From patchwork Mon Oct 21 05:51:44 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843583 Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2076.outbound.protection.outlook.com [40.107.92.76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 0FCFA156C63; Mon, 21 Oct 2024 05:54:37 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.92.76 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490080; cv=fail; b=gYAw4U9F5kDO73N8YrSillf0bSFe7fsnKocNJyuDTmwKjz2u/zWxP6KJsrHDbsbRM3JOtNCzxyr2JYkviflvkdec2zSSXUfuqjH0mAXE6sT6bFckJ6IDQ0xh8m3b5cGZNxjfy2AunwSqPTOkdGyP4jE+0p26IDkMAnC9bsc7+Qs= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490080; c=relaxed/simple; bh=1JU2+2zp47CPJB45PU3rfuzb75hgz4e0zVoylsMcR4Q=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=azrzU5eKj75E8KEeUtQm4Ge0zgthrqMt5DXNQ4ajR6RL61+l4N6fjUL3hlGV4McOSQnsx5d9PZ6Y3/gBsE8u2ej38DKNmD7C4CPS4JY8J09QR0ETGDEzUn5BV+uWr4O7uky2eFaCSZAqJPzohPJb884J9ftctthurmIO7uVC1xg= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=kf1ab497; arc=fail smtp.client-ip=40.107.92.76 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="kf1ab497" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=dAqQNJ88fMhcPCfgl5sSrshq0xjZ3A82Bvtu9wvF5n6Qt2crPdkwoKXGTQ7TTc2YzkPeFxMKYd7VNQeeGahap2apeZ0U+mQFYJ8meojpqQhdHayUHTrqL+3234Jyr0uJO3XdWU5srhmqnUhPLDQSkm8sYlA8jtyHymgubKKu7mSaRa/Yc9eNqfDth1FVNloM9uv3F32b4ZPjjTbBLXUcDpisHXG5IAp4tNjJbrXa4UgnWe2aGO6S/JoLSZvFS03nXuEcVns3PK6uUtlfnELTSmcTDCkElRA80QDh/bt4o23KR5FQkK+m10Pq1swILwZ9xR5UtXwE8hnVRpAsF5flUg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=6lgeiz410dM242xMAqwVMrdpcLLw6wi+uivr3/rLiTc=; b=Eh1BAOX0ST5kNcF/dtmXPbsBICTo8wJvgMj8Zx2HWmEB0pTwb/Gp16nHrDVLGxu+YD9tThsGNkXjtpYtGJH79k5tR7CVv/8hP4FT6y6PfDq08S3jmzFBQsvCp1K64/2xRn0BNWYVMmfTyVEl6acYYOioozXzU81+BuW9/JnMIOu5bREitMUfEvZEiI7TX7ML3JWptFPjGnJET9IBeL+ToQopSREy937juxuKq2xiTf6VGy8vMeOfbZnZ41r2kxuR/Pgk4vNyVImZfeTR0La6bkcxjsza3Fwhx8o8zckcN2uIRPVEstfRKGRbPnn3hdEEpQId/u9X7J5Qx0umNC/UVA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6lgeiz410dM242xMAqwVMrdpcLLw6wi+uivr3/rLiTc=; b=kf1ab497VFUHir0VY18lLS43inBFPB4IAGo6vcitV1DtyKrS68azrvt/El4rcOWp+wsrYVlsg/klfDuDqVKsM03GybM3GnMmzb/JroBfpvgezTYIrHGou0UpewUUHQwEkOvHntVsD+sr0HkzsS26mOhg9OoKpTdOMEhTRqdzN4Q= Received: from BN7PR06CA0045.namprd06.prod.outlook.com (2603:10b6:408:34::22) by SA3PR12MB7805.namprd12.prod.outlook.com (2603:10b6:806:319::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.18; Mon, 21 Oct 2024 05:54:33 +0000 Received: from BN1PEPF00006003.namprd05.prod.outlook.com (2603:10b6:408:34:cafe::5a) by BN7PR06CA0045.outlook.office365.com (2603:10b6:408:34::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28 via Frontend Transport; Mon, 21 Oct 2024 05:54:33 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN1PEPF00006003.mail.protection.outlook.com (10.167.243.235) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:54:33 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:53:56 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 01/13] x86/sev: Carve out and export SNP guest messaging init routines Date: Mon, 21 Oct 2024 11:21:44 +0530 Message-ID: <20241021055156.2342564-2-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN1PEPF00006003:EE_|SA3PR12MB7805:EE_ X-MS-Office365-Filtering-Correlation-Id: 2b934f4b-c44d-443b-d4cd-08dcf194d688 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|1800799024|82310400026|376014|7416014|36860700013; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(1800799024)(82310400026)(376014)(7416014)(36860700013);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:54:33.5731 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 2b934f4b-c44d-443b-d4cd-08dcf194d688 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN1PEPF00006003.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA3PR12MB7805 Currently, the SEV guest driver is the only user of SNP guest messaging. All routines for initializing SNP guest messaging are implemented within the SEV guest driver. To add Secure TSC guest support, these initialization routines need to be available during early boot. Carve out common SNP guest messaging buffer allocations and message initialization routines to core/sev.c and export them. These newly added APIs set up the SNP message context (snp_msg_desc), which contains all the necessary details for sending SNP guest messages. At present, the SEV guest platform data structure is used to pass the secrets page physical address to SEV guest driver. Since the secrets page address is locally available to the initialization routine, use the cached address. Remove the unused SEV guest platform data structure. Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky --- arch/x86/include/asm/sev.h | 71 ++++++++- arch/x86/coco/sev/core.c | 133 +++++++++++++++- drivers/virt/coco/sev-guest/sev-guest.c | 195 +++--------------------- 3 files changed, 215 insertions(+), 184 deletions(-) diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index 2e49c4a9e7fe..3812692ba3fe 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -14,6 +14,7 @@ #include #include #include +#include #define GHCB_PROTOCOL_MIN 1ULL #define GHCB_PROTOCOL_MAX 2ULL @@ -170,10 +171,6 @@ struct snp_guest_msg { u8 payload[PAGE_SIZE - sizeof(struct snp_guest_msg_hdr)]; } __packed; -struct sev_guest_platform_data { - u64 secrets_gpa; -}; - struct snp_guest_req { void *req_buf; size_t req_sz; @@ -253,6 +250,7 @@ struct snp_msg_desc { u32 *os_area_msg_seqno; u8 *vmpck; + int vmpck_id; }; /* @@ -438,6 +436,63 @@ u64 sev_get_status(void); void sev_show_status(void); void snp_update_svsm_ca(void); +static inline void free_shared_pages(void *buf, size_t sz) +{ + unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; + int ret; + + if (!buf) + return; + + ret = set_memory_encrypted((unsigned long)buf, npages); + if (ret) { + WARN_ONCE(ret, "failed to restore encryption mask (leak it)\n"); + return; + } + + __free_pages(virt_to_page(buf), get_order(sz)); +} + +static inline void *alloc_shared_pages(size_t sz) +{ + unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; + struct page *page; + int ret; + + page = alloc_pages(GFP_KERNEL_ACCOUNT, get_order(sz)); + if (!page) + return NULL; + + ret = set_memory_decrypted((unsigned long)page_address(page), npages); + if (ret) { + pr_err("failed to mark page shared, ret=%d\n", ret); + __free_pages(page, get_order(sz)); + return NULL; + } + + return page_address(page); +} + +static inline bool is_vmpck_empty(struct snp_msg_desc *mdesc) +{ + char zero_key[VMPCK_KEY_LEN] = {0}; + + if (mdesc->vmpck) + return !memcmp(mdesc->vmpck, zero_key, VMPCK_KEY_LEN); + + return true; +} + +int snp_msg_init(struct snp_msg_desc *mdesc, int vmpck_id); +struct snp_msg_desc *snp_msg_alloc(void); + +static inline void snp_msg_cleanup(struct snp_msg_desc *mdesc) +{ + mdesc->vmpck = NULL; + mdesc->os_area_msg_seqno = NULL; + kfree(mdesc->ctx); +} + #else /* !CONFIG_AMD_MEM_ENCRYPT */ #define snp_vmpl 0 @@ -474,6 +529,14 @@ static inline u64 snp_get_unsupported_features(u64 status) { return 0; } static inline u64 sev_get_status(void) { return 0; } static inline void sev_show_status(void) { } static inline void snp_update_svsm_ca(void) { } +static inline void free_shared_pages(void *buf, size_t sz) { } +static inline void *alloc_shared_pages(size_t sz) { return NULL; } +static inline bool is_vmpck_empty(struct snp_msg_desc *mdesc) { return false; } + +static inline int snp_msg_init(struct snp_msg_desc *mdesc, int vmpck_id) { return -1; } +static inline struct snp_msg_desc *snp_msg_alloc(void) { return NULL; } + +static inline void snp_msg_cleanup(struct snp_msg_desc *mdesc) { } #endif /* CONFIG_AMD_MEM_ENCRYPT */ diff --git a/arch/x86/coco/sev/core.c b/arch/x86/coco/sev/core.c index c7b4270d0e18..6ba13ae0b153 100644 --- a/arch/x86/coco/sev/core.c +++ b/arch/x86/coco/sev/core.c @@ -25,6 +25,7 @@ #include #include #include +#include #include #include @@ -95,6 +96,8 @@ static u64 sev_hv_features __ro_after_init; /* Secrets page physical address from the CC blob */ static u64 secrets_pa __ro_after_init; +static struct snp_msg_desc *snp_mdesc; + /* #VC handler runtime per-CPU data */ struct sev_es_runtime_data { struct ghcb ghcb_page; @@ -2445,15 +2448,9 @@ static struct platform_device sev_guest_device = { static int __init snp_init_platform_device(void) { - struct sev_guest_platform_data data; - if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return -ENODEV; - data.secrets_gpa = secrets_pa; - if (platform_device_add_data(&sev_guest_device, &data, sizeof(data))) - return -ENODEV; - if (platform_device_register(&sev_guest_device)) return -ENODEV; @@ -2532,3 +2529,127 @@ static int __init sev_sysfs_init(void) } arch_initcall(sev_sysfs_init); #endif // CONFIG_SYSFS + +static u8 *get_vmpck(int id, struct snp_secrets_page *secrets, u32 **seqno) +{ + u8 *key = NULL; + + switch (id) { + case 0: + *seqno = &secrets->os_area.msg_seqno_0; + key = secrets->vmpck0; + break; + case 1: + *seqno = &secrets->os_area.msg_seqno_1; + key = secrets->vmpck1; + break; + case 2: + *seqno = &secrets->os_area.msg_seqno_2; + key = secrets->vmpck2; + break; + case 3: + *seqno = &secrets->os_area.msg_seqno_3; + key = secrets->vmpck3; + break; + default: + break; + } + + return key; +} + +static struct aesgcm_ctx *snp_init_crypto(u8 *key, size_t keylen) +{ + struct aesgcm_ctx *ctx; + + ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); + if (!ctx) + return NULL; + + if (aesgcm_expandkey(ctx, key, keylen, AUTHTAG_LEN)) { + pr_err("Crypto context initialization failed\n"); + kfree(ctx); + return NULL; + } + + return ctx; +} + +int snp_msg_init(struct snp_msg_desc *mdesc, int vmpck_id) +{ + /* Adjust the default VMPCK key based on the executing VMPL level */ + if (vmpck_id == -1) + vmpck_id = snp_vmpl; + + mdesc->vmpck = get_vmpck(vmpck_id, mdesc->secrets, &mdesc->os_area_msg_seqno); + if (!mdesc->vmpck) { + pr_err("Invalid VMPCK%d communication key\n", vmpck_id); + return -EINVAL; + } + + /* Verify that VMPCK is not zero. */ + if (is_vmpck_empty(mdesc)) { + pr_err("Empty VMPCK%d communication key\n", vmpck_id); + return -EINVAL; + } + + mdesc->vmpck_id = vmpck_id; + + mdesc->ctx = snp_init_crypto(mdesc->vmpck, VMPCK_KEY_LEN); + if (!mdesc->ctx) + return -ENOMEM; + + return 0; +} +EXPORT_SYMBOL_GPL(snp_msg_init); + +struct snp_msg_desc *snp_msg_alloc(void) +{ + struct snp_msg_desc *mdesc; + + BUILD_BUG_ON(sizeof(struct snp_guest_msg) > PAGE_SIZE); + + if (snp_mdesc) + return snp_mdesc; + + mdesc = kzalloc(sizeof(struct snp_msg_desc), GFP_KERNEL); + if (!mdesc) + return ERR_PTR(-ENOMEM); + + mdesc->secrets = (__force struct snp_secrets_page *)ioremap_encrypted(secrets_pa, + PAGE_SIZE); + if (!mdesc->secrets) + return ERR_PTR(-ENODEV); + + /* Allocate the shared page used for the request and response message. */ + mdesc->request = alloc_shared_pages(sizeof(struct snp_guest_msg)); + if (!mdesc->request) + goto e_unmap; + + mdesc->response = alloc_shared_pages(sizeof(struct snp_guest_msg)); + if (!mdesc->response) + goto e_free_request; + + mdesc->certs_data = alloc_shared_pages(SEV_FW_BLOB_MAX_SIZE); + if (!mdesc->certs_data) + goto e_free_response; + + /* initial the input address for guest request */ + mdesc->input.req_gpa = __pa(mdesc->request); + mdesc->input.resp_gpa = __pa(mdesc->response); + mdesc->input.data_gpa = __pa(mdesc->certs_data); + + snp_mdesc = mdesc; + + return mdesc; + +e_free_response: + free_shared_pages(mdesc->response, sizeof(struct snp_guest_msg)); +e_free_request: + free_shared_pages(mdesc->request, sizeof(struct snp_guest_msg)); +e_unmap: + iounmap((__force void __iomem *)mdesc->secrets); + + return ERR_PTR(-ENOMEM); +} +EXPORT_SYMBOL_GPL(snp_msg_alloc); diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index fca5c45ed5cd..862fc74452ac 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -63,16 +63,6 @@ MODULE_PARM_DESC(vmpck_id, "The VMPCK ID to use when communicating with the PSP. /* Mutex to serialize the shared buffer access and command handling. */ static DEFINE_MUTEX(snp_cmd_mutex); -static bool is_vmpck_empty(struct snp_msg_desc *mdesc) -{ - char zero_key[VMPCK_KEY_LEN] = {0}; - - if (mdesc->vmpck) - return !memcmp(mdesc->vmpck, zero_key, VMPCK_KEY_LEN); - - return true; -} - /* * If an error is received from the host or AMD Secure Processor (ASP) there * are two options. Either retry the exact same encrypted request or discontinue @@ -93,7 +83,7 @@ static bool is_vmpck_empty(struct snp_msg_desc *mdesc) static void snp_disable_vmpck(struct snp_msg_desc *mdesc) { pr_alert("Disabling VMPCK%d communication key to prevent IV reuse.