From patchwork Wed Feb 7 16:06:13 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870482 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="JGdthPvC"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc5zg29Rfz9s71 for ; Thu, 8 Feb 2018 03:16:15 +1100 (AEDT) Received: from localhost ([::1]:55809 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSOL-0004od-A4 for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:16:13 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51503) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFX-0005gt-8Q for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:08 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFT-0006nw-8E for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:07 -0500 Received: from mail-by2nam01on0077.outbound.protection.outlook.com ([104.47.34.77]:34016 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFS-0006nU-UG for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:03 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=5wh5sKoS1Kacg2awiZ/kpoN2AfQkpAPFPoXLNyQ12p0=; b=JGdthPvCieDPS6El7VA+PUcGYZesmmN4FO962FKJ0Mh0rv/PWJ+NMg6nKpudWU3h1Nm2PauY+1+mymnNrxMJgv5+5Yo/ETak7eelw4B0yIxylcPHkFr6brrJHa8gS9BwY/2WkAiDdFcOp27deTna5nO3bfXOOI9TWuD24yKI5PE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:06:59 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:13 -0600 Message-Id: <20180207160638.98872-1-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 98543cd1-8cda-4873-2e61-08d56e44d259 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:Ew1xKqQF0MHePY/Tts2p6M0RA86jKwfK8LLT6HmGNRWuotNFkZXfan99TkEkgU03dtr5OQRQvpUYNhxuwoEHLnGJ8sBJLi0ayHiNJBuzoFu8YsKDTPiqgYEqEizIQySCSn3qQh5jR5++NQ/guEaZEZHxd6LXuug6EN2U++tHX1d9gAdslE/QfwuTbmSyIo+8dfa5VkTIuSYSgpmW8qO2MrhB32ZsHk1Q/sv9q7SIYtOK4wqzrLIhBJIa6VbdZ7+j; 25:3jcm5uwe/NBYVr1jxj/INfkV4YpVEsMcnhET2DAYuhvOD3PqG2u95pwggi9SHc5gCDdSjgCldg8KJZ7e9mt4EOgcA/vvDLkaUBRXFUOM/yZcktErVDU5QEreHB+Aim9BXRnvDUK7lzHRLoi34GYAjohBlwxpPeDw/w4Lw2bMjH8GbCvCrPjniJk1zslNj39KMZ+gWJJCA0xd9R0BwG27VyL4XY8cWRyrJoWoIX/dm7VKHHD5FWdHe2aBDyDaVzoAmKFaTHHWid/T562BTrj8O7K/3InIuhrXA9bgRWAdZGcaglRmYlzc+RCOArDspDnjiLdAEfhcnCNvp46yGGTedw==; 31:3ztr+zHChNbrYZqG0mSmJ+R8NtagBMOIvVRUxMFnNCywlDtwoLrqi5RjnrBnJMpT7QD6kyojfH2PVhAK7Ge/GvZMFmoNq5dEIXyH2lbX2iOFcZ1S6v0jmI5Dh6D60YsAeOSSsbbg4hUWKZaRDWJbjTDlJnLhQ3oFFXm283wMHfmJs3FjSmnSpoicEX1QD7+VWyUaQeQtK9cgDj5Aq5//8gg/qN6OAk9lHK2laVpNzBg= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:jTItXxutxBkAaGeUDukpcXP/4x+3RkXpEQaNbDnJXWm1JfxGvpAIv4o2VwG2pDJE0NuLQL4CB2Bg/KIcTnlHQ3UszmKSLx6eEtPo2GOb0EF+LM7ulqF4v3Cg/PC259bsNxvLeDqvbL8zYgTzv5P2d+7FO9d5Rjtn8aPcOQk3QNHMpfPu4lD08pbpIphS+f8d5lakNpgJmtp+x44ZKPSRZL8l1vMX43sBzbVeMIayBQodiZ1YeN/BZorkVvr68s3jWV5OYTqgUQYMSKGWbvLmiK6OLoP9KoJLhS/JjYuOAsD0k4+NWRFqAsg+ICRJju57Yf66TJn5eBKVkLA6BkLl2w== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110)(192813158149592); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:GugEWKaVCPZaGQAFfuy1/XQZHKe64frLtAFDzlU0W?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:B2pyAPT7DiBy8lAsLAopnR6mMe8TseZbHmoJVWjbFS4EaY333Tk3O4q0uTJvXMeq1CgSzlIMEJTpeYcBHjEbxGlsTXUFu0pQeyVqFdP5VJd35qVOg4XdGkRzM7UkrMf/08aJiOgRX5JaD8Ff3DpGOtEXWkpJsVnHeSd3aPJ/XtneeJPREu+DtWqHN7E++6EWoaAdoCxMvA67RdwM4qM+4rF0+92fObj0hB1QHYUWjVfQOhh1Ma99eJK+msfP0q+ZHXCedi+lyHqwaelZA8QyvAG7pQgVkW9hsfPYi0aWS66fcpWPYLuopKIbXzLBhUtgdI9FGo43v2RanRwu5NoZrcAkIQJhJRcctNfMIk+BH6o=; 5:U/lyrnt9Rs/E/UY9B7CnemcwmMb8NltFUmGa8tVAoaJ3xHXfkvWSsAsspyzwynz+eckFlN6Phr3rZwfdfsekR5CV/fA9aenGBUUwmXTSLvOmyV8wlm6hjO4pkZxpzsisiBy47L0Sise5/RZkx7K9f3fM+n3r0d7OKNa2KXto8xE=; 24:dm5IIwBKMwWR4ZW678ouDiCD0mimu1MwS14FCHeMZx+QnsKOgyP4i56JtB4kohkHDk1yu3f1pJf+oLdxrjHXks9k5WA2pvWdyy2JAA3/+LU=; 7:hc1arz3FHViYYXOxZZSm5N0YJEmXf//4auE2S7nHf3pitHAp1dH0ZmWKqbRk/UMJS0/FI5zGe1pvqOyOAUM7IMrkxF63aSnEAzTfnlh/f0j+pq1bzXP5Vzev8bhhmbu5W+UgD7HZzy55MGJ8zRRQY3+FQTlOE4iZjNXp5sfZ59bY5H0A3XmkRHh063R2hE0LOU8je3s1fYscorqc8Xfzb3PiVKmw5jNrQeh6DLcouN1XbFtw52Ccgg4Iaxi5BITm SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:ef50rjNVejzyLC8yVQp0a1A6rYZUIW4/kquuaKbM70vy+Lx6bHSht+CkUQaJS6XPuEaug79BK1r38pxm09wHWPMlsR+e84fQxr73BhjbdFCsRid7p75Sdt0f3mc4LGC1nRFv9TUUWksxA0F2wBkBamd6j9Ai9sVjo44EKoPBveZLBXcHuMGNV1lT9mizaLPFLbIfQYdKg16hNi18u3fxgqMWO3U+PBxHRhty5AD0S+yQTKI3Odqk/az/zFST3s8L X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:06:59.9309 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 98543cd1-8cda-4873-2e61-08d56e44d259 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.77 Subject: [Qemu-devel] [PATCH v7 01/26] memattrs: add debug attribute X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Extend the MemTxAttrs to include 'debug' flag. The flag can be used as general indicator that operation was triggered by the debugger. Later in the patch series we set the debug=1 when issuing a memory access from the gdbstub or HMP commands. This patch is prerequisite to support debugging the encrypted guest. If we see request with debug=1 then we will need to use encryption APIs to access the guest memory. Cc: Alistair Francis Cc: Peter Maydell Cc: "Edgar E. Iglesias" Cc: Richard Henderson Cc: Paolo Bonzini Reviewed-by: "Edgar E. Iglesias" Signed-off-by: Brijesh Singh --- include/exec/memattrs.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/include/exec/memattrs.h b/include/exec/memattrs.h index d4a16420984b..08099e4f7e72 100644 --- a/include/exec/memattrs.h +++ b/include/exec/memattrs.h @@ -37,6 +37,8 @@ typedef struct MemTxAttrs { unsigned int user:1; /* Requester ID (for MSI for example) */ unsigned int requester_id:16; + /* Memory access request from the debugger */ + unsigned int debug:1; } MemTxAttrs; /* Bus masters which don't specify any attributes will get this, From patchwork Wed Feb 7 16:06:14 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870486 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="n1vNklPs"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc63R30SDz9s71 for ; Thu, 8 Feb 2018 03:19:31 +1100 (AEDT) Received: from localhost ([::1]:55940 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSRV-0007fe-2v for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:19:29 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51530) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFa-0005ix-1A for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:11 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFW-0006pI-O2 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:10 -0500 Received: from mail-by2nam01on0072.outbound.protection.outlook.com ([104.47.34.72]:60830 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFW-0006ob-Gh for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:06 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Z1nIyD6UX11ZiW2OJrwdwXRbqr3zr2TplM5mRDeJOVY=; b=n1vNklPsGmFym34lkl5srkAc0F0yR07+PEmQcscVTLEHDl11yrpov2PDOv6mHr3WNNRn9bZgKxiMtUc2+YY5iQhQh9rcgh/yRvdwX/8Hy3NfxbE9pW0k3NO/h/dESGQex2vmWygPdEHc0arzwbO0e5BsZhAGbcxnB1tzuqbuYBA= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:01 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:14 -0600 Message-Id: <20180207160638.98872-2-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: d69494b7-b89f-4df6-9c5e-08d56e44d328 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:SJsqpJmo7PKKSZq1N4gHv/E2z1ArBvuhcUrSSfChWA4jMJlnqg0E8V+h5qjMaDatxjn0KdRMXzxWauI2Vz6edg0ZM2gAL1Pc8RprARA99QBTZp3Ntf/qbSOU0kKibTPPOqul+pliZD4SPzV9kAs2RasfIh/1XFPzV3q2xJ2kPZwYa5HDyFcACuNJT6AaxiuGlpC/C7dqIvim5u/zjL7B7+jpbqcT+GAv2EsPPpMszyNh03maNm4OeadsZ52ITsTl; 25:LGmiVjQO4iHdRvXJ3BgQ57DgIy/H9dLWSkxc7/PIo1VgLKNyINQhREPLoAImwoIQN/Gyu1zANKkmLsa0vbSAk1fXLJ0AUYY7NwpRjK38CqDqsabmNP+GkYum9qPqvPteJ6POIzgstr8sa/oBaNILdHNviFZ98HE+oSltuOw8gUGKY1L4jsqkh0NPURxcLj/WWtEzIm8Dg6uIdzK9+OibNTBuVGSp2ewl3GilNHSCs5PyUXd7BrvEYAAZVn28sgEAmo528kcloWk0ig6DQ8rqxwsDb2CmmMHt7SJWQH85MUXLFcHjW29AsyrZEb9PLaQ0z/Sw9aNZ1Rfgr/TynfAEJw==; 31:H/uipf+X5Mihby88/8sp1ESJEZKr+4708uIphqkcdsYEB2S12z74pxLue4wmXlJgVQ6ZnL+ggB975WY7HphhBhk4PTq4FHeGRM0u/+0dYwKz03R/E3q3iiocWDcbA2jx8ZtlGdhG+XckRdR7gNv9rEbp3kvxCg57oy8MJRbcBm2Qfo150MWBIoFkX91kV1pfqd9/JzjcZDF7nGGv/lZ18kaTY9/8y6Thoq5+nrbrvj0= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:UdnNy7z+lvVHfWP06FdPE2CeXk3oAOrVxA/h8/UpcBvGRMDMFL/UmWNf9PH7d0YNXVC8T4sncaS3kTXkQpI4rR3zFSZF42iv1poogrS3NKahwXsFY6zd1pcy8zsXayoY46fRyJgUicoOWUuU2Tu75onvtR1vfqC2BQ49Em/0X0+H+rt6+mw3Pi1z13NnOhA3WqikHhXua89ge7EHGoJhGG9Ok62ZpsN5sFg33mYqTZmgcNTs/UNiZ0056BiDa1ra/UzCIHXdaGSzocrY1e8tihUfA8wF8uk0hxcgqcvP6afRNAMDMSozXkGQ/nxevxLZhXTxqYYKN/R06eVwAlmoe8uDG0pYRRohTDPTaBtWrJLDvZEZpHI1V7SeAp3yoMHpzBs5nneYch66S7jdykXl0rmddTxrcm3KB3gwd+/eYu46GoZuOkm4XjJfh+XJN4X6ncPl7Bj04weSJNmYr3Vh/msxCFw+6BKuyXpTC2zwuPI1cmLqkjjJcPzRjIwIGGrE; 4:GDSfpXeL0NmRPIdmNia+py4Y3ty+y4qwM0A6eDXGcMfAT3hvJRxxUN9PxOBAXyaTAw2E2e8wPbr4FBq0DXIbm7iYeZQpETD77yZoS95r11NP6WNB/fjFPGBQ5PE3Tlu8SwHr5jmjQ+Y1p1Dl2jQJiEzIDMKO963TK63Wuq7MwDnc60oo4Km/ygvQhwAbq20bPgvZC2FXxWIWTUf9qzqfrHWsKiTmdVRe4YLcqykKP5QaK4B5siwpTyVsWLEsnxGiZMz6mkXEKBUIHi9cSl10W6J6BMlMg0S0ZuuD7HfQNL28i5/cjkoFPnFtInFKg6TjInJBMRwRzo5qZx6kcxmUgg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:OhTFKMJ3iiRHXmKpSzWsP083JpNji2gd3MZ4dlvVE?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:vto49hwAIEggLP/TLfXUdRSesMCImeZHuInRmikuklS7PtFLzANm5F5pf1JrJW35yq1ePXlklTtKAyjmcmN+O/xToUAyRvcfP1GKy/h+IdU1ccQ1Smsy/V/MKYFmZVqy5HeQQ6EQnlG/ldpWE/372jYEhCJxin0klZoJpLEdhWEEbgHAdE7MS3XodxOXDq1Uc0AHoityCmUBhm+AspU5gb1MIHoNJH4Vyo1mhPOOkJQEjaKqyVGNVZG9fKM/I95et7PZM4KLw5H4QyzqEGjBdm37HkeKgeu4z55eGvtnemWozsTDAHiiD3cjsfpeY49O1FY/5J0/kbowxBxAT+pnyeMrhqFqaiW5ToCHr0ab+Tc=; 5:EVXMZLtkX41rRZTTVlSwAoUWWqLMmL6gS+MZ1/qTADMh0Un/CsXdoMhQLqQyw+0F2xUHy+6Oaa/lICDvx3cKpJPe+xk5gNw1XWCRMH0ZSapPZ7zF6DZ7bpy7mwC1PKCIkrkrkSGHiD1VoPAQprDVL7KpB4AGtnKTEF/G0MVMz+8=; 24:JHZ6zysQ3RU0t5Ws672fsKgETyATLr58KdxNU0eRHSscpGVTYK/s3r3/KzEhOkxwrrHNweRfcMJMLP7yKZBnYi0h+DXVJjC5+VAul3xvYcI=; 7:3WWStmQQWnYtfzoD5/U5U8lAtucHKmtvpzZ2nCR0uMrmMF33m2YtcDaz7Cy4RvtdxQR4Hs8efROCL5TlC5JlzhlF9YSdvXqilVTKLHjf+DKUsa3h3fdzg5GFYY9BvwBYG5fLv30txoNCiYj1vUCNQlhDVXQNENz2UaOSnxOSqfSQlm2A/jho9Dy8imAaCiJeZ7oehz46MX4JbH4EFQTvzYEYToworV6AZCtcwmnz/nYp0d6IEEwXOlVRO97jBW31 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:R0Ffs/HNPmiShMMhQ3TV4CFfFetFBt0XWNPGJnxPRbs2tGcjOPZ0mDFoe3VgJHi8q3KEHPP+2d21FPhzSTpqmGP2bPKajD4l57CzhEeEMOCopwCWjo0YVsaVpw6SpyxhkT1+JYHgPwHbB/iHWZwQZ+i7ObzF7brRDtmcxMi3wUXut2orOhSQfUQ6V9hv7VwjYDvOoiRDF5Dz42rLvfyxLFhWPRrLZiAlWopXGbiXUf1Ixsm+2OADjp4zwbcdAjCI X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:01.2747 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: d69494b7-b89f-4df6-9c5e-08d56e44d328 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.72 Subject: [Qemu-devel] [PATCH v7 02/26] exec: add ram_debug_ops support X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov , Richard Henderson Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Currently, the guest memory access for the debug purpose is performed using the memcpy(). Lets extend the 'struct MemoryRegion' to include ram_debug_ops callbacks. The ram_debug_ops can be used to override memcpy() with something else. The feature can be used by encrypted guest -- which can register callbacks to override memcpy() with memory encryption/decryption APIs. a typical usage: mem_read(uint8_t *dst, uint8_t *src, uint32_t len, MemTxAttrs *attrs); mem_write(uint8_t *dst, uint8_t *src, uint32_t len, MemTxAttrs *attrs); MemoryRegionRAMReadWriteOps ops; ops.read = mem_read; ops.write = mem_write; memory_region_init_ram(mem, NULL, "memory", size, NULL); memory_region_set_ram_debug_ops(mem, ops); Cc: Paolo Bonzini Cc: Peter Crosthwaite Cc: Richard Henderson Signed-off-by: Brijesh Singh --- exec.c | 66 ++++++++++++++++++++++++++++++++++++++------------- include/exec/memory.h | 28 ++++++++++++++++++++++ 2 files changed, 78 insertions(+), 16 deletions(-) diff --git a/exec.c b/exec.c index 629a5083851d..1919052b7385 100644 --- a/exec.c +++ b/exec.c @@ -3050,7 +3050,11 @@ static MemTxResult flatview_write_continue(FlatView *fv, hwaddr addr, } else { /* RAM case */ ptr = qemu_ram_ptr_length(mr->ram_block, addr1, &l, false); - memcpy(ptr, buf, l); + if (attrs.debug && mr->ram_debug_ops) { + mr->ram_debug_ops->write(ptr, buf, l, attrs); + } else { + memcpy(ptr, buf, l); + } invalidate_and_set_dirty(mr, addr1, l); } @@ -3148,7 +3152,11 @@ MemTxResult flatview_read_continue(FlatView *fv, hwaddr addr, } else { /* RAM case */ ptr = qemu_ram_ptr_length(mr->ram_block, addr1, &l, false); - memcpy(buf, ptr, l); + if (attrs.debug && mr->ram_debug_ops) { + mr->ram_debug_ops->read(buf, ptr, l, attrs); + } else { + memcpy(buf, ptr, l); + } } if (release_lock) { @@ -3218,11 +3226,13 @@ void cpu_physical_memory_rw(hwaddr addr, uint8_t *buf, enum write_rom_type { WRITE_DATA, + READ_DATA, FLUSH_CACHE, }; -static inline void cpu_physical_memory_write_rom_internal(AddressSpace *as, - hwaddr addr, const uint8_t *buf, int len, enum write_rom_type type) +static inline void cpu_physical_memory_rw_internal(AddressSpace *as, + hwaddr addr, uint8_t *buf, int len, MemTxAttrs attrs, + enum write_rom_type type) { hwaddr l; uint8_t *ptr; @@ -3237,12 +3247,33 @@ static inline void cpu_physical_memory_write_rom_internal(AddressSpace *as, if (!(memory_region_is_ram(mr) || memory_region_is_romd(mr))) { l = memory_access_size(mr, l, addr1); + /* Pass MMIO down to address address_space_rw */ + switch (type) { + case READ_DATA: + case WRITE_DATA: + address_space_rw(as, addr1, attrs, buf, l, + type == WRITE_DATA); + break; + case FLUSH_CACHE: + break; + } } else { /* ROM/RAM case */ ptr = qemu_map_ram_ptr(mr->ram_block, addr1); switch (type) { + case READ_DATA: + if (mr->ram_debug_ops) { + mr->ram_debug_ops->read(buf, ptr, l, attrs); + } else { + memcpy(buf, ptr, l); + } + break; case WRITE_DATA: - memcpy(ptr, buf, l); + if (mr->ram_debug_ops) { + mr->ram_debug_ops->write(ptr, buf, l, attrs); + } else { + memcpy(ptr, buf, l); + } invalidate_and_set_dirty(mr, addr1, l); break; case FLUSH_CACHE: @@ -3261,7 +3292,8 @@ static inline void cpu_physical_memory_write_rom_internal(AddressSpace *as, void cpu_physical_memory_write_rom(AddressSpace *as, hwaddr addr, const uint8_t *buf, int len) { - cpu_physical_memory_write_rom_internal(as, addr, buf, len, WRITE_DATA); + cpu_physical_memory_rw_internal(as, addr, (uint8_t *)buf, len, + MEMTXATTRS_UNSPECIFIED, WRITE_DATA); } void cpu_flush_icache_range(hwaddr start, int len) @@ -3276,8 +3308,10 @@ void cpu_flush_icache_range(hwaddr start, int len) return; } - cpu_physical_memory_write_rom_internal(&address_space_memory, - start, NULL, len, FLUSH_CACHE); + cpu_physical_memory_rw_internal(&address_space_memory, + start, NULL, len, + MEMTXATTRS_UNSPECIFIED, + FLUSH_CACHE); } typedef struct { @@ -3583,6 +3617,7 @@ int cpu_memory_rw_debug(CPUState *cpu, target_ulong addr, int l; hwaddr phys_addr; target_ulong page; + int type = is_write ? WRITE_DATA : READ_DATA; cpu_synchronize_state(cpu); while (len > 0) { @@ -3592,6 +3627,10 @@ int cpu_memory_rw_debug(CPUState *cpu, target_ulong addr, page = addr & TARGET_PAGE_MASK; phys_addr = cpu_get_phys_page_attrs_debug(cpu, page, &attrs); asidx = cpu_asidx_from_attrs(cpu, attrs); + + /* set debug attrs to indicate memory access is from the debugger */ + attrs.debug = 1; + /* if no physical page mapped, return an error */ if (phys_addr == -1) return -1; @@ -3599,14 +3638,9 @@ int cpu_memory_rw_debug(CPUState *cpu, target_ulong addr, if (l > len) l = len; phys_addr += (addr & ~TARGET_PAGE_MASK); - if (is_write) { - cpu_physical_memory_write_rom(cpu->cpu_ases[asidx].as, - phys_addr, buf, l); - } else { - address_space_rw(cpu->cpu_ases[asidx].as, phys_addr, - MEMTXATTRS_UNSPECIFIED, - buf, l, 0); - } + cpu_physical_memory_rw_internal(cpu->cpu_ases[asidx].as, + phys_addr, buf, l, attrs, + type); len -= l; buf += l; addr += l; diff --git a/include/exec/memory.h b/include/exec/memory.h index 07c5d6d59796..43445cb9e45d 100644 --- a/include/exec/memory.h +++ b/include/exec/memory.h @@ -215,6 +215,18 @@ typedef struct IOMMUMemoryRegionClass { typedef struct CoalescedMemoryRange CoalescedMemoryRange; typedef struct MemoryRegionIoeventfd MemoryRegionIoeventfd; +/* Memory Region RAM debug callback */ +typedef struct MemoryRegionRAMReadWriteOps MemoryRegionRAMReadWriteOps; + +struct MemoryRegionRAMReadWriteOps { + /* Write data into guest memory */ + int (*write) (uint8_t *dest, const uint8_t *src, + uint32_t len, MemTxAttrs attrs); + /* Read data from guest memory */ + int (*read) (uint8_t *dest, const uint8_t *src, + uint32_t len, MemTxAttrs attrs); +}; + struct MemoryRegion { Object parent_obj; @@ -254,6 +266,7 @@ struct MemoryRegion { const char *name; unsigned ioeventfd_nb; MemoryRegionIoeventfd *ioeventfds; + const MemoryRegionRAMReadWriteOps *ram_debug_ops; }; struct IOMMUMemoryRegion { @@ -623,6 +636,21 @@ void memory_region_init_rom_device_nomigrate(MemoryRegion *mr, uint64_t size, Error **errp); +/** + * memory_region_set_ram_debug_ops: Set debug access ops for a given memory + * region. + * + * @mr: the #MemoryRegion to be initialized + * @ops: a function that will be used for when accessing @target region during + * debug + */ +static inline void +memory_region_set_ram_debug_ops(MemoryRegion *mr, + const MemoryRegionRAMReadWriteOps *ops) +{ + mr->ram_debug_ops = ops; +} + /** * memory_region_init_reservation: Initialize a memory region that reserves * I/O space. From patchwork Wed Feb 7 16:06:15 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870494 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="edTrGb90"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc68T6X1Bz9s71 for ; Thu, 8 Feb 2018 03:23:52 +1100 (AEDT) Received: from localhost ([::1]:56174 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSVi-0003Pd-9c for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:23:50 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51528) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFa-0005iw-10 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:16 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFW-0006p3-1d for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:10 -0500 Received: from mail-by2nam01on0072.outbound.protection.outlook.com ([104.47.34.72]:60830 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFV-0006ob-N3 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:05 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=a7o1Sj8TssK1353bwKdQ+vILoifQrRcSm3hS8oqLG/o=; b=edTrGb90WPDtc1IxqIvxVve+He7sMVfi4IHL4TomjBGyfWftbU5P0+sECVdIGi8rhqqooaK/2vdPHAZNJ2hoYlgjNQ1c3rS/UL8ixS4A3xrE494FZBfN5DYGlvmypPnD3ahX2uFInK7v+yjQGWxowCARwuX3E2xSgWajitkR3vY= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:02 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:15 -0600 Message-Id: <20180207160638.98872-3-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 88303178-b404-418a-e344-08d56e44d3f0 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:KPARgOblk7pu2lVx5VmrpbGJaEo2BmQfQUJKhVxr44wx7IxcTRDs6QMSljcGDntPLgwi1PgQfxB0IB60phRKagoi3XJ/cjI+XA4nUs1HNfd71N4KacCdBg5GcnUe93Mu4rf985XMzWw2Er5ceNgQ1GRKtV34y3APnnYDSPXEKkRO0w8C4/bajrlrsR9BZXAI9XeGX7BSdSlo7PBv6SVwTXxDZir0Tq6GytaNWQhp6EaSiGBZ2bMDziTfx9H+G1gq; 25:GhmFi2VNV0vvm/XFO6stTMqmzR+gR1dOiTAJgSVjSlkRPoondXLew5bURops3OXYou58pKtvIQVykRBniq/fJF9TtSSmVcIcu3V0GaqRsSB+MF0w5VPhB3Gl7H76BiwkxdPamNfyg4ZvRYPYor4ihayxRuVc8PjVVNVPrLOPLe8kIqELK6EFcNZCRyvLWmm3fnVq2yHsi/bSDU24mWAJFu/bacx1jvsBNQNCqnapSBHlsLyrp4d0lTLgDM+8r3nzijNf9MdzKnV3om4xWOqvLdcIPmQqXCpxL7bm+HHlKXL2jUPzt/1yaUUafoV+Jq5NCadV/0BeIrkCIGG0iTRyEA==; 31:+d5oe/W/k6cenX9Lug8K0J1UyrhXe2k9QuTbOSDtqGLidTfE2J7q0NcWE5rBjW5YolmLKlQMBNBrQHJYXylU0VW+G4qWyN67EVkiuiddK4GSFxNb4SZep/i3vXSI/hPiaS6XrBnRzPNPW9GIZa9aM+LAz79hIRKtjNqPJZ3i6NKDU72hlkBFMz0tf9cgDxknt//tmW5OgzeqbuPvw6DfMEijll3d7ObN8f5fIPn7ZhY= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:C/DEa/Qd042fCpimw1PKCVkS2AbAH97LmGBO/OlKZpxH0R3ejgr2BSizdKaINLJtS+64UQpq2CnhyALzTcbcMwf/IrcS1LLDhkm6pbOFWnzB6qIlJUh7Q979ikWDiwcbBAoqxroADJa+1tZonMznvlaQxnj3gsNj77Y3AuZJK2r1b3AD/XuUvYG7snhcEtk3PlXvnnBman75Rmmw1blhJpedSar6dYq6FS0RHfZ1pREAyRe+EyadZS+yoWCUp2DP5V0922A00QFn8+ig4Po9E9zKUY1ZkrMduQk64ei6+5SS5s+FW5nKUGALP3iDsQuPYTcsRVKIqD6y1wuq+rQc3LtL0ul/CNSKPttxkgbx1ytBuOhZIFo/1u3OjxV2ZL5fc+qX8cdSCxMA0spLxTv/SoBbbS5ytoLAJ/5mQbAQvXQdCuD5XDgaAKlnMoihoAmt28k89QO9p0IoU32u6zj+Ri8fdUKbbytADY/MMuMacApyPFLnC8nuAzSvqlqO7SiA; 4:pCyHvuYZ49hrKQ7/ClZVXGPkOYehkfPs4U6I6+l6e52DuRCM7DMLPp39qPBTZJ9gK7UZnGywjJNzNWcJrb9f7vsdMUfV6NKtVQlaPCA6raUfSqTrHjoed32BvDdSnlv357Lcu+V9SWwKEvE/ewbFpVn2MjtH+aX4h+mlpwU1IaqbkVST3ySnt4cZqD0FYtQix0Cyg6Qf2tlYmXW78RrmMHWVsf9t9V13Uf12Gn6XDQpuywe1oPWONPcAMGTF2H+kWFfR3ICZFeapUwLCLBhIEGihj+5yHlGF9bmo55c+8an8Lt5qgd/TVKQ82b4K2haWihTjP6L78hzcQuCNdSoZrA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:6rFkFAGswl212mX1+bu9bwPkh6YAphd5B2Fw3ENdh?