kvm.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: isaku.yamahata@intel.com
To: kvm@vger.kernel.org, linux-kernel@vger.kernel.org
Cc: isaku.yamahata@intel.com, isaku.yamahata@gmail.com,
	Paolo Bonzini <pbonzini@redhat.com>,
	erdemaktas@google.com, Sean Christopherson <seanjc@google.com>,
	Sagi Shahar <sagis@google.com>, Kai Huang <kai.huang@intel.com>,
	chen.bo@intel.com, hang.yuan@intel.com, tina.zhang@intel.com,
	Sean Christopherson <sean.j.christopherson@intel.com>
Subject: [PATCH v18 024/121] KVM: TDX: create/destroy VM structure
Date: Mon, 22 Jan 2024 15:53:00 -0800	[thread overview]
Message-ID: <167b3797f5928c580526f388761dcfb342626ad2.1705965634.git.isaku.yamahata@intel.com> (raw)
In-Reply-To: <cover.1705965634.git.isaku.yamahata@intel.com>

From: Isaku Yamahata <isaku.yamahata@intel.com>

As the first step to create TDX guest, create/destroy VM struct.  Assign
TDX private Host Key ID (HKID) to the TDX guest for memory encryption and
allocate extra pages for the TDX guest. On destruction, free allocated
pages, and HKID.

Before tearing down private page tables, TDX requires some resources of the
guest TD to be destroyed (i.e. HKID must have been reclaimed, etc).  Add
mmu notifier release callback before tearing down private page tables for
it.

Add vm_free() of kvm_x86_ops hook at the end of kvm_arch_destroy_vm()
because some per-VM TDX resources, e.g. TDR, need to be freed after other
TDX resources, e.g. HKID, were freed.

Co-developed-by: Kai Huang <kai.huang@intel.com>
Signed-off-by: Kai Huang <kai.huang@intel.com>
Signed-off-by: Sean Christopherson <sean.j.christopherson@intel.com>
Signed-off-by: Isaku Yamahata <isaku.yamahata@intel.com>

---
v18:
- Use TDH.SYS.RD() instead of struct tdsysinfo_struct.
- Rename tdx_reclaim_td_page() to tdx_reclaim_control_page()
- return -EAGAIN on TDX_RND_NO_ENTROPY of TDH.MNG.CREATE(), TDH.MNG.ADDCX()
- fix comment to remove extra the.
- use true instead of 1 for boolean.
- remove an extra white line.

v16:
- Simplified tdx_reclaim_page()
- Reorganize the locking of tdx_release_hkid(), and use smp_call_mask()
  instead of smp_call_on_cpu() to hold spinlock to race with invalidation
  on releasing guest memfd
---
 arch/x86/include/asm/kvm-x86-ops.h |   2 +
 arch/x86/include/asm/kvm_host.h    |   2 +
 arch/x86/kvm/Kconfig               |   3 +-
 arch/x86/kvm/mmu/mmu.c             |   7 +
 arch/x86/kvm/vmx/main.c            |  26 +-
 arch/x86/kvm/vmx/tdx.c             | 474 ++++++++++++++++++++++++++++-
 arch/x86/kvm/vmx/tdx.h             |   6 +-
 arch/x86/kvm/vmx/x86_ops.h         |   6 +
 arch/x86/kvm/x86.c                 |   1 +
 9 files changed, 519 insertions(+), 8 deletions(-)

diff --git a/arch/x86/include/asm/kvm-x86-ops.h b/arch/x86/include/asm/kvm-x86-ops.h
index 2f976c0f3116..6146104fb04b 100644
--- a/arch/x86/include/asm/kvm-x86-ops.h
+++ b/arch/x86/include/asm/kvm-x86-ops.h
@@ -24,7 +24,9 @@ KVM_X86_OP(is_vm_type_supported)
 KVM_X86_OP_OPTIONAL(max_vcpus);
 KVM_X86_OP_OPTIONAL(vm_enable_cap)
 KVM_X86_OP(vm_init)
+KVM_X86_OP_OPTIONAL(flush_shadow_all_private)
 KVM_X86_OP_OPTIONAL(vm_destroy)
+KVM_X86_OP_OPTIONAL(vm_free)
 KVM_X86_OP_OPTIONAL_RET0(vcpu_precreate)
 KVM_X86_OP(vcpu_create)
 KVM_X86_OP(vcpu_free)
diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h
index db44a92e5659..6093147f672b 100644
--- a/arch/x86/include/asm/kvm_host.h
+++ b/arch/x86/include/asm/kvm_host.h
@@ -1606,7 +1606,9 @@ struct kvm_x86_ops {
 	unsigned int vm_size;
 	int (*vm_enable_cap)(struct kvm *kvm, struct kvm_enable_cap *cap);
 	int (*vm_init)(struct kvm *kvm);
+	void (*flush_shadow_all_private)(struct kvm *kvm);
 	void (*vm_destroy)(struct kvm *kvm);
+	void (*vm_free)(struct kvm *kvm);
 
 	/* Create, but do not attach this VCPU */
 	int (*vcpu_precreate)(struct kvm *kvm);
diff --git a/arch/x86/kvm/Kconfig b/arch/x86/kvm/Kconfig
index 87e3da7b0439..cd3de7b9a665 100644
--- a/arch/x86/kvm/Kconfig
+++ b/arch/x86/kvm/Kconfig
@@ -76,7 +76,6 @@ config KVM_WERROR
 
 config KVM_SW_PROTECTED_VM
 	bool "Enable support for KVM software-protected VMs"
-	depends on EXPERT
 	depends on KVM && X86_64
 	select KVM_GENERIC_PRIVATE_MEM
 	help
@@ -89,6 +88,8 @@ config KVM_SW_PROTECTED_VM
 config KVM_INTEL
 	tristate "KVM for Intel (and compatible) processors support"
 	depends on KVM && IA32_FEAT_CTL
+	select KVM_SW_PROTECTED_VM if INTEL_TDX_HOST
+	select KVM_PRIVATE_MEM if INTEL_TDX_HOST
 	help
 	  Provides support for KVM on processors equipped with Intel's VT
 	  extensions, a.k.a. Virtual Machine Extensions (VMX).
diff --git a/arch/x86/kvm/mmu/mmu.c b/arch/x86/kvm/mmu/mmu.c
index 1e970009fc46..fa57db06f322 100644
--- a/arch/x86/kvm/mmu/mmu.c
+++ b/arch/x86/kvm/mmu/mmu.c
@@ -6791,6 +6791,13 @@ static void kvm_mmu_zap_all(struct kvm *kvm)
 