\n", - vmpck_id); + mdesc->vmpck_id); memzero_explicit(mdesc->vmpck, VMPCK_KEY_LEN); mdesc->vmpck = NULL; } @@ -147,23 +137,6 @@ static inline struct snp_guest_dev *to_snp_dev(struct file *file) return container_of(dev, struct snp_guest_dev, misc); } -static struct aesgcm_ctx *snp_init_crypto(u8 *key, size_t keylen) -{ - struct aesgcm_ctx *ctx; - - ctx = kzalloc(sizeof(*ctx), GFP_KERNEL_ACCOUNT); - if (!ctx) - return NULL; - - if (aesgcm_expandkey(ctx, key, keylen, AUTHTAG_LEN)) { - pr_err("Crypto context initialization failed\n"); - kfree(ctx); - return NULL; - } - - return ctx; -} - static int verify_and_dec_payload(struct snp_msg_desc *mdesc, struct snp_guest_req *req) { struct snp_guest_msg *resp_msg = &mdesc->secret_response; @@ -414,7 +387,7 @@ static int get_report(struct snp_guest_dev *snp_dev, struct snp_guest_request_io req.msg_version = arg->msg_version; req.msg_type = SNP_MSG_REPORT_REQ; - req.vmpck_id = vmpck_id; + req.vmpck_id = mdesc->vmpck_id; req.req_buf = report_req; req.req_sz = sizeof(*report_req); req.resp_buf = report_resp->data; @@ -461,7 +434,7 @@ static int get_derived_key(struct snp_guest_dev *snp_dev, struct snp_guest_reque req.msg_version = arg->msg_version; req.msg_type = SNP_MSG_KEY_REQ; - req.vmpck_id = vmpck_id; + req.vmpck_id = mdesc->vmpck_id; req.req_buf = derived_key_req; req.req_sz = sizeof(*derived_key_req); req.resp_buf = buf; @@ -539,7 +512,7 @@ static int get_ext_report(struct snp_guest_dev *snp_dev, struct snp_guest_reques req.msg_version = arg->msg_version; req.msg_type = SNP_MSG_REPORT_REQ; - req.vmpck_id = vmpck_id; + req.vmpck_id = mdesc->vmpck_id; req.req_buf = &report_req->data; req.req_sz = sizeof(report_req->data); req.resp_buf = report_resp->data; @@ -616,76 +589,11 @@ static long snp_guest_ioctl(struct file *file, unsigned int ioctl, unsigned long return ret; } -static void free_shared_pages(void *buf, size_t sz) -{ - unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; - int ret; - - if (!buf) - return; - - ret = set_memory_encrypted((unsigned long)buf, npages); - if (ret) { - WARN_ONCE(ret, "failed to restore encryption mask (leak it)\n"); - return; - } - - __free_pages(virt_to_page(buf), get_order(sz)); -} - -static void *alloc_shared_pages(struct device *dev, size_t sz) -{ - unsigned int npages = PAGE_ALIGN(sz) >> PAGE_SHIFT; - struct page *page; - int ret; - - page = alloc_pages(GFP_KERNEL_ACCOUNT, get_order(sz)); - if (!page) - return NULL; - - ret = set_memory_decrypted((unsigned long)page_address(page), npages); - if (ret) { - dev_err(dev, "failed to mark page shared, ret=%d\n", ret); - __free_pages(page, get_order(sz)); - return NULL; - } - - return page_address(page); -} - static const struct file_operations snp_guest_fops = { .owner = THIS_MODULE, .unlocked_ioctl = snp_guest_ioctl, }; -static u8 *get_vmpck(int id, struct snp_secrets_page *secrets, u32 **seqno) -{ - u8 *key = NULL; - - switch (id) { - case 0: - *seqno = &secrets->os_area.msg_seqno_0; - key = secrets->vmpck0; - break; - case 1: - *seqno = &secrets->os_area.msg_seqno_1; - key = secrets->vmpck1; - break; - case 2: - *seqno = &secrets->os_area.msg_seqno_2; - key = secrets->vmpck2; - break; - case 3: - *seqno = &secrets->os_area.msg_seqno_3; - key = secrets->vmpck3; - break; - default: - break; - } - - return key; -} - struct snp_msg_report_resp_hdr { u32 status; u32 report_size; @@ -979,13 +887,10 @@ static void unregister_sev_tsm(void *data) static int __init sev_guest_probe(struct platform_device *pdev) { - struct sev_guest_platform_data *data; - struct snp_secrets_page *secrets; struct device *dev = &pdev->dev; struct snp_guest_dev *snp_dev; struct snp_msg_desc *mdesc; struct miscdevice *misc; - void __iomem *mapping; int ret; BUILD_BUG_ON(sizeof(struct snp_guest_msg) > PAGE_SIZE); @@ -993,115 +898,57 @@ static int __init sev_guest_probe(struct platform_device *pdev) if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return -ENODEV; - if (!dev->platform_data) - return -ENODEV; - - data = (struct sev_guest_platform_data *)dev->platform_data; - mapping = ioremap_encrypted(data->secrets_gpa, PAGE_SIZE); - if (!mapping) - return -ENODEV; - - secrets = (__force void *)mapping; - - ret = -ENOMEM; snp_dev = devm_kzalloc(&pdev->dev, sizeof(struct snp_guest_dev), GFP_KERNEL); if (!snp_dev) - goto e_unmap; - - mdesc = devm_kzalloc(&pdev->dev, sizeof(struct snp_msg_desc), GFP_KERNEL); - if (!mdesc) - goto e_unmap; - - /* Adjust the default VMPCK key based on the executing VMPL level */ - if (vmpck_id == -1) - vmpck_id = snp_vmpl; + return -ENOMEM; - ret = -EINVAL; - mdesc->vmpck = get_vmpck(vmpck_id, secrets, &mdesc->os_area_msg_seqno); - if (!mdesc->vmpck) { - dev_err(dev, "Invalid VMPCK%d communication key\n", vmpck_id); - goto e_unmap; - } + mdesc = snp_msg_alloc(); + if (IS_ERR_OR_NULL(mdesc)) + return -ENOMEM; - /* Verify that VMPCK is not zero. */ - if (is_vmpck_empty(mdesc)) { - dev_err(dev, "Empty VMPCK%d communication key\n", vmpck_id); - goto e_unmap; - } + ret = snp_msg_init(mdesc, vmpck_id); + if (ret) + return -EIO; platform_set_drvdata(pdev, snp_dev); snp_dev->dev = dev; - mdesc->secrets = secrets; - - /* Allocate the shared page used for the request and response message. */ - mdesc->request = alloc_shared_pages(dev, sizeof(struct snp_guest_msg)); - if (!mdesc->request) - goto e_unmap; - - mdesc->response = alloc_shared_pages(dev, sizeof(struct snp_guest_msg)); - if (!mdesc->response) - goto e_free_request; - - mdesc->certs_data = alloc_shared_pages(dev, SEV_FW_BLOB_MAX_SIZE); - if (!mdesc->certs_data) - goto e_free_response; - - ret = -EIO; - mdesc->ctx = snp_init_crypto(mdesc->vmpck, VMPCK_KEY_LEN); - if (!mdesc->ctx) - goto e_free_cert_data; misc = &snp_dev->misc; misc->minor = MISC_DYNAMIC_MINOR; misc->name = DEVICE_NAME; misc->fops = &snp_guest_fops; - /* Initialize the input addresses for guest request */ - mdesc->input.req_gpa = __pa(mdesc->request); - mdesc->input.resp_gpa = __pa(mdesc->response); - mdesc->input.data_gpa = __pa(mdesc->certs_data); - /* Set the privlevel_floor attribute based on the vmpck_id */ - sev_tsm_ops.privlevel_floor = vmpck_id; + sev_tsm_ops.privlevel_floor = mdesc->vmpck_id; ret = tsm_register(&sev_tsm_ops, snp_dev); if (ret) - goto e_free_cert_data; + goto e_msg_init; ret = devm_add_action_or_reset(&pdev->dev, unregister_sev_tsm, NULL); if (ret) - goto e_free_cert_data; + goto e_msg_init; ret = misc_register(misc); if (ret) - goto e_free_ctx; + goto e_msg_init; snp_dev->msg_desc = mdesc; - dev_info(dev, "Initialized SEV guest driver (using VMPCK%d communication key)\n", vmpck_id); + dev_info(dev, "Initialized SEV guest driver (using VMPCK%d communication key)\n", + mdesc->vmpck_id); return 0; -e_free_ctx: - kfree(mdesc->ctx); -e_free_cert_data: - free_shared_pages(mdesc->certs_data, SEV_FW_BLOB_MAX_SIZE); -e_free_response: - free_shared_pages(mdesc->response, sizeof(struct snp_guest_msg)); -e_free_request: - free_shared_pages(mdesc->request, sizeof(struct snp_guest_msg)); -e_unmap: - iounmap(mapping); +e_msg_init: + snp_msg_cleanup(mdesc); + return ret; } static void __exit sev_guest_remove(struct platform_device *pdev) { struct snp_guest_dev *snp_dev = platform_get_drvdata(pdev); - struct snp_msg_desc *mdesc = snp_dev->msg_desc; - free_shared_pages(mdesc->certs_data, SEV_FW_BLOB_MAX_SIZE); - free_shared_pages(mdesc->response, sizeof(struct snp_guest_msg)); - free_shared_pages(mdesc->request, sizeof(struct snp_guest_msg)); - kfree(mdesc->ctx); + snp_msg_cleanup(snp_dev->msg_desc); misc_deregister(&snp_dev->misc); } From patchwork Mon Oct 21 05:51:45 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843584 Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12on2085.outbound.protection.outlook.com [40.107.237.85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 035FA433A0; Mon, 21 Oct 2024 05:55:52 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.237.85 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490155; cv=fail; b=ApWdth10xrKfNpUlg/EKxc2aZZkE1Clq5mAXMhqfmIJ/Fg46YJSNJJ32CLoqW/SwXutKFvdihvdVqh7hrW25+u4QOUlS5sbfVj3bglXXTSvyarSqpZdV0L9jEv2rPfQxdHjU9zKZxL8Q8S15/CvkQ/inLHvTbbVuc3oIOCDHsow= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490155; c=relaxed/simple; bh=1v2BqIUopSfYUyA5enjOsjpU59BfuTPOLV+4WD61sUA=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=X4wMYn+LC9sNV7NvbwKjdO0g2f8DL2svwDi9+IB7E75YbIHmi51hzQz/g1IWGl/oZTET43dDW64wWNj4mA3msiDvoU6G7g2dYLsIbt9ftV/V0PEnCFRzukMLwbnN8xQTbJDh//V46wu78M9aIrdl0Ix7oM7JufTkvs4U/uSezhk= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=ApZOKleX; arc=fail smtp.client-ip=40.107.237.85 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="ApZOKleX" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=QIWenV6ufF9pGfKS1dm++rXSYkUoMWUgKF8eo5+w1pYLuhR9jOg57W4M78OlY9t51IzdvCXn2+pyleuKCiPjLH4rcqMMcuT/rN6ACYmLTFRqCZBWrWmdw4Gxp+i3ni2XxRrMmwV/jEZZL/0M1TOnb7uNEvVmZB2fvJbywvEJ/ctrWHqVgl9TnfjoKpo1mTcQDdED5npHpm/gtqM6IRLKqWXO+wzem5Zd2tujsCX64zum4RvshR5gSQxLrC3WFHbM2WudRsvbfkyHy1lUXV6lGi1Ix9HuYRt6MmA/auuI8+k9uCEq9MJGQ6h6cOAnfZVLYVY6IxTGkr9wslKjL7qCsw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=1pgKEGBaERdBf0un3fsiiMgi+G6RyFgSq6N7gZgP9Lo=; b=NzCdusMoOm5Fwjl7kaJ5TgB/LzNiuA9PLOybV3DndmHnKklQKa5/nvaZoi2Bno+Uwe4KQKeFrbZlTuqx0Oef2PxB2mxyInPD2BjSC23vX2g4oHPYqycBtnxCVkVR6DMJWbN6KV6hHGhE+yNGU/CIG5gvfCmCMDcl5k9m0kA1mI1s0G/uffq5VoFxItJrAdINdIiGstOIKnNJobbxQKAEx52fADbB38kWsmGer5QKnSO1kzaudBPK6DcupxSIBZ1W4RdewHhMLe9xIrLLnO+0+/F8/Cl7MmExy3jZRECmcgU0AholMfpYuDxFMVBAwILuAwJGxRT75/mQwcIoXGEz0w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1pgKEGBaERdBf0un3fsiiMgi+G6RyFgSq6N7gZgP9Lo=; b=ApZOKleXvjnnLVZzpMqDV3vXzWjHJJVYenooLtT8uIJtuJOcSl51c8vAwIBa7DVzQ4wqOY+1S2iJRWCGFiTwrUvP/hh+dWq1uk9eMP6v6pL808OKRKj9qHYQXWdKrxmrd+OjvugaIfquHCSvPmWm/OHju5lvbXt21pZEJWyBNXg= Received: from BL1PR13CA0144.namprd13.prod.outlook.com (2603:10b6:208:2bb::29) by PH0PR12MB7792.namprd12.prod.outlook.com (2603:10b6:510:281::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28; Mon, 21 Oct 2024 05:55:43 +0000 Received: from BN1PEPF00006002.namprd05.prod.outlook.com (2603:10b6:208:2bb:cafe::b5) by BL1PR13CA0144.outlook.office365.com (2603:10b6:208:2bb::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8093.15 via Frontend Transport; Mon, 21 Oct 2024 05:55:43 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by BN1PEPF00006002.mail.protection.outlook.com (10.167.243.234) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:55:42 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:54:02 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 02/13] x86/sev: Relocate SNP guest messaging routines to common code Date: Mon, 21 Oct 2024 11:21:45 +0530 Message-ID: <20241021055156.2342564-3-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: BN1PEPF00006002:EE_|PH0PR12MB7792:EE_ X-MS-Office365-Filtering-Correlation-Id: 934ae9cc-40de-4e41-90c2-08dcf194ffc3 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|1800799024|7416014|376014|36860700013|82310400026; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(1800799024)(7416014)(376014)(36860700013)(82310400026);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:55:42.7447 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 934ae9cc-40de-4e41-90c2-08dcf194ffc3 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN1PEPF00006002.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR12MB7792 At present, the SEV guest driver exclusively handles SNP guest messaging. All routines for sending guest messages are embedded within the guest driver. To support Secure TSC, SEV-SNP guests must communicate with the AMD Security Processor during early boot. However, these guest messaging functions are not accessible during early boot since they are currently part of the guest driver. Hence, relocate the core SNP guest messaging functions to SEV common code and provide an API for sending SNP guest messages. No functional change, but just an export symbol added for sev_send_geust_message() and dropped the export symbol on snp_issue_guest_request() and made it static. Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky --- arch/x86/include/asm/sev.h | 15 +- arch/x86/coco/sev/core.c | 295 +++++++++++++++++++++++- drivers/virt/coco/sev-guest/sev-guest.c | 292 ----------------------- arch/x86/Kconfig | 1 + drivers/virt/coco/sev-guest/Kconfig | 1 - 5 files changed, 301 insertions(+), 303 deletions(-) diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index 3812692ba3fe..d6ad5f6b1ff3 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -125,6 +125,9 @@ struct snp_req_data { #define AAD_LEN 48 #define MSG_HDR_VER 1 +#define SNP_REQ_MAX_RETRY_DURATION (60*HZ) +#define SNP_REQ_RETRY_DELAY (2*HZ) + /* See SNP spec SNP_GUEST_REQUEST section for the structure */ enum msg_type { SNP_MSG_TYPE_INVALID = 0, @@ -427,8 +430,6 @@ void snp_set_wakeup_secondary_cpu(void); bool snp_init(struct boot_params *bp); void __noreturn snp_abort(void); void snp_dmi_setup(void); -int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, - struct snp_guest_request_ioctl *rio); int snp_issue_svsm_attest_req(u64 call_id, struct svsm_call *call, struct svsm_attest_call *input); void snp_accept_memory(phys_addr_t start, phys_addr_t end); u64 snp_get_unsupported_features(u64 status); @@ -493,6 +494,9 @@ static inline void snp_msg_cleanup(struct snp_msg_desc *mdesc) kfree(mdesc->ctx); } +int snp_send_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req, + struct snp_guest_request_ioctl *rio); + #else /* !CONFIG_AMD_MEM_ENCRYPT */ #define snp_vmpl 0 @@ -515,11 +519,6 @@ static inline void snp_set_wakeup_secondary_cpu(void) { } static inline bool snp_init(struct boot_params *bp) { return false; } static inline void snp_abort(void) { } static inline void snp_dmi_setup(void) { } -static inline int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, - struct snp_guest_request_ioctl *rio) -{ - return -ENOTTY; -} static inline int snp_issue_svsm_attest_req(u64 call_id, struct svsm_call *call, struct svsm_attest_call *input) { return -ENOTTY; @@ -537,6 +536,8 @@ static inline int snp_msg_init(struct snp_msg_desc *mdesc, int vmpck_id) { retur static inline struct snp_msg_desc *snp_msg_alloc(void) { return NULL; } static inline void snp_msg_cleanup(struct snp_msg_desc *mdesc) { } +static inline int snp_send_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req, + struct snp_guest_request_ioctl *rio) { return -ENODEV; } #endif /* CONFIG_AMD_MEM_ENCRYPT */ diff --git a/arch/x86/coco/sev/core.c b/arch/x86/coco/sev/core.c index 6ba13ae0b153..c96b742789c5 100644 --- a/arch/x86/coco/sev/core.c +++ b/arch/x86/coco/sev/core.c @@ -2376,8 +2376,8 @@ int snp_issue_svsm_attest_req(u64 call_id, struct svsm_call *call, } EXPORT_SYMBOL_GPL(snp_issue_svsm_attest_req); -int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, - struct snp_guest_request_ioctl *rio) +static int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *input, + struct snp_guest_request_ioctl *rio) { struct ghcb_state state; struct es_em_ctxt ctxt; @@ -2439,7 +2439,6 @@ int snp_issue_guest_request(struct snp_guest_req *req, struct snp_req_data *inpu return ret; } -EXPORT_SYMBOL_GPL(snp_issue_guest_request); static struct platform_device sev_guest_device = { .name = "sev-guest", @@ -2653,3 +2652,293 @@ struct snp_msg_desc *snp_msg_alloc(void) return ERR_PTR(-ENOMEM); } EXPORT_SYMBOL_GPL(snp_msg_alloc); + +/* Mutex to serialize the shared buffer access and command handling. */ +static DEFINE_MUTEX(snp_cmd_mutex); + +/* + * If an error is received from the host or AMD Secure Processor (ASP) there + * are two options. Either retry the exact same encrypted request or discontinue + * using the VMPCK. + * + * This is because in the current encryption scheme GHCB v2 uses AES-GCM to + * encrypt the requests. The IV for this scheme is the sequence number. GCM + * cannot tolerate IV reuse. + * + * The ASP FW v1.51 only increments the sequence numbers on a successful + * guest<->ASP back and forth and only accepts messages at its exact sequence + * number. + * + * So if the sequence number were to be reused the encryption scheme is + * vulnerable. If the sequence number were incremented for a fresh IV the ASP + * will reject the request. + */ +static void snp_disable_vmpck(struct snp_msg_desc *mdesc) +{ + pr_alert("Disabling VMPCK%d communication key to prevent IV reuse.