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:QXYeGfLn/ON3RdViu0Jx1B9gICh3keYcI2NJY0Uve931hkscP5XCAjxT/JVwvicLZq3fTrImMoCT8mbkrlJNPeR8bkXMz4HMMhtFUgtk4nGXxb4lSXxG+sUy0t0cN+gZ8DeQEeFQGzc+i8t5Cv/siuNwcyHuqDSyX8J7H+DRTvVUGtp3Dm7au0ELFys0X2XHogcBkoRuG52uuWMeDDCuWXsSTBn136QJyJYZZICpIddZ+ObSw7PChtxvsu0i9cMpWBAWW8E/R99Okx9hA4nWa5Y8WcNIQqY3NQ1Mf3HLkDIoQIQz81k8Az8UgWUfz41az+HnMnLw+xgyPDpLlxI4ya9aXXkZCDcZjNdLMriHJXI=; 5:0R+0jgvV+w5PHYOAwzpre+USAdgtv0MqpwKeBRDqHluDR8G0q5NESp60tNYSeMbGJvCp7wayMyIGsE40FzqDR+SkNtdJvgVZwjnxseHc5gd+F35gU6icEFyBQYBbljTyqhSogSjBGN8D6kimYXjclAsvAHzDOe5tne0u/lx0F2I=; 24:i1vYm5edhZdwH6FSDVR+c9kiDE6iUSIX1Qb7hddqdF8DQ6xh0zhv/HM1BZo6XxQ4peXBGyTRV1/sGNLLmJXS1XdcOz7vxsj+nJDUYbuABag=; 7:S1hA1wnZKbkzEBmLI712iH8LnzpcoHoBdlh40P8Z63qo5rTqDh8VLrey2q2fIaOosmAMaqrKi/erKiD+cvNAODg0j2E4G1BHqAjR9yMlyPmAAM9lGQKDpdvv/Cy8+AQS582BzLdIzchOmzKgkCWgqg7xXdvldjqJVa1+pqW+mSVvudQw7VQL7jCepIPeVonZne9SfkqNDFyn76QzMP9Mm0dUyGC6AkRDLjccI3yYlxiC0QaJwhd9a+v0fYA2bX5K SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:g8eXB1yhy8G40jpT4wv3/aDEsEPZ2dSVWBmctwCX/SQbJ631MbYQXYgevSgDiuE2bDix2Qq9ISrIaYiAxFR+WFNpnEcdQeEwQNkBBwYlzLL3L6M20dFEwnhvFpCOHI3uItmo/kLihEYqsqm2/C1igpkvvWCNKV0RFC8qbW/QVRSnNzVSeNXToeug6lg2oh7C+zL5VbrxOWfhpip5LFc0zKG9ly10W4gK7yRF3EEjMDeLUHZo/3cUA9bJCA1CIgZb X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:02.5716 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 88303178-b404-418a-e344-08d56e44d3f0 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.72 Subject: [Qemu-devel] [PATCH v7 03/26] exec: add debug version of physical memory read and write API X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov , Richard Henderson Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Adds the following new APIs - cpu_physical_memory_read_debug - cpu_physical_memory_write_debug - cpu_physical_memory_rw_debug - ldl_phys_debug - ldq_phys_debug Cc: Paolo Bonzini Cc: Peter Crosthwaite Cc: Richard Henderson Signed-off-by: Brijesh Singh Reviewed-by: Paolo Bonzini --- exec.c | 41 +++++++++++++++++++++++++++++++++++++++++ include/exec/cpu-common.h | 15 +++++++++++++++ 2 files changed, 56 insertions(+) diff --git a/exec.c b/exec.c index 1919052b7385..49dabdbeecbd 100644 --- a/exec.c +++ b/exec.c @@ -3610,6 +3610,47 @@ void address_space_cache_destroy(MemoryRegionCache *cache) #define RCU_READ_UNLOCK() rcu_read_unlock() #include "memory_ldst.inc.c" +uint32_t ldl_phys_debug(CPUState *cpu, hwaddr addr) +{ + MemTxAttrs attrs; + int asidx = cpu_asidx_from_attrs(cpu, attrs); + uint32_t val; + + /* set debug attrs to indicate memory access is from the debugger */ + attrs.debug = 1; + + cpu_physical_memory_rw_internal(cpu->cpu_ases[asidx].as, + addr, (void *) &val, + 4, attrs, READ_DATA); + return tswap32(val); +} + +uint64_t ldq_phys_debug(CPUState *cpu, hwaddr addr) +{ + MemTxAttrs attrs; + int asidx = cpu_asidx_from_attrs(cpu, attrs); + uint64_t val; + + /* set debug attrs to indicate memory access is from the debugger */ + attrs.debug = 1; + + cpu_physical_memory_rw_internal(cpu->cpu_ases[asidx].as, + addr, (void *) &val, + 8, attrs, READ_DATA); + return val; +} + +void cpu_physical_memory_rw_debug(hwaddr addr, uint8_t *buf, + int len, int is_write) +{ + MemTxAttrs attrs; + + /* set debug attrs to indicate memory access is from the debugger */ + attrs.debug = 1; + + address_space_rw(&address_space_memory, addr, attrs, buf, len, is_write); +} + /* virtual memory access for debug (includes writing to ROM) */ int cpu_memory_rw_debug(CPUState *cpu, target_ulong addr, uint8_t *buf, int len, int is_write) diff --git a/include/exec/cpu-common.h b/include/exec/cpu-common.h index 74341b19d26a..fa01385d4f1b 100644 --- a/include/exec/cpu-common.h +++ b/include/exec/cpu-common.h @@ -77,11 +77,26 @@ size_t qemu_ram_pagesize_largest(void); void cpu_physical_memory_rw(hwaddr addr, uint8_t *buf, int len, int is_write); +void cpu_physical_memory_rw_debug(hwaddr addr, uint8_t *buf, + int len, int is_write); static inline void cpu_physical_memory_read(hwaddr addr, void *buf, int len) { cpu_physical_memory_rw(addr, buf, len, 0); } +static inline void cpu_physical_memory_read_debug(hwaddr addr, + void *buf, int len) +{ + cpu_physical_memory_rw_debug(addr, buf, len, 0); +} +static inline void cpu_physical_memory_write_debug(hwaddr addr, + const void *buf, int len) +{ + cpu_physical_memory_rw_debug(addr, (void *)buf, len, 1); +} +uint32_t ldl_phys_debug(CPUState *cpu, hwaddr addr); +uint64_t ldq_phys_debug(CPUState *cpu, hwaddr addr); + static inline void cpu_physical_memory_write(hwaddr addr, const void *buf, int len) { From patchwork Wed Feb 7 16:06:16 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870476 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="O0+Pixnb"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc5rl12XFz9s7F for ; Thu, 8 Feb 2018 03:10:15 +1100 (AEDT) Received: from localhost ([::1]:55440 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSIX-0007hP-5R for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:10:13 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51551) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFc-0005lb-Kl for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:19 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFY-0006qJ-JN for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:12 -0500 Received: from mail-bl2nam02on0060.outbound.protection.outlook.com ([104.47.38.60]:51766 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFY-0006pi-Ai for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:08 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=0bJbrTxbq8Ky/x79UFmemPAb6JTlRNkRs6SM0653NqI=; b=O0+PixnbrOw4oXTd2q2YMVc+yYsZm2UydEOIgtWqYhJwoWtO1VlmzLzzwyDmIHojGhrXtSt2cHGkCbgFLBacNuEj/I364tPqJGK0L1V+HneV0G1GzXj7b9zcyN3fUYPM0Z7FdQ7lACNei0YevN2UVpkcVRaeJH+zpfn0kDaZow0= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:03 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:16 -0600 Message-Id: <20180207160638.98872-4-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 9a9d07ff-04a9-4da3-dbea-08d56e44d4aa X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:oKUKV4BXv/Zxa/UBCEZgaHlvBckSkWY1+gSexlq6+scIXfdiQYgJ8g7WV/W8zFsU5ZGcIsxr4xe39jhAcpHBZeM2hhm/p4fuMWkAhsSEBBbAneX+V6dX+CS36EJMXY94EvyPEbLfaWv9jAI/k50wX+xFV4X/BItBo+AzxzpIBNY2eWYIX++zEjjwtMastkwWtUMGShu3C2IzUzypsW0alQdYvSFfpx8n6sDaV7fuxv9NyZfQisIqZby+60Dt5buz; 25:A/EUBLNA9bch8/r1QCI6hClR1oaZrpiXurV6r807dAw3FFIm5YEC2uXsraC0a1VO8vUZZksfZWjGQPWFtl7UNItV5DNV4YwFc9zWvHzYv6PNn3FFXC5s5BoCJkPMgGBPuC4CWH0fCAHWct4bTKiNGlOvA0KwLI8wWPwn9bZ05oeHGcflrEUnhWEfhFR0fXB6bAzotsjmHj9T6zxMujOwRIHKxvd/Wl6y5djMXELW0k+ODapmSe0PCaxN7/UjVT/rAsOK1mOG8CMeMgNZVT6twzpy5bSD2GjHpv3L6JWTCyexPwnY39cqKFMQEg02uo1Ie1kGLhboaX4cJfjBc7Zs2w==; 31:cosaaUlSmxpMsB/K7AB3RbLRMXKePuejrleGXN+oLzGneWqajJ6NBb5dhMKhdh3YbAWMocEGzOqnn+GcX4dTtkI0JGCLNo0oHmEn4TloLWsqrQUkC4xkKK0xt1Bwyy0R8fTqmVhGitDv4U252Q4OKKcv3IrfyfaCJJBdSSmnGaK0LfCBOtSRLCkl6UyuXtR3g5uFvfIAu3bbRfP38EDwG46sW8w+V/RJD9A2CMSiqUw= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:pGPGzCaR5jUmZCPRERAljUx+PoF/9v+RrbuBfLWPIA6ziHOt905z8U8+Qbg7oaUKhaFHKhHhLTEhLav3QkhYYO/wQbVKJlRLINjiwh836WgXcrqZZDtExgiTy3RyDPWc1FXaj9TADDL+8Q7BLaWIECWkN+mTiUImqgSP/yjmCA76R8BC5ad5Mc+JLyxG/QeuAd6cYZ6SgRUoNYnOPU6N0EyVZgREpwUKBNVI5mmuS+FhlbzwpUkfA0ZQokNK9NzcOJosUdd+w5OBVEwb2rTOAJEI32DHlspdMWlEe6E7Qgv1z07/Shsec2Ho6ODqIJWR8z01PDdYWAMs2YI1KN5ukQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:4C0krmQOrUkc+UA94FXDhj+si/0QYXWzSFuEJc8l3?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:V8lJAjrGYA+Rza7uIdps6/zQ7vxs6NRQFOpdWuhLlXLxSWmnCaSyWLfjduxesEjNnmU6HlkfnS8wOeS/lg9Upv0T4zj4m1LKwm22zhtNqoMMq/aOEz01waTt7toJb1DzFLOkYJ9KE0EZpaSLgfh2+Asq8idjjZfSHE08ip/hStwA1I6H5bYUoX4NMI8711jBHyAecqbxPyv8zAyIKuEt/H1aQAgtYi+PaFO6rlPdM+bt36Y06FnQdVPwVoVpXF6zYBrB6eVqg90xlFkXYgWx7DjyPI0Nf4lHy5ZxC86gtg83c1MOxsP33GAQ8AebkJrlNYQHPWotXwmbj9QKyES7CRxaM6Gf3FOwzUFFCjw5C+0=; 5:OF+IuLw8yUdDXhZt8bGtNXGw5CYf8cchbjcyvApIoBMquZiu6M1LH2oGO8Dt7DbT6n0Q5tbhqFFQLYBdW8Giu4U9LXSVFIBlpPNUk8dK0gfKBmufRB8zr0lErN2t7NsHhTuAPPkz4T17ZDnnkXfRuSxfbdjoVeYRA0Qnd4mk1SU=; 24:2g2zskuybHVM5nttZyXeR0kFfSK8VoMVmJWm5p5BKdDe8hDW3wLxRPGxlNT0SUv2RF2PDhV1i3prWiV4MjROlTGCmKE9w7T2HvA08aw7MnM=; 7:rBppB/vkRFgLcPwQswvrZ21QXxxiydJnpBWl/mKJzhj8pjjcVigxGqPwd4FKHZa3DoOcniCagjg6EO+609L1U7WNXUvpA6RH+XMxxKmlq3k5igzIrQ3Kwzbl+s/MS2kT8ezu+YWNC807SHQCc5fiqM951wMq2fQlYEu0eGiOT1SFQd15ZS2dDgxr9Qu4rhBnSjOedpJJdBrThihA6owXfwlxZJvG5WkAFi9ztP8VGI4QZPjMwlYp1roD2HxjdruH SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:j7Mh+KHf8MBK1J+DynMKgvwR1bLOOWuHL2X5vGhuQX7kdFqQd6Kb2uP1tM7EUzds/iqOsuP1pkJJbBJzy4AKXdN8skbtyVf6VlVoU0cnUuyZVi/LrnfAOvepgw8v0KM98K4340tCbPWHnAXT+7Qi7uud7ophsen0amnXCoK+eVkRhdXNtk48bVvndO3NEjMT5klfBAIcQHwzUVW6yv2WmcqaIiY7csDRnPR/rfSvJZY14mPwforHRKXeFKiV9imo X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:03.8060 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 9a9d07ff-04a9-4da3-dbea-08d56e44d4aa X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.60 Subject: [Qemu-devel] [PATCH v7 04/26] monitor/i386: use debug APIs when accessing guest memory X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov , Richard Henderson Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Updates HMP commands to use the debug version of APIs when accessing the guest memory. Cc: Paolo Bonzini Cc: Peter Crosthwaite Cc: Richard Henderson Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- cpus.c | 2 +- disas.c | 2 +- monitor.c | 8 ++++--- target/i386/helper.c | 14 ++++++------ target/i386/monitor.c | 60 +++++++++++++++++++++++++++------------------------ 5 files changed, 46 insertions(+), 40 deletions(-) diff --git a/cpus.c b/cpus.c index 2cb0af9b2249..c50e5613bed8 100644 --- a/cpus.c +++ b/cpus.c @@ -2147,7 +2147,7 @@ void qmp_pmemsave(int64_t addr, int64_t size, const char *filename, l = sizeof(buf); if (l > size) l = size; - cpu_physical_memory_read(addr, buf, l); + cpu_physical_memory_read_debug(addr, buf, l); if (fwrite(buf, 1, l, f) != l) { error_setg(errp, QERR_IO_ERROR); goto exit; diff --git a/disas.c b/disas.c index d4ad1089efb3..fcedbf263302 100644 --- a/disas.c +++ b/disas.c @@ -586,7 +586,7 @@ static int physical_read_memory(bfd_vma memaddr, bfd_byte *myaddr, int length, struct disassemble_info *info) { - cpu_physical_memory_read(memaddr, myaddr, length); + cpu_physical_memory_read_debug(memaddr, myaddr, length); return 0; } diff --git a/monitor.c b/monitor.c index b9da5e20d1e7..2c082d31549d 100644 --- a/monitor.c +++ b/monitor.c @@ -1358,7 +1358,7 @@ static void memory_dump(Monitor *mon, int count, int format, int wsize, if (l > line_size) l = line_size; if (is_physical) { - cpu_physical_memory_read(addr, buf, l); + cpu_physical_memory_read_debug(addr, buf, l); } else { if (cpu_memory_rw_debug(cs, addr, buf, l, 0) < 0) { monitor_printf(mon, " Cannot access memory\n"); @@ -1564,8 +1564,10 @@ static void hmp_sum(Monitor *mon, const QDict *qdict) sum = 0; for(addr = start; addr < (start + size); addr++) { - uint8_t val = address_space_ldub(&address_space_memory, addr, - MEMTXATTRS_UNSPECIFIED, NULL); + uint8_t buf[0]; + uint8_t val; + cpu_physical_memory_read_debug(addr, buf, 1); + val = ldub_p(buf); /* BSD sum algorithm ('sum' Unix command) */ sum = (sum >> 1) | (sum << 15); sum += val; diff --git a/target/i386/helper.c b/target/i386/helper.c index f63eb3d3f4fb..5dc9e8839bc8 100644 --- a/target/i386/helper.c +++ b/target/i386/helper.c @@ -757,7 +757,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) if (la57) { pml5e_addr = ((env->cr[3] & ~0xfff) + (((addr >> 48) & 0x1ff) << 3)) & a20_mask; - pml5e = x86_ldq_phys(cs, pml5e_addr); + pml5e = ldq_phys_debug(cs, pml5e_addr); if (!(pml5e & PG_PRESENT_MASK)) { return -1; } @@ -767,7 +767,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) pml4e_addr = ((pml5e & PG_ADDRESS_MASK) + (((addr >> 39) & 0x1ff) << 3)) & a20_mask; - pml4e = x86_ldq_phys(cs, pml4e_addr); + pml4e = ldq_phys_debug(cs, pml4e_addr); if (!(pml4e & PG_PRESENT_MASK)) { return -1; } @@ -788,14 +788,14 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) { pdpe_addr = ((env->cr[3] & ~0x1f) + ((addr >> 27) & 0x18)) & a20_mask; - pdpe = x86_ldq_phys(cs, pdpe_addr); + pdpe = ldq_phys_debug(cs, pdpe_addr); if (!(pdpe & PG_PRESENT_MASK)) return -1; } pde_addr = ((pdpe & PG_ADDRESS_MASK) + (((addr >> 21) & 0x1ff) << 3)) & a20_mask; - pde = x86_ldq_phys(cs, pde_addr); + pde = ldq_phys_debug(cs, pde_addr); if (!(pde & PG_PRESENT_MASK)) { return -1; } @@ -808,7 +808,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) pte_addr = ((pde & PG_ADDRESS_MASK) + (((addr >> 12) & 0x1ff) << 3)) & a20_mask; page_size = 4096; - pte = x86_ldq_phys(cs, pte_addr); + pte = ldq_phys_debug(cs, pte_addr); } if (!(pte & PG_PRESENT_MASK)) { return -1; @@ -818,7 +818,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) /* page directory entry */ pde_addr = ((env->cr[3] & ~0xfff) + ((addr >> 20) & 0xffc)) & a20_mask; - pde = x86_ldl_phys(cs, pde_addr); + pde = ldl_phys_debug(cs, pde_addr); if (!(pde & PG_PRESENT_MASK)) return -1; if ((pde & PG_PSE_MASK) && (env->cr[4] & CR4_PSE_MASK)) { @@ -827,7 +827,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) } else { /* page directory entry */ pte_addr = ((pde & ~0xfff) + ((addr >> 10) & 0xffc)) & a20_mask; - pte = x86_ldl_phys(cs, pte_addr); + pte = ldl_phys_debug(cs, pte_addr); if (!(pte & PG_PRESENT_MASK)) { return -1; } diff --git a/target/i386/monitor.c b/target/i386/monitor.c index 75e155ffb1c4..63f7125ba885 100644 --- a/target/i386/monitor.c +++ b/target/i386/monitor.c @@ -66,7 +66,7 @@ static void tlb_info_32(Monitor *mon, CPUArchState *env) pgd = env->cr[3] & ~0xfff; for(l1 = 0; l1 < 1024; l1++) { - cpu_physical_memory_read(pgd + l1 * 4, &pde, 4); + cpu_physical_memory_read_debug(pgd + l1 * 4, &pde, 4); pde = le32_to_cpu(pde); if (pde & PG_PRESENT_MASK) { if ((pde & PG_PSE_MASK) && (env->cr[4] & CR4_PSE_MASK)) { @@ -74,7 +74,8 @@ static void tlb_info_32(Monitor *mon, CPUArchState *env) print_pte(mon, env, (l1 << 22), pde, ~((1 << 21) - 1)); } else { for(l2 = 0; l2 < 1024; l2++) { - cpu_physical_memory_read((pde & ~0xfff) + l2 * 4, &pte, 4); + cpu_physical_memory_read_debug((pde & ~0xfff) + l2 * 4, + &pte, 4); pte = le32_to_cpu(pte); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l1 << 22) + (l2 << 12), @@ -95,12 +96,12 @@ static void tlb_info_pae32(Monitor *mon, CPUArchState *env) pdp_addr = env->cr[3] & ~0x1f; for (l1 = 0; l1 < 4; l1++) { - cpu_physical_memory_read(pdp_addr + l1 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l1 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); if (pdpe & PG_PRESENT_MASK) { pd_addr = pdpe & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pd_addr + l2 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l2 * 8, &pde, 8); pde = le64_to_cpu(pde); if (pde & PG_PRESENT_MASK) { if (pde & PG_PSE_MASK) { @@ -110,7 +111,8 @@ static void tlb_info_pae32(Monitor *mon, CPUArchState *env) } else { pt_addr = pde & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pt_addr + l3 * 8, &pte, 8); + cpu_physical_memory_read_debug(pt_addr + l3 * 8, + &pte, 8); pte = le64_to_cpu(pte); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l1 << 30) + (l2 << 21) @@ -135,7 +137,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, uint64_t pdp_addr, pd_addr, pt_addr; for (l1 = 0; l1 < 512; l1++) { - cpu_physical_memory_read(pml4_addr + l1 * 8, &pml4e, 8); + cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); pml4e = le64_to_cpu(pml4e); if (!(pml4e & PG_PRESENT_MASK)) { continue; @@ -143,7 +145,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pdp_addr + l2 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); if (!(pdpe & PG_PRESENT_MASK)) { continue; @@ -158,7 +160,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pd_addr + l3 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); pde = le64_to_cpu(pde); if (!(pde & PG_PRESENT_MASK)) { continue; @@ -173,9 +175,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pt_addr = pde & 0x3fffffffff000ULL; for (l4 = 0; l4 < 512; l4++) { - cpu_physical_memory_read(pt_addr - + l4 * 8, - &pte, 8); + cpu_physical_memory_read_debug(pt_addr + l4 * 8, &pte, 8); pte = le64_to_cpu(pte); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l0 << 48) + (l1 << 39) + @@ -196,7 +196,7 @@ static void tlb_info_la57(Monitor *mon, CPUArchState *env) pml5_addr = env->cr[3] & 0x3fffffffff000ULL; for (l0 = 0; l0 < 512; l0++) { - cpu_physical_memory_read(pml5_addr + l0 * 8, &pml5e, 8); + cpu_physical_memory_read_debug(pml5_addr + l0 * 8, &pml5e, 8); pml5e = le64_to_cpu(pml5e); if (pml5e & PG_PRESENT_MASK) { tlb_info_la48(mon, env, l0, pml5e & 0x3fffffffff000ULL); @@ -271,7 +271,7 @@ static void mem_info_32(Monitor *mon, CPUArchState *env) last_prot = 0; start = -1; for(l1 = 0; l1 < 1024; l1++) { - cpu_physical_memory_read(pgd + l1 * 4, &pde, 4); + cpu_physical_memory_read_debug(pgd + l1 * 4, &pde, 4); pde = le32_to_cpu(pde); end = l1 << 22; if (pde & PG_PRESENT_MASK) { @@ -280,7 +280,8 @@ static void mem_info_32(Monitor *mon, CPUArchState *env) mem_print(mon, &start, &last_prot, end, prot); } else { for(l2 = 0; l2 < 1024; l2++) { - cpu_physical_memory_read((pde & ~0xfff) + l2 * 4, &pte, 4); + cpu_physical_memory_read_debug((pde & ~0xfff) + l2 * 4, + &pte, 4); pte = le32_to_cpu(pte); end = (l1 << 22) + (l2 << 12); if (pte & PG_PRESENT_MASK) { @@ -313,13 +314,13 @@ static void mem_info_pae32(Monitor *mon, CPUArchState *env) last_prot = 0; start = -1; for (l1 = 0; l1 < 4; l1++) { - cpu_physical_memory_read(pdp_addr + l1 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l1 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); end = l1 << 30; if (pdpe & PG_PRESENT_MASK) { pd_addr = pdpe & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pd_addr + l2 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l2 * 8, &pde, 8); pde = le64_to_cpu(pde); end = (l1 << 30) + (l2 << 21); if (pde & PG_PRESENT_MASK) { @@ -330,7 +331,8 @@ static void mem_info_pae32(Monitor *mon, CPUArchState *env) } else { pt_addr = pde & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pt_addr + l3 * 8, &pte, 8); + cpu_physical_memory_read_debug(pt_addr + l3 * 8, + &pte, 8); pte = le64_to_cpu(pte); end = (l1 << 30) + (l2 << 21) + (l3 << 12); if (pte & PG_PRESENT_MASK) { @@ -369,13 +371,13 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) last_prot = 0; start = -1; for (l1 = 0; l1 < 512; l1++) { - cpu_physical_memory_read(pml4_addr + l1 * 8, &pml4e, 8); + cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); pml4e = le64_to_cpu(pml4e); end = l1 << 39; if (pml4e & PG_PRESENT_MASK) { pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pdp_addr + l2 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); end = (l1 << 39) + (l2 << 30); if (pdpe & PG_PRESENT_MASK) { @@ -387,7 +389,8 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) } else { pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pd_addr + l3 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l3 * 8, + &pde, 8); pde = le64_to_cpu(pde); end = (l1 << 39) + (l2 << 30) + (l3 << 21); if (pde & PG_PRESENT_MASK) { @@ -399,9 +402,9 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) } else { pt_addr = pde & 0x3fffffffff000ULL; for (l4 = 0; l4 < 512; l4++) { - cpu_physical_memory_read(pt_addr - + l4 * 8, - &pte, 8); + cpu_physical_memory_read_debug(pt_addr + + l4 * 8, + &pte, 8); pte = le64_to_cpu(pte); end = (l1 << 39) + (l2 << 30) + (l3 << 21) + (l4 << 12); @@ -446,7 +449,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) last_prot = 0; start = -1; for (l0 = 0; l0 < 512; l0++) { - cpu_physical_memory_read(pml5_addr + l0 * 8, &pml5e, 8); + cpu_physical_memory_read_debug(pml5_addr + l0 * 8, &pml5e, 8); pml5e = le64_to_cpu(pml5e); end = l0 << 48; if (!(pml5e & PG_PRESENT_MASK)) { @@ -457,7 +460,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pml4_addr = pml5e & 0x3fffffffff000ULL; for (l1 = 0; l1 < 512; l1++) { - cpu_physical_memory_read(pml4_addr + l1 * 8, &pml4e, 8); + cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); pml4e = le64_to_cpu(pml4e); end = (l0 << 48) + (l1 << 39); if (!(pml4e & PG_PRESENT_MASK)) { @@ -468,7 +471,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pdp_addr + l2 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); end = (l0 << 48) + (l1 << 39) + (l2 << 30); if (pdpe & PG_PRESENT_MASK) { @@ -487,7 +490,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pd_addr + l3 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); pde = le64_to_cpu(pde); end = (l0 << 48) + (l1 << 39) + (l2 << 30) + (l3 << 21); if (pde & PG_PRESENT_MASK) { @@ -506,7 +509,8 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pt_addr = pde & 0x3fffffffff000ULL; for (l4 = 0; l4 < 512; l4++) { - cpu_physical_memory_read(pt_addr + l4 * 8, &pte, 8); + cpu_physical_memory_read_debug(pt_addr + l4 * 8, + &pte, 8); pte = le64_to_cpu(pte); end = (l0 << 48) + (l1 << 39) + (l2 << 30) + (l3 << 21) + (l4 << 12); From patchwork Wed Feb 7 16:06:17 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870498 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="TGEkwWPG"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6DK13bhz9s71 for ; Thu, 8 Feb 2018 03:27:13 +1100 (AEDT) Received: from localhost ([::1]:56199 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSYx-0007qB-2u for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:27:11 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51552) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFc-0005lc-Kl for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:17 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFY-0006qX-VC for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:12 -0500 Received: from mail-bl2nam02on0060.outbound.protection.outlook.com ([104.47.38.60]:51766 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFY-0006pi-Nx for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:08 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=BoZC1mKblzMbTlpeOqzFC2GdaTBWM0oi0mlSS1gUbCk=; b=TGEkwWPGFandksb0FVwuEySkLidGO4KRVOwwTzjI0laBA3+uPIFdxyCFXTmrnm6Xq2vAIxninF2IMsC2bE8+0jfjyWF0cKXR396hiqATe2U+Fr0Qjz6LaibaxpYVMiLltr2pCfeZ6zL4/qw3kzjNIMSbHl2tg+KIP//zmUEVjBA= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:05 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:17 -0600 Message-Id: <20180207160638.98872-5-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 8558b75a-9f48-4aa3-49e2-08d56e44d57a X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:xHDYEf+zJ2wD1ghZTryFJ1q0YP+FRhKckFyIJduZCpzCFEn7LC+hQuA5DIP8jUmfeWS1SfDjX/QwCEHNhLnHDXmHkVegMr3yEhjHwrKp4Gf7I7EnvqQptMv1ij1mO+pTdCXsVKfSGKOO+/FWb8ZCopx3Ubj1wNdX5GHxcMwHIEVzHQD4e9BqIEcNdBp2u53MCJ/HVtfsWdTxpYaIv7C02ye0V/n6yuylvpQldzHKdwKjnHSheH0SX3jD33w/RHJY; 25:jdfLINiDKKxQlwCn+dSEyNoaHIne0j78DgVGRS0CEHWbrskV2qR2HIsewMKj0baPlmtJLCt0qFbtqom/X4r1okO6eSd835ttMr0BlM2epxdj1PFi1YgDjLPijCv5Nh0Iuk8V/FesrJVFLwmv/zt61GuqHDiykX5BYtX1gEJ9OO4yXIfCML6H7oU5834HGq8DDTzoPTEXDICkcPN6MVvf6M2cc+SFLoKC2L+Y327H+KUI24/pY9HhjU3/LB3Egoo3OZLxyRBvQ4TChw+3XlnwBfomB0BVEc5o71Veb6X/IeQvcuANqfgx10YAnzkkph51jXbcSFbiRDZQVwUB5Zqt6A==; 31:yj7p6ellhBjNNIVrcQPP7K1EhPnTwIOUJpXQEahjA9A3zPg6Xo2Ed9b1I9w1BdO9s+CAzvKedlUyFOi+pQOEZnSBpQF4LrWxfD4eq87p8HtiugHJeVUiAB6epmByeeff9vDBLAra4dQp1bzxZIfugcsGE6pkD7k/CiKWF2pAUyMvKUxL2hZO1jKe8Bym1dfe9yPusfvy9FF1KywHfjO0/qrfAJw7ZdlGS05FvvwQ1JQ= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:BdPEOd5ZDbx9HIzLyIWMGK7385/zylZzzgr7XCrZtwn3WtD6Us/zLyuaxNTE9BW8syqKsPCMw0vHVXFQty0f+fXDfOU5F81+hEMoHBt5/+748Zk5GaSxV6voZmhSDIXlxzKuNa71ZYa3kkBHEIGUthELgnMUp6PELOjgYRcDwA8THeUbnAOkof0BkWzaEgZ8cjEAy+pgfeyfjqlBruMGeQBXNAAogs65lw26h7ixz/pcAy9J8+56jKLeQjT6OplSS4tTDH3oNhx8xEU4qcwWNXP3FfcT5WgBo4BLopkat1uivXZI6sN+rTBBkxWhLmyt X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(6306002)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:5Hfl2Jg/tiWdqqRWjZOkfzD5Tfunua2wYK2PwXgAI?