Received: by 2002:a05:7412:2a8c:b0:e2:908c:2ebd with SMTP id u12csp2366355rdh; Tue, 26 Sep 2023 23:39:14 -0700 (PDT) X-Google-Smtp-Source: AGHT+IHxGkQEvKfTWXFXBLgk5Q2m985bAKxjsxEDzKf/vYnOEkSvE4W7IPKetjiM5zkkypf69ZOL X-Received: by 2002:a05:6a20:4413:b0:140:61f8:53f6 with SMTP id ce19-20020a056a20441300b0014061f853f6mr2225314pzb.29.1695796754330; Tue, 26 Sep 2023 23:39:14 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1695796754; cv=none; d=google.com; s=arc-20160816; b=z2kJUzYcEPBaiUhq4Ky+fxFHuMmmNGRuR29EpWB3t1CSNNzyiPTYGHKNRsw8ki8zax F2dDjK9zNoUtz4suwEvz+A8swlMrRv5+ZRbE1tQqfkNbisU1gWEIVSdBGYtOlxJZYhWG 1yMWsj6lt19v8bI5rVOgVU/42avpwWg0QjSo/YqEPPKwFZrLBMY3h5HERV1SL3MxHL/U 3oZDnckyNof3NlPx21KZnCywEZ+MTpi+rFWbudWcTUjaZY7Pvi9KsTYrou+hAa9nUzfE IXTfX2HMEH/clTKQlMLNFSBivB5TpiOPEFReC4QGks0OLCfw2pIEAAGcJLf/rrptvwCI 8Mvg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version:reply-to :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=WEvW4h78ZRIuIexspA3W6uHdTd4kMjuqqa/qIs6pH5o=; fh=u4lXiNNICir2VL8WZ0msDCMjNTfLAJlheWXzE6i9hvU=; b=LO5Fz6SwtTtKvsoxnlednKLzLkLQlN+r/b1f9WyJiBSrNNy6p0EZRvNRJ/cP1tJy/I 2nYF02dGZDy/334dSN12jgdBqvoiJAjslvuxJ+bCZO6de37FuIhxCZ8ksFBOfEfeisHD PqRzCd7Lo9EgWmv9jFOZ4KgsVYbsPRUThPhbfKjqROet0AWiJ09qq9Mhx/Ghc3BiHj27 OFgshabIlpM1dX7QGiBoR9mgDqWBx2/gswZ67fP2bCVTFQzhAncsY3TBlGUKfUPrUKN4 Fpv+6adXsRXbZCWPJ8ivY1IZp9oZH+enLsNuVGhjgmlv0F5NUinDxcIc6N8meRudiLOn 0mrQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kde.org header.s=users header.b=IjavowAw; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:2 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from agentk.vger.email (agentk.vger.email. [2620:137:e000::3:2]) by mx.google.com with ESMTPS id w64-20020a636243000000b00563da455862si15144969pgb.311.2023.09.26.23.39.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 26 Sep 2023 23:39:14 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:2 as permitted sender) client-ip=2620:137:e000::3:2; Authentication-Results: mx.google.com; dkim=pass header.i=@kde.org header.s=users header.b=IjavowAw; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::3:2 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: from out1.vger.email (depot.vger.email [IPv6:2620:137:e000::3:0]) by agentk.vger.email (Postfix) with ESMTP id 871CC810D66F; Tue, 26 Sep 2023 10:51:47 -0700 (PDT) X-Virus-Status: Clean X-Virus-Scanned: clamav-milter 0.103.10 at agentk.vger.email Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234339AbjIZRve (ORCPT + 99 others); Tue, 26 Sep 2023 13:51:34 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49660 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229678AbjIZRvc (ORCPT ); Tue, 26 Sep 2023 13:51:32 -0400 Received: from letterbox.kde.org (letterbox.kde.org [46.43.1.242]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EBCA29F; Tue, 26 Sep 2023 10:51:23 -0700 (PDT) Received: from vertex.localdomain (pool-173-49-113-140.phlapa.fios.verizon.net [173.49.113.140]) (Authenticated sender: zack) by letterbox.kde.org (Postfix) with ESMTPSA id B36083281AA; Tue, 26 Sep 2023 