\n", + mdesc->vmpck_id); + memzero_explicit(mdesc->vmpck, VMPCK_KEY_LEN); + mdesc->vmpck = NULL; +} + +static inline u64 __snp_get_msg_seqno(struct snp_msg_desc *mdesc) +{ + u64 count; + + lockdep_assert_held(&snp_cmd_mutex); + + /* Read the current message sequence counter from secrets pages */ + count = *mdesc->os_area_msg_seqno; + + return count + 1; +} + +/* Return a non-zero on success */ +static u64 snp_get_msg_seqno(struct snp_msg_desc *mdesc) +{ + u64 count = __snp_get_msg_seqno(mdesc); + + /* + * The message sequence counter for the SNP guest request is a 64-bit + * value but the version 2 of GHCB specification defines a 32-bit storage + * for it. If the counter exceeds the 32-bit value then return zero. + * The caller should check the return value, but if the caller happens to + * not check the value and use it, then the firmware treats zero as an + * invalid number and will fail the message request. + */ + if (count >= UINT_MAX) { + pr_err("request message sequence counter overflow\n"); + return 0; + } + + return count; +} + +static void snp_inc_msg_seqno(struct snp_msg_desc *mdesc) +{ + /* + * The counter is also incremented by the PSP, so increment it by 2 + * and save in secrets page. + */ + *mdesc->os_area_msg_seqno += 2; +} + +static int verify_and_dec_payload(struct snp_msg_desc *mdesc, struct snp_guest_req *req) +{ + struct snp_guest_msg *resp_msg = &mdesc->secret_response; + struct snp_guest_msg *req_msg = &mdesc->secret_request; + struct snp_guest_msg_hdr *req_msg_hdr = &req_msg->hdr; + struct snp_guest_msg_hdr *resp_msg_hdr = &resp_msg->hdr; + struct aesgcm_ctx *ctx = mdesc->ctx; + u8 iv[GCM_AES_IV_SIZE] = {}; + + pr_debug("response [seqno %lld type %d version %d sz %d]\n", + resp_msg_hdr->msg_seqno, resp_msg_hdr->msg_type, resp_msg_hdr->msg_version, + resp_msg_hdr->msg_sz); + + /* Copy response from shared memory to encrypted memory. */ + memcpy(resp_msg, mdesc->response, sizeof(*resp_msg)); + + /* Verify that the sequence counter is incremented by 1 */ + if (unlikely(resp_msg_hdr->msg_seqno != (req_msg_hdr->msg_seqno + 1))) + return -EBADMSG; + + /* Verify response message type and version number. */ + if (resp_msg_hdr->msg_type != (req_msg_hdr->msg_type + 1) || + resp_msg_hdr->msg_version != req_msg_hdr->msg_version) + return -EBADMSG; + + /* + * If the message size is greater than our buffer length then return + * an error. + */ + if (unlikely((resp_msg_hdr->msg_sz + ctx->authsize) > req->resp_sz)) + return -EBADMSG; + + /* Decrypt the payload */ + memcpy(iv, &resp_msg_hdr->msg_seqno, min(sizeof(iv), sizeof(resp_msg_hdr->msg_seqno))); + if (!aesgcm_decrypt(ctx, req->resp_buf, resp_msg->payload, resp_msg_hdr->msg_sz, + &resp_msg_hdr->algo, AAD_LEN, iv, resp_msg_hdr->authtag)) + return -EBADMSG; + + return 0; +} + +static int enc_payload(struct snp_msg_desc *mdesc, u64 seqno, struct snp_guest_req *req) +{ + struct snp_guest_msg *msg = &mdesc->secret_request; + struct snp_guest_msg_hdr *hdr = &msg->hdr; + struct aesgcm_ctx *ctx = mdesc->ctx; + u8 iv[GCM_AES_IV_SIZE] = {}; + + memset(msg, 0, sizeof(*msg)); + + hdr->algo = SNP_AEAD_AES_256_GCM; + hdr->hdr_version = MSG_HDR_VER; + hdr->hdr_sz = sizeof(*hdr); + hdr->msg_type = req->msg_type; + hdr->msg_version = req->msg_version; + hdr->msg_seqno = seqno; + hdr->msg_vmpck = req->vmpck_id; + hdr->msg_sz = req->req_sz; + + /* Verify the sequence number is non-zero */ + if (!hdr->msg_seqno) + return -ENOSR; + + pr_debug("request [seqno %lld type %d version %d sz %d]\n", + hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); + + if (WARN_ON((req->req_sz + ctx->authsize) > sizeof(msg->payload))) + return -EBADMSG; + + memcpy(iv, &hdr->msg_seqno, min(sizeof(iv), sizeof(hdr->msg_seqno))); + aesgcm_encrypt(ctx, msg->payload, req->req_buf, req->req_sz, &hdr->algo, + AAD_LEN, iv, hdr->authtag); + + return 0; +} + +static int __handle_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req, + struct snp_guest_request_ioctl *rio) +{ + unsigned long req_start = jiffies; + unsigned int override_npages = 0; + u64 override_err = 0; + int rc; + +retry_request: + /* + * Call firmware to process the request. In this function the encrypted + * message enters shared memory with the host. So after this call the + * sequence number must be incremented or the VMPCK must be deleted to + * prevent reuse of the IV. + */ + rc = snp_issue_guest_request(req, &mdesc->input, rio); + switch (rc) { + case -ENOSPC: + /* + * If the extended guest request fails due to having too + * small of a certificate data buffer, retry the same + * guest request without the extended data request in + * order to increment the sequence number and thus avoid + * IV reuse. + */ + override_npages = mdesc->input.data_npages; + req->exit_code = SVM_VMGEXIT_GUEST_REQUEST; + + /* + * Override the error to inform callers the given extended + * request buffer size was too small and give the caller the + * required buffer size. + */ + override_err = SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN); + + /* + * If this call to the firmware succeeds, the sequence number can + * be incremented allowing for continued use of the VMPCK. If + * there is an error reflected in the return value, this value + * is checked further down and the result will be the deletion + * of the VMPCK and the error code being propagated back to the + * user as an ioctl() return code. + */ + goto retry_request; + + /* + * The host may return SNP_GUEST_VMM_ERR_BUSY if the request has been + * throttled. Retry in the driver to avoid returning and reusing the + * message sequence number on a different message. + */ + case -EAGAIN: + if (jiffies - req_start > SNP_REQ_MAX_RETRY_DURATION) { + rc = -ETIMEDOUT; + break; + } + schedule_timeout_killable(SNP_REQ_RETRY_DELAY); + goto retry_request; + } + + /* + * Increment the message sequence number. There is no harm in doing + * this now because decryption uses the value stored in the response + * structure and any failure will wipe the VMPCK, preventing further + * use anyway. + */ + snp_inc_msg_seqno(mdesc); + + if (override_err) { + rio->exitinfo2 = override_err; + + /* + * If an extended guest request was issued and the supplied certificate + * buffer was not large enough, a standard guest request was issued to + * prevent IV reuse. If the standard request was successful, return -EIO + * back to the caller as would have originally been returned. + */ + if (!rc && override_err == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) + rc = -EIO; + } + + if (override_npages) + mdesc->input.data_npages = override_npages; + + return rc; +} + +int snp_send_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req, + struct snp_guest_request_ioctl *rio) +{ + u64 seqno; + int rc; + + guard(mutex)(&snp_cmd_mutex); + + /* Check if the VMPCK is not empty */ + if (is_vmpck_empty(mdesc)) { + pr_err_ratelimited("VMPCK is disabled\n"); + return -ENOTTY; + } + + /* Get message sequence and verify that its a non-zero */ + seqno = snp_get_msg_seqno(mdesc); + if (!seqno) + return -EIO; + + /* Clear shared memory's response for the host to populate. */ + memset(mdesc->response, 0, sizeof(struct snp_guest_msg)); + + /* Encrypt the userspace provided payload in mdesc->secret_request. */ + rc = enc_payload(mdesc, seqno, req); + if (rc) + return rc; + + /* + * Write the fully encrypted request to the shared unencrypted + * request page. + */ + memcpy(mdesc->request, &mdesc->secret_request, + sizeof(mdesc->secret_request)); + + rc = __handle_guest_request(mdesc, req, rio); + if (rc) { + if (rc == -EIO && + rio->exitinfo2 == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) + return rc; + + pr_alert("Detected error from ASP request. rc: %d, exitinfo2: 0x%llx\n", + rc, rio->exitinfo2); + + snp_disable_vmpck(mdesc); + return rc; + } + + rc = verify_and_dec_payload(mdesc, req); + if (rc) { + pr_alert("Detected unexpected decode failure from ASP. rc: %d\n", rc); + snp_disable_vmpck(mdesc); + return rc; + } + + return 0; +} +EXPORT_SYMBOL_GPL(snp_send_guest_request); diff --git a/drivers/virt/coco/sev-guest/sev-guest.c b/drivers/virt/coco/sev-guest/sev-guest.c index 862fc74452ac..d64efc489686 100644 --- a/drivers/virt/coco/sev-guest/sev-guest.c +++ b/drivers/virt/coco/sev-guest/sev-guest.c @@ -31,9 +31,6 @@ #define DEVICE_NAME "sev-guest" -#define SNP_REQ_MAX_RETRY_DURATION (60*HZ) -#define SNP_REQ_RETRY_DELAY (2*HZ) - #define SVSM_MAX_RETRIES 3 struct snp_guest_dev { @@ -60,76 +57,6 @@ static int vmpck_id = -1; module_param(vmpck_id, int, 0444); MODULE_PARM_DESC(vmpck_id, "The VMPCK ID to use when communicating with the PSP."); -/* Mutex to serialize the shared buffer access and command handling. */ -static DEFINE_MUTEX(snp_cmd_mutex); - -/* - * If an error is received from the host or AMD Secure Processor (ASP) there - * are two options. Either retry the exact same encrypted request or discontinue - * using the VMPCK. - * - * This is because in the current encryption scheme GHCB v2 uses AES-GCM to - * encrypt the requests. The IV for this scheme is the sequence number. GCM - * cannot tolerate IV reuse. - * - * The ASP FW v1.51 only increments the sequence numbers on a successful - * guest<->ASP back and forth and only accepts messages at its exact sequence - * number. - * - * So if the sequence number were to be reused the encryption scheme is - * vulnerable. If the sequence number were incremented for a fresh IV the ASP - * will reject the request. - */ -static void snp_disable_vmpck(struct snp_msg_desc *mdesc) -{ - pr_alert("Disabling VMPCK%d communication key to prevent IV reuse.\n", - mdesc->vmpck_id); - memzero_explicit(mdesc->vmpck, VMPCK_KEY_LEN); - mdesc->vmpck = NULL; -} - -static inline u64 __snp_get_msg_seqno(struct snp_msg_desc *mdesc) -{ - u64 count; - - lockdep_assert_held(&snp_cmd_mutex); - - /* Read the current message sequence counter from secrets pages */ - count = *mdesc->os_area_msg_seqno; - - return count + 1; -} - -/* Return a non-zero on success */ -static u64 snp_get_msg_seqno(struct snp_msg_desc *mdesc) -{ - u64 count = __snp_get_msg_seqno(mdesc); - - /* - * The message sequence counter for the SNP guest request is a 64-bit - * value but the version 2 of GHCB specification defines a 32-bit storage - * for it. If the counter exceeds the 32-bit value then return zero. - * The caller should check the return value, but if the caller happens to - * not check the value and use it, then the firmware treats zero as an - * invalid number and will fail the message request. - */ - if (count >= UINT_MAX) { - pr_err("request message sequence counter overflow\n"); - return 0; - } - - return count; -} - -static void snp_inc_msg_seqno(struct snp_msg_desc *mdesc) -{ - /* - * The counter is also incremented by the PSP, so increment it by 2 - * and save in secrets page. - */ - *mdesc->os_area_msg_seqno += 2; -} - static inline struct snp_guest_dev *to_snp_dev(struct file *file) { struct miscdevice *dev = file->private_data; @@ -137,225 +64,6 @@ static inline struct snp_guest_dev *to_snp_dev(struct file *file) return container_of(dev, struct snp_guest_dev, misc); } -static int verify_and_dec_payload(struct snp_msg_desc *mdesc, struct snp_guest_req *req) -{ - struct snp_guest_msg *resp_msg = &mdesc->secret_response; - struct snp_guest_msg *req_msg = &mdesc->secret_request; - struct snp_guest_msg_hdr *req_msg_hdr = &req_msg->hdr; - struct snp_guest_msg_hdr *resp_msg_hdr = &resp_msg->hdr; - struct aesgcm_ctx *ctx = mdesc->ctx; - u8 iv[GCM_AES_IV_SIZE] = {}; - - pr_debug("response [seqno %lld type %d version %d sz %d]\n", - resp_msg_hdr->msg_seqno, resp_msg_hdr->msg_type, resp_msg_hdr->msg_version, - resp_msg_hdr->msg_sz); - - /* Copy response from shared memory to encrypted memory. */ - memcpy(resp_msg, mdesc->response, sizeof(*resp_msg)); - - /* Verify that the sequence counter is incremented by 1 */ - if (unlikely(resp_msg_hdr->msg_seqno != (req_msg_hdr->msg_seqno + 1))) - return -EBADMSG; - - /* Verify response message type and version number. */ - if (resp_msg_hdr->msg_type != (req_msg_hdr->msg_type + 1) || - resp_msg_hdr->msg_version != req_msg_hdr->msg_version) - return -EBADMSG; - - /* - * If the message size is greater than our buffer length then return - * an error. - */ - if (unlikely((resp_msg_hdr->msg_sz + ctx->authsize) > req->resp_sz)) - return -EBADMSG; - - /* Decrypt the payload */ - memcpy(iv, &resp_msg_hdr->msg_seqno, min(sizeof(iv), sizeof(resp_msg_hdr->msg_seqno))); - if (!aesgcm_decrypt(ctx, req->resp_buf, resp_msg->payload, resp_msg_hdr->msg_sz, - &resp_msg_hdr->algo, AAD_LEN, iv, resp_msg_hdr->authtag)) - return -EBADMSG; - - return 0; -} - -static int enc_payload(struct snp_msg_desc *mdesc, u64 seqno, struct snp_guest_req *req) -{ - struct snp_guest_msg *msg = &mdesc->secret_request; - struct snp_guest_msg_hdr *hdr = &msg->hdr; - struct aesgcm_ctx *ctx = mdesc->ctx; - u8 iv[GCM_AES_IV_SIZE] = {}; - - memset(msg, 0, sizeof(*msg)); - - hdr->algo = SNP_AEAD_AES_256_GCM; - hdr->hdr_version = MSG_HDR_VER; - hdr->hdr_sz = sizeof(*hdr); - hdr->msg_type = req->msg_type; - hdr->msg_version = req->msg_version; - hdr->msg_seqno = seqno; - hdr->msg_vmpck = req->vmpck_id; - hdr->msg_sz = req->req_sz; - - /* Verify the sequence number is non-zero */ - if (!hdr->msg_seqno) - return -ENOSR; - - pr_debug("request [seqno %lld type %d version %d sz %d]\n", - hdr->msg_seqno, hdr->msg_type, hdr->msg_version, hdr->msg_sz); - - if (WARN_ON((req->req_sz + ctx->authsize) > sizeof(msg->payload))) - return -EBADMSG; - - memcpy(iv, &hdr->msg_seqno, min(sizeof(iv), sizeof(hdr->msg_seqno))); - aesgcm_encrypt(ctx, msg->payload, req->req_buf, req->req_sz, &hdr->algo, - AAD_LEN, iv, hdr->authtag); - - return 0; -} - -static int __handle_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req, - struct snp_guest_request_ioctl *rio) -{ - unsigned long req_start = jiffies; - unsigned int override_npages = 0; - u64 override_err = 0; - int rc; - -retry_request: - /* - * Call firmware to process the request. In this function the encrypted - * message enters shared memory with the host. So after this call the - * sequence number must be incremented or the VMPCK must be deleted to - * prevent reuse of the IV. - */ - rc = snp_issue_guest_request(req, &mdesc->input, rio); - switch (rc) { - case -ENOSPC: - /* - * If the extended guest request fails due to having too - * small of a certificate data buffer, retry the same - * guest request without the extended data request in - * order to increment the sequence number and thus avoid - * IV reuse. - */ - override_npages = mdesc->input.data_npages; - req->exit_code = SVM_VMGEXIT_GUEST_REQUEST; - - /* - * Override the error to inform callers the given extended - * request buffer size was too small and give the caller the - * required buffer size. - */ - override_err = SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN); - - /* - * If this call to the firmware succeeds, the sequence number can - * be incremented allowing for continued use of the VMPCK. If - * there is an error reflected in the return value, this value - * is checked further down and the result will be the deletion - * of the VMPCK and the error code being propagated back to the - * user as an ioctl() return code. - */ - goto retry_request; - - /* - * The host may return SNP_GUEST_VMM_ERR_BUSY if the request