 void kvm_arch_flush_shadow_all(struct kvm *kvm)
 {
+	/*
+	 * kvm_mmu_zap_all() zaps both private and shared page tables.  Before
+	 * tearing down private page tables, TDX requires some TD resources to
+	 * be destroyed (i.e. keyID must have been reclaimed, etc).  Invoke
+	 * kvm_x86_flush_shadow_all_private() for this.
+	 */
+	static_call_cond(kvm_x86_flush_shadow_all_private)(kvm);
 	kvm_mmu_zap_all(kvm);
 }
 
diff --git a/arch/x86/kvm/vmx/main.c b/arch/x86/kvm/vmx/main.c
index 4611f305a450..461cee12c1fa 100644
--- a/arch/x86/kvm/vmx/main.c
+++ b/arch/x86/kvm/vmx/main.c
@@ -77,11 +77,31 @@ static int vt_vm_enable_cap(struct kvm *kvm, struct kvm_enable_cap *cap)
 static int vt_vm_init(struct kvm *kvm)
 {
 	if (is_td(kvm))
-		return -EOPNOTSUPP;	/* Not ready to create guest TD yet. */
+		return tdx_vm_init(kvm);
 
 	return vmx_vm_init(kvm);
 }
 
+static void vt_flush_shadow_all_private(struct kvm *kvm)
+{
+	if (is_td(kvm))
+		tdx_mmu_release_hkid(kvm);
+}
+
+static void vt_vm_destroy(struct kvm *kvm)
+{
+	if (is_td(kvm))
+		return;
+
+	vmx_vm_destroy(kvm);
+}
+
+static void vt_vm_free(struct kvm *kvm)
+{
+	if (is_td(kvm))
+		tdx_vm_free(kvm);
+}
+
 static int vt_mem_enc_ioctl(struct kvm *kvm, void __user *argp)
 {
 	if (!is_td(kvm))
@@ -115,7 +135,9 @@ struct kvm_x86_ops vt_x86_ops __initdata = {
 	.vm_size = sizeof(struct kvm_vmx),
 	.vm_enable_cap = vt_vm_enable_cap,
 	.vm_init = vt_vm_init,
-	.vm_destroy = vmx_vm_destroy,
+	.flush_shadow_all_private = vt_flush_shadow_all_private,
+	.vm_destroy = vt_vm_destroy,
+	.vm_free = vt_vm_free,
 
 	.vcpu_precreate = vmx_vcpu_precreate,
 	.vcpu_create = vmx_vcpu_create,
diff --git a/arch/x86/kvm/vmx/tdx.c b/arch/x86/kvm/vmx/tdx.c
index 876ad7895b88..2da405190616 100644
--- a/arch/x86/kvm/vmx/tdx.c
+++ b/arch/x86/kvm/vmx/tdx.c
@@ -5,10 +5,11 @@
 
 #include "capabilities.h"
 #include "x86_ops.h"
-#include "x86.h"
 #include "mmu.h"
 #include "tdx_arch.h"
 #include "tdx.h"
+#include "tdx_ops.h"
+#include "x86.h"
 
 #undef pr_fmt
 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
@@ -22,7 +23,7 @@
 /* TDX KeyID pool */
 static DEFINE_IDA(tdx_guest_keyid_pool);
 
-static int __used tdx_guest_keyid_alloc(void)
+static int tdx_guest_keyid_alloc(void)
 {
 	if (WARN_ON_ONCE(!tdx_guest_keyid_start || !tdx_nr_guest_keyids))
 		return -EINVAL;
@@ -33,7 +34,7 @@ static int __used tdx_guest_keyid_alloc(void)
 			       GFP_KERNEL);
 }
 
-static void __used tdx_guest_keyid_free(int keyid)
+static void tdx_guest_keyid_free(int keyid)
 {
 	/* keyid = 0 is reserved. */
 	if (WARN_ON_ONCE(keyid <= 0))
@@ -92,6 +93,8 @@ struct tdx_info {
 	u64 xfam_fixed0;
 	u64 xfam_fixed1;
 
+	u8 nr_tdcs_pages;
+
 	u16 num_cpuid_config;
 	/* This must the last member. */
 	DECLARE_FLEX_ARRAY(struct kvm_tdx_cpuid_config, cpuid_configs);
@@ -129,6 +132,281 @@ int tdx_vm_enable_cap(struct kvm *kvm, struct kvm_enable_cap *cap)
 	return r;
 }
 
