpu_has(X86_FEATURE_TSC_RELIABLE)) + if (boot_cpu_has(X86_FEATURE_TSC_RELIABLE) || cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) tsc_clocksource_reliable = 1; /* From patchwork Mon Aug 14 05:52:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 135163 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b824:0:b0:3f2:4152:657d with SMTP id z4csp2571350vqi; Mon, 14 Aug 2023 00:16:01 -0700 (PDT) X-Google-Smtp-Source: AGHT+IF89OBCQ7OUuGv2lSvWiQVPHaHQH2prjrqSieKX+WzC2D8Ry2IEwSUohUXvx8h7HQtN8yJQ X-Received: by 2002:a17:902:ce8e:b0:1b8:b459:f47a with SMTP id f14-20020a170902ce8e00b001b8b459f47amr12069674plg.34.1691997360833; Mon, 14 Aug 2023 00:16:00 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1691997360; cv=pass; d=google.com; s=arc-20160816; b=iMGCKt85Us+eTZzQ8YwFLQWUcRf3vgr1kYnYBrfCa1HgT+ZzxvA/ciNmuohqNeIJbk 4u/n01iBU67U3Y+8HAoWmYCrMeXx60S4WWU0iK3wZhOGaO14yqXZFuhtFeTVCLHUsdLM DI7fwa0hsk3JVPrB9WbNufYx+lzyrCL4/hYxE46aZhw2zOMdPiSlEimSZf36ahLHyktN qhnOZHL0myHczDAXemwL/xTIrvzLYq3aMI4UquC546Qmxp+GSYLlxNBShOMskSnAfxzM ncExWgcNmwiSwBJKtyGdpb+Yrf7coeUJrBUAh4lu6d2teQQm0h1RxC86N5nJUun76yg6 TnJw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=5NiJq6xAI78ib3LcOR1IpI4AF1pAQl6aTlJruCyHLaI=; fh=Tmgh4sO3JYBnv5ss1qimzxXGWNntS96RmnHsBHYYV/U=; b=UWZdKrZZSBFkdIqXGB46E1ugdaIcSc5mWQZ5mR7vtKeRJrQiVgaGawKneDzr8vtzvw AjO2U5nH9T4DLNf3TlwBVlOnSgbHz6OyZ7ivmVk722eSLuG9NW5gIyn16o/OFOkhgq3K sYYyGZF7A9yBD6XmxizwheDXooexTy6Mubpn/EWDvs4zgetIzFAqAYKX5K/78+q3pJIl 68bpTYOOOl4e83gjR+k44fCY8Q9Y7flbqUD/T+GtIL9aWFbbRxhKlusmAW6ZbKoK4xKW BjXK4cicmMhtXFBYsf4HUWvW9sZQ6ZEXLgnC5vjsIbFc46+/i/Azr+nTSVqsjyRBVfyk k+Tg== ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=Oshk3E8V; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id e10-20020a170902b78a00b001bb7ee817d3si7667699pls.48.2023.08.14.00.15.48; Mon, 14 Aug 2023 00:16:00 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@amd.com header.s=selector1 header.b=Oshk3E8V; arc=pass (i=1 spf=pass spfdomain=amd.com dmarc=pass fromdomain=amd.com); spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=QUARANTINE sp=QUARANTINE dis=NONE) header.from=amd.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233452AbjHNFzJ (ORCPT + 99 others); Mon, 14 Aug 2023 01:55:09 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40352 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233385AbjHNFyi (ORCPT ); Mon, 14 Aug 2023 01:54:38 -0400 Received: from NAM04-MW2-obe.outbound.protection.outlook.com (mail-mw2nam04on2050.outbound.protection.outlook.com [40.107.101.50]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6FFD11708 for ; Sun, 13 Aug 2023 22:54:22 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DZgfL1W8eg7GX3gclL/alI8SYuYOD8Hu3fO1iKbyHWPCpIhZGetc5aMUlxvX1cjwzBxwhR1RwjzoCLNRQXTKlwncRjkwZAKuBmF8o6iNGdq67gO9GbJYOwac9or+ANYF0SPgTpXbnylDrkf9jMn0pORpOEkKh/nj1adH9u3v7y5nNbd6XjkF/qC3IgPBmcmPHmr8AmYsC48qF4PplYf2rQ24k+cAqGx6tw2KuT74jdpyTQbl8Zezr8iJY1HJXCqMY/xPooDug9f+mS+CsBh6GIiG5Dum64S6t7ZFEiHLwIIXs5AdQjOYl63AMvWk64+L3LUgQDeUQPmdj3q0zG9gOw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=5NiJq6xAI78ib3LcOR1IpI4AF1pAQl6aTlJruCyHLaI=; b=LXE7j7c1geuKwuW7kbuT1OEnzHO++LAfLwwN6sVt1ClcISjNWIxF6aEeA4GkzzWDp9suM1lBcCx2cDJe4lnCUIppxqUneqnYpOHTRcGn+X/oLWzxuH2WrRDA9KmgN9MzujNjhbk6t+GAQdfJpA3Yz4cd5yPI565jMDmhS6kJtdu7eOE8E6DG0SenfE8DGpF6z9CEh2C+FThWPwiBfEc2LmO0ddGtM6mcgYNv3/R0AFgtazrttO4gfXQy+vPW4FOyumDBJ/Lti1oPUQkYkPKBQpys3dQok64OvtedteFzo4pWHzIPCzBdW9BUzqCjdQddxQ+vaMZgbBq0g7gNHau5Og== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5NiJq6xAI78ib3LcOR1IpI4AF1pAQl6aTlJruCyHLaI=; b=Oshk3E8VcjWPajyrwH6kvrZRqIp646Y5ikt9XptHi9Yv52dwXKvSHiUK/FbyYUouY9mWU1jLulhLA3+mf03eCoVLrsmgNP72Rv1Sie8xWlDsTuu2C1quDas8Bjt8fDyDJ8yXgAoK8VM2pqXjKZY9Uiu/25x2+9mhuDCcNhPujec= Received: from MW4P221CA0011.NAMP221.PROD.OUTLOOK.COM (2603:10b6:303:8b::16) by MN2PR12MB4064.namprd12.prod.outlook.com (2603:10b6:208:1d3::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 05:54:20 +0000 Received: from CO1NAM11FT020.eop-nam11.prod.protection.outlook.com (2603:10b6:303:8b:cafe::42) by MW4P221CA0011.outlook.office365.com (2603:10b6:303:8b::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6652.33 via Frontend Transport; Mon, 14 Aug 2023 05:54:20 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT020.mail.protection.outlook.com (10.13.174.