Received: by 2002:a05:6a11:4021:0:0:0:0 with SMTP id ky33csp670530pxb; Wed, 15 Sep 2021 10:21:41 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyEONvav3BKnUEbtN9srktfvOlCxtNP57DyjcTjZxhp7qw/yY9csY/CM0vSttT83TEN3HHg X-Received: by 2002:aa7:d7c8:: with SMTP id e8mr1142140eds.381.1631726501224; Wed, 15 Sep 2021 10:21:41 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1631726501; cv=none; d=google.com; s=arc-20160816; b=R7EjqmGXJJ0GnebTpVx0uwlu7rWV1P4lLxwx4S7h/HQ6pcjdzD4sCGRomphPPukomH t2DHV8R6G66YGMyakC2bgmKpeae+78Ut/Fl0Z2rbWCOv+CqpGoruFKG8RUCKKqOd9EcH V2xaX8HCL2OARtWD5qsbUHe3F7N5C2jI3KQ/tcgpoDKFqzhxlkdjm/q9JWQoHhtIzmfb sQllW/+j29a6xXDvwCdAPL9/eZBgKDiSwtw0l3VIISWKbDk3AJH6BUqs0FL/pw59oz6v D8VdF9hOUrKjhAUHmjZnAGd7gdRuLeam3AfxH0uXsokIjkPNc52oRjwkH42QC1rHpicA ACZg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:mime-version:message-id:date :dkim-signature; bh=r8HJUwu+ryJ7nGO/o5ObN7ZG57DnEl80AhMlVx8YKrw=; b=qC0rYVbMTx13Xrrvmx0OwnyxUradiShvvo7nlBOHyztu7X3+XOqFEE24opkVJQaJXw mMqzP+muvCE+YnMdhU978kbdDhXmDMKD0+iM0DtpsJrtpQOPlBDhe2hJ241vDfc78/V4 y3RlIVKMu2tKScERYmzHnY7SK+ATtFga2usf80+RbMFFiTAFS5KuxGCdT6YaGhYWNmj2 quICligZUqExpFF+ct2V8uZn555Kepxx4vIaH4m/bhiv1p77rdxMPP4UmlRTa6EIxz5H 4J3Tpsz3LVvHP5SOO1BzcF5aTrMLiBinBG/V2DWd4m7HklIf1ql6+WwHvDcJ+mn/jEGF AZPw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=OhxQgrQG; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id y21si568686eds.53.2021.09.15.10.21.16; Wed, 15 Sep 2021 10:21:41 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=OhxQgrQG; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229936AbhIORTT (ORCPT + 99 others); Wed, 15 Sep 2021 13:19:19 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:43064 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229566AbhIORTS (ORCPT ); Wed, 15 Sep 2021 13:19:18 -0400 Received: from mail-pf1-x449.google.com (mail-pf1-x449.google.com [IPv6:2607:f8b0:4864:20::449]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 3D0CBC061574 for ; Wed, 15 Sep 2021 10:17:59 -0700 (PDT) Received: by mail-pf1-x449.google.com with SMTP id y127-20020a623285000000b0043deb9a379dso2169815pfy.19 for ; Wed, 15 Sep 2021 10:17:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=date:message-id:mime-version:subject:from:to:cc; bh=r8HJUwu+ryJ7nGO/o5ObN7ZG57DnEl80AhMlVx8YKrw=; b=OhxQgrQGX2IxTWw2nx1ea95CmDC6zFPVX/tes5tJfOxJtHTnlR+hdx6SzCTGntvE7A kJbhe9eTq+55s2OK0ma7fUwJh0H+JMVSW9KA97xm10Uq26ObdWpa2Ie0ixVOeWL4ZTXf K9chFqEW6J2dXjyvTRfqMHlo7YBV/0yNOcJ9fl1qfX/wiq+Q8eMXTxzRoAT8Wmclj5Rw E79jdHo2FHBuYVQGLdlEQSpxOcSCOiBMw3ZXtCqbEbkO32y6PkpJbZDxcFi1zxFX00cl 0soJCge27mVw0cUF3m6JuSvtfc1VuRC2HLIXMhgCjtGbSeBmvxURdOw3CwW6HCAEEksO Nwfg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:date:message-id:mime-version:subject:from:to:cc; bh=r8HJUwu+ryJ7nGO/o5ObN7ZG57DnEl80AhMlVx8YKrw=; b=c+yjXbFkduht/b4EIACOBky3On+dq+5xTTlmivxHwSKuBYsPboONU04bFCfBCFLLx6 LF4eXN8ULUc2x7c+6uUccoS+ZQ7YytC4ULjtH0U+UnOjqb/H495j3YAmK9HU6/QKlSXY hJeJeYow+dwdrEnhB9nM0fg2I99jM+yW8Dbb6BKpJKxMcgbHhVL+amNu8XDjfUDPUTwM blqLb61dE5tFM792IqHevvnMgcqB0u52A623EZ/LZtCQkO9y9u5wPZ130G/zQe6VChTn ZjkShd3p1mrMbX85mIJ1PvEBXOceGN889l8OhxtuxIgmndPvIh7pYXIeGxgfnOdAeORv MaYw== X-Gm-Message-State: AOAM531IbR6mSpboVkeOcblHdd8uuSxkpJkL72lRKVTlBZVfQoevktYB QjlyrzQDHRqlo/RElkSkGVyYkrrS+z8= X-Received: from pgonda1.kir.corp.google.com ([2620:15c:29:204:4d5e:3ba7:52f7:ec45]) (user=pgonda job=sendgmr) by 2002:a17:90a:fd85:: with SMTP id cx5mr9728475pjb.168.1631726278586; Wed, 