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:WK1HLiEkOBCVOsU+RlLepHpm/BRYE7lJK/Uzx/dtR4UTglcdXE5AtHqFA8NLYEbcX8eCfladtjTEo94Z0rBOb5OSYdd8Rl9TV2fCSCKXI2E04a4hqf4+ruwCSnbzTfidk/XhGqCv176Fi0V/pgSDUiEfK1Va7ll/bi4ZI2yby+rhxGIwC9tWQ+u1viGxDLx4WWFDHUvoXeQSIwar+4jEmco92S8dFJtZ+0It/lqT4LTPaEx3I/lNdKoNHuWC/vtnyKE1aboqYVuuFJ/g0TxftXAaoviyfYzj079Faq2bHqivABucXNF5tTIfH+nWZ09MFTREOGyx735s7wSfRQK2P3eOZhDDQhDYgZxqrCPpc3M=; 5:QZAMUFGKA/t2/l+f5hXhu3vws7+F6/+lL0QSKiEs7WcVRoSf5JTURFBK+I9n9pku99ixy60DPNNE9E0DuxBPz44rUnTlV+QMDHemVUrLixkuHtZuLJ2O7dMtXNmQUd6bLf7uVLj45o0lp0ecP7AmfkaWJcFPHacu91+DWmdtsuY=; 24:13NT4qf/L7i/bplBqhiNi2yIZvDujMdT9i6q1CA4GUo24qZha4ZSOR34t8/8ZvWpI9OtfyWSBav75o9+00xby7b981yfbgxFfYFMceIY6qM=; 7:3tYymRorRfYxtdZPnBrn1NhQYPoALRX9qc5wfqAAeK6A9DJDOn56mngRrnDS6brCdNbPPGPzcaxy1FNSBdItGfSxX0s0oY3TmExlEskbm0QYQcUcQqoJ/bxKCp208WNg8JRo8YoyhDZrhs/P0Ek0/6SHLrD1hyTTaunewcxXK7Lut6+MLDCqgWyJts5F1T8o7DL/CIdj5BioheFzI93t0vgp+Sd3hFdjbtUv517mLAmvAmJTKjvSZCZU19f+sHvG SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:Zpy7K69OWSkLs1UHVk7s1U96hJeFn9rpGZwhebrFz53TPTbS2E+d5FEoM8FHPc78sLuaSNTw1Ku2ABbpu24pjXifRpQCbx0KDLoGnjphU5SjiSsg+xb+j+FCs36MGdeEthrOAMuH8oBbPd7mlFI3DgklK3QZow9JeAvfmltlK4tW/+OfxhL8RQe4yUC5X2ksS7ClG7hIiiRnHUdtYXH4tv2J6GSpKDpherEtlnhoh8FDYpkdOe0Il7Vxb7XUCzRr X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:05.0716 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 8558b75a-9f48-4aa3-49e2-08d56e44d57a X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.60 Subject: [Qemu-devel] [PATCH v7 05/26] target/i386: add memory encryption feature cpuid support X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov , Richard Henderson Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" AMD EPYC processors support memory encryption feature. The feature is reported through CPUID 8000_001F[EAX]. Fn8000_001F [EAX]: Bit 0 Secure Memory Encryption (SME) supported Bit 1 Secure Encrypted Virtualization (SEV) supported Bit 2 Page flush MSR supported Bit 3 Ecrypted State (SEV-ES) support when memory encryption feature is reported, CPUID 8000_001F[EBX] should provide additional information regarding the feature (such as which page table bit is used to mark pages as encrypted etc). The information in EBX and ECX may vary from one family to another hence we use the host cpuid to populate the EBX information. The details for memory encryption CPUID is available in AMD APM (https://support.amd.com/TechDocs/24594.pdf) Section E.4.17 Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- target/i386/cpu.c | 36 ++++++++++++++++++++++++++++++++++++ target/i386/cpu.h | 6 ++++++ 2 files changed, 42 insertions(+) diff --git a/target/i386/cpu.c b/target/i386/cpu.c index a49d2221adc9..4147eb6e18a9 100644 --- a/target/i386/cpu.c +++ b/target/i386/cpu.c @@ -234,6 +234,7 @@ static void x86_cpu_vendor_words2str(char *dst, uint32_t vendor1, #define TCG_EXT4_FEATURES 0 #define TCG_SVM_FEATURES 0 #define TCG_KVM_FEATURES 0 +#define TCG_MEM_ENCRYPT_FEATURES 0 #define TCG_7_0_EBX_FEATURES (CPUID_7_0_EBX_SMEP | CPUID_7_0_EBX_SMAP | \ CPUID_7_0_EBX_BMI1 | CPUID_7_0_EBX_BMI2 | CPUID_7_0_EBX_ADX | \ CPUID_7_0_EBX_PCOMMIT | CPUID_7_0_EBX_CLFLUSHOPT | \ @@ -545,6 +546,20 @@ static FeatureWordInfo feature_word_info[FEATURE_WORDS] = { .cpuid_reg = R_EDX, .tcg_features = ~0U, }, + [FEAT_MEM_ENCRYPT] = { + .feat_names = { + "sme", "sev", "page-flush-msr", "sev-es", + NULL, NULL, NULL, NULL, + NULL, NULL, NULL, NULL, + NULL, NULL, NULL, NULL, + NULL, NULL, NULL, NULL, + NULL, NULL, NULL, NULL, + NULL, NULL, NULL, NULL, + NULL, NULL, NULL, NULL, + }, + .cpuid_eax = 0x8000001F, .cpuid_reg = R_EAX, + .tcg_features = TCG_MEM_ENCRYPT_FEATURES, + } }; typedef struct X86RegisterInfo32 { @@ -1965,6 +1980,9 @@ static X86CPUDefinition builtin_x86_defs[] = { CPUID_XSAVE_XGETBV1, .features[FEAT_6_EAX] = CPUID_6_EAX_ARAT, + /* Missing: SEV_ES */ + .features[FEAT_MEM_ENCRYPT] = + CPUID_8000_001F_EAX_SME | CPUID_8000_001F_EAX_SEV, .xlevel = 0x8000000A, .model_id = "AMD EPYC Processor", }, @@ -3589,6 +3607,19 @@ void cpu_x86_cpuid(CPUX86State *env, uint32_t index, uint32_t count, *edx = 0; } break; + case 0x8000001F: + if (env->features[FEAT_MEM_ENCRYPT] & CPUID_8000_001F_EAX_SEV) { + *eax = env->features[FEAT_MEM_ENCRYPT]; + host_cpuid(0x8000001F, 0, NULL, ebx, NULL, NULL); + *ecx = 0; + *edx = 0; + } else { + *eax = 0; + *ebx = 0; + *ecx = 0; + *edx = 0; + } + break; case 0xC0000000: *eax = env->cpuid_xlevel2; *ebx = 0; @@ -4036,10 +4067,15 @@ static void x86_cpu_expand_features(X86CPU *cpu, Error **errp) x86_cpu_adjust_feat_level(cpu, FEAT_C000_0001_EDX); x86_cpu_adjust_feat_level(cpu, FEAT_SVM); x86_cpu_adjust_feat_level(cpu, FEAT_XSAVE); + x86_cpu_adjust_feat_level(cpu, FEAT_MEM_ENCRYPT); /* SVM requires CPUID[0x8000000A] */ if (env->features[FEAT_8000_0001_ECX] & CPUID_EXT3_SVM) { x86_cpu_adjust_level(cpu, &env->cpuid_min_xlevel, 0x8000000A); } + /* SEV requires CPUID[0x8000001F] */ + if ((env->features[FEAT_MEM_ENCRYPT] & CPUID_8000_001F_EAX_SEV)) { + x86_cpu_adjust_level(cpu, &env->cpuid_min_xlevel, 0x8000001F); + } } /* Set cpuid_*level* based on cpuid_min_*level, if not explicitly set */ diff --git a/target/i386/cpu.h b/target/i386/cpu.h index f91e37d25dea..f7a0ab20fdd1 100644 --- a/target/i386/cpu.h +++ b/target/i386/cpu.h @@ -483,6 +483,7 @@ typedef enum FeatureWord { FEAT_6_EAX, /* CPUID[6].EAX */ FEAT_XSAVE_COMP_LO, /* CPUID[EAX=0xd,ECX=0].EAX */ FEAT_XSAVE_COMP_HI, /* CPUID[EAX=0xd,ECX=0].EDX */ + FEAT_MEM_ENCRYPT, /* CPUID[8000_001F].EAX */ FEATURE_WORDS, } FeatureWord; @@ -679,6 +680,11 @@ typedef uint32_t FeatureWordArray[FEATURE_WORDS]; #define CPUID_6_EAX_ARAT (1U << 2) +#define CPUID_8000_001F_EAX_SME (1U << 0) /* SME */ +#define CPUID_8000_001F_EAX_SEV (1U << 1) /* SEV */ +#define CPUID_8000_001F_EAX_PAGE_FLUSH_MSR (1U << 2) /* Page flush MSR */ +#define CPUID_8000_001F_EAX_SEV_ES (1U << 3) /* SEV-ES */ + /* CPUID[0x80000007].EDX flags: */ #define CPUID_APM_INVTSC (1U << 8) From patchwork Wed Feb 7 16:06:18 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870485 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="C5vhR/gX"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc61M0HX0z9s71 for ; Thu, 8 Feb 2018 03:17:43 +1100 (AEDT) Received: from localhost ([::1]:55933 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSPl-00067o-34 for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:17:41 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51566) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFe-0005nh-Js for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:20 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFa-0006sJ-LV for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:14 -0500 Received: from mail-bl2nam02on0079.outbound.protection.outlook.com ([104.47.38.79]:60144 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFa-0006rc-Dg for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:10 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=555lSrrEiVnUfqC5aC6VzJbcpHn/dMZi56EuAXLTmKc=; b=C5vhR/gXizAzNU+ScPuVSyckjRzROuQnoS4vlnb2ElbrAHqVon4j5gEqyrU3n/Ms1aVeBSWm/4j0g/VlyZzoEGaRpkRCQt5mhIgK1WRLUxYiuJvhn9TeASn3V4RrvH4iBurTB80IUMRLefHEZs5W8ZhN7qIotQeGIiHVshThobs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:06 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:18 -0600 Message-Id: <20180207160638.98872-6-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: bd606c61-aabf-4119-060e-08d56e44d658 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:YfRcPa3QD1C/oXqEj1RfP9zErRvz2iv0IJKB5xFiWL6QzeIjDl3QD8EolYiuYIEK9Kg9XNoYzP/UOxM1ElLXIi1pix+4z8tALfMoI4MV0X5FOP6NQiIU6ujZsUYCYw86iQscAfr76OJlpD2YYq2lmX1+huL0XEYXfuSd4+jvt/72F4UKTI2yA5Ut/iYDcBnb0TPmKPHa9XtBGNktjJeU5CF7UsBCmyZwTiAQDGrHZQW0lPHzL1I9ZFgxvRFJibpw; 25:diYtKkApJ7/Pcb9154nWNvRn5YxObN9hVZ48GCBLRyvbVmdAsJlzujPpNGtugKq4qqm79PXYCW6VkA8uLpeJRk2Tkj34eQgi04a8jy9Srdhob83tnKOMEHz1sYvb4GQsi/cTLXUM55s9Lrd4k8wLYXNvfu5Sf3ej9gXIsLYd1XDHHyJ7cByMzwsqpuKZIXcZ26utcAGe4bHhw/kAZ6/d6Qts7yRj2OJWzKmc07PAmRso3uSgNpOtIib4h8TDcBIFBBB6l6sH/e6Ck9igvD5PtW46dGocLHN5auesnnaQUo/gR8B/PVDE4655wjo/+ao+yewfuzhMoMduiSWM7PVXmw==; 31:x8wBLFD0o3BYyK1auSx/Nz3/Js90Y6okViVn5CEohe0ajE4iWI6Waffx0Esov9FCj5+nNdTq/UGugqnsBFIjwZXK5rcbpk1/8IZ0w6jv05xEMeCon+nadMgXvK4Frp9AUBONpNf1HUwWwqFR0MAyCY5oeqLEiIrrhCfC5dMu/XOwnxYt+Ux8ySu1JOrQQ/UsJBilEGJ44/UyFGOqkOnXb9cfC20CJt00nej3H3v7wAE= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:/uY03LswaiFHYHtm9bLf7S1Hsvrd2LjxM2d6vpDLHoiE4YQajSThHXAlqU9sIEAKpWVD+P2ELNrWxJzdEOgkSLesSTCqcwtAOtkGkFudj3sgeXcrl07qdmftCgRXMuidYrnEqzfVMTH4OWIQqABYDcTHQCSNdKWxTukUh4T2Zzfek9J7lMHn3pKMF76cmHJ2Un40vHx+bYFvFi2FBr8vY/gEjvrixr0/U8C7Ov6BG2uXTBhZNqyRt2PPZM176D91kF/OWoLAk5HKFZvaT++r7zCAqmfbM9/ZknInpgOO9X3N/aPSYT/NzHVuMLM77XqSJfXRtzdgPYKvNL6xapQA/w== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:mEJT8juRCDluOQc2tkO86v1KSpX4nvMlVYHXvPEi2?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:vV3ddD+/HtwVJxyajItI3v7cj4Xwvc0RAhV7Nat4D/mN1Nzb42U19wuSmNNImloCvVZ4XhVd+RjxE4oO2RARmbRoc+BPGwelIkgIJKwZ4PhIXyldT8rqnj3wc/R7+GhK8GdBURCZzkcPP7gy819eqkDET0PxCivSKGttRF3d7Tg61NINOI2MCS5GyQ3oXCcJkYjjmYaNCdN24Eekv46K+kMQRVWqOuh8s+TRQGcRzIfAr7EUElCFVsSm4JsR6moH67BLbAn1e74BI6Yvq9JGjpV8NAP7udHsiUt/d+8sdJoaG8KzCu+mQMU3+rOLJ0eiMdYufzL/SkaqvVAqfPWEDDXsFR/lPlm2WNaLBLBzxRA=; 5:7zw2vP8q5wEGedAh7q6nApth4O98+vhbk7+KxKTvSFi1rZZNz5b8DrkziVNbGmuGSpVZ4nBBi7dOt+OXS2y1HKGdiF8AsRyekVTM16ZhlWduEKc1UGh5QFflFHedb4iS891cXn9ha3UBkVGu8xtL2FqsBdc3jpkiDhFY2YygMKI=; 24:LrprhustHRsTCIP+qiRLIw4oJdQEqZwwU+bMK84UruXPV3VBFJ36sT1na74IUORd8ZOOORXX7iZjr8ZwtqXvqI7sAT0OInZe62Foqf7evAM=; 7:2VFbLipPQf87SUh/TTLm1iyXmEWs2L5NnbA32hZJp6jWBNJkHVY3lHv37a1Z2zRiUsIiBMmYsqsMvYB27ZPD/5Gz6fuQUPAt8hNnMgXQvP72COY3MyC/9tEXSQ40dQvkWz818Fn5eVeFzHXO3qI29iN7g4eInN5g3noqFnLyDKhoPkBMedBmyG2lLkSFl/weqhiFnqa0G/CsHFv3E9p8F6gwnNB9pSqaaIOcif+bFSnjMsW5uUtMilDnI8ULUKFN SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:WuNxdfF9cn+HthAq/VHyBAFufXlzD6qdHKDn2MuGvRrNXn4lWVqPbOLG3CpU4uD4fhmW/oa7xo/hYtjJ8XdhOnjuQm4so8MxydqR6Jx2mNhkHIHtEJQBlcLsWAtDxGrhj063w6lcX7NTFAMW5lrfjrovrpgtG015yebKjBwb/4qe8c+ZNaJyKOYiuMkJ1WDxUGax5lGSkh95jXXOkWp7gVHHfkfK9RG0VHhcHSyqzMCm7ibkooOxeJE31VO5XtuO X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:06.4779 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: bd606c61-aabf-4119-060e-08d56e44d658 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.79 Subject: [Qemu-devel] [PATCH v7 06/26] machine: add -memory-encryption property X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When CPU supports memory encryption feature, the property can be used to specify the encryption object to use when launching an encrypted guest. Cc: Paolo Bonzini Cc: Eduardo Habkost Cc: Marcel Apfelbaum Cc: Stefan Hajnoczi Signed-off-by: Brijesh Singh --- hw/core/machine.c | 22 ++++++++++++++++++++++ include/hw/boards.h | 1 + qemu-options.hx | 2 ++ 3 files changed, 25 insertions(+) diff --git a/hw/core/machine.c b/hw/core/machine.c index cdc1163dc6fb..e9940e58ad65 100644 --- a/hw/core/machine.c +++ b/hw/core/machine.c @@ -334,6 +334,22 @@ static bool machine_get_enforce_config_section(Object *obj, Error **errp) return ms->enforce_config_section; } +static char *machine_get_memory_encryption(Object *obj, Error **errp) +{ + MachineState *ms = MACHINE(obj); + + return g_strdup(ms->memory_encryption); +} + +static void machine_set_memory_encryption(Object *obj, const char *value, + Error **errp) +{ + MachineState *ms = MACHINE(obj); + + g_free(ms->memory_encryption); + ms->memory_encryption = g_strdup(value); +} + void machine_class_allow_dynamic_sysbus_dev(MachineClass *mc, const char *type) { strList *item = g_new0(strList, 1); @@ -612,6 +628,12 @@ static void machine_class_init(ObjectClass *oc, void *data) &error_abort); object_class_property_set_description(oc, "enforce-config-section", "Set on to enforce configuration section migration", &error_abort); + + object_class_property_add_str(oc, "memory-encryption", + machine_get_memory_encryption, machine_set_memory_encryption, + &error_abort); + object_class_property_set_description(oc, "memory-encryption", + "Set memory encyption object to use", &error_abort); } static void machine_class_base_init(ObjectClass *oc, void *data) diff --git a/include/hw/boards.h b/include/hw/boards.h index efb0a9edfdf1..8ce9a7a21d3d 100644 --- a/include/hw/boards.h +++ b/include/hw/boards.h @@ -243,6 +243,7 @@ struct MachineState { bool suppress_vmdesc; bool enforce_config_section; bool enable_graphics; + char *memory_encryption; ram_addr_t ram_size; ram_addr_t maxram_size; diff --git a/qemu-options.hx b/qemu-options.hx index 8ce427da7880..7defd929caa4 100644 --- a/qemu-options.hx +++ b/qemu-options.hx @@ -110,6 +110,8 @@ code to send configuration section even if the machine-type sets the @option{migration.send-configuration} property to @var{off}. NOTE: this parameter is deprecated. Please use @option{-global} @option{migration.send-configuration}=@var{on|off} instead. +@item memory-encryption=@var{} +Memory encryption object to use. The default is none. @end table ETEXI From patchwork Wed Feb 7 16:06:19 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870493 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="BAxB9uId"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc66y0PFnz9s71 for ; Thu, 8 Feb 2018 03:22:34 +1100 (AEDT) Received: from localhost ([::1]:55969 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSUS-0001zk-1H for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:22:32 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51594) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFi-0005rP-2q for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:23 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFe-0006tH-2G for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:18 -0500 Received: from mail-by2nam01on0040.outbound.protection.outlook.com ([104.47.34.40]:29552 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFd-0006sp-O4 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:13 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=FFCItbhe3z5LnOPkxBvVYDwqD9Hfm01bHo8CiUMEhsQ=; b=BAxB9uIdTbblzfMUwR4mWQo4wAql7S7smjsqzaE/EL5lPvMPjYc6P7fvwbIqDM0a5rQZY+W8HjC4Kv1vE5i0RzG89td5te0gg6MWJ28PGdVhm8/HKQ+hf3ISCckLxPE6SPNsKxoUJGsIxMgwu7UPov1IvVOuUuLAjVnwbKH6IME= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:07 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:19 -0600 Message-Id: <20180207160638.98872-7-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: de69c644-aab9-4191-ea9f-08d56e44d71d X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:f7n2G7cwbuFl9EGPqQF5ex2YcfQK7G0/WadTaNSEYYNVtAWQdPPkRUKfe06TzyTfAnakVOKaWV4dry81FjNxYmSe35gtDnKmNf30EmT0IblL0lOwuFB1P65tvsnAe8anSIpHuMIWGmdeYx+vXp5Rrth/+eojpz2CU5pVwX1A/fnhYJ8eMlWFY8NAFZLeo25GMnQ96VN5GA0o7jhjX2q5pIKtzRKGGP7fv/HvRayyxvTvJlWnvu2AWYjP0y/Ymkr7; 25:6DezM75iYDr/zVu/NngJQ5HxE3OblbD+4E7kdjjI/Q6weBKfHEJQW4xORehMWsOXpAphwLjnjKKxpM74M9Typ+Fc+ItNOGp2v+P+ESR386690URK7d0Kv+fbo4qVRNf1SEn1rl6gwDCydSAu97NMKKlYp4xki9OdOSW3nsSBhGUN0EKMtEbiNNFG30LxKMKlw4wt6ip4srAn2ukLfcTRlLNY6wuIzesxiXxjClPnSslEX2Foeh8d5lKanSyASuqRLJQX1x53Nd4kjOpkWe6zwlLsll1o/C1/EpDsywJPmD73s8CgyP+ePcKdisJDVRaBSLuV7ZfjUgrphY+m4Z1A4w==; 31:OFp8mEk9tSbahctQ3Rf6wjlpVoIsRJTmllIi4ZMAcW71ZJUsMgo5nhaCERzGoGJgg2VGR/G2rjtkjcjTowAvCs+IKCgqEUkV+ZHRw4Zo+kwNeqKKpGd63EZPSiyI7QnM2tLHjarIk6t58SdEv5qZE/3emk+ZLBS6ECgrlmpOFn9MvvvodZmDvAilfPRZq+eHoxisBT/tUpI/Rk7OqpYqi1UuyfVEEgUKKSJPIPeRL/0= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:6euY1DwFpkERxakCE+QLTzNHJXn2fZ1fMLIOSYVCtkEecSnFhdo4iY2UMqxLz5Dtn4nTMokzk4bjCqeEslocDv/5rktcoPvjx319ff7F8YCE7CQnR5iwAdlqYth9aWxXeOBTtPAoK8c3A7qYbdYW6kwPaaco+XuUXxuWA9HOv2o9+hFqPveczh6+aoVjHcP8bx7pQcgSMuTljc0HWflyi2JckflL5uuT8CIus2pzUObXarhprn06wTLmA9lSAuD1fau/BXxOguthHlijpaq65iTDW/p0DvHdqtZ3kJ0vOd9wRpdRvIh94dbzbpUK2YpHISwTif04ZrcEnIFn1IvoGZfuEfmSXXbfTPvPMKFyQoLer/LVmMz8LHErVfz5KrQM X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110)(190383065149520)(104084551191319); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(15650500001)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:e+MdMVEtNO3zm5urVhPIPqHBJAsRTcxRH1UKXkaMN?= g5oiKJcJP9B2VVSCGoRei11JDgU9WMScRxkBdVk2pUYKJ3xk+4MFZ9+DyTQwtZfpd7mNUVMuPNMti/p//wEoy+7FTxvMvQ6dx0aS6cURqvK9Hoaf8j4IzpbeyNC3FA6qXB8MaIkL2EOsHhyRykgR3NO3XJBnRJCoe3KgkyZMe+wnSZDqd2XV412FqM87H5tsHdRF4wKUBcBTe9/kbQ0v6D+gugkS9B4bpfeUpC3SaD3rFp5a/iHPocMlWdzvE9rmFKU3vKsyZxDFGXOO1v5NZM2hLe7a7jVwKYmbTgGmxSln20Qdb8WlMGqJLKdcpzHxlE8FuLQdTWfsDrjAKWltGZhyPpXBGRkUNgQTgfy1HeIUnjweSKMABeqpiWT83+A3Hlh1BiSg0GsaKgtmSeYCPQn2mzsf2CP1P/UJZfjrY094N2x+5ycOJffWMAAQEy+jKkpjoWVsv67EdjhL45ecUDtUa7NJV6ko0bFKch7YGl3f2Z0H9ITpFUlDhImSrsMqD8kk/opFpk+zqIP9YwvXmIE5fIooEH8GoTgaOtv5Hg7zxjsC6JXdIzvdR4L2lZOj3MestUbxcOpJUGwDt7PItz1jAdVuA8SYAR9AahRTbCZ3sRnU/XXCzBeHOgy82Ykush+dbxCc96bIhDHSNPBLSciVpuoBe4potMnN/1Ij7QE5jjiAKDaTK3/ZJ5Y6lSCx7sue+Jgu/1vBg7rtnlqRR7fg3bBvptafn8aCUHtsDqEUCxBGU9E6QrR9hH+0HrH7jKAt+HFzj1Xks3sUJbeOkN5LKe80PXNwpS+XhO8e3Ke+rBRU9jYH6VdsNgkzBFYFPYOAp6/zSD1K79QyNS5qILR7obhQxywD9yc/AnLIydsQyoV7hMWuXk4c8TFQ8RATMZkyY7VmpQyJdUPk3GiGFMEBUqjwJ4K0m/I641BF4Bba+xFkP7qtGk4Ucd12hzr6AOZr6LpNPYvYC6RPXxyqAGc61PHgNyUUwW4T9EHkKp0O1EvD2r0ezW1/F9SG1ukHASYyvG7rfkJFjbnHW0TbG+bnJGBp/X8CBgh6zN0sEnlBg80dBqB+UoqsqG+SMzFGW/3EgL4rizDANiZ/NOoaudxtqkTMYs3zENC9151e9Dq7wVjXti053tVRPjsJOe5MnFXLMb095JwQJBDVWeJ+VHvQ7D8kvG/8pzkSzTgqaAukRodmSELuZzzWTeNquP0HxqsRIql6v5KXNtc2uJIPvPe8jYXlE7xSyERmxnQgFHlTlF2bL4UaBsizwcIlDLf0DZggQDFrlsjZ4H4vY11Dg/h X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:j33WDa8S5SCRG4DfAn6+4/CEtvVoxlyMHK+Imta0QHLBnWUvkKBtVsUHeK+L13kaQruPZuY+4R2PVYXWsVZVrU6y56W+aMw4zTMmMZLkGHHUGlIiTYmunx0aaPFnliCm6ZNXYfzxobBmJMoiJU7JpQ8uVIrJ9VcM7qiaxoDWD1rVmTZh2aMPWxjTaUhWDb4533UafZTbq0OsqfrE+x7lKnV3Ly+fy1wnkWG3ZGFRUvuKMiS4KT1eYJrKQDJxA2v1jfCGmPau0q6Fm4c7UXCw23zZ6jUP1Pmj55obrREgBHs6B2Kqz1e8M1bCIvvuJEqKHzCOeFQXFbb8W91oJDVuFum2e+NCRmJ3oCOXQhzxDPg=; 5:OnxVYJugbsL8egHeFtk+pgQNLhaRgq2WkLvcp2plbbvt3vtD4Xsevf0l5UEgU2w/SRGcWz5sERa5QUAK42IrcOjAxKtnowy/IeLqsZdZLpYsv4Od+mLsssphEagN9PmOpKj4spi8ToiMX16ndELeQ9YOB+v12Z6QYRiHjtiy8mQ=; 24:sbqf+l7SX7SsZauE22yoBGcHEhHsdzl0uKfZ9sDqlW4iOn/TW7OhYkehse9HGaOcJSvu5X3qee8Dlqiu7LrhOf4c+L12jL2wIVAvdFVOD6U=; 7:aBxVCwOG4RsGtPSx7EVHsLDEks/geVrrDj/YS9YV//vytRBtCg5nv9HmGLtv7PLA0IHsAd55RG+0yCw71xi7eFlcBLM+MRgY+41HdqtWpNCy4t5pmM1YDlKs3m2fRGXncdA2xFlyPNuizkBL6xS/P3Y2ljxf4kRGvSoVNUvKbNumVX7qAU9Pur/x0KDXOuY3sz1dbAhwx7FIs2gmlYXbFRlHZiH44Mj/zeDumJFBibLQKN6KoNUSoFo6FV0OMEEA SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:Zoe1bdqf4I67nqoKgaWb5PirN0w1sKnM7Zah8Tn0SAcncTkmXY1L15JO9Fv/e26piovlO0QuSRizdEALG8aBXLlgBKzRUsRz+FJl6YjJxfE+ebuyl+DmrWHIpxPwn/r9LFzdj8zhuafQBQphaF2nf3aTNtWrJLqmibVAW/J21gePvDpw0p1yDHFVHA2hQUk7ASMM8aXc0I3vCdY5xiOxqUGddfDPgXIsvzjoGi2NSL4TjxoF5lg84h68C9QFyBdN X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:07.8530 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: de69c644-aab9-4191-ea9f-08d56e44d71d X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.40 Subject: [Qemu-devel] [PATCH v7 07/26] kvm: update kvm.h to include memory encryption ioctls X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Updates kmv.h to include memory encryption ioctls and SEV commands. Cc: Christian Borntraeger Cc: Cornelia Huck Cc: Paolo Bonzini Signed-off-by: Brijesh Singh --- linux-headers/linux/kvm.h | 90 +++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 90 insertions(+) diff --git a/linux-headers/linux/kvm.h b/linux-headers/linux/kvm.h index d92c9b2f0ed2..aed22309950d 100644 --- a/linux-headers/linux/kvm.h +++ b/linux-headers/linux/kvm.h @@ -1362,6 +1362,96 @@ struct kvm_s390_ucas_mapping { /* Available with KVM_CAP_S390_CMMA_MIGRATION */ #define KVM_S390_GET_CMMA_BITS _IOWR(KVMIO, 0xb8, struct kvm_s390_cmma_log) #define KVM_S390_SET_CMMA_BITS _IOW(KVMIO, 0xb9, struct kvm_s390_cmma_log) +/* Memory Encryption Commands */ +#define KVM_MEMORY_ENCRYPT_OP _IOWR(KVMIO, 0xba, unsigned long) + +struct kvm_enc_region { + __u64 addr; + __u64 size; +}; + +#define KVM_MEMORY_ENCRYPT_REG_REGION _IOR(KVMIO, 0xbb, struct kvm_enc_region) +#define KVM_MEMORY_ENCRYPT_UNREG_REGION _IOR(KVMIO, 0xbc, struct kvm_enc_region) + +/* Secure Encrypted Virtualization command */ +enum sev_cmd_id { + /* Guest initialization commands */ + KVM_SEV_INIT = 0, + KVM_SEV_ES_INIT, + /* Guest launch commands */ + KVM_SEV_LAUNCH_START, + KVM_SEV_LAUNCH_UPDATE_DATA, + KVM_SEV_LAUNCH_UPDATE_VMSA, + KVM_SEV_LAUNCH_SECRET, + KVM_SEV_LAUNCH_MEASURE, + KVM_SEV_LAUNCH_FINISH, + /* Guest migration commands (outgoing) */ + KVM_SEV_SEND_START, + KVM_SEV_SEND_UPDATE_DATA, + KVM_SEV_SEND_UPDATE_VMSA, + KVM_SEV_SEND_FINISH, + /* Guest migration commands (incoming) */ + KVM_SEV_RECEIVE_START, + KVM_SEV_RECEIVE_UPDATE_DATA, + KVM_SEV_RECEIVE_UPDATE_VMSA, + KVM_SEV_RECEIVE_FINISH, + /* Guest status and debug commands */ + KVM_SEV_GUEST_STATUS, + KVM_SEV_DBG_DECRYPT, + KVM_SEV_DBG_ENCRYPT, + /* Guest certificates commands */ + KVM_SEV_CERT_EXPORT, + + KVM_SEV_NR_MAX, +}; + +struct kvm_sev_cmd { + __u32 id; + __u64 data; + __u32 error; + __u32 sev_fd; +}; + +struct kvm_sev_launch_start { + __u32 handle; + __u32 policy; + __u64 dh_uaddr; + __u32 dh_len; + __u64 session_uaddr; + __u32 session_len; +}; + +struct kvm_sev_launch_update_data { + __u64 uaddr; + __u32 len; +}; + + +struct kvm_sev_launch_secret { + __u64 hdr_uaddr; + __u32 hdr_len; + __u64 guest_uaddr; + __u32 guest_len; + __u64 trans_uaddr; + __u32 trans_len; +}; + +struct kvm_sev_launch_measure { + __u64 uaddr; + __u32 len; +}; + +struct kvm_sev_guest_status { + __u32 handle; + __u32 policy; + __u32 state; +}; + +struct kvm_sev_dbg { + __u64 src_uaddr; + __u64 dst_uaddr; + __u32 len; +}; #define KVM_DEV_ASSIGN_ENABLE_IOMMU (1 << 0) #define KVM_DEV_ASSIGN_PCI_2_3 (1 << 1) From patchwork Wed Feb 7 16:06:20 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870490 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="BKJhAGtD"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc64x1Dcdz9s71 for ; Thu, 8 Feb 2018 03:20:49 +1100 (AEDT) Received: from localhost ([::1]:55948 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSSl-0000Qi-5O for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:20:47 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51593) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFi-0005rO-2o for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:21 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFe-0006tU-L6 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:18 -0500 Received: from mail-by2nam01on0040.outbound.protection.outlook.com ([104.47.34.40]:29552 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFe-0006sp-Du for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:14 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=K0rG+9OhEX2pAYXJhYpkvMIzreLnbL1Kngbvv5Wp/bM=; b=BKJhAGtDfQBdq2m6bc181jZM5caeBAZ7P7jDZGFdMI7Efrkt0/TDcSzo73G8w0qa7cYEFxqlKveGad3pqsuwVNv6ZxVxmIqXQrTkDG9fxN+zsL44t6xK8kkuPGdSVsBukrbDIF6tboNETEzobZz6P5KybGodEcyiFRhj+NQQAeI= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:09 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:20 -0600 Message-Id: <20180207160638.98872-8-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: aea06ec9-d88b-4d41-4470-08d56e44d7f9 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:q9n0+lRVTi6ahBPHVzYqaYaCddLsi2tVn508gDDKR0OELiNrg0vfn/p2q7FdsYCvEHSASpOPb8qb7Z4hL3hR8YDxsfHSqycvtSKq0ZuqDlkhXsRHjCMcKxNOEfJ1cc7T2GhbpHlIC0CydXql1VJOooVMvm0f/cRQJDpDO/Jp/yASjS+/y2yVC4z7CUdqSlAlSfvmuWuFoU3s+d8D2uv/pN2QBP326HuL84UdFWwHaKkN31NV9VdRGyTeWUMIowPE; 25:1AMPuJb0lbkx1Jut6WRzBuuRSPCesbGgz+oHCI8gS3cc8Z63HhEJYOCnub46+WfzdaVe7U3Sc7ayJ0cwAl93OEqRWw5YWal7kY1U0DE2OCNd0sFsQpcPiJ96XkCROrwg08NFkShDolHuQAkbaUYOqn+KiMZWsLNcuTQzaTRSkOz69ysn/VvT1KwFPLT0EUxo5VoHpomOExR1h1s3irMGbVemkM7dgbhnfSlH4i+6PDYNaz6fkW8sM1+ue13LA6LxBrjamWcj228s8/dt1DDPlr+FYYVR51T3Bp4KKaeM2B8ETwch/J4Etn9hqY1TDG6LSKT42tUoNOisZ2JPLMBSUA==; 31:0uwLjEea+D8gPUb4+4jyz6m2uGTp9ouluzUqUlzwDDfHd+VewUzoV/VAlltOGq4VTwVxBDaOVPm82zrbHBznmWNcBCNzB63pvj3UGXaH10H5QuSEfBtzAbzfVKiUSfOr6tX4DJ9lraMpylZZOx/MvxlzTlgbbYT8/v0EPVOatDFHaPjtfEqbewsJHOuggSJH+o60YD7xLNrvUQJ3VRaLDjiXo36Io3nMYGhr6w7/SUs= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:grAI/554SBt8Ds0w970pHIMnBXTNDJWSFM7NWots1e55oNtP5XSMNbpnpSMrE0D90uIRKqhHLOxnusFp2/IVKO3fSh6bXfyNquObn3BS4hPMcO2/9uX1XGMF1WvMjpUdWRKzuGVOLxXT/PWOMJTtPjRfzGWyFqUrfXV75LSkAMpp14oABmf7dpJL+299yLGW6y6Hqabi50g6AL3nYVBaslZAcKY5g7FckvyUHtrruIUM66OXmmrF4FD4hZXTAyWDeIL5Uv9TPD33ttN9jonvM80lq8vWb6T9pVAM8gNmESeNfQkPWGBtryzlTZO3+g+k X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(6306002)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(1720100001)(81156014)(81166006)(52116002)(6666003)(966005)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:RCHHFzU3dn716k25d/qKIKjWSuaWEUqKODlBQGcCj?