[GIT PULL] x86/sev updates for v6.4-rc1

From: Borislav Petkov
Date: Mon Apr 24 2023 - 10:55:14 EST


Hi Linus,

please pull a bunch of x86 SEV and x86-SEV-related updates for 6.4.

Thx.

---

The following changes since commit e8d018dd0257f744ca50a729e3d042cf2ec9da65:

Linux 6.3-rc3 (2023-03-19 13:27:55 -0700)

are available in the Git repository at:

git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git tags/x86_sev_for_v6.4_rc1

for you to fetch changes up to 812b0597fb4043240724e4c7bed7ba1fe15c0e3f:

x86/hyperv: Change vTOM handling to use standard coco mechanisms (2023-03-27 09:31:43 +0200)

----------------------------------------------------------------
- Add the necessary glue so that the kernel can run as a confidential
SEV-SNP vTOM guest on Hyper-V. A vTOM guest basically splits the
address space in two parts: encrypted and unencrypted. The use case
being running unmodified guests on the Hyper-V confidential computing
hypervisor

- Double-buffer messages between the guest and the hardware PSP device
so that no partial buffers are copied back'n'forth and thus potential
message integrity and leak attacks are possible

- Name the return value the sev-guest driver returns when the hw PSP
device hasn't been called, explicitly

- Cleanups

----------------------------------------------------------------
Borislav Petkov (AMD) (1):
crypto: ccp: Get rid of __sev_platform_init_locked()'s local function pointer

Dionna Glaze (2):
virt/coco/sev-guest: Double-buffer messages
x86/sev: Change snp_guest_issue_request()'s fw_err argument

Michael Kelley (6):
x86/ioremap: Add hypervisor callback for private MMIO mapping in coco VM
x86/hyperv: Reorder code to facilitate future work
Drivers: hv: Explicitly request decrypted in vmap_pfn() calls
x86/mm: Handle decryption/re-encryption of bss_decrypted consistently
init: Call mem_encrypt_init() after Hyper-V hypercall init is done
x86/hyperv: Change vTOM handling to use standard coco mechanisms

Peter Gonda (1):
crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL

Documentation/virt/coco/sev-guest.rst | 20 +++--
arch/x86/coco/core.c | 40 ++++++---
arch/x86/hyperv/hv_init.c | 11 ---
arch/x86/hyperv/ivm.c | 142 +++++++++++++++++++++-----------
arch/x86/include/asm/coco.h | 1 -
arch/x86/include/asm/mem_encrypt.h | 1 +
arch/x86/include/asm/mshyperv.h | 16 ++--
arch/x86/include/asm/sev-common.h | 4 -
arch/x86/include/asm/sev.h | 10 ++-
arch/x86/include/asm/x86_init.h | 4 +
arch/x86/kernel/apic/io_apic.c | 10 ++-
arch/x86/kernel/cpu/mshyperv.c | 15 ++--
arch/x86/kernel/sev.c | 15 ++--
arch/x86/kernel/x86_init.c | 2 +
arch/x86/mm/ioremap.c | 5 ++
arch/x86/mm/mem_encrypt_amd.c | 10 ++-
arch/x86/mm/pat/set_memory.c | 3 -
drivers/crypto/ccp/sev-dev.c | 22 +++--
drivers/hv/ring_buffer.c | 2 +-
drivers/hv/vmbus_drv.c | 1 -
drivers/virt/coco/sev-guest/sev-guest.c | 99 +++++++++++++---------
include/asm-generic/mshyperv.h | 2 +
include/uapi/linux/psp-sev.h | 7 ++
include/uapi/linux/sev-guest.h | 18 +++-
init/main.c | 19 +++--
25 files changed, 311 insertions(+), 168 deletions(-)

--
Regards/Gruss,
Boris.

https://people.kernel.org/tglx/notes-about-netiquette