15 Sep 2021 10:17:58 -0700 (PDT) Date: Wed, 15 Sep 2021 10:17:55 -0700 Message-Id: <20210915171755.3773766-1-pgonda@google.com> Mime-Version: 1.0 X-Mailer: git-send-email 2.33.0.464.g1972c5931b-goog Subject: [PATCH V2] KVM: SEV: Acquire vcpu mutex when updating VMSA From: Peter Gonda To: kvm@vger.kernel.org Cc: Peter Gonda , Marc Orr , Paolo Bonzini , Sean Christopherson , Brijesh Singh , stable@vger.kernel.org, linux-kernel@vger.kernel.org Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Adds vcpu mutex guard to the VMSA updating code. Refactors out __sev_launch_update_vmsa() function to deal with per vCPU parts of sev_launch_update_vmsa(). Fixes: ad73109ae7ec ("KVM: SVM: Provide support to launch and run an SEV-ES guest") Signed-off-by: Peter Gonda Cc: Marc Orr Cc: Paolo Bonzini Cc: Sean Christopherson Cc: Brijesh Singh Cc: kvm@vger.kernel.org Cc: stable@vger.kernel.org Cc: linux-kernel@vger.kernel.org --- V2 * Refactor per vcpu work to separate function. * Remove check to skip already initialized VMSAs. * Removed vmsa struct zeroing. --- arch/x86/kvm/svm/sev.c | 53 ++++++++++++++++++++++++------------------ 1 file changed, 30 insertions(+), 23 deletions(-) diff --git a/arch/x86/kvm/svm/sev.c b/arch/x86/kvm/svm/sev.c index 75e0b21ad07c..766510fe3abb 100644 --- a/arch/x86/kvm/svm/sev.c +++ b/arch/x86/kvm/svm/sev.c @@ -595,43 +595,50 @@ static int sev_es_sync_vmsa(struct vcpu_svm *svm) return 0; } -static int sev_launch_update_vmsa(struct kvm *kvm, struct kvm_sev_cmd *argp) +static int __sev_launch_update_vmsa(struct kvm *kvm, struct kvm_vcpu *vcpu, + int *error) { - struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info; struct sev_data_launch_update_vmsa vmsa; + struct vcpu_svm *svm = to_svm(vcpu); + int ret; + + /* Perform some pre-encryption checks against the VMSA */ + ret = sev_es_sync_vmsa(svm); + if (ret) + return ret; + + /* + * The LAUNCH_UPDATE_VMSA command will perform in-place encryption of + * the VMSA memory content (i.e it will write the same memory region + * with the guest's key), so invalidate it first. + */ + clflush_cache_range(svm->vmsa, PAGE_SIZE); + + vmsa.reserved = 0; + vmsa.handle = to_kvm_svm(kvm)->sev_info.handle; + vmsa.address = __sme_pa(svm->vmsa); + vmsa.len = PAGE_SIZE; + return sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_VMSA, &vmsa, error); +} + +static int sev_launch_update_vmsa(struct kvm *kvm, struct kvm_sev_cmd *argp) +{ struct kvm_vcpu *vcpu; int i, ret; if (!sev_es_guest(kvm)) return -ENOTTY; - vmsa.reserved = 0; - - kvm_for_each_vcpu(i, vcpu, kvm) { - struct vcpu_svm *svm = to_svm(vcpu); - - /* Perform some pre-encryption checks against the VMSA */ - ret = sev_es_sync_vmsa(svm); + kvm_for_each_vcpu(i, vcpu, kvm) { + ret = mutex_lock_killable(&vcpu->mutex); if (ret) return ret; - /* - * The LAUNCH_UPDATE_VMSA command will perform in-place - * encryption of the VMSA memory content (i.e it will write - * the same memory region with the guest's key), so invalidate - * it first. - */ - clflush_cache_range(svm->vmsa, PAGE_SIZE); + ret = __sev_launch_update_vmsa(kvm, vcpu, &argp->error); - vmsa.handle = sev->handle; - vmsa.address = __sme_pa(svm->vmsa); - vmsa.len = PAGE_SIZE; - ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_VMSA, &vmsa, - &argp->error); + mutex_unlock(&vcpu->mutex); if (ret) return ret; - - svm->vcpu.arch.guest_state_protected = true; } return 0; -- 2.33.0.464.g1972c5931b-goog