= 6BASzCBxdPr6qkRroItr5ujfJXcE1kD1ejXwMm80WF7MQKWH5tIDc2IK1Jf6olQI8QIFvLCrFEaKliJlVgDYGWdzQIkU3FyBZBFwrQ3r8ExogAjoSjwJ1MbzkM6oypQmyrAXleFesziJ49tMYuvErsgnQbmT/lFxxDtM0O0QKyuIedT719fsg4TCirFckNoko4MO4EmZFTFgV8TpGkRoDvEUUfsUWlPKIyUGDhA9aBX28Ss8Q3zrgtN6rlmQ1XDncEJmqGSmQ2Wbt2LzT3Ls8D4dFTX6R2MZdWOEQn5hT1RCj+8wn6Pl3WSkAN4jS5aAuIimEaApPKd+5s3q1jcFc502MVaiOXw1A5skIPQSL1eOkXxqajNzu3vMtv7U615pyhcUykXN48qYyvpIe4jDwMD/CYClqpmnb17ECIdYGBdWyA+BxDDwcvWoXdYW5U3znypsYjwO1w9zFb2eevNHFClfNt6d9FFJmFdNYoVsaU+stHcWmsiNJmxjiBvuvsuiZ+ArKwINLzICB3LnA84DrIHCP3Lnyil/SFMZP2+DFgoZBRww8QZu0Zh5GTIAOtodgPb8vaTBCWJ67igaH2Z2rAlfZLoeHgBuFFds2DL+hNjeFaOrJbyni6PLtCKaPAgAyoDhNT3m3iIBRG+b7Q3L6rWf0b6mbPjK47D9WuuXG+2FXfpYXCV50gj5MTdaKgqDDKLONwuV3LBx4E86IKgJQ1X1WG0J9ezHYPnzzpY/X2Pp1xhW2hMoTH44ejjQ3KB8L62zXPI65CT1GnYO2hg5zDmDSO0RByMWABNYMaoVhEyZXjjV3Tqy+s/vxmgX2y3ADyYShqm66TgCCdLjQDR9XKeCrGTf72CDS2P1v0TsS3+0rl/CLV1iOS/YQlJtpQxOndMlzBvBhKPKUvTDm/9YKz9IZI8lPuKU9BLZLxHELBVcdKJU79YQv9ROFARBEnNfIz6bZRlchuMADC3PwiOycaSWefUyGBI9kFmpK9m2p6AQBf6K8xCUhv9JeAZPUzOlyKmEdefEBb0i+nFh++qiESq3JQmseDiYYaSIrB5xptOJx63gU+GtUZW6CQSX6htYP+RuiYu/tz3pWLnIFnKFxjvKe21BnBbCw3qMqOEexylsmCpGlt8p8zlMKNcUB1X6Q4rEIrj5sDEiFMCmO4jPG8bjnQpW1etKR7n1jDmjCsDqmW+rf1GIE6zsdso8TXfgBB6bEnVUaGu+9LTDpVEFQvawgMRtNzuLhampZ3p1rqpY1GZJUlPgOVRD6lRoyC8EEQP7mVYo+WOgRfX7rpVo94vMOFzti2yORy4b+4d4jJVHQ== X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:pU7UtJWoJFqLbvfOjtaPVi0S5RFwp+1JN+e9qBj7CrpgpeGuaN6dA8/ZR1wrA8Hn1JkAJwzNSEk6o+Y0mVPyNNeo0Y2u3HEX+PGHi6Wd1Pm2YX/ejv2FQuXJgQI/iy8QoEk70nyWQQkr3U+O5jpqRjE0P0toXCkPRnitLjZIkk4YTfo43sdH7EmSSrwWBqIqpoLqCGX04yiw6l75ZLgg08LpfYGmBHY+0kOhgQmc3eV5UygDDEly0Bbn0OPTux36droSqnCIL5UlXCuWDhYUsHUhaVNUTVrdAUg8BR6q2dYTf+BsuHatB/LlzOnHekxCiq4Sx5odCYCIiis8s3GVWEX70d4PWI6IC2edfvKAGdo=; 5:t3nABTjA2yQQIj3jXGIicw1LyC8LHNkwyP/RvcOerJUIaNv/rhhErDNeIr1zeI3RsM8AMNkmetbBMnf0Rt/XhmcZ7+GQ2x0ratQa5gjLacNIadMeizdVkWFbIONETb87N6ZrdqQpF0gndd/GB13j3N+6DLWIzAP53XLpdSRt+Ys=; 24:tSBleLiLwD5nDCaD1yaCRkHwNuDKXo/pIjYDHWK6xVgBaDIMfPr80U6bpgj08qxQ2D2214p4dsfKvLY22nG/Fc5WYlEFTGoKyom82IIThf8=; 7:jWENCDx7YGf1rzaBCGoFU5I9+1TRDvkABTQMjC4WXctGw02HKiUrxpRhBEOm+3Z3uJ0hSnzbVEsGTFSlbBdH04Q7oUoZ+0EDFfMu3pKbed1wbtnsqef42zF6k3JI937PMt/H1H54DHoY3G+4wQLY1RqFeQPWTkwekULSXw5nQNXchTl+qcAEoKz/+KSy3LlLfNPBEPo53nB5cKzDsowY/Tsuf+T9/Y9i428DCnHpYG9GDczLpwUL4Nyzi0xXdl3C SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:3oiq+p/jMFF4L6ZQMA0DHWKYjevQ96sarGMy/mYf1XKF6ph5ReFgpXQt1FfEdw6+C5MJRvpKhaU8knmZS5sA8QEBIWW7jZm6yStNvwg1RfmX1VzP6rlIRdA307Jl24GGta0sy+stcXRKu4ds268gh87aG/c2zUHSpunLzgDTwSxr13oL8gq7gd6LR+YCuaFTGahywEwgOSGgtDuW4JvT2YKJjDqqjAvGyEh0mwu+j4UpegbzMPvRbrYBVTKn3x9g X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:09.3374 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: aea06ec9-d88b-4d41-4470-08d56e44d7f9 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.40 Subject: [Qemu-devel] [PATCH v7 08/26] docs: add AMD Secure Encrypted Virtualization (SEV) X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Create a documentation entry to describe the AMD Secure Encrypted Virtualization (SEV) feature. Cc: Paolo Bonzini Signed-off-by: Brijesh Singh --- docs/amd-memory-encryption.txt | 92 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 92 insertions(+) create mode 100644 docs/amd-memory-encryption.txt diff --git a/docs/amd-memory-encryption.txt b/docs/amd-memory-encryption.txt new file mode 100644 index 000000000000..72a92b6c6353 --- /dev/null +++ b/docs/amd-memory-encryption.txt @@ -0,0 +1,92 @@ +Secure Encrypted Virtualization (SEV) is a feature found on AMD processors. + +SEV is an extension to the AMD-V architecture which supports running encrypted +virtual machine (VMs) under the control of KVM. Encrypted VMs have their pages +(code and data) secured such that only the guest itself has access to the +unencrypted version. Each encrypted VM is associated with a unique encryption +key; if its data is accessed to a different entity using a different key the +encrypted guests data will be incorrectly decrypted, leading to unintelligible +data. + +The key management of this feature is handled by separate processor known as +AMD secure processor (AMD-SP) which is present in AMD SOCs. Firmware running +inside the AMD-SP provide commands to support common VM lifecycle. This +includes commands for launching, snapshotting, migrating and debugging the +encrypted guest. Those SEV command can be issued via KVM_MEMORY_ENCRYPT_OP +ioctls. + +Launching +--------- +Boot images (such as bios) must be encrypted before guest can be booted. +MEMORY_ENCRYPT_OP ioctl provides commands to encrypt the images :LAUNCH_START, +LAUNCH_UPDATE_DATA, LAUNCH_MEASURE and LAUNCH_FINISH. These four commands +together generate a fresh memory encryption key for the VM, encrypt the boot +images and provide a measurement than can be used as an attestation of the +successful launch. + +LAUNCH_START is called first to create a cryptographic launch context within +the firmware. To create this context, guest owner must provides guest policy, +its public Diffie-Hellman key (PDH) and session parameters. These inputs +should be treated as binary blob and must be passed as-is to the SEV firmware. + +The guest policy is passed as plaintext and hypervisor may able to read it +but should not modify it (any modification of the policy bits will result +in bad measurement). The guest policy is a 4-byte data structure containing +several flags that restricts what can be done on running SEV guest. +See KM Spec section 3 and 6.2 for more details. + +Guest owners provided DH certificate and session parameters will be used to +establish a cryptographic session with the guest owner to negotiate keys used +for the attestation. + +LAUNCH_UPDATE_DATA encrypts the memory region using the cryptographic context +created via LAUNCH_START command. If required, this command can be called +multiple times to encrypt different memory regions. The command also calculates +the measurement of the memory contents as it encrypts. + +LAUNCH_MEASURE command can be used to retrieve the measurement of encrypted +memory. This measurement is a signature of the memory contents that can be +sent to the guest owner as an attestation that the memory was encrypted +correctly by the firmware. The guest owner may wait to provide the guest +confidential information until it can verify the attestation measurement. +Since the guest owner knows the initial contents of the guest at boot, the +attestation measurement can be verified by comparing it to what the guest owner +expects. + +LAUNCH_FINISH command finalizes the guest launch and destroy's the cryptographic +context. + +See SEV KM API Spec [1] 'Launching a guest' usage flow (Appendix A) for the +complete flow chart. + +Debugging +----------- +Since memory contents of SEV guest is encrypted hence hypervisor access to the +guest memory will get a cipher text. If guest policy allows debugging, then +hypervisor can use DEBUG_DECRYPT and DEBUG_ENCRYPT commands access the guest +memory region for debug purposes. + +Snapshot/Restore +----------------- +TODO + +Live Migration +---------------- +TODO + +References +----------------- + +AMD Memory Encryption whitepaper: +http://amd-dev.wpengine.netdna-cdn.com/wordpress/media/2013/12/AMD_Memory_Encryption_Whitepaper_v7-Public.pdf + +Secure Encrypted Virutualization Key Management: +[1] http://support.amd.com/TechDocs/55766_SEV-KM API_Specification.pdf + +KVM Forum slides: +http://www.linux-kvm.org/images/7/74/02x08A-Thomas_Lendacky-AMDs_Virtualizatoin_Memory_Encryption_Technology.pdf + +AMD64 Architecture Programmer's Manual: + http://support.amd.com/TechDocs/24593.pdf + SME is section 7.10 + SEV is section 15.34 From patchwork Wed Feb 7 16:06:21 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870505 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="xMfFrqlM"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6Kh2vgsz9s7F for ; Thu, 8 Feb 2018 03:31:52 +1100 (AEDT) Received: from localhost ([::1]:56234 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSdS-0007fL-DL for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:31:50 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51627) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFk-0005u4-OI for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:24 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFg-0006u2-4E for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:20 -0500 Received: from mail-by2nam01on0076.outbound.protection.outlook.com ([104.47.34.76]:63904 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFf-0006tb-NM for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:16 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=mCzzZdVPqPjiNANh3dw8HN22ro2xb7fqTXAw/PLD8q8=; b=xMfFrqlMugcb3s8dQpIanxaknEx8DpzEx5o81ndEB6bfD5QaQgefuo2h0zcyvlwsvAbqC3LK21YH3Mv6f/qVQ+IyTX4tulJy79nFg3sDPmze9/aEcn74XWRPL33U2B+w9lTjisiO+A7TtQSmvFTxIbjYSXLanMFZcM4Sa1IQ0mE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:11 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:21 -0600 Message-Id: <20180207160638.98872-9-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: fb62a996-adef-4eda-9bc4-08d56e44d912 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:9AGPzV9tx17TN2eoealGSKRR7nvYnLmS0Nh2FdQXVbo/FM/SDXzuM9FEjDHnsDDwmBvM3gojYi1Gz+R4A+y8E0w8F2s0IhJPljS/ToI9hzvaLr0eCGfgxkJSa87tbEGn8CqpBoQ89jqJ2pvaFCgi2/qCjfVD/knKlpWBeMGVw8HrwOcRUk53hIXWsCBAG3fnxoMOwTXa6AE/cLKgEe30CtNI1Ltk5yrKDCdq2+PZdJPpYO6p1v4hGsAU3xC83DH4; 25:G7QVNRQQdHAhtZMsTNgRkqW/JMZqbd4X4DyFjynkTuYj8LuTFPrUcj6LNVot4AO3HY1+bRWXv2WdxDOlOrjLAqlfpcCCvAUuXD3CBfYw0AiUhqbDkEaXC1gHeG0a+0u6dq47pMtiIp0Ji5uJFAv6B0fdf97sTY+RK/xI//O9LdHqxLUmbHIWujeK3i/ecMqv/iWMa9KeSCkyCByC/xCMFHS485kwOhaX9IVqjmeqHjAOSDwoDRWY98rcCv4AARMoMdHP7KgIZrJ+5PZaw0pEmdSNvYWKgA27pMbP/u21RidUTGvoTfOxt4xODttaNI+ueKUyMsiefUUadjMceybVbQ==; 31:BalKmPzWIFsOGhF6Vdgu6CNGTKd3sNmk0mGDsPA4uTM7423/03FUXgUUite/zvImWLaeD5pliHega6IMedPIzTQtOWZ+khVdJuBIUP9aENVwaeLs9pJvECs8lRhrygtA5LCi35/eAX6feX4a7he6gel1mM2yg66dylvSRNpu+AqTsswYLDRVOJJogU+Rsp7wcHrd6652Ziy3zLqrjYH3bEEaye3grb58ArMMKkXt5kg= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:ID2o+XQi2hKCaZ19Pf6H7ydYVeaPyWY4AX1N7nnhPBtkmLsdnI4dFPBUIbW2FKRLwBcYA1w3rAZK7ujp2O/Cm8ZukgKfbnqC01O7swSNM7FcBdeeCPshd1VKUHiRw3fa5858Rf1uKH5gxLdLEgtdNsZ/kXX9imWCXonCqba58/Mi51Jk4gl303sjU0q+dOIKUDPA0z+crUuLK4CHCubUJ84lVzCQMFWqTtp/sZ9c0UvgwwLYe+ad4uEYmDp1yOAqx6n+e1Hzzy2Qpti+izJQKQ+7FtgNiz9qEgGydGrjQoe5oVZYcV5aB5V3N606E5kiWcVC65O2vfMtvBrOGVUehQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110)(17755550239193); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:jZRdnIKeXVjDNcI6+Em0kmNs5UFz8ueHxn1av90v0?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:Jv2hoZwWn3t8TjUb/xO+4qpyTedHdu/XmdL2sV9TsKA037QiNQkjJGo6MpS/8OOcDGmfUW+l331QV4qSYFEwWDz7YQq+Cgp2/CrdGgaoQ6X06d2pGF+lhGLs6/GqVDIUCvwSrqyaSj+DlJw/i4X6ywHq190Pg4ywnS+eCa2Cfk0nRIENaKbIEPhQMrR5EeSvE5LT/m78OLALTxRRyfgiBQBq4Uzbs3dwnxH90746pwVCBzztF60apgEuRZKPqk46DgqM2mm975jJzgvJsipCtbxsvciFwAx+BMEJ0YxJh8O92zMNPD2SjA2+1tZsMGSrNqvAYdiSWtrbn3t9v1rXS4t1fpsgFqcijCyVCA4TRe8=; 5:HXcfArSDiC7Y2JYIAo/OeRulvunOimEv7lqo7EoqYg7fS0D449xcoFNZh+TWLtXAHKu+KrcQCjG/IQ9NpZbM1ywh4ZJFsVPVxEZXu9AfTrRo/SL/ceSyQ4QUnyUUzLuHJncO2Zh45RaO4LC9Z6IICNT52db4fG0Q7kXjGhRLIHU=; 24:Ts+rVcniSii2atbY3vUcfn4/TsBh6gkevFAppFgPjbDwPuof+anrcVeRgZNvqrvghd2OS5odOKuSoB9hhepz9rPlbExb7eC1cIh1+evBtww=; 7:A8fH5/h0I+dPyZ7doaSld25njkk84aXTOI2nJF5L6A8b4Grqntay70H7NIcd1Wf8UJGDT3yGNChx3mKNGTe3jVg1BtRptDYRACeO02WwjAHCQg7kPV7LuYBSeRvJ3rFx5goDXudt0t4ShsDSLuEDH5EGuig0GQqfuugaqjhmnMvoZUIM67cmpPRyKQof7WT/mGAw+xLgrckmfCv7+Vuy7H3E+D9Xc4BRRmVZzmQPlRcCOfSt3Qmnccgz7Tkn+s6v SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:zhzRryt8BEaMnj1QQuPRJ9gRsqp7SZyh2svDImXwKUfw8fiaHSi4ppLgmdQKahYc03Y6JDIS4j+V2ci4TT8QxGBfxvdItTtnbWM5xnMXauVpWmXFOb3tLZ+3bnX1xq+5Uh0H3Hzz2nQ0sNFEy9eqCfcENKH7UU86wMoQU6Ph0Svh6wvViBlDWWDFASazYFj5peg6CZKlDZJJQqtFEsWwfqYsJ3ksI5GEwZ+9FT3ql+VHVwkLQ7+iwEcXYH0bP3NA X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:11.0249 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: fb62a996-adef-4eda-9bc4-08d56e44d912 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.76 Subject: [Qemu-devel] [PATCH v7 09/26] accel: add Secure Encrypted Virtulization (SEV) object X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Add a new memory encryption object 'sev-guest'. The object will be used to create enrypted VMs on AMD EPYC CPU. The object provides the properties to pass guest owner's public Diffie-hellman key, guest policy and session information required to create the memory encryption context within the SEV firmware. e.g to launch SEV guest # $QEMU \ -object sev-guest,id=sev0 \ -machine ....,memory-encryption=sev0 Cc: Paolo Bonzini Signed-off-by: Brijesh Singh --- accel/kvm/Makefile.objs | 2 +- accel/kvm/sev.c | 214 +++++++++++++++++++++++++++++++++++++++++ docs/amd-memory-encryption.txt | 17 ++++ include/sysemu/sev.h | 54 +++++++++++ qemu-options.hx | 36 +++++++ 5 files changed, 322 insertions(+), 1 deletion(-) create mode 100644 accel/kvm/sev.c create mode 100644 include/sysemu/sev.h diff --git a/accel/kvm/Makefile.objs b/accel/kvm/Makefile.objs index 85351e7de7e8..666ceef3dae3 100644 --- a/accel/kvm/Makefile.objs +++ b/accel/kvm/Makefile.objs @@ -1 +1 @@ -obj-$(CONFIG_KVM) += kvm-all.o +obj-$(CONFIG_KVM) += kvm-all.o sev.o diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c new file mode 100644 index 000000000000..57e092a0bddd --- /dev/null +++ b/accel/kvm/sev.c @@ -0,0 +1,214 @@ +/* + * QEMU SEV support + * + * Copyright Advanced Micro Devices 2016-2018 + * + * Author: + * Brijesh Singh + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#include "qemu/osdep.h" +#include "qapi/error.h" +#include "qom/object_interfaces.h" +#include "qemu/base64.h" +#include "sysemu/kvm.h" +#include "sysemu/sev.h" +#include "sysemu/sysemu.h" + +#define DEFAULT_GUEST_POLICY 0x1 /* disable debug */ +#define DEFAULT_SEV_DEVICE "/dev/sev" + +static void +qsev_guest_finalize(Object *obj) +{ +} + +static char * +qsev_guest_get_session_file(Object *obj, Error **errp) +{ + QSevGuestInfo *s = QSEV_GUEST_INFO(obj); + + return s->session_file ? g_strdup(s->session_file) : NULL; +} + +static void +qsev_guest_set_session_file(Object *obj, const char *value, Error **errp) +{ + QSevGuestInfo *s = QSEV_GUEST_INFO(obj); + + s->session_file = g_strdup(value); +} + +static char * +qsev_guest_get_dh_cert_file(Object *obj, Error **errp) +{ + QSevGuestInfo *s = QSEV_GUEST_INFO(obj); + + return g_strdup(s->dh_cert_file); +} + +static void +qsev_guest_set_dh_cert_file(Object *obj, const char *value, Error **errp) +{ + QSevGuestInfo *s = QSEV_GUEST_INFO(obj); + + s->dh_cert_file = g_strdup(value); +} + +static char * +qsev_guest_get_sev_device(Object *obj, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + return g_strdup(sev->sev_device); +} + +static void +qsev_guest_set_sev_device(Object *obj, const char *value, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + sev->sev_device = g_strdup(value); +} + +static void +qsev_guest_class_init(ObjectClass *oc, void *data) +{ + object_class_property_add_str(oc, "sev-device", + qsev_guest_get_sev_device, + qsev_guest_set_sev_device, + NULL); + object_class_property_set_description(oc, "sev-device", + "SEV device to use", NULL); + object_class_property_add_str(oc, "dh-cert-file", + qsev_guest_get_dh_cert_file, + qsev_guest_set_dh_cert_file, + NULL); + object_class_property_set_description(oc, "dh-cert-file", + "guest owners DH certificate (encoded with base64)", NULL); + object_class_property_add_str(oc, "session-file", + qsev_guest_get_session_file, + qsev_guest_set_session_file, + NULL); + object_class_property_set_description(oc, "session-file", + "guest owners session parameters (encoded with base64)", NULL); +} + +static void +qsev_guest_set_handle(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + uint32_t value; + + visit_type_uint32(v, name, &value, errp); + sev->handle = value; +} + +static void +qsev_guest_set_policy(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + uint32_t value; + + visit_type_uint32(v, name, &value, errp); + sev->policy = value; +} + +static void +qsev_guest_set_cbitpos(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + uint32_t value; + + visit_type_uint32(v, name, &value, errp); + sev->cbitpos = value; +} + +static void +qsev_guest_get_policy(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + uint32_t value; + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + value = sev->policy; + visit_type_uint32(v, name, &value, errp); +} + +static void +qsev_guest_get_handle(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + uint32_t value; + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + value = sev->handle; + visit_type_uint32(v, name, &value, errp); +} + +static void +qsev_guest_get_cbitpos(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + uint32_t value; + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + value = sev->cbitpos; + visit_type_uint32(v, name, &value, errp); +} + +static uint32_t +sev_get_host_cbitpos(void) +{ + uint32_t ebx; + + host_cpuid(0x8000001F, 0, NULL, &ebx, NULL, NULL); + + return ebx & 0x3f; +} + +static void +qsev_guest_init(Object *obj) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + sev->sev_device = g_strdup(DEFAULT_SEV_DEVICE); + sev->policy = DEFAULT_GUEST_POLICY; + sev->cbitpos = sev_get_host_cbitpos(); + object_property_add(obj, "policy", "uint32", qsev_guest_get_policy, + qsev_guest_set_policy, NULL, NULL, NULL); + object_property_add(obj, "handle", "uint32", qsev_guest_get_handle, + qsev_guest_set_handle, NULL, NULL, NULL); + object_property_add(obj, "cbitpos", "uint32", qsev_guest_get_cbitpos, + qsev_guest_set_cbitpos, NULL, NULL, NULL); +} + +/* sev guest info */ +static const TypeInfo qsev_guest_info = { + .parent = TYPE_OBJECT, + .name = TYPE_QSEV_GUEST_INFO, + .instance_size = sizeof(QSevGuestInfo), + .instance_finalize = qsev_guest_finalize, + .class_size = sizeof(QSevGuestInfoClass), + .class_init = qsev_guest_class_init, + .instance_init = qsev_guest_init, + .interfaces = (InterfaceInfo[]) { + { TYPE_USER_CREATABLE }, + { } + } +}; + +static void +sev_register_types(void) +{ + type_register_static(&qsev_guest_info); +} + +type_init(sev_register_types); diff --git a/docs/amd-memory-encryption.txt b/docs/amd-memory-encryption.txt index 72a92b6c6353..1527f603ea2a 100644 --- a/docs/amd-memory-encryption.txt +++ b/docs/amd-memory-encryption.txt @@ -35,10 +35,21 @@ in bad measurement). The guest policy is a 4-byte data structure containing several flags that restricts what can be done on running SEV guest. See KM Spec section 3 and 6.2 for more details. +The guest policy can be provided via the 'policy' property (see below) + +# ${QEMU} \ + sev-guest,id=sev0,policy=0x1...\ + Guest owners provided DH certificate and session parameters will be used to establish a cryptographic session with the guest owner to negotiate keys used for the attestation. +The DH certificate and session blob can be provided via 'dh-cert-file' and +'session-file' property (see below + +# ${QEMU} \ + sev-guest,id=sev0,dh-cert-file=,session-file= + LAUNCH_UPDATE_DATA encrypts the memory region using the cryptographic context created via LAUNCH_START command. If required, this command can be called multiple times to encrypt different memory regions. The command also calculates @@ -59,6 +70,12 @@ context. See SEV KM API Spec [1] 'Launching a guest' usage flow (Appendix A) for the complete flow chart. +To launch a SEV guest + +# ${QEMU} \ + -machine ...,memory-encryption=sev0 \ + -object sev-guest,id=sev0 + Debugging ----------- Since memory contents of SEV guest is encrypted hence hypervisor access to the diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h new file mode 100644 index 000000000000..eed679653dbc --- /dev/null +++ b/include/sysemu/sev.h @@ -0,0 +1,54 @@ +/* + * QEMU Secure Encrypted Virutualization (SEV) support + * + * Copyright: Advanced Micro Devices, 2016-2018 + * + * Authors: + * Brijesh Singh + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#ifndef QEMU_SEV_H +#define QEMU_SEV_H + +#include "qom/object.h" +#include "qapi/error.h" +#include "sysemu/kvm.h" +#include "qemu/error-report.h" + +#define TYPE_QSEV_GUEST_INFO "sev-guest" +#define QSEV_GUEST_INFO(obj) \ + OBJECT_CHECK(QSevGuestInfo, (obj), TYPE_QSEV_GUEST_INFO) + +typedef struct QSevGuestInfo QSevGuestInfo; +typedef struct QSevGuestInfoClass QSevGuestInfoClass; + +/** + * QSevGuestInfo: + * + * The QSevGuestInfo object is used for creating a SEV guest. + * + * # $QEMU \ + * -object sev-guest,id=sev0 \ + * -machine ...,memory-encryption=sev0 + */ +struct QSevGuestInfo { + Object parent_obj; + + char *sev_device; + uint32_t policy; + uint32_t handle; + char *dh_cert_file; + char *session_file; + uint32_t cbitpos; +}; + +struct QSevGuestInfoClass { + ObjectClass parent_class; +}; + +#endif + diff --git a/qemu-options.hx b/qemu-options.hx index 7defd929caa4..f34305de0d9a 100644 --- a/qemu-options.hx +++ b/qemu-options.hx @@ -4282,6 +4282,42 @@ contents of @code{iv.b64} to the second secret data=$SECRET,iv=$( X-Patchwork-Id: 870497 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="cqu/eGkY"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6Bn1D41z9s7F for ; Thu, 8 Feb 2018 03:25:53 +1100 (AEDT) Received: from localhost ([::1]:56189 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSXf-0005so-4N for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:25:51 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51615) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFk-0005tb-4I for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:24 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFg-0006uD-Ls for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:20 -0500 Received: from mail-by2nam01on0076.outbound.protection.outlook.com ([104.47.34.76]:63904 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFg-0006tb-Dn for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:16 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=fvw/jgXEJlmQ38Ooa5pX4+RFnuQ4DvI80MEuDppuDVY=; b=cqu/eGkYzzHUrw4Slx7MEdHgp96nSwS2MK7vi1fhAbpbQah5jJgW97+DOwTjjeo+/Sh1tzNuGotV6TvLIRBWwMnYJwcGmI18wKUm62kvcZ0mgifunJR11gP9fEZ7kkRdzenfzASlVq+4TIyhB9AKRH0Y+IYTtLjXzRaVI6H46Tg= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:12 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:22 -0600 Message-Id: <20180207160638.98872-10-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 65365b66-58b4-45cf-bb8d-08d56e44d9d3 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:/VjtEP932CQBnmpUW/6pWBOAQVd+AHxErTXbq1BaCARDfJzzCCYwd1x9NL1Ej5R9vSIDG1/M3YRZL7Z/XQ/JQH4+K9n5UwR4wFwsmUAjbPaB53yRQewhVVzGLM1Iu86ngSKcgKEgR6O+W0sNRzuCD4LPOTkePIQJD1sled4FJMPtyPR1+/2sDK30Cl0u/I1Cnnob1LtRN06/edJrlxfXSJATzzc5nV1h01ppU8Mq5XKANUxiXjd47stABTH5nCEw; 25:9R6mqHmV7P//aIHX0ZsFM37QaC2e5hYkdfUv5ShWjrl8qg4ImUyGJngGkMF1FlLX2JdVM5yHhog4HJlL37oTBl7d2bJEW3bdtORM7np4xvyAEy9ov9cL5QRoH48xlp5jqnSe7qNuNUpxfiKfwQtMiXdCFz/yCpLUCAtjTuEOmG+cjqtzSazq/kexzMIlgAdNezP3ihIe1bYvGJs+7Mvq4dxsRsK1Z1pqkXZgQREuQcyBy/PU0r5Uok04XgTxFJ7b/5A80+gs9qUSx17PbpgQdYWY/nnYHTIzQwGH8e4q+pNsa4ADuYwVONGeHexxP7hrdMXuUaS0S8kRPzwXmyqchg==; 31:uwWRJvAaxTb5D8PvMCMLRzFbIR6wlD11VQFa03qIecCJnitzmFuQcZO8XgbM1pBoiGMSHvIV57CRzLLCKWEG0G2HOTMvU9NWYApOhpyOVPvZ7IT2d+dh1u3dJ75O1H/5Hd213zsuRqaFWsXwa34vl9eGk5WsoUe5Tv6mIfgbvvOwLOOJ76Qn1SwiePRrcnJ+xL5BVrX+C/Vzw2gSgFg8lnV7kDat96752+rZ1/ejeY4= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:m/YNtFLnWpLAuI3agcjUXhS9mDk2+/3h7f/YnHGGzjlnnoS9jSIsTZBIx3/M65k8EvWWCTA9I7V3+hSBA46sUtK1DmhAJflcHacuoUDDdcuKiFLaUgHSKd2vlzLOqKdHbI0TCoiI4hHthIDaIEHGoE8UMdNue8vC35HwWYZNi4yBVygCqVH3vi4p+/afpaJ8dt96IHxewyW4t8QZKamfw1fLxkspp/nxhsGwwLVdVtgEq6ZOUP7GrAPWeF7sI/tPCIQ2DqrqFCnr+IHXU/c4DswflkP8MEwbXriAvvDT5XgCkpPMBhvPNSXcWKvqOUy9 X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:BYqLOqvgppqxQiUsH8mmI1YYAbt5IVszE1CRfeRGF?