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.6699.14 via Frontend Transport; Mon, 14 Aug 2023 05:54:19 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.27; Mon, 14 Aug 2023 00:54:14 -0500 From: Nikunj A Dadhania To: , CC: , , , , , , Subject: [PATCH v4 14/14] x86/sev: Enable Secure TSC for SNP guests Date: Mon, 14 Aug 2023 11:22:22 +0530 Message-ID: <20230814055222.1056404-15-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20230814055222.1056404-1-nikunj@amd.com> References: <20230814055222.1056404-1-nikunj@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1NAM11FT020:EE_|MN2PR12MB4064:EE_ X-MS-Office365-Filtering-Correlation-Id: 70f688da-e59d-46ec-1b95-08db9c8ae707 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230028)(4636009)(39860400002)(376002)(136003)(346002)(396003)(451199021)(82310400008)(186006)(1800799006)(36840700001)(40470700004)(46966006)(40460700003)(6666004)(110136005)(70206006)(70586007)(7696005)(478600001)(47076005)(83380400001)(36860700001)(16526019)(36756003)(2906002)(40480700001)(426003)(1076003)(26005)(336012)(2616005)(82740400003)(81166007)(356005)(316002)(8676002)(54906003)(4326008)(5660300002)(8936002)(41300700001)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 05:54:19.7073 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 70f688da-e59d-46ec-1b95-08db9c8ae707 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT020.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR12MB4064 X-Spam-Status: No, score=0.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,FORGED_SPF_HELO, RCVD_IN_DNSWL_BLOCKED,RCVD_IN_MSPIKE_H2,SPF_HELO_PASS,SPF_NONE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774187824921826989 X-GMAIL-MSGID: 1774187824921826989 Now that all the required plumbing is done for enabling SNP Secure TSC feature, add Secure TSC to snp features present list. The CC_ATTR_GUEST_SECURE_TSC can be used by the guest to query whether the SNP guest has Secure TSC feature active. Signed-off-by: Nikunj A Dadhania --- arch/x86/boot/compressed/sev.c | 2 +- arch/x86/mm/mem_encrypt.c | 10 ++++++++-- 2 files changed, 9 insertions(+), 3 deletions(-) diff --git a/arch/x86/boot/compressed/sev.c b/arch/x86/boot/compressed/sev.c index 014b89c89088..11f951caf2de 100644 --- a/arch/x86/boot/compressed/sev.c +++ b/arch/x86/boot/compressed/sev.c @@ -313,7 +313,7 @@ static void enforce_vmpl0(void) * by the guest kernel. As and when a new feature is implemented in the * guest kernel, a corresponding bit should be added to the mask. */ -#define SNP_FEATURES_PRESENT (0) +#define SNP_FEATURES_PRESENT (MSR_AMD64_SNP_SECURE_TSC) void snp_check_features(void) { diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index 01abecc9a774..26608b9f2ca7 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -69,8 +69,14 @@ static void print_mem_encrypt_feature_info(void) pr_cont(" SEV-ES"); /* Secure Nested Paging */ - if (cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) - pr_cont(" SEV-SNP"); + if (cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) { + pr_cont(" SEV-SNP\n"); + pr_cont("SNP Features active: "); + + /* SNP Secure TSC */ + if (cc_platform_has(CC_ATTR_GUEST_SECURE_TSC)) + pr_cont(" SECURE-TSC"); + } pr_cont("\n"); }