Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp6268014pxb; Thu, 27 Jan 2022 09:56:22 -0800 (PST) X-Google-Smtp-Source: ABdhPJyb3KSIeYgfVaAPoeTPgvecojGRptJHDXnp1CdYWO748JVBp0tPPWHfUx5/Jwk6376sDeQo X-Received: by 2002:a17:906:498b:: with SMTP id p11mr3798025eju.119.1643306181866; Thu, 27 Jan 2022 09:56:21 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1643306181; cv=none; d=google.com; s=arc-20160816; b=0TS7c1UHXo368hvo5QQby/iJtE5l+aVvG3bM3/CSxGx8NsnG4dB3P22yc/YlT5CMUv AneD+7hJ0wfgaaOQB0Ieqh3ckxJJklMHSYgQlX93KTll9pyHCRfKyGVkLH3jBGx206B7 u814S5adA0N5vW042N5H8+3qsA+IpLk+G9ieDHxRViPxWydFvKwNvkeJ1t11QYNNa8m6 4OQ0xrg5MheeRXxKNvAWGukNSH40NJZndmL+QNQVD8G4CpmkdMDkaHTbklhPqxMQ1s/u MhlOOPb8XApoM8/SDUPWN69uTEAefyRiOGtDgi4ZS9g0qd3+XOZs3j1NxyhRoE45fk/x ojxA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from; bh=C26XbTto33Y+YezRIZZzcU8GAUXxT5rNd7hqNUqWVDM=; b=gLjDlWhIrGUu7yBZnIubcjkEt81vZvmBtOz26RBDOxEp6E/BRtyRaXob4qm+npgyoI mUX6CgapxZv7MFoJmYkuuZEdQxRCg1SQlk3WFIUXxkJyjtDeLZJx+niaaxRtPMFCs39t 3Aa3IQJae5hJR8z1IEiEEmy4YjQ10X5jp2blKUp7renUEdeMcitOtghGwLXdhZQaGNt7 J0ZWOBBWX0CfQRr0YVfNr/RgoDdxY15OhGvnCNykQ76FKJzto7Nqyj7/BMBTCk2n2iDw MrfszZSjB+84Xpb1S2H/+idxQRPeGakgw5wRoCdaYIPHTH6Sigzv61FajuQLgDcgGGvV zyGA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=8bytes.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id 4si1508687ejr.388.2022.01.27.09.55.37; Thu, 27 Jan 2022 09:56:21 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=8bytes.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234764AbiA0KLh (ORCPT + 99 others); Thu, 27 Jan 2022 05:11:37 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:44408 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S238983AbiA0KL0 (ORCPT ); Thu, 27 Jan 2022 05:11:26 -0500 Received: from theia.8bytes.org (8bytes.org [IPv6:2a01:238:4383:600:38bc:a715:4b6d:a889]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A9D5BC061747; Thu, 27 Jan 2022 02:11:25 -0800 (PST) Received: from cap.home.8bytes.org (p549ad610.dip0.t-ipconnect.de [84.154.214.16]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) (No client certificate requested) by theia.8bytes.org (Postfix) with ESMTPSA id ACFAC9DD; Thu, 27 Jan 2022 11:11:22 +0100 (CET) From: Joerg Roedel To: x86@kernel.org Cc: Joerg Roedel , Joerg Roedel , Eric Biederman , kexec@lists.infradead.org, hpa@zytor.com, Andy Lutomirski , Dave Hansen , Peter Zijlstra , Jiri Slaby , Dan Williams , Tom Lendacky , Juergen Gross , Kees Cook , David Rientjes , Cfir Cohen , Erdem Aktas , Masami Hiramatsu , Mike Stunes , Sean Christopherson , Martin Radev , Arvind Sankar , linux-coco@lists.linux.dev, linux-kernel@vger.kernel.org, kvm@vger.kernel.org, virtualization@lists.linux-foundation.org Subject: [PATCH v3 07/10] x86/sev: Use AP Jump Table blob to stop CPU Date: Thu, 27 Jan 2022 11:10:41 +0100 Message-Id: <20220127101044.13803-8-joro@8bytes.org> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20220127101044.13803-1-joro@8bytes.org> References: <20220127101044.13803-1-joro@8bytes.org> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Joerg Roedel To support kexec under SEV-ES the APs can't be parked with HLT. Upon wakeup the AP needs to find its way to execute at the reset vector set by the new kernel and in real-mode. This is what the AP jump table blob provides, so stop the APs the SEV-ES way by calling the AP-reset-hold VMGEXIT from the AP jump table. Signed-off-by: Joerg Roedel --- arch/x86/include/asm/sev.h | 2 ++ arch/x86/kernel/process.c | 8 ++++++++ arch/x86/kernel/sev.c | 14 +++++++++++++- 3 files changed, 23 insertions(+), 1 deletion(-) diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index 09eb2cc6f54f..e342dce3e7a1 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -90,12 +90,14 @@ extern enum es_result sev_es_ghcb_hv_call(struct ghcb *ghcb, struct es_em_ctxt *ctxt, u64 exit_code, u64 exit_info_1, u64 exit_info_2); +void sev_es_stop_this_cpu(void); #else static inline void sev_es_ist_enter(struct pt_regs *regs) { } static inline void sev_es_ist_exit(void) { } static inline int sev_es_setup_ap_jump_table(struct real_mode_header *rmh) { return 0; } static inline void sev_es_nmi_complete(void) { } static inline int sev_es_efi_map_ghcbs(pgd_t *pgd) { return 0; } +static inline void sev_es_stop_this_cpu(void) { } #endif #endif diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c index 81d8ef036637..09982f0fbb87 100644 --- a/arch/x86/kernel/process.c +++ b/arch/x86/kernel/process.c @@ -46,6 +46,7 @@ #include #include #include +#include #include "process.h" @@ -769,6 +770,13 @@ void stop_this_cpu(void *dummy) if (boot_cpu_has(X86_FEATURE_SME)) native_wbinvd(); for (;;) { + /* + * SEV-ES guests need a special stop routine to support + * kexec. Try this first, if it fails the function will + * return and native_halt() is used. + */ + sev_es_stop_this_cpu(); + /* * Use native_halt() so that memory contents don't change * (stack usage and variables) after possibly issuing the diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index fcff39475fbe..71301016c3ea 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -673,7 +673,6 @@ static bool __init sev_es_setup_ghcb(void) return true; } -#ifdef CONFIG_HOTPLUG_CPU void __noreturn sev_jumptable_ap_park(void) { local_irq_disable(); @@ -706,6 +705,19 @@ void __noreturn sev_jumptable_ap_park(void) } STACK_FRAME_NON_STANDARD(sev_jumptable_ap_park); +void sev_es_stop_this_cpu(void) +{ + if (!static_branch_unlikely(&sev_es_enable_key)) + return; + + /* Only park in the AP jump table when the code has been installed */ + if (!sev_ap_jumptable_blob_installed) + return; + + sev_jumptable_ap_park(); +} + +#ifdef CONFIG_HOTPLUG_CPU static void sev_es_ap_hlt_loop(void) { struct ghcb_state state; -- 2.34.1