Received: by 2002:a05:6a10:5bc5:0:0:0:0 with SMTP id os5csp2827770pxb; Tue, 12 Oct 2021 14:25:32 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxFjzJdw+EKzNXuvbtRGK/daYzuGb+JAzZudLKN1+Dda5Bt6GfzLE7HBh5OCQ11qzXzhycN X-Received: by 2002:a62:7850:0:b0:44c:5b71:2506 with SMTP id t77-20020a627850000000b0044c5b712506mr34261228pfc.37.1634073932400; Tue, 12 Oct 2021 14:25:32 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1634073932; cv=none; d=google.com; s=arc-20160816; b=PYDqgs7Qpp7RpgjWJ2CiRa8nUIzT5w32SNa0ezkgtAEXIzHaL9g+of/GX5wl+oB5Kn AlF1CPWVzKUu/BtJtLVs8LRYi1abWia3ar8Rax96/UIJHhY8MlPWCQJgGpQxA0f7FYYf TVDp+Vfxcfw2aOW7hD8NXa3gcJu6pChzwBAQq0tuLcoqv+mxKu9h16QziWtM1h9rHMTg CibVP72SoHCyVRmaE744BuMIVjGXK/b0yrZeMziYZ+c8paUBQtQKxeYk/F5RFv5sp3xQ Xwx6ulfZcGXnXbs7h6KrudRs9k2zhCEOEd6+gBOAn6x8IWjW+TzSqOigxExQx+xxzQd/ XsmQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:from:subject:mime-version:message-id:date :dkim-signature; bh=Fk9Xc4yx4FRlEZPM/PxyifjRQnzIl7D2v+UAZuEFymU=; b=OL3ZkUfhtewgQUdl0PHKh8MA/Zuqd/1vLZAOJfIFYYsSy7eDKXdda+rCeHK7uSgLtp 2+IhOFxUAVBhPifIQxA2hdWNidWwviuphVMvGq68yyiPFc3q6hAL3bn5e477ZWruihvm XPrX7qRW7VM3HxL3GofJ7OgS+PrPwTMilNp2DA63Ysq+5od7kGuHyXqY9e6x7geSUIOu ajNkHKRgn5XqV1E6m3r6ekuzk8+VFR/U1ywrMmjamgoCajDqQjqR9cS6Apc+YXqzkyI6 M2PEWXBgxXXFgr3EuUE4IvWm5z5PbOIJoURCiNYHBvGovm6Qbt1wPwJ6fhPfq2mCW+Xn Osaw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=ovnmzoXt; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id d27si20258336pgd.98.2021.10.12.14.25.19; Tue, 12 Oct 2021 14:25:32 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=ovnmzoXt; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233221AbhJLV0K (ORCPT + 99 others); Tue, 12 Oct 2021 17:26:10 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:42780 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234011AbhJLV0J (ORCPT ); Tue, 12 Oct 2021 17:26:09 -0400 Received: from mail-pf1-x44a.google.com (mail-pf1-x44a.google.com [IPv6:2607:f8b0:4864:20::44a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8EE2FC061745 for ; Tue, 12 Oct 2021 14:24:07 -0700 (PDT) Received: by mail-pf1-x44a.google.com with SMTP id 3-20020a620603000000b0042aea40c2ddso317488pfg.9 for ; Tue, 12 Oct 2021 14:24:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=date:message-id:mime-version:subject:from:to:cc; bh=Fk9Xc4yx4FRlEZPM/PxyifjRQnzIl7D2v+UAZuEFymU=; b=ovnmzoXtj8x1i1N6aZPMYIJZELeMQteZJSdDAGmHK8ZPk4g7b05jLa5tBwSIx18WuZ zglO/Dz81lWJ96COiEvtD5+NZn3fdrAsVU7TxKUemIgm3SwKEKUyorHGP9Hi5UMmWSXM lBpT944rENO6kBF3LtXfLTZ+BZ/+eFKyeAfx62UJ1fYSCgl7VmSY5JQgbPGuA9FoGLqS yaYRNl83UNtnVnp4j/V9TLfRTtee+gF+N6Mb+kX9Rz+nPJEUiGmXQ/YfIJM/vz9gCVi0 KabBrdesb9BolJmfBg7kG29UDQ4q9dVxPBRWU0oFHUVItlje5oWEyIgBa3h5CV3iSQAD /8TA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:date:message-id:mime-version:subject:from:to:cc; bh=Fk9Xc4yx4FRlEZPM/PxyifjRQnzIl7D2v+UAZuEFymU=; b=sHUNsVeN39hCNGa1B9phVoeSmjm91r8y8edPu8g4XxBmQmykLQlgRtUtRIFjUWxscm qL+bwSIEWuOsGcnjm0QeXtL0RjrSETXtulxtCFAj+tJ/jFENpcQu7qaDWGzVGTDtyoBo 3Ta2IhslJX6jdkw3VpukyC+r+mqr2e3xeZQDozVMGLhvFmlePFal4vy5w2MAcHwbYQ9m RL+6/xTXFc1G7GAi5B4riGe11qVLAmfAjXQ7M45APaJJqerUVHxBpjdOsY9+Zw6jDgZB kKkoJscNkoAdnAFTQdCqeMj2zfnc6lIMZvwnjSmC0m/S7N+B9//3HhMt4RaqAOl9f9di x4Rw== X-Gm-Message-State: AOAM533f//uhtYA2yJvOowSpXleAOfWHj1mrkTCimmtN8RLV37FRtF26 4FGPyTeO38YJRXHi0yOasJOvlSAtZHs= X-Received: from pgonda1.kir.corp.google.com ([2620:15c:29:204:bab5:e2c:2623:d2f8]) (user=pgonda job=sendgmr) by 2002:aa7:92d0:0:b0:44c:ab24:cce7 with SMTP id k16-20020aa792d0000000b0044cab24cce7mr33818605pfa.6.1634073846954; Tue, 