Patch "KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0" has been added to the 4.9-stable tree

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



This is a note to let you know that I've just added the patch titled

    KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0

to the 4.9-stable tree which can be found at:
    http://www.kernel.org/git/?p=linux/kernel/git/stable/stable-queue.git;a=summary

The filename of the patch is:
     kvm-svm-don-t-bug-if-userspace-injects-an-interrupt-.patch
and it can be found in the queue-4.9 subdirectory.

If you, or anyone else, feels it should not be added to the stable tree,
please let <stable@xxxxxxxxxxxxxxx> know about it.



commit ab6b61575745d81f0c439dfa40f7e5ce9a15d17c
Author: Maciej S. Szmigiero <maciej.szmigiero@xxxxxxxxxx>
Date:   Mon May 2 00:07:26 2022 +0200

    KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0
    
    commit f17c31c48e5cde9895a491d91c424eeeada3e134 upstream.
    
    Don't BUG/WARN on interrupt injection due to GIF being cleared,
    since it's trivial for userspace to force the situation via
    KVM_SET_VCPU_EVENTS (even if having at least a WARN there would be correct
    for KVM internally generated injections).
    
      kernel BUG at arch/x86/kvm/svm/svm.c:3386!
      invalid opcode: 0000 [#1] SMP
      CPU: 15 PID: 926 Comm: smm_test Not tainted 5.17.0-rc3+ #264
      Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015
      RIP: 0010:svm_inject_irq+0xab/0xb0 [kvm_amd]
      Code: <0f> 0b 0f 1f 00 0f 1f 44 00 00 80 3d ac b3 01 00 00 55 48 89 f5 53
      RSP: 0018:ffffc90000b37d88 EFLAGS: 00010246
      RAX: 0000000000000000 RBX: ffff88810a234ac0 RCX: 0000000000000006
      RDX: 0000000000000000 RSI: ffffc90000b37df7 RDI: ffff88810a234ac0
      RBP: ffffc90000b37df7 R08: ffff88810a1fa410 R09: 0000000000000000
      R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
      R13: ffff888109571000 R14: ffff88810a234ac0 R15: 0000000000000000
      FS:  0000000001821380(0000) GS:ffff88846fdc0000(0000) knlGS:0000000000000000
      CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
      CR2: 00007f74fc550008 CR3: 000000010a6fe000 CR4: 0000000000350ea0
      Call Trace:
       <TASK>
       inject_pending_event+0x2f7/0x4c0 [kvm]
       kvm_arch_vcpu_ioctl_run+0x791/0x17a0 [kvm]
       kvm_vcpu_ioctl+0x26d/0x650 [kvm]
       __x64_sys_ioctl+0x82/0xb0
       do_syscall_64+0x3b/0xc0
       entry_SYSCALL_64_after_hwframe+0x44/0xae
       </TASK>
    
    Fixes: 219b65dcf6c0 ("KVM: SVM: Improve nested interrupt injection")
    Cc: stable@xxxxxxxxxxxxxxx
    Co-developed-by: Sean Christopherson <seanjc@xxxxxxxxxx>
    Signed-off-by: Sean Christopherson <seanjc@xxxxxxxxxx>
    Signed-off-by: Maciej S. Szmigiero <maciej.szmigiero@xxxxxxxxxx>
    Message-Id: <35426af6e123cbe91ec7ce5132ce72521f02b1b5.1651440202.git.maciej.szmigiero@xxxxxxxxxx>
    Signed-off-by: Paolo Bonzini <pbonzini@xxxxxxxxxx>
    Signed-off-by: Greg Kroah-Hartman <gregkh@xxxxxxxxxxxxxxxxxxx>

diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c
index 03fdeab057d2..c8e18144ecf2 100644
--- a/arch/x86/kvm/svm.c
+++ b/arch/x86/kvm/svm.c
@@ -4492,8 +4492,6 @@ static void svm_set_irq(struct kvm_vcpu *vcpu)
 {
 	struct vcpu_svm *svm = to_svm(vcpu);
 
-	BUG_ON(!(gif_set(svm)));
-
 	trace_kvm_inj_virq(vcpu->arch.interrupt.nr);
 	++vcpu->stat.irq_injections;
 



[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Linux USB Devel]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux