Received: by 2002:a05:6a10:206:0:0:0:0 with SMTP id 6csp4649616pxj; Wed, 12 May 2021 10:03:24 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxJi9tCDV89Pe9r36w6zXL/1n0ZNif7wt6QUkJhBQn25dEGM/JHxWGhNKQBXCsT4+dtzvt2 X-Received: by 2002:aa7:d490:: with SMTP id b16mr1289887edr.39.1620839004651; Wed, 12 May 2021 10:03:24 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1620839004; cv=none; d=google.com; s=arc-20160816; b=BPlWorlvaVCzdU8QOQRDC9e70oIfgT+a3PWS/tCqDti1UrtXgnlq9A/xU905UqiXBO dVPhNj0SMnV+xIshOx2EanOdNgZkZQdDTvM9oz8hIoKveHSWPNKCd9hSvwspkrvgXIuA p6Z6XkRXWjcrKJLMyDyq9gAR4sxVXXdqrqreBVGU5FsL4KhSwdir6oBufGUs2y/VZaiv JUNjBjfqz2GCGmo88aq8a66zjR4g/WtOSaH+Nkugw9eaht1YBZnrIDMn8rIOCJJ084mD RQYqC8yPMu5AAQIKhF18zv7Fk8t9FlUIT8wKAjrlZypWo1JgnwISsv2nI3I+pxKWR9t9 A1Lw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=tY/iIXfSJardQhrQvHLiZ11Md3a5Z4gqMM4eNr83l7M=; b=E0B18RGTfDBXQGUS+INdjMPbyluC5hu5F4AFOEed2cWt8XIlg1DbPfEEtkkxsmMLMz PAZrJHtc4yMLtfLXEgTWotBzKDYmPNuoaHdRLUCMJnxt7Dy/KfOO1wyJtxw3UqmrULah z+0H7/YchXWaTqZB/W0fnKJnRladJ5d6lpcLip/mf3HwUqDZcnJF4MYCUOqb0/c1QNR8 nLDvEo6iWHQB5ubB60HSlNDVBgz3kAi3BV9NOTwTBtUagEnl55LR9pdpR5dyPtHVDVUq QFnhJifvd65CY5SlidmMs8ED9pgCXkdIoIt1U86ARBYW6pf8R3PKfEk/K1rpKDSqGoQf lNqw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=fPqdEFrF; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id d13si270526ede.118.2021.05.12.10.03.00; Wed, 12 May 2021 10:03:24 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=fPqdEFrF; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1343796AbhELQ7f (ORCPT + 99 others); Wed, 12 May 2021 12:59:35 -0400 Received: from mail.kernel.org ([198.145.29.99]:34658 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S237839AbhELP41 (ORCPT ); Wed, 12 May 2021 11:56:27 -0400 Received: by mail.kernel.org (Postfix) with ESMTPSA id 8F4BB61C20; Wed, 12 May 2021 15:28:38 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1620833319; bh=iPWMtOqSOEUZ+knKNQb2opfs8ZhuF2ad8nP3569KvG4=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=fPqdEFrFtwl0f/wqd1rdCLvjqXZRCcu6dlXrHXcx0UCOXClJan5sKjfHdeNq2z8FA 6YV3cZZ9duZzzEXgpCyB7L5PFjifH7aLR/C+hIaxgDcCbl7GJWxEZSZpGDYUs3CxcX gS3Yalrypr/4zjAQjngyit7EBFRkCWi0JE9n1IeY= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Brijesh Singh , Tom Lendacky , Sean Christopherson , Paolo Bonzini Subject: [PATCH 5.11 101/601] KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs Date: Wed, 12 May 2021 16:42:58 +0200 Message-Id: <20210512144831.162797653@linuxfoundation.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20210512144827.811958675@linuxfoundation.org> References: <20210512144827.811958675@linuxfoundation.org> User-Agent: quilt/0.66 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Sean Christopherson commit c36b16d29f3af5f32fc1b2a3401bf48f71cabee1 upstream. Use the kvm_for_each_vcpu() helper to iterate over vCPUs when encrypting VMSAs for SEV, which effectively switches to use online_vcpus instead of created_vcpus. This fixes a possible null-pointer dereference as created_vcpus does not guarantee a vCPU exists, since it is updated at the very beginning of KVM_CREATE_VCPU. created_vcpus exists to allow the bulk of vCPU creation to run in parallel, while still correctly restricting the max number of max vCPUs. Fixes: ad73109ae7ec ("KVM: SVM: Provide support to launch and run an SEV-ES guest") Cc: stable@vger.kernel.org Cc: Brijesh Singh Cc: Tom Lendacky Signed-off-by: Sean Christopherson Message-Id: <20210331031936.2495277-2-seanjc@google.com> Signed-off-by: Paolo Bonzini Signed-off-by: Greg Kroah-Hartman --- arch/x86/kvm/svm/sev.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) --- a/arch/x86/kvm/svm/sev.c +++ b/arch/x86/kvm/svm/sev.c @@ -563,6 +563,7 @@ static int sev_launch_update_vmsa(struct { struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info; struct sev_data_launch_update_vmsa *vmsa; + struct kvm_vcpu *vcpu; int i, ret; if (!sev_es_guest(kvm)) @@ -572,8 +573,8 @@ static int sev_launch_update_vmsa(struct if (!vmsa) return -ENOMEM; - for (i = 0; i < kvm->created_vcpus; i++) { - struct vcpu_svm *svm = to_svm(kvm->vcpus[i]); + kvm_for_each_vcpu(i, vcpu, kvm) { + struct vcpu_svm *svm = to_svm(vcpu); /* Perform some pre-encryption checks against the VMSA */ ret = sev_es_sync_vmsa(svm);