+/*
+ * Some TDX SEAMCALLs (TDH.MNG.CREATE, TDH.PHYMEM.CACHE.WB,
+ * TDH.MNG.KEY.RECLAIMID, TDH.MNG.KEY.FREEID etc) tries to acquire a global lock
+ * internally in TDX module.  If failed, TDX_OPERAND_BUSY is returned without
+ * spinning or waiting due to a constraint on execution time.  It's caller's
+ * responsibility to avoid race (or retry on TDX_OPERAND_BUSY).  Use this mutex
+ * to avoid race in TDX module because the kernel knows better about scheduling.
+ */
+static DEFINE_MUTEX(tdx_lock);
+static struct mutex *tdx_mng_key_config_lock;
+
+static __always_inline hpa_t set_hkid_to_hpa(hpa_t pa, u16 hkid)
+{
+	return pa | ((hpa_t)hkid << boot_cpu_data.x86_phys_bits);
+}
+
+static inline bool is_td_created(struct kvm_tdx *kvm_tdx)
+{
+	return kvm_tdx->tdr_pa;
+}
+
+static inline void tdx_hkid_free(struct kvm_tdx *kvm_tdx)
+{
+	tdx_guest_keyid_free(kvm_tdx->hkid);
+	kvm_tdx->hkid = -1;
+}
+
+static inline bool is_hkid_assigned(struct kvm_tdx *kvm_tdx)
+{
+	return kvm_tdx->hkid > 0;
+}
+
+static void tdx_clear_page(unsigned long page_pa)
+{
+	const void *zero_page = (const void *) __va(page_to_phys(ZERO_PAGE(0)));
+	void *page = __va(page_pa);
+	unsigned long i;
+
+	/*
+	 * When re-assign one page from old keyid to a new keyid, MOVDIR64B is
+	 * required to clear/write the page with new keyid to prevent integrity
+	 * error when read on the page with new keyid.
+	 *
+	 * clflush doesn't flush cache with HKID set.  The cache line could be
+	 * poisoned (even without MKTME-i), clear the poison bit.
+	 */
+	for (i = 0; i < PAGE_SIZE; i += 64)
+		movdir64b(page + i, zero_page);
+	/*
+	 * MOVDIR64B store uses WC buffer.  Prevent following memory reads
+	 * from seeing potentially poisoned cache.
+	 */
+	__mb();
+}
+
+static int __tdx_reclaim_page(hpa_t pa)
+{
+	struct tdx_module_args out;
+	u64 err;
+
+	do {
+		err = tdh_phymem_page_reclaim(pa, &out);
+		/*
+		 * TDH.PHYMEM.PAGE.RECLAIM is allowed only when TD is shutdown.
+		 * state.  i.e. destructing TD.
+		 * TDH.PHYMEM.PAGE.RECLAIM requires TDR and target page.
+		 * Because we're destructing TD, it's rare to contend with TDR.
+		 */
+	} while (unlikely(err == (TDX_OPERAND_BUSY | TDX_OPERAND_ID_RCX)));
+	if (WARN_ON_ONCE(err)) {
+		pr_tdx_error(TDH_PHYMEM_PAGE_RECLAIM, err, &out);
+		return -EIO;
+	}
+
+	return 0;
+}
+
+static int tdx_reclaim_page(hpa_t pa)
+{
+	int r;
+
+	r = __tdx_reclaim_page(pa);
+	if (!r)
+		tdx_clear_page(pa);
+	return r;
+}
+
+static void tdx_reclaim_control_page(unsigned long td_page_pa)
+{
+	WARN_ON_ONCE(!td_page_pa);
+
+	/*
+	 * TDCX are being reclaimed.  TDX module maps TDCX with HKID
+	 * assigned to the TD.  Here the cache associated to the TD
+	 * was already flushed by TDH.PHYMEM.CACHE.WB before here, So
+	 * cache doesn't need to be flushed again.
+	 */
+	if (tdx_reclaim_page(td_page_pa))
+		/*
+		 * Leak the page on failure:
+		 * tdx_reclaim_page() returns an error if and only if there's an
+		 * unexpected, fatal error, e.g. a SEAMCALL with bad params,
+		 * incorrect concurrency in KVM, a TDX Module bug, etc.
+		 * Retrying at a later point is highly unlikely to be
+		 * successful.
+		 * No log here as tdx_reclaim_page() already did.
+		 */
+		return;
+	free_page((unsigned long)__va(td_page_pa));
+}
+
+static void tdx_do_tdh_phymem_cache_wb(void *unused)
+{
+	u64 err = 0;
+
+	do {
+		err = tdh_phymem_cache_wb(!!err);
+	} while (err == TDX_INTERRUPTED_RESUMABLE);
+
+	/* Other thread may have done for us. */
+	if (err == TDX_NO_HKID_READY_TO_WBCACHE)
+		err = TDX_SUCCESS;
+	if (WARN_ON_ONCE(err))
+		pr_tdx_error(TDH_PHYMEM_CACHE_WB, err, NULL);
+}
+
+void tdx_mmu_release_hkid(struct kvm *kvm)
+{
+	bool packages_allocated, targets_allocated;
+	struct kvm_tdx *kvm_tdx = to_kvm_tdx(kvm);
+	cpumask_var_t packages, targets;
+	u64 err;
+	int i;
+
+	if (!is_hkid_assigned(kvm_tdx))
+		return;
+
+	if (!is_td_created(kvm_tdx)) {
+		tdx_hkid_free(kvm_tdx);
+		return;
+	}
+
+	packages_allocated = zalloc_cpumask_var(&packages, GFP_KERNEL);
+	targets_allocated = zalloc_cpumask_var(&targets, GFP_KERNEL);
+	cpus_read_lock();
+
+	/*
+	 * We can destroy multiple guest TDs simultaneously.  Prevent
+	 * tdh_phymem_cache_wb from returning TDX_BUSY by serialization.
+	 */
+	mutex_lock(&tdx_lock);
+
+	/*
+	 * Go through multiple TDX HKID state transitions with three SEAMCALLs
+	 * to make TDH.PHYMEM.PAGE.RECLAIM() usable.  Make the transition atomic
+	 * to other functions to operate private pages and Secure-EPT pages.
+	 *
+	 * Avoid race for kvm_gmem_release() to call kvm_mmu_unmap_gfn_range().
+	 * This function is called via mmu notifier, mmu_release().
+	 * kvm_gmem_release() is called via fput() on process exit.
+	 */
+	write_lock(&kvm->mmu_lock);
+
+	for_each_online_cpu(i) {
+		if (packages_allocated &&
+		    cpumask_test_and_set_cpu(topology_physical_package_id(i),
+					     packages))
+			continue;
+		if (targets_allocated)
+			cpumask_set_cpu(i, targets);
+	}
+	if (targets_allocated)
+		on_each_cpu_mask(targets, tdx_do_tdh_phymem_cache_wb, NULL, true);
+	else
+		on_each_cpu(tdx_do_tdh_phymem_cache_wb, NULL, true);
+	/*
+	 * In the case of error in tdx_do_tdh_phymem_cache_wb(), the following
+	 * tdh_mng_key_freeid() will fail.
+	 */
+	err = tdh_mng_key_freeid(kvm_tdx->tdr_pa);
+	if (WARN_ON_ONCE(err)) {
+		pr_tdx_error(TDH_MNG_KEY_FREEID, err, NULL);
+		pr_err("tdh_mng_key_freeid() failed. HKID %d is leaked.\n",
+		       kvm_tdx->hkid);
+	} else
+		tdx_hkid_free(kvm_tdx);
+
+	write_unlock(&kvm->mmu_lock);
+	mutex_unlock(&tdx_lock);
+	cpus_read_unlock();
+	free_cpumask_var(targets);
+	free_cpumask_var(packages);
+}
+
+void tdx_vm_free(struct kvm *kvm)
+{
+	struct kvm_tdx *kvm_tdx = to_kvm_tdx(kvm);
+	u64 err;
+	int i;
+
+	/*
+	 * tdx_mmu_release_hkid() failed to reclaim HKID.  Something went wrong
+	 * heavily with TDX module.  Give up freeing TD pages.  As the function
+	 * already warned, don't warn it again.
+	 */
+	if (is_hkid_assigned(kvm_tdx))
+		return;
+
+	if (kvm_tdx->tdcs_pa) {
+		for (i = 0; i < tdx_info->nr_tdcs_pages; i++) {
+			if (kvm_tdx->tdcs_pa[i])
+				tdx_reclaim_control_page(kvm_tdx->tdcs_pa[i]);
+		}
+		kfree(kvm_tdx->tdcs_pa);
+		kvm_tdx->tdcs_pa = NULL;
+	}
+
+	if (!kvm_tdx->tdr_pa)
+		return;
+	if (__tdx_reclaim_page(kvm_tdx->tdr_pa))
+		return;
+	/*
+	 * TDX module maps TDR with TDX global HKID.  TDX module may access TDR
+	 * while operating on TD (Especially reclaiming TDCS).  Cache flush with
+	 * TDX global HKID is needed.
+	 */
+	err = tdh_phymem_page_wbinvd(set_hkid_to_hpa(kvm_tdx->tdr_pa,
+						     tdx_global_keyid));
+	if (WARN_ON_ONCE(err)) {
+		pr_tdx_error(TDH_PHYMEM_PAGE_WBINVD, err, NULL);
+		return;
+	}
+	tdx_clear_page(kvm_tdx->tdr_pa);
+
+	free_page((unsigned long)__va(kvm_tdx->tdr_pa));
+	kvm_tdx->tdr_pa = 0;
+}
+
+static int tdx_do_tdh_mng_key_config(void *param)
+{
+	hpa_t *tdr_p = param;
+	u64 err;
+
+	do {
+		err = tdh_mng_key_config(*tdr_p);
+
+		/*
+		 * If it failed to generate a random key, retry it because this
+		 * is typically caused by an entropy error of the CPU's random
+		 * number generator.
+		 */
+	} while (err == TDX_KEY_GENERATION_FAILED);
+
+	if (WARN_ON_ONCE(err)) {
+		pr_tdx_error(TDH_MNG_KEY_CONFIG, err, NULL);
+		return -EIO;
+	}
+
+	return 0;
+}
+
+static int __tdx_td_init(struct kvm *kvm);
+
+int tdx_vm_init(struct kvm *kvm)
+{
+	/*
+	 * TDX has its own limit of the number of vcpus in addition to
+	 * KVM_MAX_VCPUS.
+	 */
+	kvm->max_vcpus = min(kvm->max_vcpus, TDX_MAX_VCPUS);
+
+	/* Place holder for TDX specific logic. */
+	return __tdx_td_init(kvm);
+}
+
 static int tdx_get_capabilities(struct kvm_tdx_cmd *cmd)
 {
 	struct kvm_tdx_capabilities __user *user_caps;
@@ -181,6 +459,176 @@ static int tdx_get_capabilities(struct kvm_tdx_cmd *cmd)
 	return ret;
 }
 