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:6IV/qVzF47PJjidB6aBR5XIzK80rSFt+zFK4+yifOtTlwKcnKTrfWB38en07+2FYqJVkJADhQ1mQafGwn1Ry9lC6jgl19ssDeRyri3SBthkWdK9rVyb5wxNOlJELWwCTyOSHyN9ZDSli/YxZ+H+nvkTDPd3BdMLZVRhba+TlQ4hATXvDHsq90yZTCmLHg2nVBD5uoJliwCMjcEd7zWCvvVPL5OGi4ZCrdMMoDjb6rwCH1ecCPHtFa2LW47E6bu6rSOhkqPEvZG/RKOEmSu5Bvl+JMyjVutv7St+V76ol2vqHoF7If2iYFKQFDnUaWeyAsCGuDb8QkNwtdnzT3l0Qa/fhhhIWaHamNSiH/jhEklU=; 5:5Bk6Marg8gOh4GhVd74PVABrGBcUwHih7H0Ftm/q3m4HQSMlJRjCfBcxK3hyqv6t1KfYfkIGQf8H73mV6WkW7Mv5SeW/+2M6YFcQ4ffQe3h0pnR8lVB97cQo2L4EoaMiCJ0t21Bkrza9QJAtqPkET6L9LMg0Yi+1VvcCnub41Qs=; 24:hcvurDljdQKxpeyIM2ZF8GNAuvcCG9F5fonw3EycgxEHeckLrelOEkKR/Mql2asAhK0hP9wbRZAf4ARFOqekUvZNO00Bw9SFF6LJEZnFnww=; 7:CgpDOEKwm4SMHRxZMkD8bMTuxnN4udgMfs0p/YaShh+13Wsa+8YSxLejvUhEhpXBy1GVB0LJlsjJn+Y9Acoauj1ktQL2Y2dmlBCcvWpTmA0mOUc0ox82LzFp+9LuXElKGHnK9GnaQKSbauVS8jAa1RiIxWvPSdtcD1Ln4b3Ep//DKDQfyZYHZjVyRklcs46f6prLSMNFF67rn2aZYDWp2LZmE5XfmbzkstCg06LQ/H7IkO0+3ylDtyKWRziYBbrj SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:SHMyUUNBQok/SUFTxH4wRGjyLi82cJOex17zCrYQEsJzkmI35SFtRE0hXigt8+oAGPo4HVVy2e0Yxzh+cqLszdXllKLG5kxK/z2pARuEoXzGr1cPtXwach0cmrl2CXn1b6lIS67KHunGNV7u8y68V4W8fW1YbssqpWSKRwaxV0soUlAcQXr2oXiLixv3CvFpuqD8D4ua2EhXKE1DZ/bHVct1ezogn/dNJbBtHPdc9NJQTYy4EM1Z6c8mmdWaHbO+ X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:12.4468 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 65365b66-58b4-45cf-bb8d-08d56e44d9d3 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.76 Subject: [Qemu-devel] [PATCH v7 10/26] sev: add command to initialize the memory encryption context X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When memory encryption is enabled, KVM_SEV_INIT command is used to initialize the platform. The command loads the SEV related persistent data from non-volatile storage and initializes the platform context. This command should be first issued before invoking any other guest commands provided by the SEV firmware. Cc: Paolo Bonzini Signed-off-by: Brijesh Singh --- accel/kvm/kvm-all.c | 15 +++++ accel/kvm/sev.c | 161 +++++++++++++++++++++++++++++++++++++++++++++++++ accel/kvm/trace-events | 2 + accel/stubs/kvm-stub.c | 28 +++++++++ include/sysemu/sev.h | 16 +++++ 5 files changed, 222 insertions(+) diff --git a/accel/kvm/kvm-all.c b/accel/kvm/kvm-all.c index f290f487a573..6e5f3fd65066 100644 --- a/accel/kvm/kvm-all.c +++ b/accel/kvm/kvm-all.c @@ -38,6 +38,7 @@ #include "qemu/event_notifier.h" #include "trace.h" #include "hw/irq.h" +#include "sysemu/sev.h" #include "hw/boards.h" @@ -103,6 +104,9 @@ struct KVMState #endif KVMMemoryListener memory_listener; QLIST_HEAD(, KVMParkedVcpu) kvm_parked_vcpus; + + /* memory encryption */ + void *memcrypt_handle; }; KVMState *kvm_state; @@ -1632,6 +1636,17 @@ static int kvm_init(MachineState *ms) kvm_state = s; + /* + * if memory encryption object is specified then initialize the memory + * encryption context. + */ + if (ms->memory_encryption) { + kvm_state->memcrypt_handle = sev_guest_init(ms->memory_encryption); + if (!kvm_state->memcrypt_handle) { + goto err; + } + } + ret = kvm_arch_init(ms, s); if (ret < 0) { goto err; diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c index 57e092a0bddd..d5fd975792b8 100644 --- a/accel/kvm/sev.c +++ b/accel/kvm/sev.c @@ -18,10 +18,74 @@ #include "sysemu/kvm.h" #include "sysemu/sev.h" #include "sysemu/sysemu.h" +#include "trace.h" #define DEFAULT_GUEST_POLICY 0x1 /* disable debug */ #define DEFAULT_SEV_DEVICE "/dev/sev" +static uint64_t me_mask; +static bool sev_active; +static int sev_fd; + +#define SEV_FW_MAX_ERROR 0x17 + +static const char *const sev_fw_errlist[] = { + "", + "Platform state is invalid", + "Guest state is invalid", + "Platform configuration is invalid", + "Buffer too small", + "Platform is already owned", + "Certificate is invalid", + "Policy is not allowed", + "Guest is not active", + "Invalid address", + "Bad signature", + "Bad measurement", + "Asid is already owned", + "Invalid ASID", + "WBINVD is required", + "DF_FLUSH is required", + "Guest handle is invalid", + "Invalid command", + "Guest is active", + "Hardware error", + "Hardware unsafe", + "Feature not supported", + "Invalid parameter" +}; + +static int +sev_ioctl(int cmd, void *data, int *error) +{ + int r; + struct kvm_sev_cmd input; + + memset(&input, 0x0, sizeof(input)); + + input.id = cmd; + input.sev_fd = sev_fd; + input.data = (__u64)data; + + r = kvm_vm_ioctl(kvm_state, KVM_MEMORY_ENCRYPT_OP, &input); + + if (error) { + *error = input.error; + } + + return r; +} + +static const char * +fw_error_to_str(int code) +{ + if (code >= SEV_FW_MAX_ERROR) { + return "unknown error"; + } + + return sev_fw_errlist[code]; +} + static void qsev_guest_finalize(Object *obj) { @@ -205,6 +269,103 @@ static const TypeInfo qsev_guest_info = { } }; +static QSevGuestInfo * +lookup_sev_guest_info(const char *id) +{ + Object *obj; + QSevGuestInfo *info; + + obj = object_resolve_path_component(object_get_objects_root(), id); + if (!obj) { + return NULL; + } + + info = (QSevGuestInfo *) + object_dynamic_cast(obj, TYPE_QSEV_GUEST_INFO); + if (!info) { + return NULL; + } + + return info; +} + +uint64_t +sev_get_me_mask(void) +{ + return ~me_mask; +} + +void +sev_get_current_state(char **state) +{ +} + +bool +sev_enabled(void) +{ + return sev_active; +} + +void +sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build) +{ +} + +void +sev_get_policy(uint32_t *policy) +{ +} + +void * +sev_guest_init(const char *id) +{ + SEVState *s; + char *devname; + int ret, fw_error; + uint32_t host_cbitpos, cbitpos; + + s = g_new0(SEVState, 1); + s->sev_info = lookup_sev_guest_info(id); + if (!s->sev_info) { + error_report("%s: '%s' is not a valid '%s' object", + __func__, id, TYPE_QSEV_GUEST_INFO); + goto err; + } + + host_cbitpos = sev_get_host_cbitpos(); + cbitpos = object_property_get_int(OBJECT(s->sev_info), "cbitpos", NULL); + if (host_cbitpos != cbitpos) { + error_report("%s: cbitpos check failed, host '%d' request '%d'", + __func__, host_cbitpos, cbitpos); + goto err; + } + + me_mask = (1UL << cbitpos); + + devname = object_property_get_str(OBJECT(s->sev_info), "sev-device", NULL); + sev_fd = open(devname, O_RDWR); + if (sev_fd < 0) { + error_report("%s: Failed to open %s '%s'", __func__, + devname, strerror(errno)); + goto err; + } + g_free(devname); + + trace_kvm_sev_init(); + ret = sev_ioctl(KVM_SEV_INIT, NULL, &fw_error); + if (ret) { + error_report("%s: failed to initialize ret=%d fw_error=%d '%s'", + __func__, ret, fw_error, fw_error_to_str(fw_error)); + goto err; + } + + sev_active = true; + return s; +err: + g_free(s); + return NULL; +} + static void sev_register_types(void) { diff --git a/accel/kvm/trace-events b/accel/kvm/trace-events index f89ba5578dc1..ea487e5a5913 100644 --- a/accel/kvm/trace-events +++ b/accel/kvm/trace-events @@ -13,3 +13,5 @@ kvm_irqchip_add_msi_route(char *name, int vector, int virq) "dev %s vector %d vi kvm_irqchip_update_msi_route(int virq) "Updating MSI route virq=%d" kvm_irqchip_release_virq(int virq) "virq %d" +# sev.c +kvm_sev_init(void) "" diff --git a/accel/stubs/kvm-stub.c b/accel/stubs/kvm-stub.c index c964af3e1c97..bb78a1f1b950 100644 --- a/accel/stubs/kvm-stub.c +++ b/accel/stubs/kvm-stub.c @@ -14,6 +14,7 @@ #include "qemu-common.h" #include "cpu.h" #include "sysemu/kvm.h" +#include "sysemu/sev.h" #ifndef CONFIG_USER_ONLY #include "hw/pci/msi.h" @@ -33,6 +34,11 @@ bool kvm_readonly_mem_allowed; bool kvm_ioeventfd_any_length_allowed; bool kvm_msi_use_devid; +bool sev_allowed; +uint8_t sev_fw_major; +uint8_t sev_fw_minor; +uint8_t sev_fw_build; + int kvm_destroy_vcpu(CPUState *cpu) { return -ENOSYS; @@ -105,6 +111,28 @@ int kvm_on_sigbus(int code, void *addr) return 1; } +void sev_get_current_state(char **state) +{ +} + +bool sev_enabled(void) +{ + return false; +} + +uint64_t sev_get_me_mask(void) +{ + return ~0UL; +} + +void sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build) +{ +} + +void sev_get_policy(uint32_t *policy) +{ +} + #ifndef CONFIG_USER_ONLY int kvm_irqchip_add_msi_route(KVMState *s, int vector, PCIDevice *dev) { diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index eed679653dbc..121e7e4aa44c 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -14,6 +14,8 @@ #ifndef QEMU_SEV_H #define QEMU_SEV_H +#include + #include "qom/object.h" #include "qapi/error.h" #include "sysemu/kvm.h" @@ -23,6 +25,12 @@ #define QSEV_GUEST_INFO(obj) \ OBJECT_CHECK(QSevGuestInfo, (obj), TYPE_QSEV_GUEST_INFO) +extern bool sev_enabled(void); +extern uint64_t sev_get_me_mask(void); +extern void sev_get_current_state(char **state); +extern void sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build); +extern void sev_get_policy(uint32_t *policy); + typedef struct QSevGuestInfo QSevGuestInfo; typedef struct QSevGuestInfoClass QSevGuestInfoClass; @@ -50,5 +58,13 @@ struct QSevGuestInfoClass { ObjectClass parent_class; }; +struct SEVState { + QSevGuestInfo *sev_info; +}; + +typedef struct SEVState SEVState; + +void *sev_guest_init(const char *id); + #endif From patchwork Wed Feb 7 16:06:23 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870480 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="mX809jSc"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc5wN1hWQz9s71 for ; Thu, 8 Feb 2018 03:13:24 +1100 (AEDT) Received: from localhost ([::1]:55601 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSLa-0002CQ-8b for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:13:22 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51640) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFm-0005vx-Jk for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:23 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFi-0006uq-KI for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:22 -0500 Received: from mail-bl2nam02on0071.outbound.protection.outlook.com ([104.47.38.71]:1538 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFi-0006uY-E2 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:18 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=eJCgdXUKAWBngBaeeaweFog/uXV8sC2135OIm32WAJ0=; b=mX809jScLUOAR7zHeDV8hc2ARMwGMTvk9voAqSX8A3kYlfZhMjKC4f6m4VQTS/skxdPAn9REXJlYzxgOLz3D81Vr9NfwRpUw4uyqBL4MSKyeRJJZ9/1+OU1p49Fv98kSbky6dxexwuzPC3g2TgRVIRVCMKOeZdCozL764qFPzs0= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:14 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:23 -0600 Message-Id: <20180207160638.98872-11-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 1322c64e-7de5-41a8-8974-08d56e44dae3 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:0qPQdzND1tu6qfOZvm99K5t00FKx8mZAMFO58hPoyPt7qAx56KVUI9ZCFd/IalBIRqi06nvkwHvTNNWs5zthqwWr2xfzbpjAuabYRO0OtITZFR/5+xAfh+Cvk+uyhAD/bwy1KG4Rub+vFHIAilXCK678CHzT/pm8sEMSZs67K/m/elB2gjNkbWw9UUB7nCWKk0h7pyVXyDbvv5KDMHj9p5mNJ0eHo7EGY5zvS974BirWhaAek96N0HQ+2OCzxc1Y; 25:hvG6wTfFqk7QlJXUNHY1SHWHUmyh/MROCVJZEdgHUmoqL+A9qIrYZahRzlHHapZgiczbh/6chaimvBHrVj0fkkED4rP+X71NLYPSLrRboACPp/Gk/Vgec2XwXOXRt8Kr6P756ir3U4TbtxXqWIm7B9wqLFGCZrHNY0Ah2HMB5Ocjq2DVGEBY9teqHaLyNytzcV6uaKWAoLRdAKLf0TbYAUmJU5ClCARibOv/7tC1BzISqrIW14VLk0EPTaKE9aC/eST+q2X0/jogdiFEq/+jkYXdjnQdyubmrCHfuXTNPqkuuWOaTiC4W7wA/uxe47LglFQVqsja+Aq36jkCBSCJKw==; 31:S/Izk4ydyptMhO47mutoFN/gVxTf7K3LIXNzU143/vVJ/eBnZv1/PD/qKBw9WilEyxuXdBpQGYV/qKGoYUskT9apvrn49lH7NdVF4H0TRDeyqHY3X8BEmcw/81bhTKbRIAio69vTZL5+Hd6q95Z7OQt4Tg7ot6b/0FUMSGyFrvzpr4uh1XgSpn0H8PIcpWdF+bZThkMebO71ufC3P8tR4gcObb+QfbCMTxZ+rJt6VOU= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:G5ZxqxuFDsK4wUdW5qlR7TP9oS0swJrQXbs2EKB9P8mIGcWa95QFYp7qeQyDBEZDCVS/FMFSa7ZuuAVqITaH35otNgGLij1hY/VP4kZJbSwhTn317Sj4dKwszP9Ma+jTcWPDexrVFUzkr/a8voJOcSdXEbSQ9S6+wl/cdWMlg5MAVj0RfC6MkvFo29mnexOdw7/VQFau8GWJzorsFPhohdc+atFsh98Xd48WOaiPDydmiYHVjuv6Z/yKj7CWyFMgWcc8OpZzyFmYQo9pMKePG9tBC8SGD+F1OubwgPKka9rQKvg6zsqae5OSypfNPm2M X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:MiiKdfg1D6I6goKBC8OAuvSjW2SNv0sbSS3J8dM9j?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:bMi6AtXT/qmHqAYz6PaFVy7e+fpCaMJbwA6K4npGIeOBLR0FUOuiH0b4L9woqGKz0iYEvUapH67JmGqKarDoNKok5t/yQAGxiK14C7BkaqwYrNpGdPCFkIWv7kvrVMq0fJbJTNgfPJmzyVKtcqbEBePrmYmmRL21R0nINHMtniRl0hLMvhMn3Ssay+7FfjQSpQj491zboNsgRy7phW2Y0h2KF/J6ZBT6pvuwamFx+qbngOmRSufDB8H2BF7lQX7tYAX4RodHRLZyZFmHofVjL7sa59t/nfLTthYRUqp3UOIzxC6m8zkRzOwF+7crQkgMWu8ujiWG75cohKalzAKCl4FyF1QGM8UL5q2Khv+h/C0=; 5:rti4b7Zv5WUHnniWePn5myli0ogOkCPz0uY/esxJK/Q2xMkPhtkkDUHi2E9lgawoYX7czOVNEWpOIYgfIoI3/7UhxD9Ms+xlsQiJCaN2rnJNW3Nrm65UWsEJ7KszBKmvV/QAz/wFGFB5AxBb/P8PLZP23rJrNHJIsmQfiFeX8ps=; 24:/TlnggnJyUPBtivGxESdVyYiELM1UAl4iCiZcpOi4RBiAnUC7em0Emkv1DB+ygy5jDtwCDzbsszrkTpunDCFgJPaToyTyeY90vUo5ao9nAA=; 7:15ie+CCs4jy+PElAzhvrB9F9ifazjlQIOTUOmQFOoxz7dxgHRZVy7WoAy+2YtD+qJBTSgdGDS/3Weo9jtYy2H87/Z0WI8H3KJ/DzDTkV3uMDmaaJNYyqaEtzDlFbQjdtXrWWJRNRklRnnrEvOwerKhu/EvmuaZCOqtXsqQfq1N8Ulmrie9eK8/Xt0R+Emwnjwvca8PLHvvahZMD2CpqKY5zA8uXCf8rl6uaJ2wMaxjd6UHR2QcNQ+dVZKmG9ajtJ SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:w4xO3+ecERbQnXgDq9P96zh8wbcFEDROVdzAKzew2zFE3ezTTAni+YFTfMVzYpkiQFOetyMmxJZ9gyZZZsuIDEWjR5uNWD5EVeL7WOIXGiXnlWVG4jbbWGrSKQwbjm7I9UbY4gCDGqkWMXQI4d9YWu0lzTLdDA7iM5TYvaphWsznI2ggPWku/rPORmHfIh1WaIAEwmKGCD1raFfn6aA1vY607iy4OL+GR0CJ6IAFsy1iusiXUNl3FbKTkGO76mWc X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:14.0250 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 1322c64e-7de5-41a8-8974-08d56e44dae3 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.71 Subject: [Qemu-devel] [PATCH v7 11/26] sev: register the guest memory range which may contain encrypted data X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When SEV is enabled, the hardware encryption engine uses a tweak such that the two identical plaintext at different location will have a different ciphertexts. So swapping or moving a ciphertexts of two guest pages will not result in plaintexts being swapped. Hence relocating a physical backing pages of the SEV guest will require some additional steps in KVM driver. The KVM_MEMORY_ENCRYPT_{UN,}REG_REGION ioctl can be used to register/unregister the guest memory region which may contain the encrypted data. KVM driver will internally handle the relocating physical backing pages of registered memory regions. Cc: Paolo Bonzini Signed-off-by: Brijesh Singh --- accel/kvm/sev.c | 41 +++++++++++++++++++++++++++++++++++++++++ accel/kvm/trace-events | 2 ++ 2 files changed, 43 insertions(+) diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c index d5fd975792b8..2c4bbba3c367 100644 --- a/accel/kvm/sev.c +++ b/accel/kvm/sev.c @@ -86,6 +86,45 @@ fw_error_to_str(int code) return sev_fw_errlist[code]; } +static void +sev_ram_block_added(RAMBlockNotifier *n, void *host, size_t size) +{ + int r; + struct kvm_enc_region range; + + range.addr = (__u64)host; + range.size = size; + + trace_kvm_memcrypt_register_region(host, size); + r = kvm_vm_ioctl(kvm_state, KVM_MEMORY_ENCRYPT_REG_REGION, &range); + if (r) { + error_report("%s: failed to register region (%p+%#lx)", + __func__, host, size); + } +} + +static void +sev_ram_block_removed(RAMBlockNotifier *n, void *host, size_t size) +{ + int r; + struct kvm_enc_region range; + + range.addr = (__u64)host; + range.size = size; + + trace_kvm_memcrypt_unregister_region(host, size); + r = kvm_vm_ioctl(kvm_state, KVM_MEMORY_ENCRYPT_UNREG_REGION, &range); + if (r) { + error_report("%s: failed to unregister region (%p+%#lx)", + __func__, host, size); + } +} + +static struct RAMBlockNotifier sev_ram_notifier = { + .ram_block_added = sev_ram_block_added, + .ram_block_removed = sev_ram_block_removed, +}; + static void qsev_guest_finalize(Object *obj) { @@ -360,6 +399,8 @@ sev_guest_init(const char *id) } sev_active = true; + ram_block_notifier_add(&sev_ram_notifier); + return s; err: g_free(s); diff --git a/accel/kvm/trace-events b/accel/kvm/trace-events index ea487e5a5913..364c84bd7a73 100644 --- a/accel/kvm/trace-events +++ b/accel/kvm/trace-events @@ -15,3 +15,5 @@ kvm_irqchip_release_virq(int virq) "virq %d" # sev.c kvm_sev_init(void) "" +kvm_memcrypt_register_region(void *addr, size_t len) "addr %p len 0x%lu" +kvm_memcrypt_unregister_region(void *addr, size_t len) "addr %p len 0x%lu" From patchwork Wed Feb 7 16:06:24 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870487 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="q5OwRPDG"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc63r2Ym6z9s71 for ; Thu, 8 Feb 2018 03:19:52 +1100 (AEDT) Received: from localhost ([::1]:55942 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSRq-00083u-Bc for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:19:50 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51650) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFn-0005wp-B5 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:29 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFj-0006v9-Bt for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:23 -0500 Received: from mail-bl2nam02on0059.outbound.protection.outlook.com ([104.47.38.59]:9136 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFj-0006uu-3z for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:19 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=ifS0Yz+HnIHy0wx1vD2CXd/1lMIqgwvQsDpud3nr7cA=; b=q5OwRPDGexNTOiYgaCodADVjpcgT7Pn+a1UCyqNm1Vj2/pbc9PBZM0flgwGbSgBqZnHjaQbZV0u2kvw0Si/NVpF1lbI0iun0t3rdqLZeLw7CVZIWJQmah3RB82Eh0OmOajkJjSADt8CtzGybcWa1YjdiCQP87iUjepEbC1sxad8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:15 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:24 -0600 Message-Id: <20180207160638.98872-12-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: d0c69d20-3614-4def-a937-08d56e44dba4 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:IXz++xnst1pVucsJzyFAQLLSaxHa+e22O0sK4BjOpAReEN1Xy8GsN/Rbs0DBF9L9nbSKBAZtOrC+zRtlMEifgt1lIssqqBYI+VhxSOOnuxVo2bIOUpZGK6Fp2JsH/sp6ClXpdv2CD2a6FunTf6KxcX8Sz7pLoc0CXx32nykpB8L2AN11M3aamzud5Y/Ew+6Y/KUDYcfaQjOBDADwyw1+5jI7SFm9L2AmF94bcR6toi2+EBpD3nhT89EwjXhhdeOL; 25:5WxeOFUzVnd196Uqhd8QYrBJAsnGvZt5TD1t+eAYbwpp83exWyX+EJgeH1KFhCSCchsFMoToxWceNppRu4A/q223iyFuzLZGwbjRfwxhw6CBoBU70HZfl2uXbcJ4xbZl2x7lMz0gHW9bLoRyevW+IqVUPuaoPxPlTq0Eg84wOATm+SZv7tlCZkeAWoQBRLyVWlkSrgEqCIJ+O5Df3NrlJDVOt57C3xd7/NSgHnAU4V6CRPAF7B9mIIQs1s4gxx7fDcGnMFEQa9AkyZ2ntrIEx/BmVCfnMeWrarjMbqKK4ATMXtOf9r4IoVgBa9iEb74eK/Kgyo2HXDi8t+9a0Iww9g==; 31:WAoQuziMee23yawX7/ie98X9Ak++CS6qkQQtd1vtVJ+0HYhMucjHhvwhAYoqL00BhpqgRccz7MgAKGq5ufud6XG7S+IwKCaH9LotPRobmJ/EuGgPLP7pSxDJ7V2op/qLmeFa+wL6/08Yi7UKHs8KHcBc31m896WKqlOViLc3TuDJtAJ55mPAr5FObGbF4yEd2IjCwwEhSYSRzQhVn4JgaieQF9IPKVmLkfmqZ4kQPvo= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:BgnVCrNtIRGXrLFoqx2h1kZTGsl9tvgPsn4h/ldl3hrEP+QQNbHkh/mlNx0kGcJfn9Ia4zBbDVPCLr8pH0r1BX//musCkjKwYCOtX0qi1hNVth9Xtsa+1mtuFuROw7v+dJ3niWGSXdYDpcPcDZSnJcRPuZ3zXs/FeV8ak/oaP21ZH6V0bbjJoKsquoZT2tJSVFLiW/rIYLNZcU7DCaaVcDlab+zTlVRaiEE+8PYqngnf+Nq6llX3dn9c8fuBlptbk+Tk/NvXO6M1lT5/vVPaGJnDFXmr5jLBhoBxZ5gxiRWnLmdEOEX5NmazVcDhgevMs2ITFYS/38W1bIHsjtE81lGBgqiOaS+6O5u8kZGf0QBa7zFy4fGcBSYiJW1F2BRh6bu/5B3B+ITOSn2r8UFwtBCugtDPULC9O3JXGNPy4GO1UXQXhtIINcPO8AZvoBj9Ceg+rxK70hXNVJh5QuHilpWPCB4d6T/lno1n37WNvAFqJpqv8JojMCF1RlKD55qQ; 4:zII7XmJCrR3iP9oGZwu/O8pp/fSIvgqqM/oIOnKCmdTz3FNZOoTC/akEgyBdIv8yGvJ9xe8wJM9dFlJfq14JIoXHwBcryCVk/Md1MSGPr+ue5KDpRxopm/gDmbaSkaSWQHn+aGqgokyQXyo0/0W36tkI38dCd/mYRjAVpdtCDB4BWSHQOEUpS1B9+2Z0RtOcIMFrjdsKsUJ1OE7XVmV81YGqH77p/6ZBs8jOB+NryVqPPWvle/BmROvivsz9pwLLzIhVTtPTZVzxH8YWqBQfgMf/oS71wW9ijhorO7u72Dn+dWUJF4JDkjcdyNozcOgE0ws5i8oIoxWQdmyairHpKw== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(9452136761055)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:3UfwxCXUoY789QmAXQJkdax9IRQ53fAAXHE1lq8LQ?= prl15Hjl5/qBeCvcbk0AsnwSxymNVwo6ZtDeVgskkymk2QxQDSoh4OzeBUiROos1MPJ/5Bwkrc3C72iQDA3ubyd9Wg7aigPzTMkIbcFiX5XgTISd4GHgvTaS2+h7VGQtwDqTxSgVWDc5AOvbvOawjmZgC1k+dEzBVe9x7w292JD6JoHIWeyu3MOheZHz5g2ZqEcoyCkq8KGrIcID65TSWxBtXRqGNvcy42Ez+ufixgnDvImBARBHLC9lihAGikRmIKoRr6cf8eaQbaGvJ+KSWmbsrIKW6ts1kTA5jFQA4u7uuWEOc+5Fu0ofWhAPR7iORtb3IvoaULaLQmrTKubVdCG6XmpruXcpw5z2ATuXqhV2sYHqwyPK9DVVDvBdt12Ba6j1/GVDuWQO49w3J704sB9n2h63ozypIocSe6SMyUTBmTUv+2Ge1o/b9mPm/5TzW61G50aczil4MFHXYbkXNmX83Lts0hoybm9gUlvqL5eEaz+08LoEFPgJfQDk6yz3b+b/1BIYspwJ+nwPb19fkaoUYRotBrHqhlVkrT7ir8rPwSC+eHuOyzQ4ISPIxM+Ij1p6a3Z1gR1ePK+j8xcRVqYgNSRnzRC6Dkh0l0Np8I5ZkPkLXriFjb8dq+ey3yRLvbEfq05rOBR0djJ/519tcNk2nFK4HL/pY+35QUCN8oRcXB84BiAJ/dQVCLWCKR9yxFlOafJdZvOTgn/revBJFs7muKncBSpKPMuaxqxdVTdK1fhF8cCocZlPacLaHZsuqk9junO+DtS5TNmNCRpMsDXaxv1ypqYxRXMrFs0MNtBxRSV81jjb+/aIeOEWBG+2lzW9svBtg/0XtM+2ClLLxzJC+gafsN2iK5WPHUuJ/P4ldDB6YcwdPKk64UwkvJehJic4xkmgcgejOBdDHFFBdspTMvYMxoIDg95o3ynLNBxDp+ZsaMVAeDvJp7FAPSE3eZCnxTu8D2NSSUJqw1CwDr7QGJi6GhTh7Utip0ImqDYcAQAjC3/xy3N8LkXRtFbzWJkFZtL3Pyi3JsVbkT+/+iFwR82W+yGkb5CM1UkOaxBOJ9we+5XumUGGDv0s+GDDtWSagFp6HLO8X2wv974ruWFVIgCTdjdT0hQ+BsDClRvF2Ka1HO28rDP4SG3Lty+vHJNkNLMjXcQD24vcRdZop0mzvWTpMKJhS1kYPQl28HTYrlY001mT9LUrk+7tle7POSfl+jvscwIK5A4nd4rCqBWgWKiem8WxGe/OTInMx+bMC8k1+A1DYNH4tbMiZdqqsY= X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:CxFvT/kgzK5B6C5EkwdMOXqzLkoHbZCIZR+vYR2YIPCRuOUeeWN6pd0uf+P86mgO9Dpw5KreXOMGTX4QaY1jmdwR0TUogPeEuLV3Yphs2+MccZeFmgOHaLkpK317GJCampV/0941n5tRnx6Ku/XDzuow6WwXrMDGp2S2TWWQCujLF2R4GruUSR0tjEz30LZDtep49Xgkh+qLQ/WD3YP5P0tnqZ7WmGYyEpieOPaIA5j57SRyrmaYoLvgeVrAkOjiMmAAp0no/VnCVBB36g1DwTX+kPV1IJYtHdw5uF/GpbT7F5EIPtG9msANpN3L4RCE5xbCFBDwHugGeBKi1ls/a0YkNnIjXK311k1C62EQ2pc=; 5:vRkYWk9PHipaHKCm5YzaSShi3OmuR1jw6bkItTRHDKKfQwjCo6M5qaKu4bRxIDXxYgchpDjjx0SgxDker1iWib7rEgPd1RSM40HuOT/hC5icr4VlWRvrOUHy0TS/JYhPxskUtMK9oXNfUcFbWzCLNUZSQj73qQROrxnw1jN9ldM=; 24:M9VlphgbGDkd1Gdp2g/+Sqy0zx6TAtSqSC82jB6qn6SvEqz2WC/pHM704WXWmJFs7txSNVXKU1SG9X6RXN+CRWOYGf63619Kgw+coo/ewxI=; 7:fu5mE/F3SebQKLAAen2Xg/pLKsKK8OyDkkYn082PeMd5C7ZZF2vNflctmiwAw5mQI2N4G7scfVWqouRvbyK/OpcsIKZ+/1tLVbRCXZ2r5P3MkJcDbV6XhdCXmsDYafqyvMeeHoUJd2Rx/RazwupLoMacUcOyghpdI7SJlBNjJPxzTa1TCs2WdC08dnz7pb9Dt2oSmGLgSF/Yr2uJ59nCvma3Ec6mhNrDIBa4zmcH049kXEaoSCByaZv5RkEOMMvC SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:2STABQV76vyT9snks92VwYMSV+/UZniDBctbq0d7acq+QrGJxgYvCGi7lfpmCmGJST5m26aMFllxFPDcaV5HYTLKqG85r0BRll/9/c3+6p6XoK80/HEEB4Kr/FJQEVBhTdXxSmcpN6Y097Du7fogiLMA/L7hIZj45zGf7Bs6nO5cX8guNRAU4+YCStwDiMS0Z/r0dclb1z11/SaXwA5qX9MAWWKT3TacSJl5/X/1+mx0/WxxmgllcAWl24VJwLmB X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:15.4938 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: d0c69d20-3614-4def-a937-08d56e44dba4 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.59 Subject: [Qemu-devel] [PATCH v7 12/26] kvm: introduce memory encryption APIs X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Inorder to integerate the Secure Encryption Virtualization (SEV) support add few high-level memory encryption APIs which can be used for encrypting the guest memory region. Cc: Paolo Bonzini Cc: kvm@vger.kernel.org Signed-off-by: Brijesh Singh --- accel/kvm/kvm-all.c | 30 ++++++++++++++++++++++++++++++ accel/stubs/kvm-stub.c | 14 ++++++++++++++ include/sysemu/kvm.h | 25 +++++++++++++++++++++++++ 3 files changed, 69 insertions(+) diff --git a/accel/kvm/kvm-all.c b/accel/kvm/kvm-all.c index 6e5f3fd65066..f1fb826f0648 100644 --- a/accel/kvm/kvm-all.c +++ b/accel/kvm/kvm-all.c @@ -107,6 +107,8 @@ struct KVMState /* memory encryption */ void *memcrypt_handle; + int (*memcrypt_encrypt_data)(void *handle, uint8_t *ptr, uint64_t len); + void (*memcrypt_debug_ops)(void *handle, MemoryRegion *mr); }; KVMState *kvm_state; @@ -142,6 +144,34 @@ int kvm_get_max_memslots(void) return s->nr_slots; } +bool kvm_memcrypt_enabled(void) +{ + if (kvm_state && kvm_state->memcrypt_handle) { + return true; + } + + return false; +} + +int kvm_memcrypt_encrypt_data(uint8_t *ptr, uint64_t len) +{ + if (kvm_state->memcrypt_handle && + kvm_state->memcrypt_encrypt_data) { + return kvm_state->memcrypt_encrypt_data(kvm_state->memcrypt_handle, + ptr, len); + } + + return 1; +} + +void kvm_memcrypt_set_debug_ops(MemoryRegion *mr) +{ + if (kvm_state->memcrypt_handle && + kvm_state->memcrypt_debug_ops) { + kvm_state->memcrypt_debug_ops(kvm_state->memcrypt_handle, mr); + } +} + static KVMSlot *kvm_get_free_slot(KVMMemoryListener *kml) { KVMState *s = kvm_state; diff --git a/accel/stubs/kvm-stub.c b/accel/stubs/kvm-stub.c index bb78a1f1b950..e7d579e3e54f 100644 --- a/accel/stubs/kvm-stub.c +++ b/accel/stubs/kvm-stub.c @@ -133,6 +133,20 @@ void sev_get_policy(uint32_t *policy) { } +bool kvm_memcrypt_enabled(void) +{ + return false; +} + +int kvm_memcrypt_encrypt_data(uint8_t *ptr, uint64_t len) +{ + return 1; +} + +void kvm_memcrypt_set_debug_ops(MemoryRegion *mr) +{ +} + #ifndef CONFIG_USER_ONLY int kvm_irqchip_add_msi_route(KVMState *s, int vector, PCIDevice *dev) { diff --git a/include/sysemu/kvm.h b/include/sysemu/kvm.h index bbf12a172339..4a5db5dde390 100644 --- a/include/sysemu/kvm.h +++ b/include/sysemu/kvm.h @@ -231,6 +231,31 @@ int kvm_destroy_vcpu(CPUState *cpu); */ bool kvm_arm_supports_user_irq(void); +/** + * kvm_memcrypt_enabled - return boolean indicating whether memory encryption + * is enabled + * Returns: 1 memory encryption