12 Oct 2021 14:24:06 -0700 (PDT) Date: Tue, 12 Oct 2021 14:24:03 -0700 Message-Id: <20211012212403.3863482-1-pgonda@google.com> Mime-Version: 1.0 X-Mailer: git-send-email 2.33.0.882.g93a45727a2-goog Subject: [PATCH V3] KVM: SEV: Acquire vcpu mutex when updating VMSA From: Peter Gonda To: kvm@vger.kernel.org Cc: Peter Gonda , Marc Orr , Paolo Bonzini , Sean Christopherson , Brijesh Singh , stable@vger.kernel.org, linux-kernel@vger.kernel.org Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Adds vcpu mutex guard to the VMSA updating code. Refactors out __sev_launch_update_vmsa() function to deal with per vCPU parts of sev_launch_update_vmsa(). Fixes: ad73109ae7ec ("KVM: SVM: Provide support to launch and run an SEV-ES guest") Signed-off-by: Peter Gonda Cc: Marc Orr Cc: Paolo Bonzini Cc: Sean Christopherson Cc: Brijesh Singh Cc: kvm@vger.kernel.org Cc: stable@vger.kernel.org Cc: linux-kernel@vger.kernel.org --- V3 * Fixes bug with missing 'guest_state_protected = true' after refactor. V2 * Refactor per vcpu work to separate function. * Remove check to skip already initialized VMSAs. * Removed vmsa struct zeroing. --- arch/x86/kvm/svm/sev.c | 56 +++++++++++++++++++++++++----------------- 1 file changed, 34 insertions(+), 22 deletions(-) diff --git a/arch/x86/kvm/svm/sev.c b/arch/x86/kvm/svm/sev.c index 75e0b21ad07c..f192a6897c68 100644 --- a/arch/x86/kvm/svm/sev.c +++ b/arch/x86/kvm/svm/sev.c @@ -595,43 +595,55 @@ static int sev_es_sync_vmsa(struct vcpu_svm *svm) return 0; } -static int sev_launch_update_vmsa(struct kvm *kvm, struct kvm_sev_cmd *argp) +static int __sev_launch_update_vmsa(struct kvm *kvm, struct kvm_vcpu *vcpu, + int *error) { - struct kvm_sev_info *sev = &to_kvm_svm(kvm)->sev_info; struct sev_data_launch_update_vmsa vmsa; + struct vcpu_svm *svm = to_svm(vcpu); + int ret; + + /* Perform some pre-encryption checks against the VMSA */ + ret = sev_es_sync_vmsa(svm); + if (ret) + return ret; + + /* + * The LAUNCH_UPDATE_VMSA command will perform in-place encryption of + * the VMSA memory content (i.e it will write the same memory region + * with the guest's key), so invalidate it first. + */ + clflush_cache_range(svm->vmsa, PAGE_SIZE); + + vmsa.reserved = 0; + vmsa.handle = to_kvm_svm(kvm)->sev_info.handle; + vmsa.address = __sme_pa(svm->vmsa); + vmsa.len = PAGE_SIZE; + ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_VMSA, &vmsa, error); + if (ret) + return ret; + + vcpu->arch.guest_state_protected = true; + return 0; +} + +static int sev_launch_update_vmsa(struct kvm *kvm, struct kvm_sev_cmd *argp) +{ struct kvm_vcpu *vcpu; int i, ret; if (!sev_es_guest(kvm)) return -ENOTTY; - vmsa.reserved = 0; - kvm_for_each_vcpu(i, vcpu, kvm) { - struct vcpu_svm *svm = to_svm(vcpu); - - /* Perform some pre-encryption checks against the VMSA */ - ret = sev_es_sync_vmsa(svm); + ret = mutex_lock_killable(&vcpu->mutex); if (ret) return ret; - /* - * The LAUNCH_UPDATE_VMSA command will perform in-place - * encryption of the VMSA memory content (i.e it will write - * the same memory region with the guest's key), so invalidate - * it first. - */ - clflush_cache_range(svm->vmsa, PAGE_SIZE); + ret = __sev_launch_update_vmsa(kvm, vcpu, &argp->error); - vmsa.handle = sev->handle; - vmsa.address = __sme_pa(svm->vmsa); - vmsa.len = PAGE_SIZE; - ret = sev_issue_cmd(kvm, SEV_CMD_LAUNCH_UPDATE_VMSA, &vmsa, - &argp->error); + mutex_unlock(&vcpu->mutex); if (ret) return ret; - - svm->vcpu.arch.guest_state_protected = true; } return 0; -- 2.33.0.882.g93a45727a2-goog