has been - * throttled. Retry in the driver to avoid returning and reusing the - * message sequence number on a different message. - */ - case -EAGAIN: - if (jiffies - req_start > SNP_REQ_MAX_RETRY_DURATION) { - rc = -ETIMEDOUT; - break; - } - schedule_timeout_killable(SNP_REQ_RETRY_DELAY); - goto retry_request; - } - - /* - * Increment the message sequence number. There is no harm in doing - * this now because decryption uses the value stored in the response - * structure and any failure will wipe the VMPCK, preventing further - * use anyway. - */ - snp_inc_msg_seqno(mdesc); - - if (override_err) { - rio->exitinfo2 = override_err; - - /* - * If an extended guest request was issued and the supplied certificate - * buffer was not large enough, a standard guest request was issued to - * prevent IV reuse. If the standard request was successful, return -EIO - * back to the caller as would have originally been returned. - */ - if (!rc && override_err == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) - rc = -EIO; - } - - if (override_npages) - mdesc->input.data_npages = override_npages; - - return rc; -} - -static int snp_send_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req, - struct snp_guest_request_ioctl *rio) -{ - u64 seqno; - int rc; - - guard(mutex)(&snp_cmd_mutex); - - /* Check if the VMPCK is not empty */ - if (is_vmpck_empty(mdesc)) { - pr_err_ratelimited("VMPCK is disabled\n"); - return -ENOTTY; - } - - /* Get message sequence and verify that its a non-zero */ - seqno = snp_get_msg_seqno(mdesc); - if (!seqno) - return -EIO; - - /* Clear shared memory's response for the host to populate. */ - memset(mdesc->response, 0, sizeof(struct snp_guest_msg)); - - /* Encrypt the userspace provided payload in mdesc->secret_request. */ - rc = enc_payload(mdesc, seqno, req); - if (rc) - return rc; - - /* - * Write the fully encrypted request to the shared unencrypted - * request page. - */ - memcpy(mdesc->request, &mdesc->secret_request, - sizeof(mdesc->secret_request)); - - rc = __handle_guest_request(mdesc, req, rio); - if (rc) { - if (rc == -EIO && - rio->exitinfo2 == SNP_GUEST_VMM_ERR(SNP_GUEST_VMM_ERR_INVALID_LEN)) - return rc; - - pr_alert("Detected error from ASP request. rc: %d, exitinfo2: 0x%llx\n", - rc, rio->exitinfo2); - - snp_disable_vmpck(mdesc); - return rc; - } - - rc = verify_and_dec_payload(mdesc, req); - if (rc) { - pr_alert("Detected unexpected decode failure from ASP. rc: %d\n", rc); - snp_disable_vmpck(mdesc); - return rc; - } - - return 0; -} - struct snp_req_resp { sockptr_t req_data; sockptr_t resp_data; diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 2852fcd82cbd..6426b6d469a4 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1556,6 +1556,7 @@ config AMD_MEM_ENCRYPT select ARCH_HAS_CC_PLATFORM select X86_MEM_ENCRYPT select UNACCEPTED_MEMORY + select CRYPTO_LIB_AESGCM help Say yes to enable support for the encryption of system memory. This requires an AMD processor that supports Secure Memory diff --git a/drivers/virt/coco/sev-guest/Kconfig b/drivers/virt/coco/sev-guest/Kconfig index 0b772bd921d8..a6405ab6c2c3 100644 --- a/drivers/virt/coco/sev-guest/Kconfig +++ b/drivers/virt/coco/sev-guest/Kconfig @@ -2,7 +2,6 @@ config SEV_GUEST tristate "AMD SEV Guest driver" default m depends on AMD_MEM_ENCRYPT - select CRYPTO_LIB_AESGCM select TSM_REPORTS help SEV-SNP firmware provides the guest a mechanism to communicate with From patchwork Mon Oct 21 05:51:46 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843585 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2047.outbound.protection.outlook.com [40.107.243.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 45D2546B5; Mon, 21 Oct 2024 05:57:18 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.243.47 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490240; cv=fail; b=rG8G/k3a+mSz76QFKq841++Cq3/nN76GhpSicxrZ+vdKstPXWXIx+Qe+09R6PNMPEjnNWIW5ROORQ0z2p3gqcjbcnVz+mfiXXxdQ+ZH2t2/osiJs3A57a+JtALtPLtxTZatDB3byX9pHTfYAm8J2yJjB8+ufxEN6whdL6SLAsT4= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490240; c=relaxed/simple; bh=2cYneHiZ7lhly5g9wC5RnHe5LCa1OiS0PPCqMT8NIxA=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=GH088SLShkiB3td4iQU/eEBnnKlWvXeW4GciqMarbnQMUkhZRs3BwMJM2HjXm9g2qrPAAtTnIYki22mEw+dtTgjplIgrP/iVUBi0pYetEjL3L/TkK/XfbhlJCbS+IYGg0q2HRyA+oVt5KCT29d5JgWurF4E2StkjFIS0zkUvR2w= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=WT3lbEsa; arc=fail smtp.client-ip=40.107.243.47 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="WT3lbEsa" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=oj0oEN8DLqBICoAijmEAstkRLXRe7UJDXLXxJRdv97b5QrPa3tieBdg9BrzCtg/jiSnKolJQFfAYYTuNDhZNu5M0/u3iCJBSK+Nt95GX82KHwpZbO9IYEG8h9Kmjhytvy71yA/rlrfSEh+andpkVDbwm0k2FxUBH32JKeKKwrHZzesPReVyI0cKXeczuM/JqdhcHJa2v437mKMH5jNgYAcLT5TQTXdN7J6dz9lI924gTgQ+eFybt7SIjycswatgivahsIirJh7WspAKJ7kBhqrdmBsvWwKcMev6d9sVJ7rvtLYLKwLKIr1e9pQ8ou5nwEMUSi9hiiPY4L8IkNHDfpA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=av7ni6W/FD7sSVHrnAsF5wTB6mM6MxVdUEwzfDVl/7A=; b=Zg6O6/tiflQ3R1XqRoIcYAr+PS0syWE0FO3oLaZYP4ia2nrVEvdqgMaXJMoUOuXvtHeorm7y7eLI6JMp0y3QCY6lEjiv43zGMoD10+LURF6Ey2ixe8M2sf2vhymwBu9lyZayqR4eGz6gZYKJ2qkkPyNukHIhxM1GboFWJKGSUu7ADM7oqF0/2uSXHdhB2Y14HFeBIe64HBJKqIWsjArMKyto1nhxkVjrGsSS1yMvA5Jtp2sRmcphV//4cA2y85mOK5EygdEv8fVdnmfRqgbYGIaYAGyJZq52MK+TJwPJadqIkVVVJurrkygVyKZ3+ky+ueoERWtXmSNZy5732ioyrA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=av7ni6W/FD7sSVHrnAsF5wTB6mM6MxVdUEwzfDVl/7A=; b=WT3lbEsawTdo7EXi8v+H6pOwxyMkEk6dwWDD6TsE5KcItRzVCf2gOOAsHCNUYq0RsepCgKFCMes68lacjLwvEnJrVTwh01Wea3Qhz4R9PJuVSLqn38Sa7M8zOs1dViWCcorpuEnSMbThnxB8MEAoPIU0tWLpNQGjuolngdOCNTo= Received: from SJ0PR05CA0018.namprd05.prod.outlook.com (2603:10b6:a03:33b::23) by PH7PR12MB5830.namprd12.prod.outlook.com (2603:10b6:510:1d5::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28; Mon, 21 Oct 2024 05:57:12 +0000 Received: from SJ5PEPF000001D3.namprd05.prod.outlook.com (2603:10b6:a03:33b:cafe::86) by SJ0PR05CA0018.outlook.office365.com (2603:10b6:a03:33b::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8093.15 via Frontend Transport; Mon, 21 Oct 2024 05:57:12 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D3.mail.protection.outlook.com (10.167.242.55) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:57:12 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:54:43 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 03/13] x86/sev: Add Secure TSC support for SNP guests Date: Mon, 21 Oct 2024 11:21:46 +0530 Message-ID: <20241021055156.2342564-4-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D3:EE_|PH7PR12MB5830:EE_ X-MS-Office365-Filtering-Correlation-Id: 1e2018eb-b566-4c2b-64d0-08dcf1953528 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|7416014|376014|82310400026|1800799024|36860700013; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(7416014)(376014)(82310400026)(1800799024)(36860700013);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:57:12.2466 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 1e2018eb-b566-4c2b-64d0-08dcf1953528 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D3.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH7PR12MB5830 Add support for Secure TSC in SNP-enabled guests. Secure TSC allows guests to securely use RDTSC/RDTSCP instructions, ensuring that the parameters used cannot be altered by the hypervisor once the guest is launched. Secure TSC-enabled guests need to query TSC information from the AMD Security Processor. This communication channel is encrypted between the AMD Security Processor and the guest, with the hypervisor acting merely as a conduit to deliver the guest messages to the AMD Security Processor. Each message is protected with AEAD (AES-256 GCM). Use a minimal AES GCM library to encrypt and decrypt SNP guest messages for communication with the PSP. Use mem_encrypt_init() to fetch SNP TSC information from the AMD Security Processor and initialize snp_tsc_scale and snp_tsc_offset. During secondary CPU initialization, set the VMSA fields GUEST_TSC_SCALE (offset 2F0h) and GUEST_TSC_OFFSET (offset 2F8h) with snp_tsc_scale and snp_tsc_offset, respectively. Add confidential compute platform attribute CC_ATTR_GUEST_SNP_SECURE_TSC that can be used by the guest to query whether the Secure TSC feature is active. Since handle_guest_request() is common routine used by both the SEV guest driver and Secure TSC code, move it to the SEV header file. Signed-off-by: Nikunj A Dadhania Tested-by: Peter Gonda Reviewed-by: Tom Lendacky --- arch/x86/include/asm/sev-common.h | 1 + arch/x86/include/asm/sev.h | 46 ++++++++++++++++ arch/x86/include/asm/svm.h | 6 +- include/linux/cc_platform.h | 8 +++ arch/x86/coco/core.c | 3 + arch/x86/coco/sev/core.c | 91 +++++++++++++++++++++++++++++++ arch/x86/mm/mem_encrypt.c | 4 ++ 7 files changed, 157 insertions(+), 2 deletions(-) diff --git a/arch/x86/include/asm/sev-common.h b/arch/x86/include/asm/sev-common.h index 50f5666938c0..6ef92432a5ce 100644 --- a/arch/x86/include/asm/sev-common.h +++ b/arch/x86/include/asm/sev-common.h @@ -206,6 +206,7 @@ struct snp_psc_desc { #define GHCB_TERM_NO_SVSM 7 /* SVSM is not advertised in the secrets page */ #define GHCB_TERM_SVSM_VMPL0 8 /* SVSM is present but has set VMPL to 0 */ #define GHCB_TERM_SVSM_CAA 9 /* SVSM is present but CAA is not page aligned */ +#define GHCB_TERM_SECURE_TSC 10 /* Secure TSC initialization failed */ #define GHCB_RESP_CODE(v) ((v) & GHCB_MSR_INFO_MASK) diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index d6ad5f6b1ff3..9169b18eeb78 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -146,6 +146,9 @@ enum msg_type { SNP_MSG_VMRK_REQ, SNP_MSG_VMRK_RSP, + SNP_MSG_TSC_INFO_REQ = 17, + SNP_MSG_TSC_INFO_RSP, + SNP_MSG_TYPE_MAX }; @@ -174,6 +177,22 @@ struct snp_guest_msg { u8 payload[PAGE_SIZE - sizeof(struct snp_guest_msg_hdr)]; } __packed; +#define SNP_TSC_INFO_REQ_SZ 128 +#define SNP_TSC_INFO_RESP_SZ 128 + +struct snp_tsc_info_req { + u8 rsvd[SNP_TSC_INFO_REQ_SZ]; +} __packed; + +struct snp_tsc_info_resp { + u32 status; + u32 rsvd1; + u64 tsc_scale; + u64 tsc_offset; + u32 tsc_factor; + u8 rsvd2[100]; +} __packed; + struct snp_guest_req { void *req_buf; size_t req_sz; @@ -497,6 +516,27 @@ static inline void snp_msg_cleanup(struct snp_msg_desc *mdesc) int snp_send_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req, struct snp_guest_request_ioctl *rio); +static inline int handle_guest_request(struct snp_msg_desc *mdesc, u64 exit_code, + struct snp_guest_request_ioctl *rio, u8 type, + void *req_buf, size_t req_sz, void *resp_buf, + u32 resp_sz) +{ + struct snp_guest_req req = { + .msg_version = rio->msg_version, + .msg_type = type, + .vmpck_id = mdesc->vmpck_id, + .req_buf = req_buf, + .req_sz = req_sz, + .resp_buf = resp_buf, + .resp_sz = resp_sz, + .exit_code = exit_code, + }; + + return snp_send_guest_request(mdesc, &req, rio); +} + +void __init snp_secure_tsc_prepare(void); + #else /* !CONFIG_AMD_MEM_ENCRYPT */ #define snp_vmpl 0 @@ -538,6 +578,12 @@ static inline struct snp_msg_desc *snp_msg_alloc(void) { return NULL; } static inline void snp_msg_cleanup(struct snp_msg_desc *mdesc) { } static inline int snp_send_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req, struct snp_guest_request_ioctl *rio) { return -ENODEV; } +static inline int handle_guest_request(struct snp_msg_desc *mdesc, u64 exit_code, + struct snp_guest_request_ioctl *rio, u8 type, + void *req_buf, size_t req_sz, void *resp_buf, + u32 resp_sz) { return -ENODEV; } + +static inline void __init snp_secure_tsc_prepare(void) { } #endif /* CONFIG_AMD_MEM_ENCRYPT */ diff --git a/arch/x86/include/asm/svm.h b/arch/x86/include/asm/svm.h index 2b59b9951c90..92e18798f197 100644 --- a/arch/x86/include/asm/svm.h +++ b/arch/x86/include/asm/svm.h @@ -417,7 +417,9 @@ struct sev_es_save_area { u8 reserved_0x298[80]; u32 pkru; u32 tsc_aux; - u8 reserved_0x2f0[24]; + u64 tsc_scale; + u64 tsc_offset; + u8 reserved_0x300[8]; u64 rcx; u64 rdx; u64 rbx; @@ -564,7 +566,7 @@ static inline void __unused_size_checks(void) BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x1c0); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x248); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x298); - BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x2f0); + BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x300); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x320); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x380); BUILD_BUG_RESERVED_OFFSET(sev_es_save_area, 0x3f0); diff --git a/include/linux/cc_platform.h b/include/linux/cc_platform.h index caa4b4430634..cb7103dc124f 100644 --- a/include/linux/cc_platform.h +++ b/include/linux/cc_platform.h @@ -88,6 +88,14 @@ enum cc_attr { * enabled to run SEV-SNP guests. */ CC_ATTR_HOST_SEV_SNP, + + /** + * @CC_ATTR_GUEST_SNP_SECURE_TSC: SNP Secure TSC is active. + * + * The platform/OS is running as a guest/virtual machine and actively + * using AMD SEV-SNP Secure TSC feature. + */ + CC_ATTR_GUEST_SNP_SECURE_TSC, }; #ifdef CONFIG_ARCH_HAS_CC_PLATFORM diff --git a/arch/x86/coco/core.c b/arch/x86/coco/core.c index 0f81f70aca82..5b9a358a3254 100644 --- a/arch/x86/coco/core.c +++ b/arch/x86/coco/core.c @@ -100,6 +100,9 @@ static bool noinstr amd_cc_platform_has(enum cc_attr attr) case CC_ATTR_HOST_SEV_SNP: return cc_flags.host_sev_snp; + case CC_ATTR_GUEST_SNP_SECURE_TSC: + return sev_status & MSR_AMD64_SNP_SECURE_TSC; + default: return false; } diff --git a/arch/x86/coco/sev/core.c b/arch/x86/coco/sev/core.c index c96b742789c5..965209067f03 100644 --- a/arch/x86/coco/sev/core.c +++ b/arch/x86/coco/sev/core.c @@ -98,6 +98,10 @@ static u64 secrets_pa __ro_after_init; static struct snp_msg_desc *snp_mdesc; +/* Secure TSC values read using TSC_INFO SNP Guest request */ +static u64 snp_tsc_scale __ro_after_init; +static u64 snp_tsc_offset __ro_after_init; + /* #VC handler runtime per-CPU data */ struct sev_es_runtime_data { struct ghcb ghcb_page; @@ -1148,6 +1152,12 @@ static int wakeup_cpu_via_vmgexit(u32 apic_id, unsigned long start_ip) vmsa->vmpl = snp_vmpl; vmsa->sev_features = sev_status >> 2; + /* Set Secure TSC parameters */ + if (cc_platform_has(CC_ATTR_GUEST_SNP_SECURE_TSC)) { + vmsa->tsc_scale = snp_tsc_scale; + vmsa->tsc_offset = snp_tsc_offset; + } + /* Switch the page over to a VMSA page now that it is initialized */ ret = snp_set_vmsa(vmsa, caa, apic_id, true); if (ret) { @@ -2942,3 +2952,84 @@ int snp_send_guest_request(struct snp_msg_desc *mdesc, struct snp_guest_req *req return 0; } EXPORT_SYMBOL_GPL(snp_send_guest_request); + +static int __init snp_get_tsc_info(void) +{ + static u8 buf[SNP_TSC_INFO_RESP_SZ + AUTHTAG_LEN]; + struct snp_guest_request_ioctl rio; + struct snp_tsc_info_resp tsc_resp; + struct