is enabled + * 0 memory encryption is disabled + */ +bool kvm_memcrypt_enabled(void); + +/** + * kvm_memcrypt_encrypt_data: encrypt the memory range + * + * Return: 1 failed to encrypt the range + * 0 succesfully encrypted memory region + */ +int kvm_memcrypt_encrypt_data(uint8_t *ptr, uint64_t len); + +/** + * kvm_memcrypt_set_debug_ram_ops: set debug_ram_ops callback + * + * When debug_ram_ops is set, debug access to this memory region will use + * memory encryption APIs. + */ +void kvm_memcrypt_set_debug_ops(MemoryRegion *mr); + + #ifdef NEED_CPU_H #include "cpu.h" From patchwork Wed Feb 7 16:06:25 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870483 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="zTgIU/zm"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc60564H6z9s71 for ; Thu, 8 Feb 2018 03:16:37 +1100 (AEDT) Received: from localhost ([::1]:55816 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSOh-00059k-SI for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:16:35 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51661) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFo-0005y7-GF for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:28 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFk-0006vj-Gz for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:24 -0500 Received: from mail-bl2nam02on0041.outbound.protection.outlook.com ([104.47.38.41]:22992 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFk-0006vQ-AY for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:20 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=kNqhm/4h4hpYOzdM+YNKVF71uiw+nE06eOHBsQMOREo=; b=zTgIU/zmnqdQKYPX4xn9MyTZoN+CbLxf/aQUgb3c2A6ed03IsJ77fCnw3AntagDiWzwc9a70Fwb+8IaVNwSaC0LGddko/WXHLeWxPK0Wnb6v98CFkuwZoXODLWqmkEr0NtBzgFtqDsvQEtoj2TURZR6we1oBmyhNJvfJwc7/m+Y= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:17 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:25 -0600 Message-ID: <20180207160638.98872-13-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 7271deb7-ff20-4154-9bca-08d56e44dcf9 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:nUqd/9k+5LdkUNfYFXAnYRi2UonqkFE0lAxp9oWC0JbLGz5mDQXZ4t0JamPILb+sS81XfddAuPqYHEY0icYBVjpIEP/3IaQu9AORg4quFc4+/zp00DIwm2snugnoqTsEh68EF1jL2ufyKSXnJ8DD52xVSqiH11QfQnuAEo0ZIN3ED0ePhgVBvzg0econdqjwOAxwLPSG0/dwUx0syBXegG81XiqhxEvW2CGnYa4D2FDo/XH9SO7ETr7QO1p547n7; 25:lumOcp9Nb2JMNBmCKB/STUQPABSFceO10roYKjRd/W2w4vVEQxwSu3GFOebKnM/okbhN3g6avdZOVnD9zKigFQ30wwMDxrfenQHFUmcsH/vYjM4hDkukK0+YKGSQoprXuqvEkogxOsMRFo8Fym/Sfr5n2a4LOR/8wQdfsF7BsxUtYKh5NyoyYeDYqxQp9poK9GWPUK0jenSmD5cEOA9l4ThPx3IdyLoqQbC/KfuhLG0fUO5LD+RQjcox1s6UlcKU5Jk81SN6TBZ9j453OrxTaWOhYVdw/piSInOI5eW5d6FKziEbnOmFZ0fPFQ6/PmEqazfgRz0hBYQiljxkTZgbJw==; 31:AVHmmLj/VfvLKBIKghkVKtrMD023rE2UCeXC1cB6ONL/uZ28j5YXZFM60AVaHd/YqJBEpL7VDyJE2WUuovf4GixAApGhcKGXtiG2rJnRXcnJcvp90ZNRYGyfXFCMOMAuHS9x/leDoMMJ+D1D5WokGMN0EM4pkbdgSuztoJo9JHSx/l0bF7CcId1gDBDCa6HJ6Y/X6vHkfYi53RPjLYdmU5OsEx87I9P7N2lhngTsUPg= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:5JKTor781uzcEuGIjFtoZU1p09Ica2+XQvMTB++NLvdlAqK97iezf0drBG9TT8SSwxJEZoeDU6gibjKY7pS5dbAtlIdP7Jc5pAOm8pILrSW1GejQrj1BvWL+oU3EFdBo2T5dzsn2gIx3S3QYPThphzLHbQFVQ8922wBWJeXft6VYEd7JYDI2cq6k57JcLKhwLzv0uEW92laFXRPOlRyd3zxJ+o6FGb/2YtVnZ+O6hLvB5c00LU8NA/GbpcYj+mXd8c/+fBPNmviCrZ0Plf8IntQT3lnAkGAzKMRbp/JHyji2X/glJUykq8yLztv35F2oUt/I2pTJudnOGjN1L4dQhw/LjEy9omcH0XuBGn/WyJAbTT2p3iHrjcrT8EAto5I4kRqpCh9YkEoOZOnX52BisXVZoNiji8xWKDMme9LI5LB8BxflGyz7j5Y9kYuSZ6FBHXAgNgRnL//OBAYqj86D1PXFVjoIyxu7LdOA15vLfbmElCFyYWZHIarVPPYM+Z+Z; 4:KEMu9JKWBnfcSgg/sSBQxKpTLyfwUNSaIOlsd/hDe40vz65pL1ZyfAJu2jHYK5Fj4p+F0Vs2uHEJIePUBCUhA4D83EnWaCUAnFYVfJ8615xPhO8BmjfvomOZCvJWR1T9WOjVHfIr+E09+IAtP6oi28ld5Mgtqcp0RrNAWT7ucFor9gxNlRsoUEhwdcrgNmq1Ub8JFV1yxD7nqNvK9Zu8d1D8cUCBoMR/otrrcBc9LcANTLK/spbAAtHg4G2PYPyBeP/5iLMgbvmwuO4G6L1r9pCdE4mY9i6GtmBvinrWtJdtzd6gsGqcJXwXLCoQeXYB X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(23676004)(2351001)(66066001)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(105586002)(3846002)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(2870700001)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:K5fG6dW7VetneY/D45RCi5u1ozqyzJhtcFeTKYOFI?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:3UUZqvBGMo7aPvdHZzOlYVa3pawbzTHy1iw7Pqnjq5sFy3JJWQwf0Iqgw17cY7s9fVl3OG2QwVddEoIOwPcIbdaIWS4e3plv3M3ZJt76hYZPwlhMuFYcRPAjjaNAqxS8v9p+fXXHR3jpftXVCgEJL5Ut6oAW5ks7Al9NnanTByze9/FYkpjN+nY9PISsx7SmGArckxaYEFTBmSp/6U3ILB8cjFpN/EW7jXAy+xLNeHA/XxQMGZRZBVbBobmZqdcJaDINNYnhi+X1cuuNrYgK60wtfn4cu6Ujcspz+qOE3NTTKLMTB7q6JbHvy1BVb6e+aiILKlMz1l4YWlSjMIbjnDnsvR9a9JGt5B1BVzuauxQ=; 5:uum+9E4h7HNyr+J+mN6JZcW3IDqtAD3kxYRr94q8aBxnu2uh1IBeLxNXB0JXaaXayn7nX2vgnaqK7JUlv+oGFYHGPylv85zX0kAKUAfPNzF+h/O1OCTCpPC04pDSsNaeOQ2086DeFvxElT07Mby7v/tP4jCx4FAO02bqirKWu4o=; 24:aumuG9vMpJrxJP0yjy/oT2waS0d9tpsdagHN6z9rjkF7Bh8DCtN4IPOEpABIO7gYehfUfpio/SherGS8VM3nFSSEd9rbwSN4ZFuY5DeRMKc=; 7:4Gj1bZ1DsfHdDPxAfW/TZ3PN0jJzHcO8CROyWgbQ1wZ/43r52ohpA6H7aRtXp5qeVojlBbmSKKYwqxNQoOF+iCiZIpyyW3o42DEJmncS5DdhvN5aUXFc/UFx0wyBJfsFnDs+gNRoL1wMUUL+llmAIdRGJDy8aYTWGKscswI/nOZcoOY4EmCmls8syxXCakehOdWA26CQQIkO8y8tDMMPHyTjmQSzmnQHqh3nXtR/qRqMYJxX/Tkfoh/4Or0YzLHJ SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:A1/v12Xn2MwzfGz0xmCs2b/0yX6kpJhfRCzsjdKuv6Z/WpsK1pRxHoJ+CCP4K6eLQVByaRVMVMGzxbyAfdxMEf710aUAOxISE2/GjqHHoLo95AAoOw0DzKlPAqdZyieL6HvXDuzzpXOVh8KANRMXIyWoUvDnFF4KYOKN3hzPvO2rLtlJznu8irbpkN8NIVM/UtjKTipTCI0ToEyv/c2g61v90L4ViJ6OvYg8sv7f2cWmMLGBO0gaze4m2fHs5hZv X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:17.7595 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 7271deb7-ff20-4154-9bca-08d56e44dcf9 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.41 Subject: [Qemu-devel] [PATCH v7 13/26] qmp: add query-sev command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The QMP query command can used to retrieve the SEV information when memory encryption is enabled on AMD platform. Cc: "Daniel P. Berrangé" Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Signed-off-by: Brijesh Singh --- qapi-schema.json | 47 +++++++++++++++++++++++++++++++++++++++++++++++ qmp.c | 16 ++++++++++++++++ 2 files changed, 63 insertions(+) diff --git a/qapi-schema.json b/qapi-schema.json index 5c06745c7927..447ebb15266e 100644 --- a/qapi-schema.json +++ b/qapi-schema.json @@ -3189,3 +3189,50 @@ # Since: 2.11 ## { 'command': 'watchdog-set-action', 'data' : {'action': 'WatchdogAction'} } + +## +# @SevInfo: +# +# Information about SEV support +# +# @enabled: true if SEV is active +# +# @api_major: SEV API major version +# +# @api_minor: SEV API minor version +# +# @build_id: SEV FW build id +# +# @policy: SEV policy value +# +# @state: SEV guest state +# +# Since: 2.12 +## +{ 'struct': 'SevInfo', + 'data': { 'enabled': 'bool', + 'api_major': 'uint8', + 'api_minor' : 'uint8', + 'build_id' : 'uint8', + 'policy' : 'uint32', + 'state' : 'str' + } +} + +## +# @query-sev: +# +# Returns information about SEV +# +# Returns: @SevInfo +# +# Since: 2.12 +# +# Example: +# +# -> { "execute": "query-sev" } +# <- { "return": { "enabled": true, "api-major" : 0, "api-minor" : 0, +# "build-id" : 0, "policy" : 0, "state" : "running" } } +# +## +{ 'command': 'query-sev', 'returns': 'SevInfo' } diff --git a/qmp.c b/qmp.c index 52cfd2d81c0f..1a5cfad09dd0 100644 --- a/qmp.c +++ b/qmp.c @@ -37,6 +37,7 @@ #include "qom/object_interfaces.h" #include "hw/mem/pc-dimm.h" #include "hw/acpi/acpi_dev_interface.h" +#include "sysemu/sev.h" NameInfo *qmp_query_name(Error **errp) { @@ -717,3 +718,18 @@ MemoryInfo *qmp_query_memory_size_summary(Error **errp) return mem_info; } + +SevInfo *qmp_query_sev(Error **errp) +{ + SevInfo *info = g_malloc0(sizeof(*info)); + + info->enabled = sev_enabled(); + if (info->enabled) { + sev_get_fw_version(&info->api_major, + &info->api_minor, &info->build_id); + sev_get_policy(&info->policy); + sev_get_current_state(&info->state); + } + + return info; +} From patchwork Wed Feb 7 16:06:26 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870495 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="YLsMH+ab"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc68d0Kqjz9s71 for ; Thu, 8 Feb 2018 03:24:01 +1100 (AEDT) Received: from localhost ([::1]:56180 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSVr-0003eg-0x for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:23:59 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51685) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFq-0005zz-Fb for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:28 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFm-0006wZ-Fd for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:26 -0500 Received: from mail-by2nam03on0054.outbound.protection.outlook.com ([104.47.42.54]:27472 helo=NAM03-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFm-0006w7-52 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:22 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=0DtqtDDaWlr2iAIXvMRZll5bVx4BVMIX6aCkPJBAGTo=; b=YLsMH+abs9Ux2Ai6775tQCPwrJuUAWjLVaPfFmQnpkmHeAZL880VkmyxXhdnQk3bAb+vk8OCoyQSR6hb192sb+a5+cBXSgcRf0qOXGoCmF6t+GGggeliKIKMWBTeiMJA1QUTYVh+ty7zsWtszysUPsa2tu0poApI3DoGv9smpfw= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:18 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:26 -0600 Message-ID: <20180207160638.98872-14-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 3e47dd5e-a695-4643-6d59-08d56e44ddac X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:EOUjSQHQQO8p+BVm5owWmzvS8MWizBZLUQuhusayX76OR5KQ5kKzceV6nucnlDG4e1rw0fd3W9Ru3UvcpmuZxuSiSK1rZ+B9hJDmw7hnj5bY1jV3sPvCP9rOiWs0KDfM+/V5Bzyl4EC52k3JIy+Y36lqq/JGLOnVuwCbKtJADy8C3YpMHJuc6U3eLfvqSq0/9Ie694Ppq6QI0PsiSuk4OJsqjRoMosbtC5zReJx7qiIyZrkCH7wTyeDz+WfUAVKJ; 25:Aju2q1jhfTb2B78xPrn4fa27ce/59uu/FYCpQJnEIw3Wc5tv804ItvKtBSZL3PohvqY782EEs3C1KkbxvOSxZ1B/2l/4lxRXKzL3dv+avZg2c0/IvYzueF/YdBQKnBayZx7YFSkdhniAhJWtB7hu+em5CGT4Cc6ZDPDtereQBc5tSUitIibhjp6WO/aWpRKQb4lEJFak+O2IONjBDab2bUqrqJivPRD2QJ/qnPifIBvjMDYVzzwpECFgqokINa/psjJ54Q2/SzUFKpRF6d9ArYszLG+Fw6gol53NGCb2We4lqUhbOMMNtRk/n4QgOhXcjpo9segHKGu32DGOdmQEAA==; 31:frRNKScy0ZaDumgl/aDaznZue3Ra/c+kp84uJxaqqzBUTvxtbut8pKH3KGn1/oqQaPhLYga8zzwMLQAIziAelPwxUY1srOK916SNME5Uz9u16RokLrRX8y0Mig5d2fj1adlqbOa6gI1gYolgPQex9qntHccgjXAmxBZOvQ7Wou6ow75klVLaMegYRKz3GziSa11S3Gyr3mVjAjpFcqZAktjhyB5Ufcoumn+MHmEnHcs= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:LBpNbQ3rgiv1Imfv/gtxf3yNVqCID3f3ePQbMXXVuiUwgTs41IO9Sq9rT42Og8LuMXEzh48J4wXoEApaniSIFWPqFw2VfqO17TKHIreLJgP2J0FVDDbHmPUC/Z4YqN/wZKoQV2Hmkv4oOPuO4TiRiTATcDYg5RlfP+wOMA3yKjnEoPlguRD7HgBw5CSuIfRffC4COZEDrM/6gcvZEreCgmKLSIf+GNodRbDxAzLvcjTQqCgRs1jH9RHy3AW9GgRRCCHb8CmLUimO95qnnGOMKYL35BNcG5EYiVULlj0W6n5mpRkQuqJId24sWRgo+ZaX X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(23676004)(2351001)(66066001)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(2870700001)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:khiwLL5RnhiXiXXfKoJSxtfE/ywNGVDn8Zel1e5cS?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:CJEDWXZHw7oAxZtDLhZorkYb9EH5N4Vj9suVZ65ytfRauDr0s+uIjjYebxyxi47F1uIH8O2z1gswvO81mSR37O+MOgJCvobaEmT6chgfRdagVEGNHPJpxsJfAA4VCaBpRWpyNKk7AHX4zmVarjpWtIImz+REzTh0MhV94bSqFqC70+3iw6226lqe69xE7+pg3GnC60B/j7oMeuwiVa6jDrGoht8hHuH0pAs8P/Cx6ErGRMU8XegnB/iyBq5UR7EBl8pi4MXZZIo3AZFMVNElmpR9wNvkXpevLwMMfB+POHuOU4mbnk2a6TLoe2ZM+RPO1ikuxGtyuw+UG6nDhLS5bzaDYxtJeu+BlxxyO1OewHE=; 5:QQ4wF5fD/muYJ2zjdpt/r/hTDLBT9DgAHVU8Ji6AO71/ubxtkGKoDNebylECieeIs5GkfNHVBVmNlEpAA0py6YFZCklwXc9YDo+slnyNgah3T8asnmrzkHM9v06WrxmWFsWKxCjM/Ozu34C41ysePWbPMm7wxJQaJeiJC4cFbpY=; 24:A1jCR5uGGDeOVb8a0M5XcbimDGcdDf+nFG6aWsp+zarI8Z7n7LfsJiYVj7zVTtiKsoP53P7VjaCGAE+0wBc1gzP2x8pRfK5qS6oC9TdQLmo=; 7:JSYGFcyOeg3pN46QXsJ8O/vp+ptpeL452zi6cUEavWZ9grpaPSjdSYIkzWSF42qB7W4dZrI8RY0/7D5BCDuZBCrS72npjad8Nr+jZDNevTr90WA25I/m9M6Brw52b4qDSMAw8Z69UqERwc86p2xJ3OeSkZ9nxSC+u55S1MTaA2B1UJ8wauHQouRWy46bZYzKbiAGALWESPrDAOk3dWqzdeZzlvK52GOGZDsbKZwbFVRIKQP5NMG7pufohtVVBWo3 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:uyf+5glnWDk/7DG1FvdKclSJtSzDSfnRN9AKg4mbuA7QyNe5sVxrK8t3WeN56NdeyFUAc9p7H58RWweh1lP4eS4EjlHgGj9AASlTE3hbO6GkTc3f4p5oL0WDZP6K+dM0rY1dH5z6mqvSGDsujlr3MSVGONXGpoBI2ISa6FPggcdYn2x2oH2m/l3gbxJXXlV7uZHgmDchEl+421+5SymQgxJhjqTXEURYyNlE6/mJzC4BOHjhUx3oOK3OIusY2MPs X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:18.9470 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 3e47dd5e-a695-4643-6d59-08d56e44ddac X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.42.54 Subject: [Qemu-devel] [PATCH v7 14/26] hmp: add 'info sev' command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The command can be used to show the SEV information when memory encryption is enabled on AMD platform. Cc: "Daniel P. Berrangé" Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Signed-off-by: Brijesh Singh --- hmp-commands-info.hx | 14 ++++++++++++++ hmp.c | 19 +++++++++++++++++++ hmp.h | 1 + 3 files changed, 34 insertions(+) diff --git a/hmp-commands-info.hx b/hmp-commands-info.hx index ad590a4ffb2b..236811c465d2 100644 --- a/hmp-commands-info.hx +++ b/hmp-commands-info.hx @@ -865,6 +865,20 @@ STEXI @findex info memory_size_summary Display the amount of initially allocated and present hotpluggable (if enabled) memory in bytes. +ETEXI + + { + .name = "sev", + .args_type = "", + .params = "", + .help = "show SEV information", + .cmd = hmp_info_sev, + }, + +STEXI +@item info sev +@findex info sev +Show SEV information. ETEXI STEXI diff --git a/hmp.c b/hmp.c index b3de32d219b5..8d5aa33a022f 100644 --- a/hmp.c +++ b/hmp.c @@ -2922,3 +2922,22 @@ void hmp_info_memory_size_summary(Monitor *mon, const QDict *qdict) } hmp_handle_error(mon, &err); } + +void hmp_info_sev(Monitor *mon, const QDict *qdict) +{ + SevInfo *info; + + info = qmp_query_sev(NULL); + monitor_printf(mon, "sev support: "); + monitor_printf(mon, "%s\n", info->enabled ? "enabled" : "disabled"); + + if (info->enabled) { + monitor_printf(mon, "state: %s\n", info->state); + monitor_printf(mon, "policy: 0x%x\n", info->policy); + monitor_printf(mon, "build id: %u\n", info->build_id); + monitor_printf(mon, "api version: %u.%u\n", + info->api_major, info->api_minor); + } + + qapi_free_SevInfo(info); +} diff --git a/hmp.h b/hmp.h index 536cb91caa4b..802e0619551d 100644 --- a/hmp.h +++ b/hmp.h @@ -148,5 +148,6 @@ void hmp_info_ramblock(Monitor *mon, const QDict *qdict); void hmp_hotpluggable_cpus(Monitor *mon, const QDict *qdict); void hmp_info_vm_generation_id(Monitor *mon, const QDict *qdict); void hmp_info_memory_size_summary(Monitor *mon, const QDict *qdict); +void hmp_info_sev(Monitor *mon, const QDict *qdict); #endif From patchwork Wed Feb 7 16:06:27 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870499 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="bAg6iyPP"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6Dd1gl9z9s7F for ; Thu, 8 Feb 2018 03:27:29 +1100 (AEDT) Received: from localhost ([::1]:56201 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSZC-00086e-Rj for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:27:26 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51699) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFs-00061d-4K for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:31 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFo-0006x3-2d for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:28 -0500 Received: from mail-by2nam03on0082.outbound.protection.outlook.com ([104.47.42.82]:39492 helo=NAM03-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFn-0006wj-OS for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:24 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=uHqymAKkeTqZo2t5CwEa6ITL8vuYYXuRDStck+y5KaE=; b=bAg6iyPPG3vfwTADXNWS6WzNVWYUV2VuLsI7j8v6B6h7ae1YGXls9hFdvYZkTPscWlBoifsmLEowaDDeLSoka/RXDgOO8hpnX+qTDUODTespSmxR1E1p/ONLL0O2CQs76WbdlVg1oPLSPQHjLR6XYsC3D7+wi3f8a0XPPTiS7yo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:20 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:27 -0600 Message-Id: <20180207160638.98872-15-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 55e206f3-8738-4e6e-2855-08d56e44dea9 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:b+eTUrdj6wFV3EPZfx5R/S378K0UKByUbCP8Fwew5Q294QORUdz0ScnowuH72ThvZ6ZZ+6A2tdD/9BIGIZqVi8SSpzClNjn6GOSN7CIZ1xGPLsP/qPhq8OTPJPMUYpXR7FHbBwY55fako405RYP4ibQg+mYt0IE26HqEWxwvtoKfxgF9sg2BFX1Su7NbgoHcE5BHBhc9+N/o2VUV6l2I1m/u50R/ZkJ41ZM7wqIw3y4aj2ybeFEjovg1B6gHFdDq; 25:OVUpSpJT9ybypkmJLfpvZ+Mirl/TZpuRXZpRxnxBam78PYjteKx5SDnw+d+4J/yCw6bpa5RjBrJIRib5lwG/HbSWvcc51NndUOd37tadtFhkYTSy/fMoeLJ+aFIarES37gFlFC1C8C2r/vOenq21M70IAtnRFyqEklVlPHlSEv3JiRT2/xtYzLHSsG+ISZU/9FyJ5CUCCWTaI5ZYPDJr36hQ8Iy4l35kU+bQXcXqwlLLDpPk8BVa0vaFPdFC2MBFvOZpoat5rO+Oqh1/kjD6ZP6NLgqrJyXk/Qz6Dh09a/96Mnhw9/BEOHAjQRLPMTf5kqlOki0gS6DyzFxGyixrfg==; 31:X2dPlKqh3huOFG/k1Sm6SfRejc76hoClR+Wv6GPWJSoZvOxAOhiuwr94ZI0dVJvLhOgBWthcFIWXcQGH9Vn1GQqQyjRKwNq055KHlevMtNV2iFPZFqgk1PrrEIAEmVRpYE/OPm4dZq2l2zzz/xM4Y9T0B/aogLYfN6K0Br+dbbIlfj0cJVJ49zfHRCgBdAaeBanuB/GWt1wvJUmoYglBEvQuSK8LDj5QAeZaDLsiShw= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:7lBnuQQbkhaiSaSPf03AmkL8xLiGPZ3zymQkAwJ4gjT/04opmjSfdNFAijeWAWSc605/3cLeR8f5JJpMFFqq7iLSzwvwfSf18gZHExeUQTT5YCW2UMWG7YQF0M5Mp0VtGLgKpzkVcRLd7WnQsJhn1Aszdbg56ZFt6G3TSTkMiwTh1CG7JE6XgT0P7+DJiRx0NV1m2icKk1EPJxGdFLUBs+FZZi7vHXGQwDoqgGn3enJGkGv2l3LkXX2mvQF1y1PJm+aSGx+aQ7hXPoWEOHWEeSOF+nOBcr5+YR9KDMZUhBLrvjXShga05Cjo86DozcucAyZhZXwECvB3votqAOLblQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(9452136761055)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:M0+LjrhnBQU8xpycPcQrk0lqZkJ36ATCPL38ZoU+c?= l/w6mjNNV4VNWVgg2j+xshdNrQa7gdLbKFq0+n5nsZwXR7KesbszUlkJBe76h1sbrMfunbxgMkT+TE80w4H7Hw0/9xkD09bO+i14vRWK0t5Cetgn25gr/9bj9/0wZJ9mqKnrss+QE8G1/k0CKOwn2AIUtV5O4jkFRIQI6Pi5HA4rvfIDT2Uh5mXXG9dgkds7j+rxakIDZtY7+0Wkjo2GGl3Ib2ZbvKCMmPttscoCqhHdvO7f6hFS3mvnihxVptYIT5OrCJng2nwr9Z3Tl8hVDOY13YFRJpVyD7Z28xg9c9Ydpguu7InvxadpGMQevORVFqmL3Vpux2yeSBss1HjIo4mkLXJ+a1n3uvjr2M9871DJu+V2eGq/Wh1g5MvG8KESHWyvFS/7BnM/zqQ/kRa29vlJc4KR3oYHkaniCvGtXJODBtIVfektlpmh3ugqOCv9/oFViiESbamhjhHjHTvn+ZCRwIviU/SYmshU6G5DuKooqZcIpOBHIEc6Ecazuu8CAFnC7wPnaK8z12Kka+fVTFZbc/uHvyIk0k0lNnlggQKsdVQIIYTxEYc14wR2os/9+7butlgwpwEVrN9oSHzhLXCPQg3lkcCk5AFqgLWivYHqEpxf1t13CFcSxr6uQDT3zGgnFLCie/wIKaXG9BGrJbohoR1J7BSAGTL5E45cAlyYLVbCT9CYWSpvDQb8aASrN+1uuTOzsK1Da1Ir2/+t63HAx/8oQwXhfxSu2nbqmHbGqCTefSkuevAuZbHz+ZwsgKs49Lyuy5mTzKRTl6goyA9CCKbV2/A8zS73DHNbLgwLr6NZD66xr9HiUgjhs41zaUh+xKupJvqs37chSZVsH3PTdvD75Zt/ThnpbV5HnpjhSTtcAqvCh0Cxiav1W9dvlMrn9Fd5w3tN+9wfPNYz07lZa8Mv1qjzYOkaxMLGb1lxsmkMJJDi5fipXZGGvrXjjaZvtUEWDsIqowjR/saYCxW+UWTRfSHYu1HInGeMSPCmJtx/Ck4z+XMCCxm5Uq6eG6XVp21h0E0Vzzqid3QeOn1AliUC7yqpYSsx8SoKZzSSqSmvcITEHb4ihqCOjpFUvdKuY0aI6xZnKkX0q2B3RUYT4iYwkL325ODrTfoHmuHfGiS49KvwgS3QtiHqlz4xdBdgxhVfYK3YNGk0L4KXfN2AJI2pt0WT05lRqvx6lN9eSg/EpprZvjU3wmZ2E2nhI1D3fPbSWupoNZxzQtyb2ET X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:kXAquJSKnOCBgixRDpl8OtbjxuDN1V9Kq88b8qeaG0OCTvE0REFZxkwmcpwAW6RBWHcW2zhRVJzHRMM5xvcxuCDUAb5sXlvQL3cZckhzi1WMMAd0Q1rpklS0qAs1V8xb6mvbyQXVbSea8iKEKDCWXvvyHIUtaz0BxMfv9CvLLxNtNlwQhaJnwKJAnjT/A+v5dMMjhUKzKYhD7C8ypiH6+/jHfSN2XTDcqSqAy1r6+XQhwUbAA6qL2zJphnJaTLp8iAifRPLeoTQD+4MslnPVdS8zIc43+dJ4Y2cAzcUTs5MQ5/ejqxhivnKZkvPZ6H86O+Ow/0Go1I0QwN2uWCANMxJb3NK7aqj8SqWwdXhKCUY=; 5:1MJWQqCvSQ8vcBVeluooe3qErvcpP3xB/f12zRpZb1E+mKdxKEjWkdAgDmgZ94E7L8iD1+AIfa+w3DZk55unZCNiHZtfhbJSNNZtRPU8r0Onikf+QwLmkn0nbCqw6Dbm6v7e9WRyTc3nR8X5zLXPFsZTPE8Q/AA3ONwwLBE5Teg=; 24:4xo6FT3dpwFbpvQgAoro5tbMcfmV3inH3iGzooi/QF5Q8Q9eg2t+99VicLqU+i1P7B0DOzuxdzuIUYJ67XJrVrCmKdQuPb6tjas0wopYvog=; 7:EYC4rWfPzROORPqfgwX3B8YTsXVvcTz6hQM2wU4wBe+FHoSQ7dz0m8W40MvtjotX3aVubvAyrn4MuO7uhPEU4dCmo9R7yiUNkl3lnym7hVcaA7/lq0fO6DHhe6n+PjMIaNsSbTlQcX7b9XJ/HkJhD+by8GI0aa7GndQ/EpcUUgbFU2vF1Dys588tLZwhn8jT4I5Gt2Of6jJKbBAEk8LH7WfoLqlOSLBem3ffrhRbtx4p0K1XhdxsT4sXD9P6TpQB SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:bgWyyu2TSp9xdSJb3Ucr+AXfYPNCXvW+NLN13M3El7/mckjty67ZAELcd13c7XI5vXKJpgpBInIpHvwYfoArEd/ELeuEir0t02TiiC78OOWwsYdYN6Ov5N/UF/NLESTEE2EZLVIlNOzQCPZ2cXkKHagkw9gcajK+EzT5uZMfiQ4EgOJI6tO0zt5frLtoqjScIrBZOVFNy0h8M+gqL0eyoWPW054i8QEHBySlzIqlr2bxhjHTGojS78Xm8nSdrwJA X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:20.1345 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 55e206f3-8738-4e6e-2855-08d56e44dea9 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.42.82 Subject: [Qemu-devel] [PATCH v7 15/26] sev: add command to create launch memory encryption context X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The KVM_SEV_LAUNCH_START command creates a new VM encryption key (VEK). The encryption key created with the command will be used for encrypting the bootstrap images (such as guest bios). Cc: Paolo Bonzini Cc: kvm@vger.kernel.org Signed-off-by: Brijesh Singh --- accel/kvm/sev.c | 99 ++++++++++++++++++++++++++++++++++++++++++++++++++ accel/kvm/trace-events | 2 + include/sysemu/sev.h | 10 +++++ 3 files changed, 111 insertions(+) diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c index 2c4bbba3c367..2ecc6a1d1ad3 100644 --- a/accel/kvm/sev.c +++ b/accel/kvm/sev.c @@ -29,6 +29,17 @@ static int sev_fd; #define SEV_FW_MAX_ERROR 0x17 +static SevGuestState current_sev_guest_state = SEV_STATE_UNINIT; + +static const char *const sev_state_str[] = { + "uninit", + "lupdate", + "secret", + "running", + "supdate", + "rupdate", +}; + static const char *const sev_fw_errlist[] = { "", "Platform state is invalid", @@ -86,6 +97,16 @@ fw_error_to_str(int code) return sev_fw_errlist[code]; } +static void +sev_set_guest_state(SevGuestState new_state) +{ + assert(new_state < SEV_STATE_MAX); + + trace_kvm_sev_change_state(sev_state_str[current_sev_guest_state], + sev_state_str[new_state]); + current_sev_guest_state = new_state; +} + static void sev_ram_block_added(RAMBlockNotifier *n, void *host, size_t size) { @@ -337,6 +358,7 @@ sev_get_me_mask(void) void sev_get_current_state(char **state) { + *state = g_strdup(sev_state_str[current_sev_guest_state]); } bool @@ -355,6 +377,76 @@ sev_get_policy(uint32_t *policy) { } +static int +sev_read_file_base64(const char *filename, guchar **data, gsize *len) +{ + gsize sz; + gchar *base64; + GError *error = NULL; + + if (!g_file_get_contents(filename, &base64, &sz, &error)) { + error_report("failed to read '%s' (%s)", filename, error->message); + return -1; + } + + *data = g_base64_decode(base64, len); + return 0; +} + +static int +sev_launch_start(SEVState *s) +{ + gsize sz; + int ret = 1; + int fw_error; + QSevGuestInfo *sev = s->sev_info; + struct kvm_sev_launch_start *start; + guchar *session = NULL, *dh_cert = NULL; + + start = g_malloc0(sizeof(*start)); + if (!start) { + return 1; + } + + start->handle = object_property_get_int(OBJECT(sev), "handle", + &error_abort); + start->policy = object_property_get_int(OBJECT(sev), "policy", + &error_abort); + if (sev->session_file) { + if (sev_read_file_base64(sev->session_file, &session, &sz) < 0) { + return 1; + } + start->session_uaddr = (unsigned long)session; + start->session_len = sz; + } + + if (sev->dh_cert_file) { + if (sev_read_file_base64(sev->dh_cert_file, &dh_cert, &sz) < 0) { + return 1; + } + start->dh_uaddr = (unsigned long)dh_cert; + start->dh_len = sz; + } + + trace_kvm_sev_launch_start(start->policy, session, dh_cert); + ret = sev_ioctl(KVM_SEV_LAUNCH_START, start, &fw_error); + if (ret < 0) { + error_report("%s: LAUNCH_START ret=%d fw_error=%d '%s'", + __func__, ret, fw_error, fw_error_to_str(fw_error)); + return 1; + } + + object_property_set_int(OBJECT(sev), start->handle, "handle", + &error_abort); + sev_set_guest_state(SEV_STATE_LUPDATE); + + g_free(start); + g_free(session); + g_free(dh_cert); + + return 0; +} + void * sev_guest_init(const char *id) { @@ -398,6 +490,13 @@ sev_guest_init(const char *id) goto err; } + ret = sev_launch_start(s); + if (ret) { + error_report("%s: failed to create encryption context", __func__); + goto err; + } + + sev_active = true; ram_block_notifier_add(&sev_ram_notifier); diff --git a/accel/kvm/trace-events b/accel/kvm/trace-events index 364c84bd7a73..5d993ca08e5f 100644 --- a/accel/kvm/trace-events +++ b/accel/kvm/trace-events @@ -17,3 +17,5 @@ kvm_irqchip_release_virq(int virq) "virq %d" kvm_sev_init(void) "" kvm_memcrypt_register_region(void *addr, size_t len) "addr %p len 0x%lu" kvm_memcrypt_unregister_region(void *addr, size_t len) "addr %p len 0x%lu" +kvm_sev_change_state(const char *old, const char *new) "%s -> %s" +kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session %p pdh %p" diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index 121e7e4aa44c..08014a9c94ff 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -58,6 +58,16 @@ struct QSevGuestInfoClass { ObjectClass parent_class; }; +typedef enum { + SEV_STATE_UNINIT = 0, + SEV_STATE_LUPDATE, + SEV_STATE_SECRET, + SEV_STATE_RUNNING, + SEV_STATE_SUPDATE, + SEV_STATE_RUPDATE, + SEV_STATE_MAX +} SevGuestState; + struct SEVState { QSevGuestInfo *sev_info; }; From patchwork Wed Feb 7 16:06:28 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870508 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="YDf/9cJa"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6Pv1pD0z9s71 for ; Thu, 8 Feb 2018 03:35:31 +1100 (AEDT) Received: from localhost ([::1]:56256 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSgz-00029Z-3d for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:35:29 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51700) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFs-00061f-4g for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:29 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFo-0006xI-JQ for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:28 -0500 Received: from mail-by2nam03on0082.outbound.protection.outlook.com ([104.47.42.82]:39492 helo=NAM03-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFo-0006wj-9C for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:24 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=OdhLFyjmDLDXwPc+gMxUDCGBHKLZYQFE5JrprvIik40=; b=YDf/9cJaZOknfPnJvLfZBvH/orCbysGMd2R40RKViuZwYjyiNLbtqqiVf7bXQ94eXPruXhoFPbocqElglCfIrqMPql8d+8EBlP+NO2ZVEoyeX1ftqXjH6d1fcdjL9dBe08TDgtRS+k5vXXnSiLEuQ/tXrnzA9SDKdlLNUwXI07s= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:21 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:28 -0600 Message-Id: <20180207160638.98872-16-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 24997631-bd8d-4d26-835c-08d56e44df65 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:69OSXVan0nhzafUw6LcYNZDFeqe+JEwZT6FgaozCLY/HHNu97cE7nKBaVHGuLpyAk/pmTvouVNMQKM75Bv7b17GJCMya+9SakYbSJUnko9arHLAbxJh5Kop+9fSrevKiT7XY23u8VRgLcX5vwUCCfPNU4YwEHthohfOKqIqSN18UCzKMsuCDYdb6YN2Fmq4jZZR91dDE5Jr3TS/lWHOjpLm8YzjTGOmGm0jTTbu3WyopM2hA5KGIeTLZq32hCFHi; 25:7qS5Z5MQhwF1B4wJGNrN3Qz3zQCLZbwopLXMlKOpU/d6F/GNKVQT0RyGzqMt5OjXvFB3IZfGdxiKPkXV90czKzH8iPGz1cRBmSLQ+UebJzVTCBYaiIXav+3VhEmFEEVT4EKXV1UiPVcXq7ljoPAuVacngYWVrM4w4R0nfrM51VPkfwLXE/TR/FThjH2ujOxqYwHuP1JLNwFZ8UGDO4okUDu8DkEacwypr6mqGHUo1hNb+iNyLXrGMYCSdRa2tuOh3YHPinSR6pOmEHErCfRSbDnPDITp8Iajzn1CDcyIWS2d0Sqn4Bfa2DBYzvDd2quAseuoB31NiiVoIgMB1EcU6g==; 31:j39GIaap7DaeBMC91PAGMNeqCLyCbmTiqCvzOmNbbEE2b1tDkUCi1OWwlvaSJq+14pc+0gKgAw3sbRb+/hYTAsNpiWARpSjKC3YdP+ZygH5EqWcsVUJY2o3V0zliaQZiG3S5YwJAtyEUvjRDSeEq2OF0AwKCVHZKaUH+B9MicU9SqxQyTJHimWwJi1KPDQgclJXg4La8cZHd/bkkzcF1X05rutsPKH71+v6gJc2UyLU= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:IM/82YHU5PRgmkCppVG/LsN0vssasVaR7PTtkoOfxjEBM1Y1xmzKdzu44X3x0Xmfy51bl41zWvodQF7pef2V5SRKe8GheR2Ad4kFnXRe2jw6x9QPtMmrUwQc6HTzcVgPlraPY2oZQ/THtsgIh6dF7k8wKVLOEX28Lwysi0SRYlF2uQM8ZbCIp+7GXCpnLXfR7KQbDRG4bU31DcNOSIsj2EloN1pPjlE9tLlJGXMWCMNSdNb7Mf05+40hLhe2Yh0KN6F6x+n502d8DQJHrW0Tl3MZjwngyzW1Dpx7ab4cnP+JPKpUIbt0x0oINIrGZiIHbIU83t3rZltEyDmumZFrLRfOpWEpFJ/strXYsQEpKIfqoC8H5rJbH1gEQKiJ1x87zn181qtrA9VZojLuvPQBWoTk/foq6/wNkPSTUTkcozqCdeXz+wiLasYEOEbUaWpBcYH5v6oKTC2UYdljJ6Paon5ecrbzWAdpo1kJWefAaF1oALyETlzEKbiaD6xqBwp+; 4:cskEsHqumspizQUPpB25YKajnhq06jOx1HNDphlh06vXMfIxRw6bPemseAcy1wHjZ7boXhIg1UHdfIrVxor36QQMzvKccHTkuz1V1gAQj9hRufl6nBVoWSl00gk5XQUHsg67cybFM0OIOVvxVqxvMhOq6te3zJ9uOTBbUhdlU8+O+H3qXxjqTgvCJbo51DM9PS+NalbwnBWuCFfcsphmuiAguOmzw0bJckEIM7xkS6wQOTdU+Ob8+X5H1J0zQrrdy6Emh/hF4HpYFbDjOMsqdDDlKxtSRz19x/no3GO1I6qvCTZxsA3KcuIJm9ybEAYc X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:Xxbw8rDk7cD9gz0hpaqo9x3WtnynBUPAeLjnz4Uyx?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:yfLFBSz1Xg35F0H435skNP4amXpTODjYujaz8jnhb0vmVnW93YWBmz9FwCCahheW88S3YmMiX+uPXq6g3Uo/IuteVaDVj0QjotPvHjCYiF+2ACMjTuvDrZOmE44vE+U3rtu+0diwiIcNPlEBDYtLqr0NugNclewya8SJd8XpxJ7XquQrd8G1JykMjaEG/5i7JbR2QdMyG1Fn9QGlmgUjHA3Oh20KTVyk8ATZlXITKWnzRy1YoluAcjJZECOv/AZNh9mDnYQ3aGZcQzXAHQNWpGalzcqp8DepIZSaH5sENSS/UmoWLrDrBw2HO/i6D+2EDfWptPNjACFAGiKIjFtiYOvUpOhrWikSrt7qOh/ZlV0=; 5:Qbi0VLDnpCRTN3yY1yKENHoWZxj5ADbbgM/eqmR/PHfI3hEFmpJU6Td2l7gy8kB8+a8ObbnVPW2bqZ+WLHOtin3KedRuItCfH2R2OfQV/F4JTedjxaTGnweHcNaQhNI5ZoEA8/9k/sRkH/CCc8OKe5xVHfRDvgN+wjc2+nXi59w=; 24:CjCLd3RMICjB576WjRFMQGMT7ZUc2v2AVTooTHWij6DVOv5izTs6FvjJNGrzwfxLlef0OGDJYFaqPWj8KnStYVrjd4E7xKDQIAnx4mo7w2Y=; 7:OcPPkvG345ipFxMVt4RFD9nNGYMJ6/fz6pGis5taP96ChmLCyJM1cEMMIga7r8vtw+sXvBa07lRTNaV4S2eZQtKyL+KfB7asIgKEH3Y+0tZei+AE82OEiylvTib7dNT0N21goromG2gDSFbdBXMpI6lnrNU7dkpBOocCr0ao4ssA8eFd9v74Ht1x7wMwY4KMTD0Dx4W6TAer2VurmJ6j9STnnZbShB1AMuu5CLvmimIGQZCj5SYo7QuT6GMfbvXK SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:mZgUqv7N7e2ZieFZ939xLEbhID5xCsgUr8BYXimBLormI6mH4goXkXSD3BcwjivJiV93Ehe1r5I9DFmUPBcB1Am0ukfkiVJ3weG3jXYQDPAg2uarE1tZkAJJvb+dsdLvk5/Vd0+fEmpUcZEN1RL9gzRaABD1o75YNnr5cJufQLP8B4BMHD0gqJLuOp+1QSbW9lNYhP0zJTPNq8XpgXpmJgs2A9B8bICW5jJSROxpSTDrHjxbv+3UIbL2AxMTSKGW X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:21.8377 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 24997631-bd8d-4d26-835c-08d56e44df65 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.42.82 Subject: [Qemu-devel] [PATCH v7 16/26] sev: add command to encrypt guest memory region X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The KVM_SEV_LAUNCH_UPDATE_DATA command is used to encrypt a guest memory region using the VM Encryption Key created using LAUNCH_START. Signed-off-by: Brijesh Singh --- accel/kvm/kvm-all.c | 2 ++ accel/kvm/sev.c | 49 +++++++++++++++++++++++++++++++++++++++++++++++++ accel/kvm/trace-events | 1 + include/sysemu/sev.h | 1 + 4 files changed, 53 insertions(+) diff --git a/accel/kvm/kvm-all.c b/accel/kvm/kvm-all.c index f1fb826f0648..37f7c442dc3f 100644 --- a/accel/kvm/kvm-all.c +++ b/accel/kvm/kvm-all.c @@ -1675,6 +1675,8 @@ static int kvm_init(MachineState *ms) if (!kvm_state->memcrypt_handle) { goto err; } + + kvm_state->memcrypt_encrypt_data = sev_encrypt_data; } ret = kvm_arch_init(ms, s); diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c index 2ecc6a1d1ad3..4414bda25509 100644 --- a/accel/kvm/sev.c +++ b/accel/kvm/sev.c @@ -97,6 +97,12 @@ fw_error_to_str(int code) return sev_fw_errlist[code]; } +static bool +sev_check_state(SevGuestState state) +{ + return current_sev_guest_state == state ? true : false; +} + static void sev_set_guest_state(SevGuestState new_state) { @@ -447,6 +453,36 @@ sev_launch_start(SEVState *s) return 0; } +static int +sev_launch_update_data(uint8_t *addr, uint64_t len) +{ + int ret, fw_error; + struct kvm_sev_launch_update_data *update; + + if (addr == NULL || len <= 0) { + return 1; + } + + update = g_malloc0(sizeof(*update)); + if (!update) { + return 1; + } + + update->uaddr = (__u64)addr; + update->len = len; + trace_kvm_sev_launch_update_data(addr, len); + ret = sev_ioctl(KVM_SEV_LAUNCH_UPDATE_DATA, update, &fw_error); + if (ret) { + error_report("%s: LAUNCH_UPDATE ret=%d fw_error=%d '%s'", + __func__, ret, fw_error, fw_error_to_str(fw_error)); + goto err; + } + +err: + g_free(update); + return ret; +} + void * sev_guest_init(const char *id) { @@ -506,6 +542,19 @@ err: return NULL; } +int +sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len) +{ + assert(handle); + + /* if SEV is in update state then encrypt the data else do nothing */ + if (sev_check_state(SEV_STATE_LUPDATE)) { + return sev_launch_update_data(ptr, len); + } + + return 0; +} + static void sev_register_types(void) { diff --git a/accel/kvm/trace-events b/accel/kvm/trace-events index 5d993ca08e5f..bd92f868b73a 100644 --- a/accel/kvm/trace-events +++ b/accel/kvm/trace-events @@ -19,3 +19,4 @@ kvm_memcrypt_register_region(void *addr, size_t len) "addr %p len 0x%lu" kvm_memcrypt_unregister_region(void *addr, size_t len) "addr %p len 0x%lu" kvm_sev_change_state(const char *old, const char *new) "%s -> %s" kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session %p pdh %p" +kvm_sev_launch_update_data(void *addr, uint64_t len) "addr %p len 0x%" PRIu64 diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index 08014a9c94ff..f7af1a00c510 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -75,6 +75,7 @@ struct SEVState { typedef struct SEVState SEVState; void *sev_guest_init(const char *id); +int sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len); #endif From patchwork Wed Feb 7 16:06:29 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870502 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="WkHYWj1/"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6JN5SBtz9s71 for ; Thu, 8 Feb 2018 03:30:44 +1100 (AEDT) Received: from localhost ([::1]:56223 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejScJ-0006RR-Ob for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:30:39 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51721) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFt-000626-TU for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:36 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFp-0006xo-UB for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:29 -0500 Received: from mail-bl2nam02on0067.outbound.protection.outlook.com ([104.47.38.67]:57016 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFp-0006xb-Na for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:25 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=44XhBJOUFlJfZr1OI8MN4llKv48rzj3UJ8KnzwTJo28=; b=WkHYWj1/AT9+I6beneDBYW09dM7SxK+DesqMWsI3+0qb8i2e76KIsFNFDP8FNSc7muCTS0mRX6V146RV7ZPc8CZs1HTJkxTBukTUXaqjaMdjEArLdqmbImEyI0BSUfHfCb9lBABVLVLn9hO57DQqLZy8qnXuM26d0ad6d7X0SGM= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:23 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:29 -0600 Message-Id: <20180207160638.98872-17-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: c66d11f0-9915-45a0-7c02-08d56e44e01f X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:/BtSPDP1/9Pe5HAh8gUuTzBUqArjxU8UGxfMyzINeK1QknU8PAB+AnlAjEViayCaSHDQqZufU7aqZG89klOYZ+CNjS8Qt+05s9kV900eYKM7xQB4u9cv15IWu6yZVRQUtHOnp8qNN3fMKmj9yixevH3m+aMapAW5CMFM59vmndAwrwOtQu38Sk45h17xW1BkqgowpVYt19ibLd0N7NP+MYDuu3IYfh1mpw5ghJT1O3pWEwyRgTOFru3yYrP07zRL; 25:GDtvp9miV9LB/qA0IFxHAOaRD+u1GrXs7o7s3Dxf79RxbxBq3YL417PxHWr3yOGRSL3shZYLI3rRa3bjkdsbprE2TN1AunR+NaugdZk96mCJ5+3MYId7A74hUbcf5lhxwVkemZhZJOGRnSFleM1S+bHOVg518EpwBoYZjIDCnfm3ZMj0o+wAQ0mO4wgFK6wKeWRVp6ZMp9AKy+XtADMXxGFii07p7lKGuLvLM8djSYy4Pjs7spvQvYP6Pcf5X6BMoZfFdvXa/99qNdhemiYdhu1hcJwmUP+lndqgZIgFJwYPgpsQ4f0e26wmMAdwp9v0QayvarTpYWA4s2vPCluQjg==; 31:+TLCWvE0nIL2rH0AREUPfpGvIpXq8PIUhf8e2e45WpVYa9zxi4hiVD9qoZT/tyCY3HIenavWBdoh/NRWa9A9ReVRvcUuc2BHp8dlKwMyySH3sgZzyHT/JX6v1a6wrLJ6KmbldfkIU8oCs1wUEi/ZYQCBUwKjEJt+DPxVoIUFPs3l81nYxthqYJ7IorYo3QzcQTJyOIlpq+KMUIUYhMX/ajAlihJj6JU95bNf+X1vxEY= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:GFqoon4Q3Qej9iVIPEf+bQdneBLckNvs9D9rKrK2Erdt5zDaUdSeUJfE81MCL+cXx73xxyu6VGbYxCaXgL05YEJIHp9LVmMsQCEQwodxhO4BnrAcRiuMfPvPFR63swP0uUfoyI4t9X4QfeiPM0/YL4S3krB6Q8dUplh86DT8H/DRNWlC+iOvgeDZ42yVeyHhqsUTEzUBcY166sq+FNTc7VtRRJJvFegNe8YEI7jeb6KePnmikh7HzpO4gS6ICIj6hDsADrNdUsDxXST9xPIINNFNmLMofPiyOIKdAlOhJJC0ZeBMjEnUgTV3IOvRC1rp X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:NXfuUc/jZMEZLraSCs2/pdqcWJB+bbUu5df1yyxso?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:muoQxsjhLBf7vTn583GMgz6DR+wFf+4uaTYiQC2BLY9PJsy2NY+KMwUcVpcuZBspJTlt1HGRrOmjYr1vZaH90tEH6GTv7GoZ3hiTUNPnfNoherSRY7OdV4Vj+HaXzHzpSw3yfwXrkp64hu/lVJy8VMdnFEzwlydK4vti1I0a4KDg3PQM9YRRGiLl37lMvJa3n3jxIW7cxfqnpoqZ+fJiihlxy6BHXqCFvBfpqqCOUL6wcVJiqRNc8TfDjqnY/z8qFVKQIW0igsVJqhmIfuMIyjouG+L/WV08yjcCfhrNtLU88KxYXx3/Yj9aKmBJYLYqA7K8x8xH8iks69NuJkWAQAahYBID9gJMPFfncU5f0V4=; 5:+7pLiJF+sanoaUFSgfPxrkDtSja5PMOGCKPji2Bib+bWA+R7TYyE4qZHhRwj26KrK/njZe5v6rf6GRm8EAoAxXxdhgX6opn7wFm6U1ACGrSFKEbziiVAiXaipai6Z4VUDoIICRiQhuvR9UnXQ4SSMevk4EL+vWf9PdriJoYYZF4=; 24:gTeLXgv6QEwHbKxygOSXI6MlQbM0IBNKtN/HDCfq3Ze9ld2k/LNwrKNPuKQOisOlEX0JKCgT57M4PcWjV6UtDVVQ4QBeUlmnwdrRFGV8U4o=; 7:197kU63dex6dpc8ES7GgfF0vpnAHahSWGLIOs7ScDRF9KvvFNiRaUPt36j3nH9FvcX6afaCjFGEObT1Mg4oI6oUIV6M0SewySnudIXePBRMCPzQP3LK4LuS/hk3oOe78dABopZ0giHyOF6cYb5JO/omaL8i/vsnfSCxT/Qe9saQdhy/9ALid6LkQQ5QKgiOobVfFChkdjhwH/QcEjNQmRh1LEbzpQXzBg8/dJQJHuiz86omEtR9xg0kktegNJxdW SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:hXvT3bt4NwUDQYTyMDtZPk5Upefh5zYKnmGwYq71JJCD4/UQPUSwgxQf5aIw9/cM1WPCkrd3rtz4+Zw2DYWlIlMnqzQi15KFLx0EydAib2Z3xEZfgU8CXh6EGb90FHo2AhAOjUToegmf7ai0mn3wrWNgt3dAfOCha1cPiW2Ew/PcTaMD/o16o8AfhPmbQGr/1IC9+GNQsawTM98N5/4FV+LjfID2Qi0x1FWZaeTIid/hsrhhDhPlX05+CBCFZv7M X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:23.0096 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: c66d11f0-9915-45a0-7c02-08d56e44e01f X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.67 Subject: [Qemu-devel] [PATCH v7 17/26] target/i386: encrypt bios rom X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov , Richard Henderson Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" SEV requires that guest bios must be encrypted before booting the guest. Cc: "Michael S. Tsirkin" Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- hw/i386/pc_sysfw.c | 13 +++++++++++++ 1 file changed, 13 insertions(+) diff --git a/hw/i386/pc_sysfw.c b/hw/i386/pc_sysfw.c index 6b183747fcea..8ddbbf74d330 100644 --- a/hw/i386/pc_sysfw.c +++ b/hw/i386/pc_sysfw.c @@ -112,6 +112,8 @@ static void pc_system_flash_init(MemoryRegion *rom_memory) pflash_t *system_flash; MemoryRegion *flash_mem; char name[64]; + void *flash_ptr; + int ret, flash_size; sector_bits = 12; sector_size = 1 << sector_bits; @@ -168,6 +170,17 @@ static void pc_system_flash_init(MemoryRegion *rom_memory) if (unit == 0) { flash_mem = pflash_cfi01_get_memory(system_flash); pc_isa_bios_init(rom_memory, flash_mem, size); + + /* Encrypt the pflash boot ROM */ + if (kvm_memcrypt_enabled()) { + flash_ptr = memory_region_get_ram_ptr(flash_mem); + flash_size = memory_region_size(flash_mem); + ret = kvm_memcrypt_encrypt_data(flash_ptr, flash_size); + if (ret) { + error_report("failed to encrypt pflash rom"); + exit(1); + } + } } } } From patchwork Wed Feb 7 16:06:30 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870506 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="MnMdyc9j"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6Lk1PYcz9s71 for ; Thu, 8 Feb 2018 03:32:46 +1100 (AEDT) Received: from localhost ([::1]:56238 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSeK-00006I-77 for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:32:44 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51745) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFw-00064l-3U for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:36 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFr-0006yF-1R for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:32 -0500 Received: from mail-bl2nam02on0057.outbound.protection.outlook.com ([104.47.38.57]:21504 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFq-0006y1-Qh for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:26 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=um5RfvulQoAxgpw45xBg82BFHP7k5hr8M6GIpj72puw=; b=MnMdyc9jV81HrzyZY2GAKUwxbLeJFApjJ/LpO2RWaE69023cl7x+hpV++5bylzSowLqxVjF0T+e184FoM5wFvQoyaL/lGWoFY+WzqD61JtJVuRFnCFoz1hoxZS0eUT2U/+p8hYffBnM/Dv7AKnIKS+uIkEYowt2WEpmZpeFfw6U= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:24 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:30 -0600 Message-Id: <20180207160638.98872-18-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: a4fa4484-0c9b-4b11-88da-08d56e44e0cd X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:153Z2EWl1B9dsk1Jcr8EHeT+Pfy0zOBUAuEChh4cY/GJh7QLI0fR4cOMs8oyWNQBQCaICdz7HUu1ggjhUju33w7jl9kX+Fe2A7kiVFiJAYyJddBzk9IZIIqfzmP09y+YFGEPEsk3mZAoe1k5FgPJnYO+18pRHsgvr43MtGc9GOuHoF63XrW3z0HlufLkL8D4DqRj44d8JI6P7DxEMJXpkJmJ8WPcxCWQbHtlZYfUamZdPajM/b8eDS9qebZeckhm; 25:uktUQ5NRmSW/B7M9hRTkmwBZHU/ck2pHyEvTiRuKJN3SbSH+JkTCkrJtLY2yri0YOCRx4MiFwS8cXXMXqq3FjZxh1kwOo7xV6JTxoTe/E7kui6IxR/l0GfGU7Tsy2kPmex74Qfxx2WHsRPX7NjLdBVKcSdssMU6VIxiqIlFy6Y48IZdKGKzRCM6gGWn+SH2nn6MNjf8sJp7KEEeiqRt/2RudsGuQuvULEJA1wSDXlZexCICFKxmZZsElQxB5J5iCe+LkH+IelvtRWM7LJuAdGmuX4pKLomJw3ciV080cgTsfc3hHFc7swsMy0MllwQPf/k+7k3cd5qIgeYPW73OmLA==; 31:mAimB1t7/u5WzZBs5x+CcJwQ+fw/p+NZ5rmInodajkcRO66zhKqjhx8LnOnTXdaG6kXzNGmAKazV6xSRDJw3Se0ZuG4nvPXUKPf/WGMAXgLIwpLzFncjPYHIFpkPSd6D81i2wDel8FWsQYDhGpsgLTEo7PyKV7YwR8pk6OVNdpraQQNhNXIBqIUTpyoLw+rMhMa1iWS26MYcUARCCoeQ912eYarbRPbkvp3GkLkD/mg= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:uQaBg5wKJoXA1e8O0J5RM5+FepOluePfWiypPj8q+zrwa7LE0TmPS24oxfHo0Kvksg3U99iayNKfTesutYjAcz/rsd1nvC6psCY7sDzEw7aksKX9lmb9/4CunkZqMLsP340zs6MH/6vMKWCuXs92c/E6OPOvqbOUQMuUOVL3P9ipNzrYRENLVzF434PSPPhl90NNyI87IFO82U1Kt2xj/W9KruSY2s1jLRXneXtwgFZguP+RALDCzoBfigiD4fx5v3kERvKjo7AKtvPuMFLd7zymCjLcHVkzHV1r8mPDA6T1M42iTz7waLBXBbJsJwUJcCn8Z71EGOgs8+Uhf3YgGA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(9452136761055)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:bmt/N8JyTnKXtpTEgiq0YqhTAXVb2yRwQBkb9HGZX?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:mFQTpyfggYvtaKvS8H3TifvzgfgCUBK7rgOPOIOm6AYIFVOije56lSPFB7CuCGl4we7mDk6LcGIO3hCx+qLSEWVRl+4FccmTZBZRpvQnyQu5j2ZSlfdgpuAjY7qmh8I/LKe4hAN2luv/FntwLGoqOJOiYmym1gcv2TLqRg+wDjJF2zqrQsNinErr+HwrprNOw6NJX9brkLgsH6XHkYhyw6YCVh5FECF+GXdSEjCAqzk5fbn95qSLJlk6ppFDesXhJ2bJgPspfGnuLAvqqsTUjdxK0Y9lIuuM1YyGX6sI1YBWGVIQiqDqwHNCG/lkFoTcWEt8aQi0DWDC8dmptWKP5a1IpyUR56j8n87eLrLYzyw=; 5:2OT1K1WRyOhSBAnt8HHuSId7pZXxKNxsbERdz3agKCJNSU6VXQPkp8MGpE3lJ6q27untEo0Bn1JK68ZqXDn11P0EklmFttsOlHVTk5oLfubNnhrNHgfRj+eGlqVQ3F+isLFbmU/N9NYPiQO/orTknX5gyLdbjbNgUsZ4wBWG2TI=; 24:gjcpSKjyuehOiqRmSErCXHSJ1JoIEZAEiweZvG01xkXDzTp/VTC+P32aUuhpR1ZWQqu2efG/NijTOqt2zs3JjnHZGzYVA/KhlDIyMWTFWsM=; 7:LDbHXM2FLgoggEMpLFb3syFowsITi87fmhouaREknP5zCsu4Q4fuWmc+GwV6nommhUrIBJSpRuf8ZsSwbmKMAOEWJtc1JKW0IM8/p/dlFSC0MQa0RC7XvtGn0ffrytWZ2pJutYxvfQIO3XPcBq9mhAsDPLHPzER+gY0CvGPN1nsKgL/Usax6gFcZHE0U28HbS/WxqH+FQJ8S6+NVkxz1E6IJzx5bw20oEx6nvX54tUbc2LS9fOXd9UiMHXBbNvi4 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:5MBqlHtWGQ5criT+EC5/IZD9nqkmR6QAdzUBBW/H7IzXfnbZ7+S3ARpNvIvAWPfAVGfmTWCAB1sJrXOt5OS4bEGcqUd/vW86D/EoIZeS0TI/bhYNfJMXOZBzXcjPKSdM7C4sxhfZ+wlATwwdYUxLfO+6ZGHCOtdHQsmLMKHARI+c7Xho1PlMDFPnPhPeCywVEZS+DPPlR0NU4dYATrSzm9RxXdrAyfPsNrEfAmZ4TIrXdDmywfDT4gmBtRrRsNi9 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:24.1972 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: a4fa4484-0c9b-4b11-88da-08d56e44e0cd X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.57 Subject: [Qemu-devel] [PATCH v7 18/26] sev: add support to LAUNCH_MEASURE command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" During machine creation we encrypted the guest bios image, the LAUNCH_MEASURE command can be used to retrieve the measurement of the encrypted memory region. This measurement is a signature of the memory contents that can be sent to the guest owner as an attestation that the memory was encrypted correctly by the firmware. VM management tools like libvirt can query the measurement using query-launch-measure QMP command. Cc: Paolo Bonzini Cc: kvm@vger.kernel.org Signed-off-by: Brijesh Singh --- accel/kvm/sev.c | 67 ++++++++++++++++++++++++++++++++++++++++++++++++++ accel/kvm/trace-events | 1 + accel/stubs/kvm-stub.c | 5 ++++ include/sysemu/sev.h | 2 ++ 4 files changed, 75 insertions(+) diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c index 4414bda25509..8d99c6cda4d2 100644 --- a/accel/kvm/sev.c +++ b/accel/kvm/sev.c @@ -19,6 +19,7 @@ #include "sysemu/sev.h" #include "sysemu/sysemu.h" #include "trace.h" +#include "qapi-event.h" #define DEFAULT_GUEST_POLICY 0x1 /* disable debug */ #define DEFAULT_SEV_DEVICE "/dev/sev" @@ -26,6 +27,7 @@ static uint64_t me_mask; static bool sev_active; static int sev_fd; +static SEVState *sev_state; #define SEV_FW_MAX_ERROR 0x17 @@ -483,6 +485,68 @@ err: return ret; } +static void +sev_launch_get_measure(Notifier *notifier, void *unused) +{ + int ret, error; + guchar *data; + SEVState *s = sev_state; + struct kvm_sev_launch_measure *measurement; + + if (!sev_check_state(SEV_STATE_LUPDATE)) { + return; + } + + measurement = g_malloc0(sizeof(*measurement)); + if (!measurement) { + return; + } + + /* query the measurement blob length */ + ret = sev_ioctl(KVM_SEV_LAUNCH_MEASURE, measurement, &error); + if (!measurement->len) { + error_report("%s: LAUNCH_MEASURE ret=%d fw_error=%d '%s'", + __func__, ret, error, fw_error_to_str(errno)); + goto free_measurement; + } + + data = g_malloc(measurement->len); + if (s->measurement) { + goto free_data; + } + + measurement->uaddr = (unsigned long)data; + + /* get the measurement blob */ + ret = sev_ioctl(KVM_SEV_LAUNCH_MEASURE, measurement, &error); + if (ret) { + error_report("%s: LAUNCH_MEASURE ret=%d fw_error=%d '%s'", + __func__, ret, error, fw_error_to_str(errno)); + goto free_data; + } + + sev_set_guest_state(SEV_STATE_SECRET); + + /* encode the measurement value and emit the event */ + s->measurement = g_base64_encode(data, measurement->len); + trace_kvm_sev_launch_measurement(s->measurement); + +free_data: + g_free(data); +free_measurement: + g_free(measurement); +} + +char * +sev_get_launch_measurement(void) +{ + return g_strdup(sev_state->measurement); +} + +static Notifier sev_machine_done_notify = { + .notify = sev_launch_get_measure, +}; + void * sev_guest_init(const char *id) { @@ -535,6 +599,9 @@ sev_guest_init(const char *id) sev_active = true; ram_block_notifier_add(&sev_ram_notifier); + qemu_add_machine_init_done_notifier(&sev_machine_done_notify); + + sev_state = s; return s; err: diff --git a/accel/kvm/trace-events b/accel/kvm/trace-events index bd92f868b73a..19742bf9dd30 100644 --- a/accel/kvm/trace-events +++ b/accel/kvm/trace-events @@ -20,3 +20,4 @@ kvm_memcrypt_unregister_region(void *addr, size_t len) "addr %p len 0x%lu" kvm_sev_change_state(const char *old, const char *new) "%s -> %s" kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session %p pdh %p" kvm_sev_launch_update_data(void *addr, uint64_t len) "addr %p len 0x%" PRIu64 +kvm_sev_launch_measurement(const char *value) "data %s" diff --git a/accel/stubs/kvm-stub.c b/accel/stubs/kvm-stub.c index e7d579e3e54f..d0f1aa6d6f9a 100644 --- a/accel/stubs/kvm-stub.c +++ b/accel/stubs/kvm-stub.c @@ -133,6 +133,11 @@ void sev_get_policy(uint32_t *policy) { } +char *sev_get_launch_measurement(void) +{ + return NULL; +} + bool kvm_memcrypt_enabled(void) { return false; diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index f7af1a00c510..c173ad33f8bb 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -30,6 +30,7 @@ extern uint64_t sev_get_me_mask(void); extern void sev_get_current_state(char **state); extern void sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build); extern