lkml.org 
[lkml]   [2023]   [Jan]   [19]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    Patch in this message
    /
    Date
    From
    SubjectRe: [PATCH v10 0/9] KVM: mm: fd-based approach for supporting KVM
    On Sat, Jan 14, 2023 at 12:37:59AM +0000,
    Sean Christopherson <seanjc@google.com> wrote:

    > On Fri, Dec 02, 2022, Chao Peng wrote:
    > > This patch series implements KVM guest private memory for confidential
    > > computing scenarios like Intel TDX[1]. If a TDX host accesses
    > > TDX-protected guest memory, machine check can happen which can further
    > > crash the running host system, this is terrible for multi-tenant
    > > configurations. The host accesses include those from KVM userspace like
    > > QEMU. This series addresses KVM userspace induced crash by introducing
    > > new mm and KVM interfaces so KVM userspace can still manage guest memory
    > > via a fd-based approach, but it can never access the guest memory
    > > content.
    > >
    > > The patch series touches both core mm and KVM code. I appreciate
    > > Andrew/Hugh and Paolo/Sean can review and pick these patches. Any other
    > > reviews are always welcome.
    > > - 01: mm change, target for mm tree
    > > - 02-09: KVM change, target for KVM tree
    >
    > A version with all of my feedback, plus reworked versions of Vishal's selftest,
    > is available here:
    >
    > git@github.com:sean-jc/linux.git x86/upm_base_support
    >
    > It compiles and passes the selftest, but it's otherwise barely tested. There are
    > a few todos (2 I think?) and many of the commits need changelogs, i.e. it's still
    > a WIP.
    >
    > As for next steps, can you (handwaving all of the TDX folks) take a look at what
    > I pushed and see if there's anything horrifically broken, and that it still works
    > for TDX?
    >
    > Fuad (and pKVM folks) same ask for you with respect to pKVM. Absolutely no rush
    > (and I mean that).
    >
    > On my side, the two things on my mind are (a) tests and (b) downstream dependencies
    > (SEV and TDX). For tests, I want to build a lists of tests that are required for
    > merging so that the criteria for merging are clear, and so that if the list is large
    > (haven't thought much yet), the work of writing and running tests can be distributed.
    >
    > Regarding downstream dependencies, before this lands, I want to pull in all the
    > TDX and SNP series and see how everything fits together. Specifically, I want to
    > make sure that we don't end up with a uAPI that necessitates ugly code, and that we
    > don't miss an opportunity to make things simpler. The patches in the SNP series to
    > add "legacy" SEV support for UPM in particular made me slightly rethink some minor
    > details. Nothing remotely major, but something that needs attention since it'll
    > be uAPI.

    Although I'm still debuging with TDX KVM, I needed the following.
    kvm_faultin_pfn() is called without mmu_lock held. the race to change
    private/shared is handled by mmu_seq. Maybe dedicated function only for
    kvm_faultin_pfn().

    diff --git a/include/linux/kvm_host.h b/include/linux/kvm_host.h
    index 02be5e1cba1e..38699ca75ab8 100644
    --- a/include/linux/kvm_host.h
    +++ b/include/linux/kvm_host.h
    @@ -2322,7 +2322,7 @@ static inline void kvm_account_pgtable_pages(void *virt, int nr)
    #ifdef CONFIG_KVM_GENERIC_MEMORY_ATTRIBUTES
    static inline unsigned long kvm_get_memory_attributes(struct kvm *kvm, gfn_t gfn)
    {
    - lockdep_assert_held(&kvm->mmu_lock);
    + // lockdep_assert_held(&kvm->mmu_lock);

    return xa_to_value(xa_load(&kvm->mem_attr_array, gfn));
    }

    --
    Isaku Yamahata <isaku.yamahata@gmail.com>

    \
     
     \ /
      Last update: 2023-03-26 23:47    [W:3.001 / U:0.140 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site