+static int __tdx_td_init(struct kvm *kvm)
+{
+	struct kvm_tdx *kvm_tdx = to_kvm_tdx(kvm);
+	cpumask_var_t packages;
+	unsigned long *tdcs_pa = NULL;
+	unsigned long tdr_pa = 0;
+	unsigned long va;
+	int ret, i;
+	u64 err;
+
+	ret = tdx_guest_keyid_alloc();
+	if (ret < 0)
+		return ret;
+	kvm_tdx->hkid = ret;
+
+	va = __get_free_page(GFP_KERNEL_ACCOUNT);
+	if (!va)
+		goto free_hkid;
+	tdr_pa = __pa(va);
+
+	tdcs_pa = kcalloc(tdx_info->nr_tdcs_pages, sizeof(*kvm_tdx->tdcs_pa),
+			  GFP_KERNEL_ACCOUNT | __GFP_ZERO);
+	if (!tdcs_pa)
+		goto free_tdr;
+	for (i = 0; i < tdx_info->nr_tdcs_pages; i++) {
+		va = __get_free_page(GFP_KERNEL_ACCOUNT);
+		if (!va)
+			goto free_tdcs;
+		tdcs_pa[i] = __pa(va);
+	}
+
+	if (!zalloc_cpumask_var(&packages, GFP_KERNEL)) {
+		ret = -ENOMEM;
+		goto free_tdcs;
+	}
+	cpus_read_lock();
+	/*
+	 * Need at least one CPU of the package to be online in order to
+	 * program all packages for host key id.  Check it.
+	 */
+	for_each_present_cpu(i)
+		cpumask_set_cpu(topology_physical_package_id(i), packages);
+	for_each_online_cpu(i)
+		cpumask_clear_cpu(topology_physical_package_id(i), packages);
+	if (!cpumask_empty(packages)) {
+		ret = -EIO;
+		/*
+		 * Because it's hard for human operator to figure out the
+		 * reason, warn it.
+		 */
+#define MSG_ALLPKG	"All packages need to have online CPU to create TD. Online CPU and retry.\n"
+		pr_warn_ratelimited(MSG_ALLPKG);
+		goto free_packages;
+	}
+
+	/*
+	 * Acquire global lock to avoid TDX_OPERAND_BUSY:
+	 * TDH.MNG.CREATE and other APIs try to lock the global Key Owner
+	 * Table (KOT) to track the assigned TDX private HKID.  It doesn't spin
+	 * to acquire the lock, returns TDX_OPERAND_BUSY instead, and let the
+	 * caller to handle the contention.  This is because of time limitation
+	 * usable inside the TDX module and OS/VMM knows better about process
+	 * scheduling.
+	 *
+	 * APIs to acquire the lock of KOT:
+	 * TDH.MNG.CREATE, TDH.MNG.KEY.FREEID, TDH.MNG.VPFLUSHDONE, and
+	 * TDH.PHYMEM.CACHE.WB.
+	 */
+	mutex_lock(&tdx_lock);
+	err = tdh_mng_create(tdr_pa, kvm_tdx->hkid);
+	mutex_unlock(&tdx_lock);
+	if (err == TDX_RND_NO_ENTROPY) {
+		ret = -EAGAIN;
+		goto free_packages;
+	}
+	if (WARN_ON_ONCE(err)) {
+		pr_tdx_error(TDH_MNG_CREATE, err, NULL);
+		ret = -EIO;
+		goto free_packages;
+	}
+	kvm_tdx->tdr_pa = tdr_pa;
+
+	for_each_online_cpu(i) {
+		int pkg = topology_physical_package_id(i);
+
+		if (cpumask_test_and_set_cpu(pkg, packages))
+			continue;
+
+		/*
+		 * Program the memory controller in the package with an
+		 * encryption key associated to a TDX private host key id
+		 * assigned to this TDR.  Concurrent operations on same memory
+		 * controller results in TDX_OPERAND_BUSY.  Avoid this race by
+		 * mutex.
+		 */
+		mutex_lock(&tdx_mng_key_config_lock[pkg]);
+		ret = smp_call_on_cpu(i, tdx_do_tdh_mng_key_config,
+				      &kvm_tdx->tdr_pa, true);
+		mutex_unlock(&tdx_mng_key_config_lock[pkg]);
+		if (ret)
+			break;
+	}
+	cpus_read_unlock();
+	free_cpumask_var(packages);
+	if (ret) {
+		i = 0;
+		goto teardown;
+	}
+
+	kvm_tdx->tdcs_pa = tdcs_pa;
+	for (i = 0; i < tdx_info->nr_tdcs_pages; i++) {
+		err = tdh_mng_addcx(kvm_tdx->tdr_pa, tdcs_pa[i]);
+		if (err == TDX_RND_NO_ENTROPY) {
+			/* Here it's hard to allow userspace to retry. */
+			ret = -EBUSY;
+			goto teardown;
+		}
+		if (WARN_ON_ONCE(err)) {
+			pr_tdx_error(TDH_MNG_ADDCX, err, NULL);
+			ret = -EIO;
+			goto teardown;
+		}
+	}
+
+	/*
+	 * Note, TDH_MNG_INIT cannot be invoked here.  TDH_MNG_INIT requires a dedicated
+	 * ioctl() to define the configure CPUID values for the TD.
+	 */
+	return 0;
+
+	/*
+	 * The sequence for freeing resources from a partially initialized TD
+	 * varies based on where in the initialization flow failure occurred.
+	 * Simply use the full teardown and destroy, which naturally play nice
+	 * with partial initialization.
+	 */
+teardown:
+	for (; i < tdx_info->nr_tdcs_pages; i++) {
+		if (tdcs_pa[i]) {
+			free_page((unsigned long)__va(tdcs_pa[i]));
+			tdcs_pa[i] = 0;
+		}
+	}
+	if (!kvm_tdx->tdcs_pa)
+		kfree(tdcs_pa);
+	tdx_mmu_release_hkid(kvm);
+	tdx_vm_free(kvm);
+	return ret;
+
+free_packages:
+	cpus_read_unlock();
+	free_cpumask_var(packages);
+free_tdcs:
+	for (i = 0; i < tdx_info->nr_tdcs_pages; i++) {
+		if (tdcs_pa[i])
+			free_page((unsigned long)__va(tdcs_pa[i]));
+	}
+	kfree(tdcs_pa);
+	kvm_tdx->tdcs_pa = NULL;
+
+free_tdr:
+	if (tdr_pa)
+		free_page((unsigned long)__va(tdr_pa));
+	kvm_tdx->tdr_pa = 0;
+free_hkid:
+	if (is_hkid_assigned(kvm_tdx))
+		tdx_hkid_free(kvm_tdx);
+	return ret;
+}
+
 int tdx_vm_ioctl(struct kvm *kvm, void __user *argp)
 {
 	struct kvm_tdx_cmd tdx_cmd;
@@ -212,12 +660,13 @@ int tdx_vm_ioctl(struct kvm *kvm, void __user *argp)
 