snp_tsc_info_req *tsc_req; + struct snp_msg_desc *mdesc; + struct snp_guest_req req; + int rc; + + /* + * The intermediate response buffer is used while decrypting the + * response payload. Make sure that it has enough space to cover the + * authtag. + */ + BUILD_BUG_ON(sizeof(buf) < (sizeof(tsc_resp) + AUTHTAG_LEN)); + + mdesc = snp_msg_alloc(); + if (IS_ERR_OR_NULL(mdesc)) + return -ENOMEM; + + rc = snp_msg_init(mdesc, snp_vmpl); + if (rc) + return rc; + + tsc_req = kzalloc(sizeof(struct snp_tsc_info_req), GFP_KERNEL); + if (!tsc_req) + return -ENOMEM; + + memset(&req, 0, sizeof(req)); + memset(&rio, 0, sizeof(rio)); + memset(buf, 0, sizeof(buf)); + + req.msg_version = MSG_HDR_VER; + req.msg_type = SNP_MSG_TSC_INFO_REQ; + req.vmpck_id = snp_vmpl; + req.req_buf = tsc_req; + req.req_sz = sizeof(*tsc_req); + req.resp_buf = buf; + req.resp_sz = sizeof(tsc_resp) + AUTHTAG_LEN; + req.exit_code = SVM_VMGEXIT_GUEST_REQUEST; + + rc = snp_send_guest_request(mdesc, &req, &rio); + if (rc) + goto err_req; + + memcpy(&tsc_resp, buf, sizeof(tsc_resp)); + pr_debug("%s: response status %x scale %llx offset %llx factor %x\n", + __func__, tsc_resp.status, tsc_resp.tsc_scale, tsc_resp.tsc_offset, + tsc_resp.tsc_factor); + + if (tsc_resp.status == 0) { + snp_tsc_scale = tsc_resp.tsc_scale; + snp_tsc_offset = tsc_resp.tsc_offset; + } else { + pr_err("Failed to get TSC info, response status %x\n", tsc_resp.status); + rc = -EIO; + } + +err_req: + /* The response buffer contains the sensitive data, explicitly clear it. */ + memzero_explicit(buf, sizeof(buf)); + memzero_explicit(&tsc_resp, sizeof(tsc_resp)); + memzero_explicit(&req, sizeof(req)); + + return rc; +} + +void __init snp_secure_tsc_prepare(void) +{ + if (!cc_platform_has(CC_ATTR_GUEST_SNP_SECURE_TSC)) + return; + + if (snp_get_tsc_info()) { + pr_alert("Unable to retrieve Secure TSC info from ASP\n"); + sev_es_terminate(SEV_TERM_SET_LINUX, GHCB_TERM_SECURE_TSC); + } + + pr_debug("SecureTSC enabled"); +} diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index 0a120d85d7bb..996ca27f0b72 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -94,6 +94,10 @@ void __init mem_encrypt_init(void) /* Call into SWIOTLB to update the SWIOTLB DMA buffers */ swiotlb_update_mem_attributes(); + /* Initialize SNP Secure TSC */ + if (cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) + snp_secure_tsc_prepare(); + print_mem_encrypt_feature_info(); } From patchwork Mon Oct 21 05:51:47 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843586 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2048.outbound.protection.outlook.com [40.107.243.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 4F736194A60; Mon, 21 Oct 2024 05:57:38 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.243.48 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490261; cv=fail; b=kwRMmIwpHLx1XgCS0Iy+mWPV69my+j1MdDbTgUBKqENr4G3DGtICbzSYb78Y4enswZehamro/vIz3Bjz8xKR6G9LzOXwpB3NoNTDDngORsApif4Lppgs+9VA0re1WGbBdT1M6kg3nqwMi3rbUgBuGhJV9zFTqJ2RpPOwI+Oypks= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490261; c=relaxed/simple; bh=1tb/N/XYA2QDM6jWNRO5sgY6TP6MK3MiI+Q4wCE5ylE=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=DoTGsEcLHLtjBTYQFyITo/2uANpxrSHHOb3eYVbj2sCVcjCycOOoz4X1t2psjKF7uaIETwQhI2Vcrc5PPn/ywgFtBUwK6P9NsvlMoOe1qKS6X67QbSlyFSr19eEow77HFFnDvXMSmmfNWbQg+0Fta6hCtvFjI3Z0Nm1jGYF8eCI= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=ttMSEz7m; arc=fail smtp.client-ip=40.107.243.48 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="ttMSEz7m" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=hHHJhroJ47Ek4brxHyWsChB8vDMXVlk7Fn4dolX+KbOthdIGK+rO5ppntCI7Uyo80ZBJOiskcN6eu8dgVc3jdnuxifY++JADxS4Pxt8vAevVlWwTUE0rLQyus+3eOXQlHTuMwPtt1nGgO+Qhvb4NhYOJsnV2T6RxMnsfBUKqwRQ3Ku8h9YQcsce7cq21AOCen1+DDLeaCXvJso0U+hf416q8vNsAy8twRbxl4g4XVEAR6oiB+svgC1M83tq+aiRuWJUorSm2KNddJndRU2B6uM/EuqlRlA6UBtDUq+gofv4PRnR73f3TFmxpQFvUURbVClzA6SZALsBsL0LOyxYYYw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=9W27qD0UL+Ikfqbc4gMZqtUfFE1PGrG06JCyIX3HKL0=; b=nhn5AURCD2oocecHkyFQ6ZQy0DUKa2CUb1+iun0q3cxhwDtEk63/F45VuJFS/pUREqvwUPVLE90KDMxG9mN9Sfn4ep5huHRKRf57PUnobZfi58/moH84Q5j8CCkvQK6K7CoOVMWTxfqhI0X50RVLFq0bJ+JM7Vo2Z8Qwze03oENdW169ykeCdmKMGx85vw4VXgIkzs/oxReqyCBQuZ7bVJzDSAwyAFF1OTLn22vqK/1gLg1SQS1Jfb9k2BueIszEYDm6h5pRyZMn4wNq+WzYRm3Azw4/Sj7L4wxJToerm1y54lPrgOObgGPQ7mhzaX3KgmFe49MTB6V+KL0OPIkuJg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9W27qD0UL+Ikfqbc4gMZqtUfFE1PGrG06JCyIX3HKL0=; b=ttMSEz7mMQqyBAmZvGEW/LC8YHVdmZE8r0hyKArbNX+805yCYcs9rUoSj5ibh3J3f3yIehu+M/geJ1lYRA6xV6vQ/eg9b9KHVocF7xpTuXEwL3u9Axe2gBagwGKIB/jd8tg4G8r5ix6czB/xvcxXlfbhoAHEtfF87/4OkTGs4XI= Received: from CH2PR11CA0003.namprd11.prod.outlook.com (2603:10b6:610:54::13) by MW6PR12MB7071.namprd12.prod.outlook.com (2603:10b6:303:238::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.29; Mon, 21 Oct 2024 05:57:35 +0000 Received: from CH2PEPF0000009B.namprd02.prod.outlook.com (2603:10b6:610:54:cafe::ec) by CH2PR11CA0003.outlook.office365.com (2603:10b6:610:54::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28 via Frontend Transport; Mon, 21 Oct 2024 05:57:34 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by CH2PEPF0000009B.mail.protection.outlook.com (10.167.244.23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:57:34 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:56:23 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 04/13] x86/sev: Change TSC MSR behavior for Secure TSC enabled guests Date: Mon, 21 Oct 2024 11:21:47 +0530 Message-ID: <20241021055156.2342564-5-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CH2PEPF0000009B:EE_|MW6PR12MB7071:EE_ X-MS-Office365-Filtering-Correlation-Id: 5624998f-8cfb-4cee-cd0f-08dcf1954293 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|1800799024|82310400026|36860700013|376014|7416014; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(1800799024)(82310400026)(36860700013)(376014)(7416014);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:57:34.8390 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 5624998f-8cfb-4cee-cd0f-08dcf1954293 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CH2PEPF0000009B.namprd02.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MW6PR12MB7071 Secure TSC enabled guests should not write to MSR_IA32_TSC(10H) register as the subsequent TSC value reads are undefined. MSR_IA32_TSC read/write accesses should not exit to the hypervisor for such guests. Accesses to MSR_IA32_TSC needs special handling in the #VC handler for the guests with Secure TSC enabled. Writes to MSR_IA32_TSC should be ignored, and reads of MSR_IA32_TSC should return the result of the RDTSC instruction. Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky Tested-by: Peter Gonda --- arch/x86/coco/sev/core.c | 24 ++++++++++++++++++++++++ 1 file changed, 24 insertions(+) diff --git a/arch/x86/coco/sev/core.c b/arch/x86/coco/sev/core.c index 965209067f03..2ad7773458c0 100644 --- a/arch/x86/coco/sev/core.c +++ b/arch/x86/coco/sev/core.c @@ -1308,6 +1308,30 @@ static enum es_result vc_handle_msr(struct ghcb *ghcb, struct es_em_ctxt *ctxt) return ES_OK; } + /* + * TSC related accesses should not exit to the hypervisor when a + * guest is executing with SecureTSC enabled, so special handling + * is required for accesses of MSR_IA32_TSC: + * + * Writes: Writing to MSR_IA32_TSC can cause subsequent reads + * of the TSC to return undefined values, so ignore all + * writes. + * Reads: Reads of MSR_IA32_TSC should return the current TSC + * value, use the value returned by RDTSC. + */ + if (regs->cx == MSR_IA32_TSC && cc_platform_has(CC_ATTR_GUEST_SNP_SECURE_TSC)) { + u64 tsc; + + if (exit_info_1) + return ES_OK; + + tsc = rdtsc(); + regs->ax = UINT_MAX & tsc; + regs->dx = UINT_MAX & (tsc >> 32); + + return ES_OK; + } + ghcb_set_rcx(ghcb, regs->cx); if (exit_info_1) { ghcb_set_rax(ghcb, regs->ax); From patchwork Mon Oct 21 05:51:48 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843587 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2041.outbound.protection.outlook.com [40.107.243.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id BD367194AEC; Mon, 21 Oct 2024 05:57:39 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.243.41 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490261; cv=fail; b=R21WtHYRJEhzKHrnbQTUkG5ionYyke045TW399J8JlLZv0nDCUOYTPw18e2zHQz9/Y0fIZuXBhjOeSp+HSjujfQa1E93o398R+ezfxqGyc4uEKH/Jz8wPyna3IOznTDjPPjOplhc86dqxRpuCgSrijZHciLnK3rIcMedGpjK1Qw= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490261; c=relaxed/simple; bh=X6++Jp2Ou8fBJega9miIi8e/Suj3ITziWWo7kosPDjc=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=Lg952xBR+/fcL2rR9rHvS3pXvplgqK3HsZLv5IItE8WPVHPBU3S0ZEAOEFNGnVEZyzzApD6wOCfx45C81NaAmgQ/PqWK4pjaHpBlLXjJ8o+jAIjZScvHpJCrZrwTAjWKDfClT6CQEe/rwjFESqZBji9m/wGrsHiqVs08jk/VuXM= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=ODPxSjQY; arc=fail smtp.client-ip=40.107.243.41 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="ODPxSjQY" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=cq0HjGrBVK3SUSiguZseXE8d2TR7w1tQw7TE/8OKkgRbOtdnix77X3udvP6fSbttsLFFc0kUebl+xBLCj2O6nTLrYeNZV1QfskSo4wqS7CSFY4CcwgTjDlr8MowGC75smISoEAMYS9NoQH6ClBHkTF0zZF8OAjzucqQLH0v0P40YGAwA52y7+JTVNtmqYQ9bSZcbtmuB+jJI4GwWgH8v3Tg9SrDw/Jei9uX4J1JIJHNQF6zscP3Hlwco64V1DQGoM+OT14lnbX/fyNqfg9Si+Sr4liaHrtAGAHWR0O8oOgvbyb8wt71B8Ib4K2JcfNbXjuUh9Ajt+N4+EafYg6Gdvg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=CZCh+Ouz3YgEU+vCusYEaultbYtc/AIAaxrWJf+YIuI=; b=GmOFwdT4riolGa3n4SnHfGKm8rTX6IcVnWO8AqDjjpU6OAnAE0m11uk/Y7dyfi39vWTIIc1l+OI7y8PENbeaV35WSyXakCDVoZpVDIFnqmTPzP0PYXjNbEGWlQ371wPhpvIOty6oc1lnkXbwyux2XCkE0KN/oif1BjDnCAm2HpYq2GC+wER9yjqkfGqD0iQ+kMlI96JCBL7keuvk7mX5VDO2e6edNvFVIHdeNZBxQICu196381qoZTlbeWjWKmVNhUuI9XJ4M711bFOqCoQrv3bkvGvXmzQVqS0aDx1RQ4uzNsrYqwftiUcF4xFBGxhL0SoX9pCES4/1BijMxVMGmw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=CZCh+Ouz3YgEU+vCusYEaultbYtc/AIAaxrWJf+YIuI=; b=ODPxSjQYo8Yv7pHn9KcepnaO7C3+FcDHgyqTZTgrFKRHF8Sg0IMbyV4LmBIcP25NBStbKQExpolbCES+QkoZNilq/hRrkIIdRAqlk8wjteMfZhdw5m3zF32WzipngfIcm49vkPenf88hqtgsskDfcJzm58hjBAjgsw/GVuSiKZA= Received: from SJ0PR05CA0181.namprd05.prod.outlook.com (2603:10b6:a03:330::6) by SN7PR12MB6744.namprd12.prod.outlook.com (2603:10b6:806:26c::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.27; Mon, 21 Oct 2024 05:57:36 +0000 Received: from SJ5PEPF000001D2.namprd05.prod.outlook.com (2603:10b6:a03:330:cafe::83) by SJ0PR05CA0181.outlook.office365.com (2603:10b6:a03:330::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:57:36 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D2.mail.protection.outlook.com (10.167.242.54) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:57:36 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:57:32 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 05/13] x86/sev: Prevent RDTSC/RDTSCP interception for Secure TSC enabled guests Date: Mon, 21 Oct 2024 11:21:48 +0530 Message-ID: <20241021055156.2342564-6-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D2:EE_|SN7PR12MB6744:EE_ X-MS-Office365-Filtering-Correlation-Id: bef44371-8dbc-4f09-bdc7-08dcf1954392 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|36860700013|376014|7416014|82310400026|1800799024; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(36860700013)(376014)(7416014)(82310400026)(1800799024);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:57:36.4472 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: bef44371-8dbc-4f09-bdc7-08dcf1954392 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D2.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN7PR12MB6744 The hypervisor should not be intercepting RDTSC/RDTSCP when Secure TSC is enabled. A #VC exception will be generated if the RDTSC/RDTSCP instructions are being intercepted. If this should occur and Secure TSC is enabled, terminate guest execution. Signed-off-by: Nikunj A Dadhania Tested-by: Peter Gonda Reviewed-by: Tom Lendacky --- arch/x86/coco/sev/shared.c | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/arch/x86/coco/sev/shared.c b/arch/x86/coco/sev/shared.c index 71de53194089..c2a9e2ada659 100644 --- a/arch/x86/coco/sev/shared.c +++ b/arch/x86/coco/sev/shared.c @@ -1140,6 +1140,16 @@ static enum es_result vc_handle_rdtsc(struct ghcb *ghcb, bool rdtscp = (exit_code == SVM_EXIT_RDTSCP); enum es_result ret; + /* + * RDTSC and RDTSCP should not be intercepted when Secure TSC is + * enabled. Terminate the SNP guest when the interception is enabled. + * This file is included from kernel/sev.c and boot/compressed/sev.c, + * use sev_status here as cc_platform_has() is not available when + * compiling boot/compressed/sev.c. + */ + if (sev_status & MSR_AMD64_SNP_SECURE_TSC) + return ES_VMM_ERROR; + ret = sev_es_ghcb_hv_call(ghcb, ctxt, exit_code, 0, 0); if (ret != ES_OK) return ret; From patchwork Mon Oct 21 05:51:49 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843588 Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on2040.outbound.protection.outlook.com [40.107.93.40]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 43C671D07A7; Mon, 21 Oct 2024 05:57:43 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.93.40 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490266; cv=fail; b=PwMqMvJ7pCSiY3305RVTBDyM1B8kbt1T4oymJJhvECNsp2lYNIjuUr65LgHwClGeA136WOtl733oR/WqJwchgHKk3sI/21dk44PhGEvHnGr894jyXiNiPz06pV7OjpImCi+huyzZcjc4Uc/vgGfXOZxzsQoGTb4byEUqQKFjsj4= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490266; c=relaxed/simple; bh=G707+LHej3ZRnOkUOcjm98qrClfu0WCaSEd576MFwHU=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=cSAN42jW4W2OtN3VmNtO7vs8WFhTPKoM8lCTChGXPcsKDjNQiqqXG3R3PpF4YnJbCgTSsG/c4lxICIFc7kS03UNU6BhxHqKUgX3O8y/YqpS8EU28ANffkqWIIravq4YXydUfa8kmcWQbjc8Qy5s6MUnAPvDTc/j4XBQpfI2OcP0= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=endGSvFK; arc=fail smtp.client-ip=40.107.93.40 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="endGSvFK" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=OV4eKpMv+MqwyX7d+Dji8zfYdKx7VRNCcvLhKUl5W2jTyMVKaYbUMU2YhBLkQzdrH+YMvg3Xti5CG4wPru4HNAWego73xR7vvhfEw1TBXLGWYZ1HkYfN06UDkRJaWFmgWpp2bZo4W25CGQFwo7fCZuIqXFk9199zb+6PwnQsISlesMTYh297bJVSglkI34VYBHBB2TpO7o3vsGgEenlriXx9s04qxB4OL13SNoKTok7dQwStIh45jDByUgIy8wJaplM16oTVhwgFau6L6Zy4jtks4wIFA2irAAvnLG3yBAQgFUFyulGasfhiuR1/HTn18Gsfqnj+5urVJ57/yxCzcQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=TCCXl1fpg7Y4NFffay/JYiqMr9QgRa2L0bO1s/l+npU=; b=DFjVGdGA1Z39kLjhNjJtdaazq2ekd6rsmXQSzJ7cdVpFrvwJ4CScLRSlaicJu5rlihAdtbgJG//BQ2+6Qo5K6HDK4FSOijVSyM47FYu8BWJ4j/xLSXpWNJAGWM8uwJc4oKEfyDaiZs2TYo4Sb1LShcSp6X2f90vLsVy9DOYyg+AGvpOu1QA7GbtcD2YG0kMRPyttcgVDMOY9ToeRl0QbC0RvtWe1eY+2Rf1R2QVFrdFmBKp5i/q5rbvgidpMLyypGWYsBZJErcZ/j4LRVBoAgYgbEAvU9Wth0x5pPYIgd+s3r4D3mc/aJLhVEVCqHQdtOv3rjVjUTw+JUtSATsrc2Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TCCXl1fpg7Y4NFffay/JYiqMr9QgRa2L0bO1s/l+npU=; b=endGSvFKrxf2Z4Q5cF3aqaLb210f2CDl5Ni6I7YctiwXWi22cvOsA12mNJG8azcE1TWMpxHgJ2WUuTx8zLa4az1lTSBQfCfOHOAnG6uo3dPLQ5Uk9plNqdAKqU25Oeh5hiJOhBwRyp7K8eBgegDmn4R/qTyJYtlYL8rxxoyNe04= Received: from SJ0PR05CA0138.namprd05.prod.outlook.com (2603:10b6:a03:33d::23) by MN0PR12MB5883.namprd12.prod.outlook.com (2603:10b6:208:37b::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28; Mon, 21 Oct 2024 05:57:41 +0000 Received: from SJ5PEPF000001D5.namprd05.prod.outlook.com (2603:10b6:a03:33d:cafe::1f) by SJ0PR05CA0138.outlook.office365.com (2603:10b6:a03:33d::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.12 via Frontend Transport; Mon, 21 Oct 2024 05:57:40 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D5.mail.protection.outlook.com (10.167.242.57) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:57:40 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:57:35 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 06/13] x86/sev: Prevent GUEST_TSC_FREQ MSR interception for Secure TSC enabled guests Date: Mon, 21 Oct 2024 11:21:49 +0530 Message-ID: <20241021055156.2342564-7-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D5:EE_|MN0PR12MB5883:EE_ X-MS-Office365-Filtering-Correlation-Id: 39fe3667-baed-4fec-e64a-08dcf1954629 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|1800799024|82310400026|36860700013|376014|7416014; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(1800799024)(82310400026)(36860700013)(376014)(7416014);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:57:40.7933 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 39fe3667-baed-4fec-e64a-08dcf1954629 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D5.