18:51:19 +0100 (BST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=kde.org; s=users; t=1695750680; bh=WEvW4h78ZRIuIexspA3W6uHdTd4kMjuqqa/qIs6pH5o=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=IjavowAwmKsitczMUF1/LvSqtkVFYdPkgY9eKTNUxi9yeILwws6f6gUoeUC0EzTeC Y+ycGXeQaEUWE/g9Ma1TnaISKtxeJh7S/5LG66qncurXmym7/C8M+9YEJZ6w+1Gzj9 KurXS37vfSU4lg8ctiqQsM1jbL/Q41hRbS+J0lUH4u+CTZerlz9A/es3yQGvEKRzZh V8PlUXSPI6Di00CeJi/ocX6jyqg4+77G2Hqmzq6p9wFDfTdG1p6rWGQp+40IsqZv5L PoplniZ2FFmQ0lTlgZ7BK/5rsFffF9W8FVBY8On/NKAkUjMv/3HW8dBkMONDrR5XYd tb620k0QTpr+Q== From: Zack Rusin To: dri-devel@lists.freedesktop.org Cc: Zack Rusin , =?UTF-8?q?Christian=20K=C3=B6nig?= , =?UTF-8?q?Thomas=20Hellstr=C3=B6m?= , Huang Rui , linux-kernel@vger.kernel.org, stable@vger.kernel.org Subject: [PATCH v2] drm/ttm: Make sure the mapped tt pages are decrypted when needed Date: Tue, 26 Sep 2023 13:51:13 -0400 Message-Id: <20230926175113.679880-1-zack@kde.org> X-Mailer: git-send-email 2.39.2 In-Reply-To: <20230926040359.3040017-1-zack@kde.org> References: <20230926040359.3040017-1-zack@kde.org> Reply-To: Zack Rusin MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-0.9 required=5.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,SPF_HELO_NONE,SPF_PASS autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on agentk.vger.email Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.6.4 (agentk.vger.email [0.0.0.0]); Tue, 26 Sep 2023 10:51:47 -0700 (PDT) From: Zack Rusin Some drivers require the mapped tt pages to be decrypted. In an ideal world this would have been handled by the dma layer, but the TTM page fault handling would have to be rewritten to able to do that. A side-effect of the TTM page fault handling is using a dma allocation per order (via ttm_pool_alloc_page) which makes it impossible to just trivially use dma_mmap_attrs. As a result ttm has to be very careful about trying to make its pgprot for the mapped tt pages match what the dma layer thinks it is. At the ttm layer it's possible to deduce the requirement to have tt pages decrypted by checking whether coherent dma allocations have been requested and the system is running with confidential computing technologies. This approach isn't ideal but keeping TTM matching DMAs expectations for the page properties is in general fragile, unfortunately proper fix would require a rewrite of TTM's page fault handling. Fixes vmwgfx with SEV enabled. v2: Explicitly include cc_platform.h Signed-off-by: Zack Rusin Fixes: 3bf3710e3718 ("drm/ttm: Add a generic TTM memcpy move for page-based iomem") Cc: Christian König Cc: Thomas Hellström Cc: Huang Rui Cc: dri-devel@lists.freedesktop.org Cc: linux-kernel@vger.kernel.org Cc: # v5.14+ --- drivers/gpu/drm/ttm/ttm_bo_util.c | 13 +++++++++++-- drivers/gpu/drm/ttm/ttm_tt.c | 8 ++++++++ include/drm/ttm/ttm_tt.h | 9 ++++++++- 3 files changed, 27 insertions(+), 3 deletions(-) diff --git a/drivers/gpu/drm/ttm/ttm_bo_util.c b/drivers/gpu/drm/ttm/ttm_bo_util.c index fd9fd3d15101..0b3f4267130c 100644 --- a/drivers/gpu/drm/ttm/ttm_bo_util.c +++ b/drivers/gpu/drm/ttm/ttm_bo_util.c @@ -294,7 +294,13 @@ pgprot_t ttm_io_prot(struct ttm_buffer_object *bo, struct ttm_resource *res, enum ttm_caching caching; man = ttm_manager_type(bo->bdev, res->mem_type); - caching = man->use_tt ? bo->ttm->caching : res->bus.caching; + if (man->use_tt) { + caching = bo->ttm->caching; + if (bo->ttm->page_flags & TTM_TT_FLAG_DECRYPTED) + tmp = pgprot_decrypted(tmp); + } else { + caching = res->bus.caching; + } return ttm_prot_from_caching(caching, tmp); } @@ -337,6 +343,8 @@ static int ttm_bo_kmap_ttm(struct ttm_buffer_object *bo, .no_wait_gpu = false }; struct ttm_tt *ttm = bo->ttm; + struct ttm_resource_manager *man = + ttm_manager_type(bo->bdev, bo->resource->mem_type); pgprot_t prot; int ret; @@ -346,7 +354,8 @@ static int ttm_bo_kmap_ttm(struct ttm_buffer_object *bo, if (ret) return ret; - if (num_pages == 1 && ttm->caching == ttm_cached) { + if (num_pages == 1 && ttm->caching == ttm_cached && + !(man->use_tt && (ttm->page_flags & TTM_TT_FLAG_DECRYPTED))) { /* * We're mapping a single page, and the desired * page protection is consistent with the bo. diff --git a/drivers/gpu/drm/ttm/ttm_tt.c b/drivers/gpu/drm/ttm/ttm_tt.c index e0a77671edd6..e4966e2c988d 100644 --- a/drivers/gpu/drm/ttm/ttm_tt.c +++ b/drivers/gpu/drm/ttm/ttm_tt.c @@ -31,6 +31,7 @@ #define pr_fmt(fmt) "[TTM] " fmt +#include #include #include #include @@ -81,6 +82,13 @@ int ttm_tt_create(struct ttm_buffer_object *bo, bool zero_alloc) pr_err("Illegal buffer object type\n"); return -EINVAL; } + /* + * When using dma_alloc_coherent with memory encryption the + * mapped TT pages need to be decrypted or otherwise the drivers + * will end up sending encrypted mem to the gpu. + */ + if (bdev->pool.use_dma_alloc && cc_platform_has(CC_ATTR_MEM_ENCRYPT)) + page_flags |= TTM_TT_FLAG_DECRYPTED; bo->ttm = bdev->funcs->ttm_tt_create(bo, page_flags); if (unlikely(bo->ttm == NULL)) diff --git a/include/drm/ttm/ttm_tt.h b/include/drm/ttm/ttm_tt.h index a4eff85b1f44..2b9d856ff388 100644 --- a/include/drm/ttm/ttm_tt.h +++ b/include/drm/ttm/ttm_tt.h @@ -79,6 +79,12 @@ struct ttm_tt { * page_flags = TTM_TT_FLAG_EXTERNAL | * TTM_TT_FLAG_EXTERNAL_MAPPABLE; * + * TTM_TT_FLAG_DECRYPTED: The mapped ttm pages should be marked as + * not encrypted. The framework will try to match what the dma layer + * is doing, but note that it is a little fragile because ttm page + * fault handling abuses the DMA api a bit and dma_map_attrs can't be + * used to assure pgprot always matches. + * * TTM_TT_FLAG_PRIV_POPULATED: TTM internal only. DO NOT USE. This is * set by TTM after ttm_tt_populate() has successfully returned, and is * then unset when TTM calls ttm_tt_unpopulate(). @@ -87,8 +93,9 @@ struct ttm_tt { #define TTM_TT_FLAG_ZERO_ALLOC BIT(1) #define TTM_TT_FLAG_EXTERNAL BIT(2) #define TTM_TT_FLAG_EXTERNAL_MAPPABLE BIT(3) +#define TTM_TT_FLAG_DECRYPTED BIT(4) -#define TTM_TT_FLAG_PRIV_POPULATED BIT(4) +#define TTM_TT_FLAG_PRIV_POPULATED BIT(5) uint32_t page_flags; /** @num_pages: Number of pages in the page array. */ uint32_t num_pages; -- 2.39.2