 static int __init tdx_module_setup(void)
 {
-	u16 num_cpuid_config;
+	u16 num_cpuid_config, tdcs_base_size;
 	int ret;
 	u32 i;
 
 	struct tdx_md_map mds[] = {
 		TDX_MD_MAP(NUM_CPUID_CONFIG, &num_cpuid_config),
+		TDX_MD_MAP(TDCS_BASE_SIZE, &tdcs_base_size),
 	};
 
 #define TDX_INFO_MAP(_field_id, _member)			\
@@ -272,6 +721,8 @@ static int __init tdx_module_setup(void)
 		c->edx = ecx_edx >> 32;
 	}
 
+	tdx_info->nr_tdcs_pages = tdcs_base_size / PAGE_SIZE;
+
 	return 0;
 
 error_sys_rd:
@@ -319,13 +770,27 @@ int __init tdx_hardware_setup(struct kvm_x86_ops *x86_ops)
 	struct vmx_tdx_enabled vmx_tdx = {
 		.err = ATOMIC_INIT(0),
 	};
+	int max_pkgs;
 	int r = 0;
+	int i;
 
+	if (!cpu_feature_enabled(X86_FEATURE_MOVDIR64B)) {
+		pr_warn("MOVDIR64B is reqiured for TDX\n");
+		return -EOPNOTSUPP;
+	}
 	if (!enable_ept) {
 		pr_warn("Cannot enable TDX with EPT disabled\n");
 		return -EINVAL;
 	}
 
+	max_pkgs = topology_max_packages();
+	tdx_mng_key_config_lock = kcalloc(max_pkgs, sizeof(*tdx_mng_key_config_lock),
+				   GFP_KERNEL);
+	if (!tdx_mng_key_config_lock)
+		return -ENOMEM;
+	for (i = 0; i < max_pkgs; i++)
+		mutex_init(&tdx_mng_key_config_lock[i]);
+
 	if (!zalloc_cpumask_var(&vmx_tdx.vmx_enabled, GFP_KERNEL)) {
 		r = -ENOMEM;
 		goto out;
@@ -350,4 +815,5 @@ int __init tdx_hardware_setup(struct kvm_x86_ops *x86_ops)
 void tdx_hardware_unsetup(void)
 {
 	kfree(tdx_info);
+	kfree(tdx_mng_key_config_lock);
 }
diff --git a/arch/x86/kvm/vmx/tdx.h b/arch/x86/kvm/vmx/tdx.h
index 22c0b57f69ca..ae117f864cfb 100644
--- a/arch/x86/kvm/vmx/tdx.h
+++ b/arch/x86/kvm/vmx/tdx.h
@@ -8,7 +8,11 @@
 
 struct kvm_tdx {
 	struct kvm kvm;
-	/* TDX specific members follow. */
+
+	unsigned long tdr_pa;
+	unsigned long *tdcs_pa;
+
+	int hkid;
 };
 
 struct vcpu_tdx {
diff --git a/arch/x86/kvm/vmx/x86_ops.h b/arch/x86/kvm/vmx/x86_ops.h
index 3a3be66888da..5befcc2d58e1 100644
--- a/arch/x86/kvm/vmx/x86_ops.h
+++ b/arch/x86/kvm/vmx/x86_ops.h
@@ -140,6 +140,9 @@ void tdx_hardware_unsetup(void);
 bool tdx_is_vm_type_supported(unsigned long type);
 