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN0PR12MB5883 The hypervisor should not be intercepting GUEST_TSC_FREQ MSR(0xcOO10134) when Secure TSC is enabled. A #VC exception will be generated if the GUEST_TSC_FREQ MSR is being intercepted. If this should occur and SecureTSC is enabled, terminate guest execution. Signed-off-by: Nikunj A Dadhania Reviewed-by: Tom Lendacky --- arch/x86/include/asm/msr-index.h | 1 + arch/x86/coco/sev/core.c | 8 ++++++++ 2 files changed, 9 insertions(+) diff --git a/arch/x86/include/asm/msr-index.h b/arch/x86/include/asm/msr-index.h index 3ae84c3b8e6d..233be13cc21f 100644 --- a/arch/x86/include/asm/msr-index.h +++ b/arch/x86/include/asm/msr-index.h @@ -608,6 +608,7 @@ #define MSR_AMD_PERF_CTL 0xc0010062 #define MSR_AMD_PERF_STATUS 0xc0010063 #define MSR_AMD_PSTATE_DEF_BASE 0xc0010064 +#define MSR_AMD64_GUEST_TSC_FREQ 0xc0010134 #define MSR_AMD64_OSVW_ID_LENGTH 0xc0010140 #define MSR_AMD64_OSVW_STATUS 0xc0010141 #define MSR_AMD_PPIN_CTL 0xc00102f0 diff --git a/arch/x86/coco/sev/core.c b/arch/x86/coco/sev/core.c index 2ad7773458c0..4e9b1cc1f26b 100644 --- a/arch/x86/coco/sev/core.c +++ b/arch/x86/coco/sev/core.c @@ -1332,6 +1332,14 @@ static enum es_result vc_handle_msr(struct ghcb *ghcb, struct es_em_ctxt *ctxt) return ES_OK; } + /* + * GUEST_TSC_FREQ should not be intercepted when Secure TSC is + * enabled. Terminate the SNP guest when the interception is enabled. + */ + if (regs->cx == MSR_AMD64_GUEST_TSC_FREQ && cc_platform_has(CC_ATTR_GUEST_SNP_SECURE_TSC)) + return ES_VMM_ERROR; + + ghcb_set_rcx(ghcb, regs->cx); if (exit_info_1) { ghcb_set_rax(ghcb, regs->ax); From patchwork Mon Oct 21 05:51:50 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843589 Received: from NAM12-BN8-obe.outbound.protection.outlook.com (mail-bn8nam12on2051.outbound.protection.outlook.com [40.107.237.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 6DA9E1CF5E1; Mon, 21 Oct 2024 05:57:58 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.237.51 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490280; cv=fail; b=c6B7ZL4067m9B0oFy3tRovQ/vX7TYb1AVN/Ys1VJx4BLUQYQDSQxyhWDmzRTFIG1kASQHjV+rztbB/BIDb+u0bOceSYdz4qdNFJmRsf0KxQvJY5Or5OJMenoz/ZvUEJBCbHXv/X1FcUa8vW1KaNZ7tN/bjrXY/FSgIoqRN8XCkk= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490280; c=relaxed/simple; bh=wTiiW3zg+ZEXEs6HyoUwSSwd2a1sEJVoTxWCh49OUQg=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=IhUpztMP7gLAB9Rl9LBIYlmfxtCQykeBQSnQveNtuQ3AW6l2Gpx2Ar+HeX+xv0YfmraL9FYk9RD/tNTwhLiSsWEf9P1GJekyEEmgTdq4N1D6z1uBE5IhM4TFQy4PHz5BTjQqs/4tgrZa5osgcYU9ow92EJUkdSszKD+jaBr0tSQ= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=Ne9sbKsA; arc=fail smtp.client-ip=40.107.237.51 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="Ne9sbKsA" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=xOSU6zK84t6IdvsfjVtV+1aeElsbwN9SfBgljnatFTu0JVjoiu11CZ9cTLJholNG5vqaXHrGKwlQRRQKCAcudNICnwel+4uIRf99sPwdMh704R62wDO1QeBWfaWqjMlrzsrnVvLhzhYZdWPGjwkQewpUOT8lGWiVl5iLWwBOUntW+MROUpsTn/gsGquZIUUvq0pHXs51gf7E/r+jTAYucMoCp9C8LeqaqttFl4l1SVY18yCb1hOcVHf+9XpgFDDGkaQxLdNuKelabsfZRu5ncoE//w2dKkQx6pbpH+6anvy0+1bH9UA+ZcAkGeNUZxhVqIfuRYEknXSmOYmyp0G0ww== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gJbrswFKIOzOu5VNK+d/iLVqlwq3bvmZy+UUG5Gjm70=; b=kMsH56VEXhmZAvWTdMSovWATaPuyND3x4PXHfQjKJ9W5u4I9fklAx7VmJlw4Fp4I+FpMoOMKKOHZ4PGDIQANIP33tGeKd3bzg1AzJ43kkGHZdfX0hcHl6cPKcQ1zddhD4uBu9d5Qv6xmYnC/X4gDBhCvvwyqebP/IZ1o3/zHJpabhqY5UxHnlIHTljVDLE0zcT0jOF26zZsHl7RFa+i9Ri8ysSopy7XgoO1rz58MJTsEsaqc8zlZJeiFL4YqPbjVH9IxhNPojldqcKHDfuDDEfbKYcfjvlYkSAawsui/zMazp16S1ykavp2vRaMFHLDJwXdoYjAmJvSoIPtlXdSyNw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gJbrswFKIOzOu5VNK+d/iLVqlwq3bvmZy+UUG5Gjm70=; b=Ne9sbKsAlTdhyrlZ4DgqM8VjBHE1GXa/b68aLZDCCXSu2zaS/uGuXy1g0k7mp04xTs7ExebdSFBNwi6Aw1+LaCyc0JWJAubVl4XkIPkkAhXFQR7ddZnGfR44p3ayNXisFIiNjzsP32jBI6TUz8l0IdROFQcValPCI3TqX2rxMcc= Received: from BYAPR03CA0001.namprd03.prod.outlook.com (2603:10b6:a02:a8::14) by PH7PR12MB7796.namprd12.prod.outlook.com (2603:10b6:510:275::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.19; Mon, 21 Oct 2024 05:57:54 +0000 Received: from SJ5PEPF000001D7.namprd05.prod.outlook.com (2603:10b6:a02:a8:cafe::4) by BYAPR03CA0001.outlook.office365.com (2603:10b6:a02:a8::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.29 via Frontend Transport; Mon, 21 Oct 2024 05:57:54 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D7.mail.protection.outlook.com (10.167.242.59) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:57:53 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:57:39 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 07/13] x86/sev: Mark Secure TSC as reliable clocksource Date: Mon, 21 Oct 2024 11:21:50 +0530 Message-ID: <20241021055156.2342564-8-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D7:EE_|PH7PR12MB7796:EE_ X-MS-Office365-Filtering-Correlation-Id: 3669d558-2210-4608-53bf-08dcf1954dde X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|36860700013|376014|82310400026|7416014|1800799024; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(36860700013)(376014)(82310400026)(7416014)(1800799024);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:57:53.7198 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 3669d558-2210-4608-53bf-08dcf1954dde X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D7.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH7PR12MB7796 In SNP guest environment with Secure TSC enabled, unlike other clock sources (such as HPET, ACPI timer, APIC, etc.), the RDTSC instruction is handled without causing a VM exit, resulting in minimal overhead and jitters. Hence, mark Secure TSC as the only reliable clock source, bypassing unstable calibration. Signed-off-by: Nikunj A Dadhania Tested-by: Peter Gonda Reviewed-by: Tom Lendacky --- arch/x86/mm/mem_encrypt_amd.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/arch/x86/mm/mem_encrypt_amd.c b/arch/x86/mm/mem_encrypt_amd.c index 86a476a426c2..e9fb5f24703a 100644 --- a/arch/x86/mm/mem_encrypt_amd.c +++ b/arch/x86/mm/mem_encrypt_amd.c @@ -516,6 +516,10 @@ void __init sme_early_init(void) * kernel mapped. */ snp_update_svsm_ca(); + + /* Mark the TSC as reliable when Secure TSC is enabled */ + if (sev_status & MSR_AMD64_SNP_SECURE_TSC) + setup_force_cpu_cap(X86_FEATURE_TSC_RELIABLE); } void __init mem_encrypt_free_decrypted_mem(void) From patchwork Mon Oct 21 05:51:51 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843590 Received: from NAM02-SN1-obe.outbound.protection.outlook.com (mail-sn1nam02on2076.outbound.protection.outlook.com [40.107.96.76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id EEF07199E89; Mon, 21 Oct 2024 05:58:09 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.96.76 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490291; cv=fail; b=RWSVgsN9x476XcixZPxRjJhUHPu4nmbauIhOQlZHgJ0gFPaarOqDZGQu7MFVYvXK6x3S6a+XF96PMx2zm1qUWZGapRrOdEVH21JNi4YgIEfWYJUz6a55e42FYvGU9jpN1Y4XwrMzzLsO9xAGUrfqMd+XvSkOOJFaiNcyZiGJXNQ= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490291; c=relaxed/simple; bh=OB/6ASxdYsnfcl4J0jmZ0yh5aIWCHB0Fx5bvb3/XE7g=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=dlNczenyJV1mnUksHRBkzFTpEnZQ40+Q8vpB7I47LlQgoExrq/xfqU6Inv57/On2EoSzVaybmMyxQV9jFTOUIGeXD9fsQfyQ07on8OLAWjg55XkKEo3UY+l+0j1htktf9G3XU1oLGisvq+MMWgEr/vjN63SUUFuR5Zvr1GEQ8PA= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=SJnnIc2T; arc=fail smtp.client-ip=40.107.96.76 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="SJnnIc2T" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=QKdjK4vNxp6CZtYt/p0vmuY3y7p6SiSW3IeWnzA2o49WnA0Wd/MQB0qC6HK4XNT/io8K2GdlQpVttPHuwo9+2iZu0rAT6/f2FVXFnxoyd58hpsp4XPLALNFUj7qiVzUqnZEzNU0MlY2nDVwYx8EgD1cc9HvWc4kyK81vhJmjP3dxTj38KnOgmFU122JOn7VoP23hMRaO/GAIaye6+nXzd7s3AT84l7sgxImT5bLs0YQB0XVzVBQqmEBX01J8ravrEMDSxS/imXV6Rdy6Gufsw1Rndz/IrrYQQzcqtdLxjWzVBYBCGHakFCdzEt3hfQZVkAdh9lshKOuz2B/9rSjMPg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=sYYQW7AgR12vwgxAo6ihnztYZVBXhW9FEUsl9seDdjA=; b=MQ0c3idygmmP92zPv9QR9ysYw+nKMP/BviCohYsXfvBjbl5zNLB8Cd4oNuMy2YALC49NuvS3L6UFUbJXNTpmTJUR851G4Xt6zfKZD3pAQ+HF0PVDEdIw/mpGmDFYKxG+oxK20wFHQQO6pJqAIkGSAh7IcOUbgzUhs5FYOHnwjGfscs+XMnK4oWRnZJVPXyA9/xqta8GkTzEJxtU0gP6OEyfPbK++Yy8vwQ9/o0hATMHx4oQi8qFisrG1CXj+fgXWZ1Y0sRwxA0ggTcp4nUOlVtrK/xmFgOPIKvfl7bovTDIQOBA8ZRemAcUVDVFSgA60uOExLbtElCwFPfK4DP4yYw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=sYYQW7AgR12vwgxAo6ihnztYZVBXhW9FEUsl9seDdjA=; b=SJnnIc2TsAB/8f5W9wi00+pXN/Jnl+vZksa1jA51aLhZjjv7mnntxrTK6GB3siXpUxA6YyNdNkMAbCqdVzFqEDJBQ8ps4rTmjil4N1tKx2rGDeQtH41qkFAlYaw7k8pIl9abrfrKARdXxkAsxgG0i9fWINoIpqHV4vsbFh00yMY= Received: from BYAPR08CA0034.namprd08.prod.outlook.com (2603:10b6:a03:100::47) by DS0PR12MB7747.namprd12.prod.outlook.com (2603:10b6:8:138::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28; Mon, 21 Oct 2024 05:58:07 +0000 Received: from SJ5PEPF000001D1.namprd05.prod.outlook.com (2603:10b6:a03:100:cafe::c2) by BYAPR08CA0034.outlook.office365.com (2603:10b6:a03:100::47) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28 via Frontend Transport; Mon, 21 Oct 2024 05:58:07 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D1.mail.protection.outlook.com (10.167.242.53) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:58:07 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:57:53 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 08/13] x86/cpu/amd: Do not print FW_BUG for Secure TSC Date: Mon, 21 Oct 2024 11:21:51 +0530 Message-ID: <20241021055156.2342564-9-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D1:EE_|DS0PR12MB7747:EE_ X-MS-Office365-Filtering-Correlation-Id: d2898d62-fe2a-4fde-b570-08dcf19555cd X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|7416014|376014|82310400026|1800799024|36860700013; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(7416014)(376014)(82310400026)(1800799024)(36860700013);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:58:07.0796 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: d2898d62-fe2a-4fde-b570-08dcf19555cd X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D1.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR12MB7747 When Secure TSC is enabled and TscInvariant (bit 8) in CPUID_8000_0007_edx is set, the kernel complains with the below firmware bug: [Firmware Bug]: TSC doesn't count with P0 frequency! Secure TSC does not need to run at P0 frequency; the TSC frequency is set by the VMM as part of the SNP_LAUNCH_START command. Skip this check when Secure TSC is enabled Signed-off-by: Nikunj A Dadhania Tested-by: Peter Gonda Reviewed-by: Tom Lendacky --- arch/x86/kernel/cpu/amd.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c index 015971adadfc..4769c10cba04 100644 --- a/arch/x86/kernel/cpu/amd.c +++ b/arch/x86/kernel/cpu/amd.c @@ -370,7 +370,8 @@ static void bsp_determine_snp(struct cpuinfo_x86 *c) static void bsp_init_amd(struct cpuinfo_x86 *c) { - if (cpu_has(c, X86_FEATURE_CONSTANT_TSC)) { + if (cpu_has(c, X86_FEATURE_CONSTANT_TSC) && + !cc_platform_has(CC_ATTR_GUEST_SNP_SECURE_TSC)) { if (c->x86 > 0x10 || (c->x86 == 0x10 && c->x86_model >= 0x2)) { From patchwork Mon Oct 21 05:51:52 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843591 Received: from NAM12-DM6-obe.outbound.protection.outlook.com (mail-dm6nam12on2041.outbound.protection.outlook.com [40.107.243.41]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 67B2C1D0E31; Mon, 21 Oct 2024 05:58:15 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.243.41 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490297; cv=fail; b=gJsmEihoUtz0ixy2150C7pBLsDjrgs9ZA97w3GGcxNBczQkL07iPJyJRvHUJQjFZLCKyodFQBHk2L/iHgjd6DNKwjvO0lEOL8p4GADMBgcOg6EbUCOWDYvujuy404J4zsR5slhwmS/CHZXS09i0pdeN9wYy+RXwhmAH0S0jQ3zo= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490297; c=relaxed/simple; bh=wKrW6GiG8VQ5Pg5uWu5CCrxgEWmIGuERxeQwSlqw5ZE=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=ou79EeIGd4+2N5zbixb4MfEZdYxz/6XN8i2uCPCWNQgK0wIcnLLt/B6aXRgnyXyGjQbeRnSfYLq4Eb8SXp+mQunlsbN4unOMp5OM5WWbn8jZPhlb3oQqeaMKttisYtdGNhBumJS4W5TpHMUnM/FBFTlQZsknm6bZKl/7Mg9qAq8= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=CIRSTvhc; arc=fail smtp.client-ip=40.107.243.41 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="CIRSTvhc" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=MZ8zY/LjUebLPslT7Dtxt98LMe0nHbVMiP+txAff9wYjQRzDVhmf8lMG5ojCPEiiEfU8xvM1/ZjAr+YSMF9u0MD4QvbuVxbYg5TDncpQujqpDkzPpDgxwPefNYBS+xiAmWFvakiu+LCJRz6zvBuAveLRrEGKXC7KispG/xr8QZRhity1qVEvakDrzV1yOoXA1d5P6AeAbeC0+TOBfCwmvGtQFveds/1AjfEG5yaQ2orYhLjf/SU5IZt6AZLE0bnJeuvpM2Vm1DH58kvkM/WBcbra833e87QxP5sP5ClDAaqDQz++zassc5dta11KPOpU/nOSTfLYOgfeSgh8a3rAUw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=di8Fg6sPi7Q7PisEoXLOGNYyDvkN2EQSF85W5VfDD3s=; b=K6c+6DAaf2mO7+DVRID5di+rL+1EGBBuMXbjbU6DWpI4fa6p5f3Eao7cy9n9Rx5QDjJPrYWSbioW/Pnz61/WaKSzxd7pi24hAMBOsEPh9+uthG9vRUf+6WSUNV2kP/LiNSNGvcVLmFdx4u7+URwxdedSc6NpfGFNFW39XQeQadsVH89Dhcbf03VUUtDE+Df46c8qf1L8EYhByypwfoEcRWQ25dZZY3qJkfU66TDgqe7DC1qCD8/IeDPG/Gttcd0xXJwhSBJOhHk9MQP0TZfAZQcV/nOh8dTdoYIdPgqvAJHwQjmnYFzUh4OrgAeAZHZ/VDkuGnqpAqroPHdllfJTFA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=di8Fg6sPi7Q7PisEoXLOGNYyDvkN2EQSF85W5VfDD3s=; b=CIRSTvhculMa6MCZH79cDdwsmK1RcsEEaHpPWUlHdfib7Sk0HMiNV/hngmQOUTZvJgG2VpSMM0MHJkarsWBTBkyxLXm/2CuPcKyPXftp8N343XcacFARXROKrfSqDz4RLe92PaaLpqeOT0LKenaUrkrN3cbOQ/jKDxAUDMan0Kw= Received: from BYAPR08CA0027.namprd08.prod.outlook.com (2603:10b6:a03:100::40) by MN0PR12MB5929.namprd12.prod.outlook.com (2603:10b6:208:37c::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28; Mon, 21 Oct 2024 05:58:11 +0000 Received: from SJ5PEPF000001D1.namprd05.prod.outlook.com (2603:10b6:a03:100:cafe::cf) by BYAPR08CA0027.outlook.office365.com (2603:10b6:a03:100::40) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28 via Frontend Transport; Mon, 21 Oct 2024 05:58:10 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D1.mail.protection.outlook.com (10.167.242.53) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:58:10 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:57:57 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 09/13] tsc: Use the GUEST_TSC_FREQ MSR for discovering TSC frequency Date: Mon, 21 Oct 2024 11:21:52 +0530 Message-ID: <20241021055156.2342564-10-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D1:EE_|MN0PR12MB5929:EE_ X-MS-Office365-Filtering-Correlation-Id: 59749a22-0f93-4519-1504-08dcf19557d3 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|1800799024|36860700013|82310400026|376014|7416014; X-Microsoft-Antispam-Message-Info: 7NHrXdyx85Ll/qf7DTBmeSv8B23yvtiIaHTxg9w9xZW4CocvSEH6fDXDVKWVdIy/NeGFPY5Xt1SnUPwp9sRwK3LzQaQVdJZxNDwTlzvnl6lDK35/pAro2dHCpORS116CC0XCmqeDQVppfXLuCv8AQO56pIDoUyvoqKvI481Onk03cKGRMkxN0k0VysSUOzPsyaFfr9Li8smTdT7cpvEo5dAiY8GmwFVjPOvDBxz561H+L6oXkspsb6QoLdvWpwMsPKYG9T1nfpwewHPK6VVUcCK0sbz1lo5DNvnYZtp90bS+Q9vnC5PXyadQ812fkgn8TPwDb4slMHljc8VzCYUAsSZEA2E+n3r1IiJsIft+MKHdKSdykzmm4D2wvGnFxtKd/TLYMRuTLXRS/FGPa8Lp6VmNA13D1aShXGUiCy4mfsVtH006ERWo75T52Pbbmalz6l2/8UHHpLtUXKRi1yzEhZMF1Zxa0uvnlBx3vcGoE4bsmK6ThWYSQRnva5OSFvQltdsb39yKMIgbJZeCCis0Wbu5EBuNSJwqX6yFUFljjdkfDlJ8jT2ksJWsaecMM8zLfd+mzNVUR1sQ13AMhriYFoyl9BbHIcpArzol2uRiPbPE4Pg0D/T+Yh66HMqLKjKJ+YIIXna00+NszBJ8wlWySYI95x0HkIK5ASbD2V/Z6Q1y09qNdxQdebN2w7gJ51z2MoN9JEOP9SCubPL3nizLYPMj0wJChwj/AMQKWkO3FoKEY3kTlSaBX5CPwm0s4Nh8isLYnr07/XyGQLVvz4xKcB7ta3WbDXXb/JomtjcH3BTseGANFeJ/6IV86idrIWi/+dXbFlIFReQihGy7Rb3de5Z8Ws2xnZXIFDXGnewi6lI4dvchFn3L8CSWlgQeZN09yyr8o5zSyi7Ec/4bZVP+gFTiAbb47libCS8bWQgSaH8pVUJyewJmdqh6BfQbEn1D9zyFrwuLhVrNj2NIHAlwGr1WV3WNX/T7njN7ioHcejKJiSEfPeNZFPy+cRMwgCkIrNFR0nUSoiapsFdn6EWCdYGrkflI6ft7mpj/NtHj5fjwHLUujECCc6szYrebphl10dLqq/mXF+fIFGi+QlIVdNcaJ7cLSDrqkfAqPOWWmetURzcrdhxU9rHf7+YZMcbFqclvcY3skZMuQUoUYFE24MHfemZiJ7q0WR8KFEVpOzR6UQ3+ktTXOHepPPPi+IJqYRWAv9mKxkkBBcNq4mmpVTd+lnHbOj4k75nnMRzsT+On9MmU4hGoo4xr5hZtLujWPpdaJDjWlDY8Qz+17exyeEbX6rVeeIkfd1YFyKwbNOXpmW21OEVMz61cBO5eeXakJn5s71ISq4nzwNGN1o/c28rBfpfZlggKz609wSYSmeS9iuozWITA4UrOFoXZuCOu95m88fetyFTM6y9LtBoHIQ== X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(1800799024)(36860700013)(82310400026)(376014)(7416014);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:58:10.4077 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 59749a22-0f93-4519-1504-08dcf19557d3 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D1.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN0PR12MB5929 Calibrating the TSC frequency using the kvmclock is not correct for SecureTSC enabled guests. Use the platform provided TSC frequency via the GUEST_TSC_FREQ MSR (C001_0134h). Signed-off-by: Nikunj A Dadhania --- arch/x86/include/asm/sev.h | 2 ++ arch/x86/coco/sev/core.c | 16 ++++++++++++++++ arch/x86/kernel/tsc.c | 5 +++++ 3 files changed, 23 insertions(+) diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index 9169b18eeb78..34f7b9fc363b 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -536,6 +536,7 @@ static inline int handle_guest_request(struct snp_msg_desc *mdesc, u64 exit_code } void __init snp_secure_tsc_prepare(void); +void __init securetsc_init(void); #else /* !CONFIG_AMD_MEM_ENCRYPT */ @@ -584,6 +585,7 @@ static inline int handle_guest_request(struct snp_msg_desc *mdesc, u64 exit_code u32 resp_sz) { return -ENODEV; } static inline void __init snp_secure_tsc_prepare(void) { } +static inline void __init securetsc_init(void) { } #endif /* CONFIG_AMD_MEM_ENCRYPT */ diff --git a/arch/x86/coco/sev/core.c b/arch/x86/coco/sev/core.c index 4e9b1cc1f26b..154d568c59cf 100644 --- a/arch/x86/coco/sev/core.c +++ b/arch/x86/coco/sev/core.c @@ -3065,3 +3065,19 @@ void __init snp_secure_tsc_prepare(void) pr_debug("SecureTSC enabled"); } + +static unsigned long securetsc_get_tsc_khz(void) +{ + unsigned long long tsc_freq_mhz; + + setup_force_cpu_cap(X86_FEATURE_TSC_KNOWN_FREQ); + rdmsrl(MSR_AMD64_GUEST_TSC_FREQ, tsc_freq_mhz); + + return (unsigned long)(tsc_freq_mhz * 1000); +} + +void __init securetsc_init(void) +{ + x86_platform.calibrate_cpu = securetsc_get_tsc_khz; + x86_platform.calibrate_tsc = securetsc_get_tsc_khz; +} diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c index dfe6847fd99e..c83f1091bb4f 100644 --- a/arch/x86/kernel/tsc.c +++ b/arch/x86/kernel/tsc.c @@ -30,6 +30,7 @@ #include #include #include +#include unsigned int __read_mostly cpu_khz; /* TSC clocks / usec, not used here */ EXPORT_SYMBOL(cpu_khz); @@ -1514,6 +1515,10 @@ void __init tsc_early_init(void) /* Don't change UV TSC multi-chassis synchronization */ if (is_early_uv_system()) return; + + if (cc_platform_has(CC_ATTR_GUEST_SNP_SECURE_TSC)) + securetsc_init(); + if (!determine_cpu_tsc_frequencies(true)) return; tsc_enable_sched_clock(); From patchwork Mon Oct 21 05:51:53 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843592 Received: from NAM04-MW2-obe.outbound.protection.outlook.com (mail-mw2nam04on2086.outbound.protection.outlook.com [40.107.101.86]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id B2DE622315; Mon, 21 Oct 2024 05:59:00 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.101.86 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490342; cv=fail; b=Z9ix05s8M6HMhj2/Q3lp18HSx3iOQ6JbOSDm5AcMECA79pV2CuHWvLWod2B2Xnn9z6mOQ1Ri2uuGQEUovcadL5WsSmZ4dLLB5B4MHEpnE6iMUrMmF4vN3HwvoSk/QSuwmhTJyjetVWHwCZaPXTpyZ/SCSflYQZqugtHGzi8pHM4= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490342; c=relaxed/simple; bh=RC1ceEsd4TJKbZnbyiivDykW162VzJKHcT21cOWHsM0=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=tlnwNKN2WMF0vSNNZdwjPQ94KzxDtL9B7iMY9xwTZjiN4bHsXH1bRvoKN8ywOXgwjtSEQYvvTG5AvsxzmjAQgIJtr1+WvzTZYPp244bZGkkLXIaqlTWyT32ufXUXUAvKi8NIuUzCDGYdHI6MRxrNiUQIGk+c7nXh/GL6GxOrBWk= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=oTH6QNzJ; arc=fail smtp.client-ip=40.107.101.86 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="oTH6QNzJ" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=qqi3DWHyhnN2RgVVLKkj511BERhqyUhR/eT48rT15acl7/fKrvphCwD0Gtpx3SkqiX0W7Wn9B2oEv9bM9cuyJUjkUbqr1AzYIVsnFU8ie0k/G8ZK4VFLTHozUKRVNhXDmxgOawzGlXIVnKFg1FKWxKrusPBThi0mS/T2bw/qHrBgS23ZkSL3hjg/mrKl5APVU4Ep7s+eTe1stVkepy2RW07ioEuDnryPDqrGh4Wx4fffWjikXlm72AWuVlEGy+Ofxc23r38yaVZ0qf8wPeO7pm7nNxP4C3pZqYDE0KjIPZYUXOwPLV9oplwSCyL12E0UbMrS3JSWJC9m90nmayY2Ug== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=62zDEoFlkhCEX3fQ9O+YQkWhc8sMjZ5r2L0YtVeQA9Q=; b=WGVLjQaMjIIxuEMga4CzRBOl/lAmtESM3d6u4oROHm9kl+6MJWA7c214MO5lqZ2FMrwHPGC+nBqoF4KBf6n14pRl0gsWLr5bOeeqgbeebksokO+ELovVTpzRMwBX60Ka3/ppT1Of24/WCvfI/C71tNmz3f7p4v8BRCF59MD5ZtYzj7Ym7Zuw0n75NPNXakzYxbnwQpglC9jhr3v6LNHoehTp4t9Ej5lBUBxnd+8svx2Ymmi6D8t5mZNyssFGKle0vQLwikjN0dgl38YoHzLEz+If7z/+n44wc/ZlY4vv6F7uhpOidRbkQrDuBy6C5RQWdkm38aylRub5DyzCnGi7Tw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=62zDEoFlkhCEX3fQ9O+YQkWhc8sMjZ5r2L0YtVeQA9Q=; b=oTH6QNzJtQiSc+rWB57aptM48Ssj/3uipF2inWNn+rbWIZxyVzf/FGp7NwZFCC7lU44CgtoHT/2tMIVxVCCqbsqkmBeIFbxvqZD3gy3A16lU5b3bINQgjR9mucIuFrUsdqybnoszwkr/0xy7C4V57y+jr3SdqEDVIc+j8fqd/tI= Received: from BYAPR08CA0036.namprd08.prod.outlook.com (2603:10b6:a03:100::49) by SA1PR12MB8842.namprd12.prod.outlook.com (2603:10b6:806:378::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8048.20; Mon, 21 Oct 2024 05:58:57 +0000 Received: from SJ5PEPF000001D1.namprd05.prod.outlook.com (2603:10b6:a03:100:cafe::d2) by BYAPR08CA0036.outlook.office365.com (2603:10b6:a03:100::49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28 via Frontend Transport; Mon, 21 Oct 2024 05:58:57 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D1.mail.protection.outlook.com (10.167.242.53) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:58:57 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:58:01 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , , Alexey Makhalov , "Juergen Gross" , Boris Ostrovsky Subject: [PATCH v13 10/13] tsc: Upgrade TSC clocksource rating Date: Mon, 21 Oct 2024 11:21:53 +0530 Message-ID: <20241021055156.2342564-11-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D1:EE_|SA1PR12MB8842:EE_ X-MS-Office365-Filtering-Correlation-Id: 5e161e39-94b3-4048-566c-08dcf19573c1 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|376014|82310400026|7416014|1800799024|36860700013; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(376014)(82310400026)(7416014)(1800799024)(36860700013);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:58:57.2833 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 5e161e39-94b3-4048-566c-08dcf19573c1 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D1.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA1PR12MB8842 In virtualized environments running on modern CPUs, the underlying platforms guarantees to have a stable, always running TSC, i.e. that the TSC is a superior timesource as compared to other clock sources (such as kvmclock, HPET, ACPI timer, APIC, etc.). Upgrade the rating of the early and regular clock source to prefer TSC over other clock sources when TSC is invariant, non-stop and stable. Cc: Alexey Makhalov Cc: Juergen Gross Cc: Boris Ostrovsky Suggested-by: Thomas Gleixner Signed-off-by: Nikunj A Dadhania --- arch/x86/kernel/tsc.c | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c index c83f1091bb4f..27faf121fb78 100644 --- a/arch/x86/kernel/tsc.c +++ b/arch/x86/kernel/tsc.c @@ -1264,6 +1264,21 @@ static void __init check_system_tsc_reliable(void) tsc_disable_clocksource_watchdog(); } +static void __init upgrade_clock_rating(struct clocksource *tsc_early, + struct clocksource *tsc) +{ + /* + * Upgrade the clock rating for TSC early and regular clocksource when + * the underlying platform provides non-stop, invaraint and stable TSC. + */ + if (boot_cpu_has(X86_FEATURE_CONSTANT_TSC) && + boot_cpu_has(X86_FEATURE_NONSTOP_TSC) && + !tsc_unstable) { + tsc_early->rating = 449; + tsc->rating = 450; + } +} + /* * Make an educated guess if the TSC is trustworthy and synchronized * over all CPUs. @@ -1565,6 +1580,8 @@ void __init tsc_init(void) if (tsc_clocksource_reliable || no_tsc_watchdog) tsc_disable_clocksource_watchdog(); + upgrade_clock_rating(&clocksource_tsc_early, &clocksource_tsc); + clocksource_register_khz(&clocksource_tsc_early, tsc_khz); detect_art(); } From patchwork Mon Oct 21 05:51:54 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843593 Received: from NAM02-BN1-obe.outbound.protection.outlook.com (mail-bn1nam02on2047.outbound.protection.outlook.com [40.107.212.47]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 0CC8C26296; Mon, 21 Oct 2024 05:59:39 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.212.47 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490381; cv=fail; b=axIG7HFA21VyIDrh0zxQ/Asz16vFUepwbUpukQIR7E1PFdyODltSr578fnNnbdUfOzWpUFhWDSU4aUBmsKVfaTL/oTnQq0fwT7b+UcZcKi9OgdutkysBbMNF/7gQkmqQ9MTALD4U0L+ILPe78Ubts8biWTnePtGLCQy28iehRvU= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490381; c=relaxed/simple; bh=V4KyIGiXLsSt5rp0pras/n1yuoyPfbjxB91aViF42DU=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=V7iwAH5Rf781LcNvIdsV5gILxo3LlzZUvr+SL9k3Al4VPTPYX5OyiMjyHzBxeCW5lkIb6zlGXztyeL5Kglcmqd9pr2rsRA1GS84ZDHYCBI3BDACWWgb0d3tZUlebagGdp1z0siUsx5A4gXuaNkBIugcIMh/cH5IrmhFLocqq1zM= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=pQLaltzV; arc=fail smtp.client-ip=40.107.212.47 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="pQLaltzV" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=k0E1x16O0N7oFBIwdwwe2/ieRuYnAnIaG01bUtg5m5prG/ev22BYgY/e/s4HAxyaqqcIBdkFBFLlYv9XkHp+eIuhv6MQx1o7Qmp42G28BXzAi3wjp9DVNKwY6tBVs1Je/21YDx/C1TPR6bukpdKSIFYBg9lOcEFEKQ4MHzKlWUzGRZ2WfnHLxq18FqJfK8t54atYbQRT1qTNNSPQyvRsNzi5zYbL4QUi04a7VKgwCOkR8YZzdl9GtBT5rJrUOfiHIj1aJOMSraY16o8YphaRRTNJW7YB5YlLGmKWn9BOGDSwBSTImc3Dc3QzcLzjffbIR+GJzBBW2l5vVuDEL3fUSw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=Y5hTOszLnzdUX3QyH7+2TnFYfdi0tPk+yHKMIbpkn+w=; b=e/QfOhB8NX3N4NnMONUDOX/ZAb0Z6nqfyTSNlORDlJZ6zCJ21yWdJ6/XkBfyBzkcBDikNDmGVDEUaH5X4WbpKYWjoaBF74hgW6VRm2aoSa+jRuEuRjtM8lrRNzTbWZtpf38zXmRCNpyC9gkDR1543V6JrDurtbJB/aJttCemYvnz5T4SdFmyirQlhENWRyP3oHL43dFFElnef3rI0bQA3cya48XSq8MD2Q8pXS6zlS+FQg7QAruD4uHY4moQg+fkYMioDwocSBortgSPSOg0GLPUDujNrU22aLUyP3nth5Twg+XNZCE/DlopqQG6zmv5wRd9Z1jNpB1V7OeeKtNG3w== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Y5hTOszLnzdUX3QyH7+2TnFYfdi0tPk+yHKMIbpkn+w=; b=pQLaltzVElQSd//mArg/IIYSiKAr69sqPX/u2Rv5BUGrxWDPDFbi02Vvch8EAnYfavT88OzB+8i32ltgrXFV1AGEsZ0Jm5QbVLI4B/Ld7baXhApaP/JrdVfpfs+wxjl99FEYqAbN2s93xMDC2QV82Gtaa6dWGprWqh4hXZhlCZY= Received: from SJ0PR05CA0209.namprd05.prod.outlook.com (2603:10b6:a03:330::34) by SJ2PR12MB8033.namprd12.prod.outlook.com (2603:10b6:a03:4c7::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28; Mon, 21 Oct 2024 05:59:35 +0000 Received: from SJ5PEPF000001D2.namprd05.prod.outlook.com (2603:10b6:a03:330:cafe::96) by SJ0PR05CA0209.outlook.office365.com (2603:10b6:a03:330::34) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8093.10 via Frontend Transport; Mon, 21 Oct 2024 05:59:35 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D2.mail.protection.outlook.com (10.167.242.54) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:59:35 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:58:10 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , , Alexey Makhalov , "Juergen Gross" , Boris Ostrovsky Subject: [PATCH v13 11/13] tsc: Switch to native sched clock Date: Mon, 21 Oct 2024 11:21:54 +0530 Message-ID: <20241021055156.2342564-12-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D2:EE_|SJ2PR12MB8033:EE_ X-MS-Office365-Filtering-Correlation-Id: acbc184f-1b30-4129-392a-08dcf1958a8a X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|1800799024|376014|36860700013|7416014|82310400026; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(1800799024)(376014)(36860700013)(7416014)(82310400026);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:59:35.5097 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: acbc184f-1b30-4129-392a-08dcf1958a8a X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D2.