 int tdx_vm_enable_cap(struct kvm *kvm, struct kvm_enable_cap *cap);
+int tdx_vm_init(struct kvm *kvm);
+void tdx_mmu_release_hkid(struct kvm *kvm);
+void tdx_vm_free(struct kvm *kvm);
 int tdx_vm_ioctl(struct kvm *kvm, void __user *argp);
 #else
 static inline int tdx_hardware_setup(struct kvm_x86_ops *x86_ops) { return -EOPNOTSUPP; }
@@ -150,6 +153,9 @@ static inline int tdx_vm_enable_cap(struct kvm *kvm, struct kvm_enable_cap *cap)
 {
 	return -EINVAL;
 };
+static inline int tdx_vm_init(struct kvm *kvm) { return -EOPNOTSUPP; }
+static inline void tdx_mmu_release_hkid(struct kvm *kvm) {}
+static inline void tdx_vm_free(struct kvm *kvm) {}
 static inline int tdx_vm_ioctl(struct kvm *kvm, void __user *argp) { return -EOPNOTSUPP; }
 #endif
 
diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
index a1389ddb1b33..3ab243d9fe9d 100644
--- a/arch/x86/kvm/x86.c
+++ b/arch/x86/kvm/x86.c
@@ -12714,6 +12714,7 @@ void kvm_arch_destroy_vm(struct kvm *kvm)
 	kvm_page_track_cleanup(kvm);
 	kvm_xen_destroy_vm(kvm);
 	kvm_hv_destroy_vm(kvm);
+	static_call_cond(kvm_x86_vm_free)(kvm);
 }
 
 static void memslot_rmap_free(struct kvm_memory_slot *slot)
-- 
2.25.1


  parent reply	other threads:[~2024-01-22 23:55 UTC|newest]