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: SJ2PR12MB8033 Although the kernel switches over to stable TSC clocksource instead of PV clocksource, the scheduler still keeps on using PV clocks as the sched clock source. This is because the following KVM, Xen and VMWare, switches the paravirt sched clock handler in their init routines. The HyperV is the only PV clock source that checks if the platform provides invariant TSC and does not switch to PV sched clock. When switching back to stable TSC, restore the scheduler clock to native_sched_clock(). As the clock selection happens in the stop machine context, schedule delayed work to update the static_call() Cc: Alexey Makhalov Cc: Juergen Gross Cc: Boris Ostrovsky Signed-off-by: Nikunj A Dadhania --- arch/x86/kernel/tsc.c | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c index 27faf121fb78..38e35cac6c42 100644 --- a/arch/x86/kernel/tsc.c +++ b/arch/x86/kernel/tsc.c @@ -272,10 +272,25 @@ bool using_native_sched_clock(void) { return static_call_query(pv_sched_clock) == native_sched_clock; } + +static void enable_native_sc_work(struct work_struct *work) +{ + pr_info("using native sched clock\n"); + paravirt_set_sched_clock(native_sched_clock); +} +static DECLARE_DELAYED_WORK(enable_native_sc, enable_native_sc_work); + +static void enable_native_sched_clock(void) +{ + if (!using_native_sched_clock()) + schedule_delayed_work(&enable_native_sc, 0); +} #else u64 sched_clock_noinstr(void) __attribute__((alias("native_sched_clock"))); bool using_native_sched_clock(void) { return true; } + +void enable_native_sched_clock(void) { } #endif notrace u64 sched_clock(void) @@ -1157,6 +1172,10 @@ static void tsc_cs_tick_stable(struct clocksource *cs) static int tsc_cs_enable(struct clocksource *cs) { vclocks_set_used(VDSO_CLOCKMODE_TSC); + + /* Restore native_sched_clock() when switching to TSC */ + enable_native_sched_clock(); + return 0; } From patchwork Mon Oct 21 05:51:55 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843594 Received: from NAM10-BN7-obe.outbound.protection.outlook.com (mail-bn7nam10on2075.outbound.protection.outlook.com [40.107.92.75]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 186E8194A48; Mon, 21 Oct 2024 06:00:01 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.92.75 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490404; cv=fail; b=JS2y3FsoHXSM3IV0YFMPUtvNuINOIkiPadfQz0cbdziKh3Rte0eMCHA3UxXeDcVxziIS/HpTabSUFfCWhIO5ck54MZ409EWpjivKWTt8BLWHCpc/B73mH1mnwvVeDGFWqEfXbqguSJnVvHBvgCoNEXF1KmM3EV75llRZe03jDjc= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490404; c=relaxed/simple; bh=LRHQk2Qx/4F/Bb8BcSegTkEUfw3LpQDzDufMJPVRdAo=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=iU76fG+LlDgDkZXL21v/W7LZ94M19q5wXogAzWy4dsYY7j/ba20Ihd1Nsg4i7S0HWmhaWPqm4+1gv3oCtbslNa27eXsWKi2TGx8bLwmFKuyR4s84kHzX288kIkOzIT/PAkpmK+KwHuGVI/JTak+GshAbDZTRTGMGyg2ZGJk5CGc= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=pMXdZeS6; arc=fail smtp.client-ip=40.107.92.75 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="pMXdZeS6" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=It1pJqB/2jHRSxrJGfHjoAxH1pHFwsu2TwslPyco1Zs3HCmukkBwdhXA3U81HbmRZUuHBpw+11do46WYXW0LGZ3e8iKrIHr1YbLwwMPDu/KwZz+Mnr/jReBvXmNHEIjvWtogvsdZfAcUkRKHnMn1sAIDItm3sqmQyV0+H1D5GLEOXwsw3Fn0IO9irZt3XWs9DE41iLnzsVLerG4GlPyVeGaM1LyNYd99/5W8JmcIp0H4b6I+Hk3/GEb9qJmBpViV6jI+dFxsvV/g8B7BIPxjX7oFNKU4rYPDT5YeRIs2sC6Yksqgkh00L6Brp9GTaKf1jxs88KEZltr41cF5UPTDNw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=oJK1UfhW3p6Z22Px+Sqhezp3ZtdI/hz4RmkfZkf+C3c=; b=ENinbjk0SkVgrrrtRVBSBPZmeWG3uwP7Fq2n0nzPzVTBbIFM/wL2nsPV2KBFs5QPdpKicq378uwAyohopucmGE8TVdwMQG5XenqikWdxIFNTnQOvucJR2CTU+Df1Y+8iDMFhoe1Mdv3cMJFW4KJ89XHC7J+U8ZApOzk4zp2gad6FL20O8DOriEjJdKUA8VPEmEN6vmjz+1/9MVOFIcfJG5Fl84ZNiizneG3BEP+qNZ3i6IZA/Ifi1c5F/oOt6uoe/7FjhqMFCl6IMna0P2hiwWNW5gujq0Wry4BUdnquljDbs7nlyFHO8oVNZEhMAk//akBYAnD3FtYpWdO/qu2XjQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=oJK1UfhW3p6Z22Px+Sqhezp3ZtdI/hz4RmkfZkf+C3c=; b=pMXdZeS6YIBJ+RasvzHFMjxIWzv0BaMVR5dTYXxYZCpOe+j2GRzWpDu89xYnqZL1cn1KSjEdwqJaACooME0HXfvPaT+uC1igd0YaAxnfGMc5/KIvKDtw+Otz1OLOwVjhm4WjgZPCnG+sq8viNJCm8dNnVFpVUOcH6Ib4ngsYp3E= Received: from BYAPR03CA0004.namprd03.prod.outlook.com (2603:10b6:a02:a8::17) by IA1PR12MB8587.namprd12.prod.outlook.com (2603:10b6:208:450::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28; Mon, 21 Oct 2024 05:59:57 +0000 Received: from SJ5PEPF000001D7.namprd05.prod.outlook.com (2603:10b6:a02:a8:cafe::2a) by BYAPR03CA0004.outlook.office365.com (2603:10b6:a02:a8::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.29 via Frontend Transport; Mon, 21 Oct 2024 05:59:57 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D7.mail.protection.outlook.com (10.167.242.59) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 05:59:57 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:59:30 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 12/13] x86/kvmclock: Abort SecureTSC enabled guest when kvmclock is selected Date: Mon, 21 Oct 2024 11:21:55 +0530 Message-ID: <20241021055156.2342564-13-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D7:EE_|IA1PR12MB8587:EE_ X-MS-Office365-Filtering-Correlation-Id: 359670f3-35df-475c-3d01-08dcf1959795 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|1800799024|82310400026|36860700013|376014|7416014; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(1800799024)(82310400026)(36860700013)(376014)(7416014);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 05:59:57.3922 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 359670f3-35df-475c-3d01-08dcf1959795 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D7.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: IA1PR12MB8587 SecureTSC enabled guests should use TSC as the only clock source, terminate the guest with appropriate code when clock source switches to hypervisor controlled kvmclock. Signed-off-by: Nikunj A Dadhania --- arch/x86/include/asm/sev-common.h | 1 + arch/x86/include/asm/sev.h | 2 ++ arch/x86/coco/sev/shared.c | 3 +-- arch/x86/kernel/kvmclock.c | 9 +++++++++ 4 files changed, 13 insertions(+), 2 deletions(-) diff --git a/arch/x86/include/asm/sev-common.h b/arch/x86/include/asm/sev-common.h index 6ef92432a5ce..ad0743800b0e 100644 --- a/arch/x86/include/asm/sev-common.h +++ b/arch/x86/include/asm/sev-common.h @@ -207,6 +207,7 @@ struct snp_psc_desc { #define GHCB_TERM_SVSM_VMPL0 8 /* SVSM is present but has set VMPL to 0 */ #define GHCB_TERM_SVSM_CAA 9 /* SVSM is present but CAA is not page aligned */ #define GHCB_TERM_SECURE_TSC 10 /* Secure TSC initialization failed */ +#define GHCB_TERM_SECURE_TSC_KVMCLOCK 11 /* KVM clock selected instead of Secure TSC */ #define GHCB_RESP_CODE(v) ((v) & GHCB_MSR_INFO_MASK) diff --git a/arch/x86/include/asm/sev.h b/arch/x86/include/asm/sev.h index 34f7b9fc363b..783dc57f73c3 100644 --- a/arch/x86/include/asm/sev.h +++ b/arch/x86/include/asm/sev.h @@ -537,6 +537,7 @@ static inline int handle_guest_request(struct snp_msg_desc *mdesc, u64 exit_code void __init snp_secure_tsc_prepare(void); void __init securetsc_init(void); +void __noreturn sev_es_terminate(unsigned int set, unsigned int reason); #else /* !CONFIG_AMD_MEM_ENCRYPT */ @@ -586,6 +587,7 @@ static inline int handle_guest_request(struct snp_msg_desc *mdesc, u64 exit_code static inline void __init snp_secure_tsc_prepare(void) { } static inline void __init securetsc_init(void) { } +static inline void sev_es_terminate(unsigned int set, unsigned int reason) { } #endif /* CONFIG_AMD_MEM_ENCRYPT */ diff --git a/arch/x86/coco/sev/shared.c b/arch/x86/coco/sev/shared.c index c2a9e2ada659..d202790e1385 100644 --- a/arch/x86/coco/sev/shared.c +++ b/arch/x86/coco/sev/shared.c @@ -117,8 +117,7 @@ static bool __init sev_es_check_cpu_features(void) return true; } -static void __head __noreturn -sev_es_terminate(unsigned int set, unsigned int reason) +void __head __noreturn sev_es_terminate(unsigned int set, unsigned int reason) { u64 val = GHCB_MSR_TERM_REQ; diff --git a/arch/x86/kernel/kvmclock.c b/arch/x86/kernel/kvmclock.c index 5b2c15214a6b..b135044f3c7b 100644 --- a/arch/x86/kernel/kvmclock.c +++ b/arch/x86/kernel/kvmclock.c @@ -21,6 +21,7 @@ #include #include #include +#include static int kvmclock __initdata = 1; static int kvmclock_vsyscall __initdata = 1; @@ -150,6 +151,14 @@ bool kvm_check_and_clear_guest_paused(void) static int kvm_cs_enable(struct clocksource *cs) { + /* + * For a guest with SecureTSC enabled, the TSC should be the only clock + * source. Abort the guest when kvmclock is selected as the clock + * source. + */ + if (cc_platform_has(CC_ATTR_GUEST_SNP_SECURE_TSC)) + sev_es_terminate(SEV_TERM_SET_LINUX, GHCB_TERM_SECURE_TSC_KVMCLOCK); + vclocks_set_used(VDSO_CLOCKMODE_PVCLOCK); return 0; } From patchwork Mon Oct 21 05:51:56 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Nikunj A. Dadhania" X-Patchwork-Id: 13843595 Received: from NAM10-DM6-obe.outbound.protection.outlook.com (mail-dm6nam10on2062.outbound.protection.outlook.com [40.107.93.62]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id C801918EFDE; Mon, 21 Oct 2024 06:00:35 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=fail smtp.client-ip=40.107.93.62 ARC-Seal: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490437; cv=fail; b=YALOM8cdqR4L37hz8CNj8c8TekgBguN06LOtPQtNJQzyPaBtxKD++WImKVofsa09iHlvjnwEBcSYda8Ra1bnK66n8jE2QQutgubR3hF8YJbgbw5seQQOUMuoZHpbdhkfGnMabV2Cecsb6L0QT3DeA/3CVGyiUhkoAgmAmEn2KF0= ARC-Message-Signature: i=2; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1729490437; c=relaxed/simple; bh=J7ITyZv4fTZN+ZfiudI2wlQZ6XlSSdAR/6O3kPxxatE=; h=From:To:CC:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=mn3bJJPRbBhN6gopLApyc7lS/uVgoa2oX32wzmt6zMxQLEbX360/4E3w2bFy2r6tihCap/DwZi860lCdQ4KmjmAVsqOzGodKC/F6R1RJQYE5Bn/tu2JDHKMfLMwneKHUSj56Q5qFv5geuIL3oLgeqNBoWYw3Csl8kWE8atzVDAc= ARC-Authentication-Results: i=2; smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com; spf=fail smtp.mailfrom=amd.com; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b=xDWr4Rnn; arc=fail smtp.client-ip=40.107.93.62 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=quarantine dis=none) header.from=amd.com Authentication-Results: smtp.subspace.kernel.org; spf=fail smtp.mailfrom=amd.com Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=amd.com header.i=@amd.com header.b="xDWr4Rnn" ARC-Seal: i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=bcEchYhZevfEtFGnuZ+nlsOuENLSb2V3DYsRtffjElg+UXfGVJHrhomALqZ9lWghiHx9kc+6SK0WW/RZMxGTbeFADIBnnam9dFUXdbxvzqesaewUIN5ks2LsVI2EryoCJrGVvf84KSM7UW4E9BCGC8DvDxhDoesfMA6pfgv0mAqAa79SkXoeR3S4X+hW3BoSXypJFUohdcgG5KARm0lwa4TZyGgDm+s6DEJPBJ5JUoYKYKhmSyuXokIIAnuiYjv2deAuj0MQeO9EjtU0RNYwFUtY2S4lRK71WBO5gxjP7DHpwoEgsXPm7dag/JXBXooDrGoYyWXbLBqkRMDPIGhYYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=atjBLt16IpratFsJbg/6ZonMoxx3kjKCKv65wzEaGEI=; b=Z8ZGa4QP77M55sDDx39lx7dQDnWy20bLTARqyy42eGFnR0IdZ1BxtLAxxLsKsIH4s1+RiqExICV3P5akWveigWfG/NW5pee58qvFrLVInWjMqcNUD21xx8Xd5vEgxxJsfvhq9L1NETp47KiM/SUE7tvyAh8F4OqXQhSolKFFD2pjSTGSt/BL4EwFV4QCfVLHeP4EE5sSeQFepXlBNTIPEdMTOTxiwTWJhLEqs0sJI2WZgOx9+L6Z97/hlVeb6/Vei2lPvftw35KzZzdQuew2Anp9H2hZ1GrU6oEmuVeBB1J6Bb1YzIr111s48xcFlkJYbUqQRsE02HwfV8/A0c8KqA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=vger.kernel.org smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none (0) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=atjBLt16IpratFsJbg/6ZonMoxx3kjKCKv65wzEaGEI=; b=xDWr4RnnlDTUUDW7/QL8BOP2sykK5NzK8CamfJ1Fl6rQjYhht9fvxXxnBpNgcvJloRVS1HgNT2ZwrRGFckX+VzDzuF5cdjOXIi2syInxh7jNjoO4jttR3NO5pYcuazFs9AqqUu29elAeveTX8VCzQkhXMSbDbdQQsIQbZONjMhc= Received: from BYAPR06CA0068.namprd06.prod.outlook.com (2603:10b6:a03:14b::45) by CH0PR12MB8577.namprd12.prod.outlook.com (2603:10b6:610:18b::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28; Mon, 21 Oct 2024 06:00:33 +0000 Received: from SJ5PEPF000001D0.namprd05.prod.outlook.com (2603:10b6:a03:14b:cafe::53) by BYAPR06CA0068.outlook.office365.com (2603:10b6:a03:14b::45) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.28 via Frontend Transport; Mon, 21 Oct 2024 06:00:32 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; pr=C Received: from SATLEXMB04.amd.com (165.204.84.17) by SJ5PEPF000001D0.mail.protection.outlook.com (10.167.242.52) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.8093.14 via Frontend Transport; Mon, 21 Oct 2024 06:00:32 +0000 Received: from gomati.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2507.39; Mon, 21 Oct 2024 00:59:34 -0500 From: Nikunj A Dadhania To: , , , , CC: , , , , , , Subject: [PATCH v13 13/13] x86/sev: Allow Secure TSC feature for SNP guests Date: Mon, 21 Oct 2024 11:21:56 +0530 Message-ID: <20241021055156.2342564-14-nikunj@amd.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: <20241021055156.2342564-1-nikunj@amd.com> References: <20241021055156.2342564-1-nikunj@amd.com> Precedence: bulk X-Mailing-List: kvm@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: SJ5PEPF000001D0:EE_|CH0PR12MB8577:EE_ X-MS-Office365-Filtering-Correlation-Id: 80832fde-c30c-42d4-106d-08dcf195ac80 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0;ARA:13230040|1800799024|7416014|376014|36860700013|82310400026; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(1800799024)(7416014)(376014)(36860700013)(82310400026);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 21 Oct 2024 06:00:32.4700 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 80832fde-c30c-42d4-106d-08dcf195ac80 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: SJ5PEPF000001D0.namprd05.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: CH0PR12MB8577 Now that all the required plumbing is done for enabling SNP Secure TSC feature, add Secure TSC to SNP features present list. Signed-off-by: Nikunj A Dadhania Tested-by: Peter Gonda Reviewed-by: Tom Lendacky --- arch/x86/boot/compressed/sev.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/boot/compressed/sev.c b/arch/x86/boot/compressed/sev.c index cd44e120fe53..bb55934c1cee 100644 --- a/arch/x86/boot/compressed/sev.c +++ b/arch/x86/boot/compressed/sev.c @@ -401,7 +401,8 @@ void do_boot_stage2_vc(struct pt_regs *regs, unsigned long exit_code) * by the guest kernel. As and when a new feature is implemented in the * guest kernel, a corresponding bit should be added to the mask. */ -#define SNP_FEATURES_PRESENT MSR_AMD64_SNP_DEBUG_SWAP +#define SNP_FEATURES_PRESENT (MSR_AMD64_SNP_DEBUG_SWAP | \ + MSR_AMD64_SNP_SECURE_TSC) u64 snp_get_unsupported_features(u64 status) {