Thread overview: 212+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2024-01-22 23:52 [PATCH v18 000/121] KVM TDX basic feature support isaku.yamahata
2024-01-22 23:52 ` [PATCH v18 001/121] x86/virt/tdx: Export TDX KeyID information isaku.yamahata
2024-02-01  1:57   ` Yuan Yao
2024-02-26 18:46     ` Isaku Yamahata
2024-01-22 23:52 ` [PATCH v18 002/121] x86/virt/tdx: Export SEAMCALL functions isaku.yamahata
2024-02-08 13:30   ` Paolo Bonzini
2024-02-26 17:51     ` Isaku Yamahata
2024-01-22 23:52 ` [PATCH v18 003/121] KVM: x86: Add is_vm_type_supported callback isaku.yamahata
2024-01-29  6:54   ` Yuan Yao
2024-01-22 23:52 ` [PATCH v18 004/121] KVM: VMX: Move out vmx_x86_ops to 'main.c' to wrap VMX and TDX isaku.yamahata
2024-01-29  7:03   ` Yuan Yao
2024-01-31 14:34   ` Xiaoyao Li
2024-01-22 23:52 ` [PATCH v18 005/121] KVM: x86/vmx: initialize loaded_vmcss_on_cpu in vmx_hardware_setup() isaku.yamahata
2024-01-29  7:50   ` Yuan Yao
2024-01-22 23:52 ` [PATCH v18 006/121] KVM: x86/vmx: Refactor KVM VMX module init/exit functions isaku.yamahata
2024-02-01  1:41   ` Xiaoyao Li
2024-01-22 23:52 ` [PATCH v18 007/121] KVM: VMX: Reorder vmx initialization with kvm vendor initialization isaku.yamahata
2024-01-23  3:42   ` Binbin Wu
2024-01-29  8:56   ` Yuan Yao
2024-02-01  1:47   ` Xiaoyao Li
2024-02-01  9:34   ` Xiaoyao Li
2024-02-26 18:48     ` Isaku Yamahata
2024-01-22 23:52 ` [PATCH v18 008/121] KVM: TDX: Initialize the TDX module when loading the KVM intel kernel module isaku.yamahata
2024-02-01  8:55   ` Xiaoyao Li
2024-01-22 23:52 ` [PATCH v18 009/121] KVM: TDX: Add placeholders for TDX VM/vcpu structure isaku.yamahata
2024-02-01  9:39   ` Xiaoyao Li
2024-01-22 23:52 ` [PATCH v18 010/121] KVM: TDX: Make TDX VM type supported isaku.yamahata
2024-01-22 23:52 ` [PATCH v18 011/121] [MARKER] The start of TDX KVM patch series: TDX architectural definitions isaku.yamahata
2024-01-22 23:52 ` [PATCH v18 012/121] KVM: TDX: Define " isaku.yamahata
2024-01-31  6:51   ` Yuan Yao
2024-02-02  1:02   ` Xiaoyao Li
2024-01-22 23:52 ` [PATCH v18 013/121] KVM: TDX: Add TDX "architectural" error codes isaku.yamahata
2024-01-31  7:22   ` Yuan Yao
2024-02-02  8:04   ` Xiaoyao Li
2024-01-22 23:52 ` [PATCH v18 014/121] KVM: TDX: Add C wrapper functions for SEAMCALLs to the TDX module isaku.yamahata
2024-01-31  8:12   ` Yuan Yao
2024-01-22 23:52 ` [PATCH v18 015/121] KVM: TDX: Retry SEAMCALL on the lack of entropy error isaku.yamahata
2024-01-23  8:32   ` Binbin Wu
2024-02-12 10:05   ` Paolo Bonzini
2024-01-22 23:52 ` [PATCH v18 016/121] KVM: TDX: Add helper functions to print TDX SEAMCALL error isaku.yamahata
2024-02-01  1:47   ` Yuan Yao
2024-01-22 23:52 ` [PATCH v18 017/121] [MARKER] The start of TDX KVM patch series: TD VM creation/destruction isaku.yamahata
2024-01-22 23:52 ` [PATCH v18 018/121] KVM: TDX: Add helper functions to allocate/free TDX private host key id isaku.yamahata
2024-01-23  9:26   ` Binbin Wu
2024-01-22 23:52 ` [PATCH v18 019/121] KVM: TDX: Add helper function to read TDX metadata in array isaku.yamahata
2024-01-22 23:52 ` [PATCH v18 020/121] x86/virt/tdx: Get system-wide info about TDX module on initialization isaku.yamahata
2024-02-01  5:32   ` Yuan Yao
2024-01-22 23:52 ` [PATCH v18 021/121] KVM: TDX: Add place holder for TDX VM specific mem_enc_op ioctl isaku.yamahata
2024-01-22 23:52 ` [PATCH v18 022/121] KVM: TDX: x86: Add ioctl to get TDX systemwide parameters isaku.yamahata
2024-01-22 23:52 ` [PATCH v18 023/121] KVM: TDX: Make KVM_CAP_MAX_VCPUS backend specific isaku.yamahata
2024-01-24  1:17   ` Binbin Wu
2024-02-01  6:16     ` Yuan Yao
2024-02-04  2:00       ` Binbin Wu
2024-02-26 18:52         ` Isaku Yamahata
2024-03-14 10:39   ` Chao Gao
2024-01-22 23:53 ` isaku.yamahata [this message]
2024-02-01  8:32   ` [PATCH v18 024/121] KVM: TDX: create/destroy VM structure Yuan Yao
2024-02-26 18:56     ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 025/121] KVM: TDX: initialize VM with TDX specific parameters isaku.yamahata
2024-01-25  2:19   ` Binbin Wu
2024-02-26 18:57     ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 026/121] KVM: TDX: Make pmu_intel.c ignore guest TD case isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 027/121] KVM: TDX: Refuse to unplug the last cpu on the package isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 028/121] [MARKER] The start of TDX KVM patch series: TD vcpu creation/destruction isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 029/121] KVM: TDX: create/free TDX vcpu structure isaku.yamahata
2024-01-25  3:06   ` Binbin Wu
2024-02-26 18:58     ` Isaku Yamahata
2024-02-20  2:53   ` Yuan Yao
2024-01-22 23:53 ` [PATCH v18 030/121] KVM: TDX: Do TDX specific vcpu initialization isaku.yamahata
2024-01-25  7:56   ` Binbin Wu
2024-02-26 19:01     ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 031/121] [MARKER] The start of TDX KVM patch series: KVM MMU GPA shared bits isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 032/121] KVM: x86/mmu: introduce config for PRIVATE KVM MMU isaku.yamahata
2024-02-12 14:18   ` Paolo Bonzini
2024-02-13  2:57     ` Sean Christopherson
2024-02-13 16:47       ` Paolo Bonzini
2024-02-26 17:48         ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 033/121] KVM: x86/mmu: Add address conversion functions for TDX shared bit of GPA isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 034/121] [MARKER] The start of TDX KVM patch series: KVM TDP refactoring for TDX isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 035/121] KVM: Allow page-sized MMU caches to be initialized with custom 64-bit values isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 036/121] KVM: x86/mmu: Replace hardcoded value 0 for the initial value for SPTE isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 037/121] KVM: x86/mmu: Allow non-zero value for non-present SPTE and removed SPTE isaku.yamahata
2024-01-28 13:29   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 038/121] KVM: x86/mmu: Add Suppress VE bit to shadow_mmio_mask/shadow_present_mask isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 039/121] KVM: x86/mmu: Track shadow MMIO value on a per-VM basis isaku.yamahata
2024-01-28 13:50   ` Binbin Wu
2024-02-26 19:03     ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 040/121] KVM: x86/mmu: Disallow fast page fault on private GPA isaku.yamahata
2024-01-28 13:56   ` Binbin Wu
2024-02-12 17:01   ` Paolo Bonzini
2024-02-26 17:55     ` Isaku Yamahata
2024-02-26 18:02       ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 041/121] KVM: x86/mmu: Allow per-VM override of the TDP max page level isaku.yamahata
2024-01-28 14:12   ` Binbin Wu
2024-02-12 10:34   ` Paolo Bonzini
2024-01-22 23:53 ` [PATCH v18 042/121] KVM: VMX: Introduce test mode related to EPT violation VE isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 043/121] [MARKER] The start of TDX KVM patch series: KVM TDP MMU hooks isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 044/121] KVM: x86/mmu: Assume guest MMIOs are shared isaku.yamahata
2024-02-12 10:29   ` Paolo Bonzini
2024-02-26 18:06     ` Isaku Yamahata
2024-02-26 18:39       ` Sean Christopherson
2024-01-22 23:53 ` [PATCH v18 045/121] KVM: x86/tdp_mmu: Init role member of struct kvm_mmu_page at allocation isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 046/121] KVM: x86/mmu: Add a new is_private member for union kvm_mmu_page_role isaku.yamahata
2024-01-29  1:50   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 047/121] KVM: x86/mmu: Add a private pointer to struct kvm_mmu_page isaku.yamahata
2024-01-29  4:29   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 048/121] KVM: x86/tdp_mmu: Don't zap private pages for unsupported cases isaku.yamahata
2024-01-30  6:09   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 049/121] KVM: x86/tdp_mmu: Apply mmu notifier callback to only shared GPA isaku.yamahata
2024-01-30  7:19   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 050/121] KVM: x86/tdp_mmu: Sprinkle __must_check isaku.yamahata
2024-01-30  8:14   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 051/121] KVM: x86/tdp_mmu: Support TDX private mapping for TDP MMU isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 052/121] [MARKER] The start of TDX KVM patch series: TDX EPT violation isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 053/121] KVM: x86/mmu: TDX: Do not enable page track for TD guest isaku.yamahata
2024-02-04  8:46   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 054/121] KVM: VMX: Split out guts of EPT violation to common/exposed function isaku.yamahata
2024-02-04  8:53   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 055/121] KVM: VMX: Move setting of EPT MMU masks to common VT-x code isaku.yamahata
2024-02-04  9:21   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 056/121] KVM: TDX: Add accessors VMX VMCS helpers isaku.yamahata
2024-02-05  1:53   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 057/121] KVM: TDX: Add load_mmu_pgd method for TDX isaku.yamahata
2024-02-05  2:23   ` Binbin Wu
2024-02-26 19:15     ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 058/121] KVM: TDX: Retry seamcall when TDX_OPERAND_BUSY with operand SEPT isaku.yamahata
2024-02-05  3:14   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 059/121] KVM: TDX: Require TDP MMU and mmio caching for TDX isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 060/121] KVM: TDX: TDP MMU TDX support isaku.yamahata
2024-01-23  8:43   ` Chenyi Qiang
2024-01-30 15:31   ` Binbin Wu
2024-02-26 19:21     ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 061/121] KVM: TDX: MTRR: implement get_mt_mask() for TDX isaku.yamahata
2024-02-19  5:20   ` Binbin Wu
2024-02-26 19:22     ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 062/121] [MARKER] The start of TDX KVM patch series: TD finalization isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 063/121] KVM: x86/mmu: Introduce kvm_mmu_map_tdp_page() for use by TDX isaku.yamahata
2024-02-06 19:26   ` Sagi Shahar
2024-01-22 23:53 ` [PATCH v18 064/121] KVM: TDX: Create initial guest memory isaku.yamahata
2024-02-01  0:20   ` Sean Christopherson
2024-02-01 23:06     ` David Matlack
2024-02-26 18:07       ` Isaku Yamahata
2024-02-26 18:50         ` Sean Christopherson
2024-02-27 14:12           ` Isaku Yamahata
2024-02-27 17:30             ` Sean Christopherson
2024-03-08  1:07               ` Isaku Yamahata
2024-02-19  8:54   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 065/121] KVM: TDX: Finalize VM initialization isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 066/121] [MARKER] The start of TDX KVM patch series: TD vcpu enter/exit isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 067/121] KVM: TDX: Implement TDX vcpu enter/exit path isaku.yamahata
2024-02-20  7:27   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 068/121] KVM: TDX: vcpu_run: save/restore host state(host kernel gs) isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 069/121] KVM: TDX: restore host xsave state when exit from the guest TD isaku.yamahata
2024-02-20  8:56   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 070/121] KVM: x86: Allow to update cached values in kvm_user_return_msrs w/o wrmsr isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 071/121] KVM: TDX: restore user ret MSRs isaku.yamahata
2024-02-20  9:14   ` Binbin Wu
2024-02-26 19:24     ` Isaku Yamahata
2024-01-22 23:53 ` [PATCH v18 072/121] KVM: TDX: Add TSX_CTRL msr into uret_msrs list isaku.yamahata
2024-02-21  6:59   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 073/121] [MARKER] The start of TDX KVM patch series: TD vcpu exits/interrupts/hypercalls isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 074/121] KVM: TDX: complete interrupts after tdexit isaku.yamahata
2024-02-22 14:37   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 075/121] KVM: TDX: restore debug store when TD exit isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 076/121] KVM: TDX: handle vcpu migration over logical processor isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 077/121] KVM: x86: Add a switch_db_regs flag to handle TDX's auto-switched behavior isaku.yamahata
2024-02-26  1:27   ` Binbin Wu
2024-01-22 23:53 ` [PATCH v18 078/121] KVM: TDX: Add support for find pending IRQ in a protected local APIC isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 079/121] KVM: x86: Assume timer IRQ was injected if APIC state is proteced isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 080/121] KVM: TDX: remove use of struct vcpu_vmx from posted_interrupt.c isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 081/121] KVM: TDX: Implement interrupt injection isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 082/121] KVM: TDX: Implements vcpu request_immediate_exit isaku.yamahata
2024-01-22 23:53 ` [PATCH v18 083/121] KVM: TDX: Implement methods to inject NMI isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 084/121] KVM: VMX: Modify NMI and INTR handlers to take intr_info as function argument isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 085/121] KVM: VMX: Move NMI/exception handler to common helper isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 086/121] KVM: x86: Split core of hypercall emulation to helper function isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 087/121] KVM: TDX: Add a place holder to handle TDX VM exit isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 088/121] KVM: TDX: Handle vmentry failure for INTEL TD guest isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 089/121] KVM: TDX: handle EXIT_REASON_OTHER_SMI isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 090/121] KVM: TDX: handle ept violation/misconfig exit isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 091/121] KVM: TDX: handle EXCEPTION_NMI and EXTERNAL_INTERRUPT isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 092/121] KVM: TDX: Handle EXIT_REASON_OTHER_SMI with MSMI isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 093/121] KVM: TDX: Add a place holder for handler of TDX hypercalls (TDG.VP.VMCALL) isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 094/121] KVM: TDX: handle KVM hypercall with TDG.VP.VMCALL isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 095/121] KVM: TDX: Add KVM Exit for TDX TDG.VP.VMCALL isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 096/121] KVM: TDX: Handle TDX PV CPUID hypercall isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 097/121] KVM: TDX: Handle TDX PV HLT hypercall isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 098/121] KVM: TDX: Handle TDX PV port io hypercall isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 099/121] KVM: TDX: Handle TDX PV MMIO hypercall isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 100/121] KVM: TDX: Implement callbacks for MSR operations for TDX isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 101/121] KVM: TDX: Handle TDX PV rdmsr/wrmsr hypercall isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 102/121] KVM: TDX: Handle MSR MTRRCap and MTRRDefType access isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 103/121] KVM: TDX: Handle MSR IA32_FEAT_CTL MSR and IA32_MCG_EXT_CTL isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 104/121] KVM: TDX: Handle TDG.VP.VMCALL<GetTdVmCallInfo> hypercall isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 105/121] KVM: TDX: Silently discard SMI request isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 106/121] KVM: TDX: Silently ignore INIT/SIPI isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 107/121] KVM: TDX: Add methods to ignore accesses to CPU state isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 108/121] KVM: TDX: Add methods to ignore guest instruction emulation isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 109/121] KVM: TDX: Add a method to ignore dirty logging isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 110/121] KVM: TDX: Add methods to ignore VMX preemption timer isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 111/121] KVM: TDX: Add methods to ignore accesses to TSC isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 112/121] KVM: TDX: Ignore setting up mce isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 113/121] KVM: TDX: Add a method to ignore for TDX to ignore hypercall patch isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 114/121] KVM: TDX: Add methods to ignore virtual apic related operation isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 115/121] KVM: TDX: Inhibit APICv for TDX guest isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 116/121] Documentation/virt/kvm: Document on Trust Domain Extensions(TDX) isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 117/121] KVM: x86: design documentation on TDX support of x86 KVM TDP MMU isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 118/121] KVM: TDX: Add hint TDX ioctl to release Secure-EPT isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 119/121] RFC: KVM: x86: Add x86 callback to check cpuid isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 120/121] RFC: KVM: x86, TDX: Add check for KVM_SET_CPUID2 isaku.yamahata
2024-01-22 23:54 ` [PATCH v18 121/121] [MARKER] the end of (the first phase of) TDX KVM patch series isaku.yamahata
2024-01-29  6:21 ` [PATCH v18 000/121] KVM TDX basic feature support Yuan Yao

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=167b3797f5928c580526f388761dcfb342626ad2.1705965634.git.isaku.yamahata@intel.com \
    --to=isaku.yamahata@intel.com \
    --cc=chen.bo@intel.com \
    --cc=erdemaktas@google.com \
    --cc=hang.yuan@intel.com \
    --cc=isaku.yamahata@gmail.com \
    --cc=kai.huang@intel.com \
    --cc=kvm@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=pbonzini@redhat.com \
    --cc=sagis@google.com \
    --cc=sean.j.christopherson@intel.com \
    --cc=seanjc@google.com \
    --cc=tina.zhang@intel.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).