void sev_get_policy(uint32_t *policy); +extern char *sev_get_launch_measurement(void); typedef struct QSevGuestInfo QSevGuestInfo; typedef struct QSevGuestInfoClass QSevGuestInfoClass; @@ -70,6 +71,7 @@ typedef enum { struct SEVState { QSevGuestInfo *sev_info; + gchar *measurement; }; typedef struct SEVState SEVState; From patchwork Wed Feb 7 16:06:31 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870501 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="aZVcC2Oy"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6Gp6jgzz9s71 for ; Thu, 8 Feb 2018 03:29:22 +1100 (AEDT) Received: from localhost ([::1]:56215 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSb1-0004WZ-AM for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:29:19 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51758) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFw-00065e-T4 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:36 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFs-0006z0-T5 for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:32 -0500 Received: from mail-by2nam01on0079.outbound.protection.outlook.com ([104.47.34.79]:51968 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFs-0006yU-Iv for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:28 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=sfNXKzir1Xz02yshbxwOEQ33xyCv3kyC7qZ8DYGALiQ=; b=aZVcC2OyWLJVWOo+wpCqcUu1uKPeATo3MJ/PeBJ0Bt13ISHmbIdOAoEzkfpfUNd02Fdltn3w34XASA+79VtcN/vtB+sB6Jzxztc+m6DwsJw4LbEMnRTDqUNqqwwFgL+yjintkgVyrcg/y6B2+fXty7miSj52to+jfmxHmnQZRlA= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:25 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:31 -0600 Message-Id: <20180207160638.98872-19-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 797f6732-8720-4b21-818c-08d56e44e187 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:yL7/R9tRgX+L2jD/IfZnc7pCC1yS4rLnI7sKCeb4cZBfnOkW9rbTTbspPKjBfhx6ED0DjH+iPuuV1prklIfaMoBbxRznMvnaW+CcMLF169m3lAi9GPINonU8LSwGllTxjP+cMjhrmgo4ic41Rt2iJTclDm3FMALhv+Ay/imwcIfR/X4i5ym7X0fcyei2cXBQvtpQQBKYqvXso3jFCRsLRzAuNUct0kjk8GOjQlC7ev31OAbUTpr/i9vUBbxV2TYc; 25:CpjKJf2aP8cBAAkWOzI/EI466zBiYiJHKEH2qIwppegG4pJ0/PBGes0ecfWyscpi2f+mIvH12TnIEfK5zj3Ibtqse8/u9eXBOgs5nJgsFR1QKH7c0xMIMdra/qwqbKeiG3v5Uvwmo0pgpufWGughU52CCiv/hAp3wqeYYofrDsRQqfw3mWtuOzoLt6fjfuXh2Olk2gSmzBgpHsy9kDZCmTrZNIn5X7wyllsLfq1yB11M3S7wJELjO/CluEPmVQhE0JHHARNpZTttIthu/pT+P6mwBIJ6J1Qm70PTRUfU6FN09CSMZA75pU0og8wo7EVY2BMTeJ8ZTdO7fu5B5T/xNw==; 31:w7yqvQv6B4aCVp1UoSzKzVK0sGkfqgjkckx6sQUxXZRdBBD3nPkYmRXsEHBlwpNmVEYb0Wu4qxx5TGCcT7I7dmNwj7TNqrcj1tz0XYDwpCxSvPhRirs94IUOOl9ZS6KjSF3gHfAl8ImKMWu3lvs+bJ/gmG7G6OsfHJEDkYk+TXHFUsrtfZLW1GyrKcZaEKhjyQqnX8Lv5Zuz8LkCfKyS0Wn/kIUqcaWTgf3qs+OqSMg= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:J9b9o61Zr2HqBQYjKhZQgEtFlqcEKUm1jOsFcbz0QCRUs61BTnxvabPZMpJWkd89Vzj3h7aID9FWOldbfv0f9xOzcwgBmVcSSqu+UmAbXKwp1EjWHe/msmnOAZAw0g9eZETfsYaff4ow5VT+V7r3Ck0V/1lG0CBDQEEqRw+tDUmACyt3VpSLUbktFvFVuyXQTogsZR88AdDW6J1XCMi75c81GnpYUw2N773i5l67QwH82/HIp20bNSaypwz4TREVkK2DWlGFRf2tZnm0PQreIpcltSe1qKQy1TzVBifkUfnMkQKdIAzlWSwKj/7afSUR7ZlFBZi6NklBVT8JoCAbhq7CZclSp2oPBcaDQmrwlsxAEt+WaSd6PIP0aC0u06NyeqJCMk/vM9AF8A/+6vXPpIrNbQKxSAIXA7YH7nmSFkZ5SJSgXNNgncg4Y6c+0/KNdAvVV1D/8VQO5hmi2eRGZY3zqMycd0FEDdMqi263qBqpYzZDBUKIMD1h9BiP6Sad; 4:tsagpRe7iPog7v4acA+l/8Rqk1vaevsIa1tHIPV4Mj7D2W0Dw3mivE26xvgOlicqhsTRq7BbsKCQVGw+4Gz33Ma2SYGn5SAPEVliuGVG5hhkrvSTjejviUYutuSeiJg2NGzJOPprPt534hKVB33YIy7kyoZnaJ6OHgZa5lKolHOd7c8QJbGOML76pSSYXlrrcGYpDx9gIxIrUyngDMs9kPgEOny86pLp6dj1shJo2P25VhcesPpu4rdWG40hn4jDaGHKsZMQiZl4CpWg391ekOscrTf8aeG2E0qXrXJBLrWVOFNavK0JKqXOxY+C7dxMF6BWiv4sQ9ibNbViVIgd7A== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(9452136761055)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(979002)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:buuD0Tp/dHuB33Hvm3YI+jEPT1Fo7ZWNAPJGUbJBR?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:05mZCDiCm6TiGyLCALwNDyAaAY1Msr9zJ/SuRkDPjsvRzd4vQQHub4KRZLKmzXIO+2PDtJheSZJfRAQZyFZeUVtTqBgU2CL3uCaDhrhn9d5NEVher4+Ei91ZvatCjWEm44cbiKHqmDjWxtpdhnqXWDC9eGQ4sDtq8fOSFNy31gXUG68ZgTsElESCFR9LlLZWKl+PXD38xJlzlBqf0Epd0Xa27FqGogpU8/5xLzV3FOBGjXXqLct4jWZTUnE24tTUOySad45hxQWnhCY7iB9doYZiRwM0/YMnTgbQqQHq2rdTWsAYVmbHv8U6XF3i8TVEhMkbjOvQ30FJfpKLcBhwG/1EhaDoHIcytSJhgzitXOk=; 5:GoRL3tBV1DvYMGWZzoNtBLbIMyXTb2NdbRq1oM8B2eTYIhZkWZz/8Pwzlx25Gs+3KaOvzzbDodMsBhbhOk6HKqCLHSsfvlzMA/tfZcXZNH7IUHJhVJi0DW+VH+L9udgSlzrp/7jlbSXaNBY+CpGiAP4/TchCmqSGyZxsCMRmH7w=; 24:8lrX5OYI26yZLSteQG8Di2xwydD5lTRqQNHBfzpV8LN79lQVabyMGyrRI/kpQATGXEvIaBdt9GJLsGEkG5Ryb1X3b+NMUuTTo9eq/9tmrtg=; 7:eMmd9Tfjfjgv7wwDfCWSQnjprL2pzpSn+fwBL7iaq8Ad8s2nSsGtGEaSkUADyBYiBpMVE05PISKcFPe9/m3fqmkEx7mImrn6tadjClsnTEj7sMV3jbHzJ1GM+jzHPQZDbm5TwYAbQGvb6XoiOmM/DNVJUsi3uUXNSY6c+OWJcegSvGrCTYsXqsKw+Sb1JE4yumT71jE7Rz/0EYMYUfp34RIp/cRlO4oc8t1TtlUujafc5fPx6t9PbBpuLFzOS/Qd SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:3S4bo/d6aPSkYKP8LVmh4tozq9eRQRy8aSlelzBzJkxJn9oil1xCng40ppEJXOE7QjjBkcR/a3pYY6I+62P1ENq+iioB0pMgYA0sf+cdo5/xf+hpGJqn47tKrCgM40onHtO8EP99zQZxeRl4qPXDCTGTN3j42klovPIqsCRNb4enkDieGd4ApIN46YgwJU7SevBq8hwRFcRpOyeQrf9bT4B+i77YM0QdEs3mn9kW2llUgiT5B3ZaYw7i2vo+YvtN X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:25.4003 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 797f6732-8720-4b21-818c-08d56e44e187 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.79 Subject: [Qemu-devel] [PATCH v7 19/26] sev: Finalize the SEV guest launch flow X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" SEV launch flow requires us to issue LAUNCH_FINISH command before guest is ready to run. Cc: Paolo Bonzini Cc: kvm@vger.kernel.org Signed-off-by: Brijesh Singh --- accel/kvm/sev.c | 29 +++++++++++++++++++++++++++++ accel/kvm/trace-events | 1 + 2 files changed, 30 insertions(+) diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c index 8d99c6cda4d2..e422f43caa0b 100644 --- a/accel/kvm/sev.c +++ b/accel/kvm/sev.c @@ -547,6 +547,34 @@ static Notifier sev_machine_done_notify = { .notify = sev_launch_get_measure, }; +static void +sev_launch_finish(SEVState *s) +{ + int ret, error; + + trace_kvm_sev_launch_finish(); + ret = sev_ioctl(KVM_SEV_LAUNCH_FINISH, 0, &error); + if (ret) { + error_report("%s: LAUNCH_FINISH ret=%d fw_error=%d '%s'", + __func__, ret, error, fw_error_to_str(error)); + exit(1); + } + + sev_set_guest_state(SEV_STATE_RUNNING); +} + +static void +sev_vm_state_change(void *opaque, int running, RunState state) +{ + SEVState *s = opaque; + + if (running) { + if (!sev_check_state(SEV_STATE_RUNNING)) { + sev_launch_finish(s); + } + } +} + void * sev_guest_init(const char *id) { @@ -600,6 +628,7 @@ sev_guest_init(const char *id) sev_active = true; ram_block_notifier_add(&sev_ram_notifier); qemu_add_machine_init_done_notifier(&sev_machine_done_notify); + qemu_add_vm_change_state_handler(sev_vm_state_change, s); sev_state = s; diff --git a/accel/kvm/trace-events b/accel/kvm/trace-events index 19742bf9dd30..e810d75ea1b3 100644 --- a/accel/kvm/trace-events +++ b/accel/kvm/trace-events @@ -21,3 +21,4 @@ kvm_sev_change_state(const char *old, const char *new) "%s -> %s" kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session %p pdh %p" kvm_sev_launch_update_data(void *addr, uint64_t len) "addr %p len 0x%" PRIu64 kvm_sev_launch_measurement(const char *value) "data %s" +kvm_sev_launch_finish(void) "" From patchwork Wed Feb 7 16:06:32 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870510 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="gM2yp+bu"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6Tr6S5Yz9s71 for ; Thu, 8 Feb 2018 03:38:56 +1100 (AEDT) Received: from localhost ([::1]:56820 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSkI-0005bM-SC for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:38:54 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51760) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFw-00065f-TI for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:36 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFt-0006zM-TO for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:32 -0500 Received: from mail-by2nam01on0079.outbound.protection.outlook.com ([104.47.34.79]:51968 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFt-0006yU-DV for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:29 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=+6M63//2D5V5ukYk4+rYQrN4+KnIUqM5/Q/aWfqWD+4=; b=gM2yp+bumaXHyxhrYyqPoDFUHf2gRp68oD3Ziy9N3e8nYqJBLm0IvSQ6QM8DLAlidWSqMZby/foPNuP9eQZqPT8ptfdkWymZCFNFtWnYKBO2oM3We4diOGMhCgC9erFlARGuKLW4yTdjuYRIXp04muCpHoCoCttyjHOAVXnolW0= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:26 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:32 -0600 Message-Id: <20180207160638.98872-20-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: a6387184-6de3-4e65-dc8d-08d56e44e243 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:5ZwwkmhB6xawN+jqg74JcMa/BOp925QYcC6XwxrQjEyTEfzMNdmJCZZDeMAsyTXCWv7GoSyoaWtwEit9B8p0ZfNXBCkiTeHX8iDF8BAK1pGHu3ryp1sZeLKegzJq4//npkMVIAgIOy0QdoyLFNFi4PGkn6GS3GfN9hawhC/IukWRiJWvcc0lcX4y5T/hIFrCGUYyLgyKWosPDWL31q68Sm97dXCaKn+tP/eedqeOfs30R+KxVRC05ajJiQurXfyZ; 25:+kZqwH19TBmkyy3GH4H9eN8pJuUxKrn56h7zhF9PRlQVdd2Wx4JV4SeeBzjF/LY0RyxZU32Sen7GX+dXifGCjvdCtTdXpD6lYt/xt+MKwLEOcEogJotez9cKnWFiyN+2oYx9HT7lq4Cxvh5/PoM+i2BysfAMxjNHJAEapcbrbyr/lnAQwcJbYL7YdQ2Rgg4bTY6SsUA9jM42r4EMYS/rP59lFc7WgFWPhbOrNlE9b/VazKml6b2ws50kATOzgnUUzTEDsX1nfuU3rqXlMNi6h16g8zvH4ejnb5b/c0qim0Ot9TdcqdGwCa+Q/j7XJwR4PyaKFnyrKkQ5LCE9+2oRSg==; 31:PssMENTUvgVXc1fYdQIiW4zWvdqe1/Rq5wZSRsvz37V/0lERqe9agcJex2DGoPOt44mg1TGn+r4nhkQKnwCG0t4oIYXKGL3wEk4U3k+5/Z0hzsxZtBHo/1trTvQGpZ81Ug1FiXv11CottRTnXWCHzqVFytNV9QhKpaw38faYYvqaTXpTHxu9dkMriNJ/XTQo3SAGT1NKZqGs7pDpBrMMVWzMxpjbRqEcg/G1uxrpEg0= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:AH8fU9Ntqx+A7Q8Ua/HosfUgjAjMKMpwPSExqo8zfpIPuXIqIYNA+zn8HIf7KSaqd0hYPiI1vbh/+qBc//SscAyAWer9hswHgcuzqOqQXJnvdUWq3QHBJhXC0NoBdpkMN+zw9xHOfzZP4SYw4L1oRsxqNnH3Y97slfapBWdGd9djAeh7uSpnsAxXnnva02oVH4VloJTGAx7oFiODvD5WBfYvRiyc7Q1WpSOIkGUWY/jY/G7Ovg5JiD9e4Ouf7mG7IhKczbBZHkXJPADO0yoCRhOVqRHD1YkDqK4BhYfAmkPZZVOmr37xjfFORu1gEmIkQ6hEbcwIgZOvSYPnAAytUWiRHaplTm79Dk+IH9NH8ckOJt87kXpoDWofQgwOXdUt79QaxW1D6KE/u+CYyvXPHGYAe2ryOnPfk5bkiaZ730VwR/PSmiw5Q1STQhbbHJpK3IRI+fxb9QLa0I7Z+XG+p5jAwHesrmdAlDl5FmEZPSE6fXls8qsrh+L3kI8fgQz5; 4:+FeQ793Y1utc3X/utbWvKmu1IT6POMiCgAyB0ktZi0ZPjrcVf4BowJxOWiempclbmh1XUq6xrXK/sFMdlwfrnv9oPuEZmS6g2xV/01X0DoDBvFvN6xrS4RctoPQsrL2RkEURJbTELalgxvI1DUcZ6vC4STIWOQF/uj+p50iNKfiqKz8RW8DnbpfRxz9jEPiHBgbq9mxgeyZvhXmaPQiSoUh5f1zF5dUAAkC5hKv92dPVGFNrvzwD5AzzM8vydKsFA95XpdoTVs7VvoCpJqfFpglrAlGtJ03/W0/oXOYK1avJnmrGeO6UzUN4RGelJes6 X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:RpTfCUYfh3PoRAXxrQg25U4A4HnIzAn8+1LzG+fw8?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:pdpjlQVWN86izTXVOIdjZzuGjjWfk251+1qvleNXtwUjLDPmhOPaFY7owzM/cneu1iD/G3j6I6e72VHBgqo5qSfhKd79Sk3LmwElzlRmbyOdArbcbTTYTDGF8HB6lDO62GTZSbHdkHkwe/5zU/pAipTbXfRbbLFJumjwukOrTVNQD0GLlyTzjP6tUZa8z3jKF2lTlW5As9x48676wEZ2A91dr8upsTOL6paYQV+XdTT+33cIjE/U8LXd5gUR4fzyqVXogAPKHUYBngWqcxMZ05uuAuLSQa/pblSauTOy1TukzQnp9vj+ZaqODNIV6mn9tJQRkv3RsQkPSD5X2aa3U2Ju8/HKDFEBS0mS/YnxdwE=; 5:kKgLcRe7D9IxTdevrAsUXKUZcQUrdPpawzI+ct1sNDuFYWqIqLnuQ3QdZ1fa5w1g19PgwcXFdnX+w/4dkJd5kAs5M5kL/B3Ltfvj2nnK6/bY4mxLRaRKNjxZgNddlbRU0voViqyVLZUhuv8tyH0lWgimR0YmTBPsSFot262gRok=; 24:2YxitMjpXpluMjXbNZnyvWevTV8cZPFa2CT6bkTwi7dYdO4eHpUNIysiVaAKfY8+PJ1+uU1kcOqcxJOlF1mWI51ps3yBtXuSbH+D9Cny4/0=; 7:/6LP6tYQ89oL09fQkOU9R1Y/DKJtS7Q+5BpXjJxN13yOf297WEyyfUHiFHKvKD0rE7qMrlc/+4hQOg+JMME6NYUrJX8LGy16+j1e6RIX98Rnzah2VbkRnwT2LHm6soOXlB3Aj0Hp1PuPmLeHy1/mVXjCSy9s+wvdP1UmyTf+cE4uaiNtRWkaJrf3BgQIabXlqtzg9LxqMXnYuAKbVxvurC4ROwa+5hFnRUt9z0OO+Qf+eLFiAz5CqFJk94woWxkm SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:1Ob2J+qQqdbTuI/fg/W2qDoxWQqZMURUhDha+Du41kM8qJqzEG2Xiq3ebYFFDalXAkzb8JJNcOjCMgFoxxKCCfm2JEPV2N+g6U/txqYmRa218xsjF8S+Pagme+2DKlA5ICPFRiONooB0S1SLyUkFera27Zh7E2VQGyxh8/1UzTdd/E3Csd8QEtTnEhK7XPfEdmRQLpwiirhSkngy4PWs1nbHZDeDe/sNHT39e658joQWGxHNLG3YosTG5XteofTH X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:26.5878 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: a6387184-6de3-4e65-dc8d-08d56e44e243 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.79 Subject: [Qemu-devel] [PATCH v7 20/26] hw: i386: set ram_debug_ops when memory encryption is enabled X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov , Richard Henderson Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When memory encryption is enabled, the guest RAM and boot flash ROM will contain the encrypted data. By setting the debug ops allow us to invoke encryption APIs when accessing the memory for the debug purposes. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Cc: "Michael S. Tsirkin" Signed-off-by: Brijesh Singh --- hw/i386/pc.c | 9 +++++++++ hw/i386/pc_sysfw.c | 6 ++++++ 2 files changed, 15 insertions(+) diff --git a/hw/i386/pc.c b/hw/i386/pc.c index ccc50baa85e0..ba451c0dc520 100644 --- a/hw/i386/pc.c +++ b/hw/i386/pc.c @@ -1357,6 +1357,15 @@ void pc_memory_init(PCMachineState *pcms, e820_add_entry(0x100000000ULL, pcms->above_4g_mem_size, E820_RAM); } + /* + * When memory encryption is enabled, the guest RAM will be encrypted with + * a guest unique key. Set the debug ops so that any debug access to the + * guest RAM will go through the memory encryption APIs. + */ + if (kvm_memcrypt_enabled()) { + kvm_memcrypt_set_debug_ops(ram); + } + if (!pcmc->has_reserved_memory && (machine->ram_slots || (machine->maxram_size > machine->ram_size))) { diff --git a/hw/i386/pc_sysfw.c b/hw/i386/pc_sysfw.c index 8ddbbf74d330..3d149b1c9f3c 100644 --- a/hw/i386/pc_sysfw.c +++ b/hw/i386/pc_sysfw.c @@ -180,6 +180,12 @@ static void pc_system_flash_init(MemoryRegion *rom_memory) error_report("failed to encrypt pflash rom"); exit(1); } + + /* + * The pflash ROM is encrypted, set the debug ops so that any + * debug accesses will use memory encryption APIs. + */ + kvm_memcrypt_set_debug_ops(flash_mem); } } } From patchwork Wed Feb 7 16:06:33 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870509 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="xZI/KSfZ"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6R01jwWz9s71 for ; Thu, 8 Feb 2018 03:36:28 +1100 (AEDT) Received: from localhost ([::1]:56410 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejShu-00034s-7W for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:36:26 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51790) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFz-00066E-Ce for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:38 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFv-0006zs-DP for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:35 -0500 Received: from mail-by2nam01on0043.outbound.protection.outlook.com ([104.47.34.43]:21580 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFv-0006zW-3V for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:31 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=bPaExoeztNvAPRD/zjtiUx3FAvFrgLOx4ogB2G7AM9Q=; b=xZI/KSfZB80u3kQU1PBbdGpgT9JL/ItazS3NZvfWM4f//cVIHewP6BxghpPG0CA57LBY9UuA+1FpMB7k18c31QXyVM/3pj7qzsniDAWPoLAY8RO0dWAT95qt0+slFfDb9VoEFCOcnWn305wt/r2IUaVXiFZ4v/slRi4Pf0VwY/M= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:27 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:33 -0600 Message-Id: <20180207160638.98872-21-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: f63febf2-136b-4118-fc56-08d56e44e304 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:0vs6jRrlZgrq6/jwI/BJFff7TrmUhmnFSGyEIWDwHi/dfqBtIANYJTytFMDNUHk1KWYoyNKAR3MGgV4MOObPgPaKu0StNgJehKQohbHl7+qvjN9Ob+EXdfz5LOvCa7xLZoFl0lYSd8x14FeW+MAs/G8DB6R1cB97qWZK8FfITqmJv2Py/UOiVMQram6FcmDxQmF8yi0uiqxU/MNzAj1EKo6NeYGXLVJOeBIxQQu67cHLqbeQ0JlcqLJ1COebgF3I; 25:lIhpwmep5I5vCGjxZpmXMjopYLDFmkA1prTrnAvQsR4nDf3ZmKH/nCEU/V0G2k5tF7hzMiQet//hA7JYNkLEYsMK2K0rFxBfs6TAx42TSdFXCx1fMuBhJ5gbIo3/tupwKlqxS08XVuNlVzZNKvj4GLOMxlgwwDgLwxFs0df53Ztx5e9YRugRGwRreAK2j7K3dgIuAdJKhLFkyHyxXSgVzIL1mh4eOM8Tq+up8iViD+5JbpKQHTMFl7XwBRYWJVL88VmU1iEy6umV5Jgy9/lHLp5Yh6YG0/j0/5iay9XsO6+Owi173VmzzXxK8OgH3HqWYem697SnvsHLhcNz+h9X5A==; 31:YmS/p5qg3Vm2U5CyGxoX0wTgmhSaRiryVSfMnvTW9gh+T1dHtJSkWRJJVvG7rwIpemcvd3FAOAoa2086ebmWG6+0FQM4CxJ45o3W51dZFDDBWq0IgsYge8IASpV39+hjvZTT4hJGykpm1RQ+0qfwHWwd4EKdFF1Em1PKgvVLPYjnFUz8sibSQUOoXcvHlNEWJkBUt0OzmiQWemfIUaXI/L0c65A0/s/KZLKZ5XV8+OY= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:0LIJG2E/lpurnDnY6o3tRi/B6pcjtZVBgsFz2szPO7DEpC3T2+abgIHproXHrkdK3wI0Ws443iHvtHVrTrDvHNWDbW44oHWyzg69iAbs1FZ/TGAFpBP9S3AHYc9MU74txXOPpe9+vJs0nKf6lwZ05rMuIRg/UVUOH/QErFLe9SGrtu0aAEkQ0t7RqgP21rUwHKUT1ohN5mvL0ttzdEUJCPYpOj/Q0IokclOwlDeVzA0Aq0IdMFzk/I3HAdnqBh3R9srXhGUNomI4sGJ7pOVDGapFPKBeZe6ca6zsP1ZbMaMHVzRVW2032u8e3mDsGLQyNlsFgzp5NR5F9LfJOVpfVQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(9452136761055)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:xc1Fq8NEuGe4d9vUowsz6RMJ76wFa+wuUwIw38EB8?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:sak6Ep836DbVnhe8ACNgsd5BbHRdO8Zlu4qI07g1LuYd8GHlDCwX2hYsk699rtH2XCRpJOt8iCw0MaiRBA6QZphdf4MA8L//GxwdLpFw2HKNyvwn3l3f6j6ngz9Tt/0Dezi4fvEQP4aJGFEwBPtBR2PRjsq4SGO26ZfK9l4ODWmoRMCyVpdsiQUkjDfdAh9R2HUTcj9CnNlOqiXPQm1TEHGzG7Eeu0QLgZ7q/VAaIItKieUjq9TF6R+WhvWqmPrJbDdOHNrBqSHMUTyZbvQm3yLGN7I95RC/q8DfFVPp5qjsL5RBP+2MoW75sxtM9AA7LtuLVsBUt9O4a0kFgdh/WkTMDP090kJVhmdgOl+BWTE=; 5:asvioQofdMa4GSwERnDVE02Ht5NlhAnBrDldNvZhmifxOJEWC98JwImVl3jj9hRgnD2JZVSgE7xPn8nbYrBCMpci2Taj4fmM5FJVK4WSgPy99TXNGOL/TJrBwQlCzaORR+orH4Q+IpxLbH0YGfTdnese6z3XY1OQUcKb+4fEb+w=; 24:BUOkaEnRIOblKGyTF8bl+B/sXuA04R/NvRx2WbsfiDiFsx5Q2rgzZFsfiXshG8ZnyMK4f2AN5Uz7jRS+I0rfRCh96GRs4Q9P5D3v8T+OaJ8=; 7:NUASpQRRuJ2tnGlzdVzuahD4KsDfTGnQmJri1xGpAM45OUArzRiPB294l+Vc/yqzNFxQVr3yxT0xQiNVf9B55Tf+wr8MgxWBqAI/YDIdEHLmvWM15LxnNtFpVEpllTAwuGOs7oghvrVs5o1H+6yQ3StsvlyxZwo6pmeixp59RjZMe02JxWhEkb5WSBgAqyB8aIwhgWfFHoELeFYS+UJQDO3qFLG8Fgai25jTJpkdhXqtlslTm/hAftrvjI6dNpgY SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:vLRrzKAF8euubFeXIZkXTW98v5akxeTitDT2kqGHAaKv4GpJA++5zw5OR6vPODD0awwwc+aMAxScWuX0h2PbUcGFwNLlSTqLh6DkKiimjtgN4Irgad3ebfAzYMayryecKhwg8jvJPeN47DWMcngCPmBakUdDLMe2xc/d/laiiz7JazzuhpmjkC9RFiEt0Ms7o4rBTEgAOgZ8Wpx6fU+buOcdlFz8fSAO6YrGicWJScKWgIgv+mPkdLxFSLQzQJa2 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:27.8535 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f63febf2-136b-4118-fc56-08d56e44e304 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.43 Subject: [Qemu-devel] [PATCH v7 21/26] sev: add debug encrypt and decrypt commands X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" KVM_SEV_DBG_DECRYPT and KVM_SEV_DBG_ENCRYPT commands are used for decrypting and encrypting guest memory region. The command works only if the guest policy allows the debugging. Cc: Paolo Bonzini Cc: kvm@vger.kernel.org Signed-off-by: Brijesh Singh --- accel/kvm/kvm-all.c | 1 + accel/kvm/sev.c | 72 ++++++++++++++++++++++++++++++++++++++++++++++++++ accel/kvm/trace-events | 1 + include/sysemu/sev.h | 1 + 4 files changed, 75 insertions(+) diff --git a/accel/kvm/kvm-all.c b/accel/kvm/kvm-all.c index 37f7c442dc3f..7d3b7b4107eb 100644 --- a/accel/kvm/kvm-all.c +++ b/accel/kvm/kvm-all.c @@ -1677,6 +1677,7 @@ static int kvm_init(MachineState *ms) } kvm_state->memcrypt_encrypt_data = sev_encrypt_data; + kvm_state->memcrypt_debug_ops = sev_set_debug_ops; } ret = kvm_arch_init(ms, s); diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c index e422f43caa0b..7b57575e2f93 100644 --- a/accel/kvm/sev.c +++ b/accel/kvm/sev.c @@ -23,11 +23,13 @@ #define DEFAULT_GUEST_POLICY 0x1 /* disable debug */ #define DEFAULT_SEV_DEVICE "/dev/sev" +#define GUEST_POLICY_DBG_BIT 0x1 static uint64_t me_mask; static bool sev_active; static int sev_fd; static SEVState *sev_state; +static MemoryRegionRAMReadWriteOps sev_ops; #define SEV_FW_MAX_ERROR 0x17 @@ -575,6 +577,51 @@ sev_vm_state_change(void *opaque, int running, RunState state) } } +static int +sev_dbg_enc_dec(uint8_t *dst, const uint8_t *src, uint32_t len, bool write) +{ + int ret, error; + struct kvm_sev_dbg *dbg; + + dbg = g_malloc0(sizeof(*dbg)); + if (!dbg) { + return 1; + } + + dbg->src_uaddr = (unsigned long)src; + dbg->dst_uaddr = (unsigned long)dst; + dbg->len = len; + + trace_kvm_sev_debug(write ? "encrypt" : "decrypt", src, dst, len); + ret = sev_ioctl(write ? KVM_SEV_DBG_ENCRYPT : KVM_SEV_DBG_DECRYPT, + dbg, &error); + if (ret) { + error_report("%s (%s) %#llx->%#llx+%#x ret=%d fw_error=%d '%s'", + __func__, write ? "write" : "read", dbg->src_uaddr, + dbg->dst_uaddr, dbg->len, ret, error, + fw_error_to_str(error)); + } + + g_free(dbg); + return ret; +} + +static int +sev_mem_read(uint8_t *dst, const uint8_t *src, uint32_t len, MemTxAttrs attrs) +{ + assert(attrs.debug); + + return sev_dbg_enc_dec(dst, src, len, false); +} + +static int +sev_mem_write(uint8_t *dst, const uint8_t *src, uint32_t len, MemTxAttrs attrs) +{ + assert(attrs.debug); + + return sev_dbg_enc_dec(dst, src, len, true); +} + void * sev_guest_init(const char *id) { @@ -651,6 +698,31 @@ sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len) return 0; } +void +sev_set_debug_ops(void *handle, MemoryRegion *mr) +{ + int policy; + SEVState *s = (SEVState *)handle; + + policy = object_property_get_int(OBJECT(s->sev_info), + "policy", &error_abort); + + /* + * Check if guest policy supports debugging + * Bit 0 : + * 0 - debug allowed + * 1 - debug is not allowed + */ + if (policy & GUEST_POLICY_DBG_BIT) { + return; + } + + sev_ops.read = sev_mem_read; + sev_ops.write = sev_mem_write; + + memory_region_set_ram_debug_ops(mr, &sev_ops); +} + static void sev_register_types(void) { diff --git a/accel/kvm/trace-events b/accel/kvm/trace-events index e810d75ea1b3..de6a12c51e06 100644 --- a/accel/kvm/trace-events +++ b/accel/kvm/trace-events @@ -22,3 +22,4 @@ kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session kvm_sev_launch_update_data(void *addr, uint64_t len) "addr %p len 0x%" PRIu64 kvm_sev_launch_measurement(const char *value) "data %s" kvm_sev_launch_finish(void) "" +kvm_sev_debug(const char *op, const uint8_t *src, uint8_t *dst, int len) "(%s) src %p dst %p len %d" diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index c173ad33f8bb..186ebca0f945 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -78,6 +78,7 @@ typedef struct SEVState SEVState; void *sev_guest_init(const char *id); int sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len); +void sev_set_debug_ops(void *handle, MemoryRegion *mr); #endif From patchwork Wed Feb 7 16:06:34 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870496 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="n2vSWMBk"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc68s6GCnz9s71 for ; Thu, 8 Feb 2018 03:24:13 +1100 (AEDT) Received: from localhost ([::1]:56182 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSW3-0003l4-Te for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:24:11 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51788) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFz-00066D-Bw for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:38 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFx-00070h-0w for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:35 -0500 Received: from mail-by2nam01on0079.outbound.protection.outlook.com ([104.47.34.79]:23232 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFw-000705-Jk for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:32 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=fnuoX+lFJgM/8/5a4LxD4wrgpMTQ2AtKj2v/mKvES7s=; b=n2vSWMBkiP18sWvt6zvnJLafTNWa15JUDxWojddSdkJSLZsmKSKIaYW29uXRpMBbenegQsXVafN4ppJvdMp/1Ui0vfgIgdFFY10ZBGmXahj5XGigNyI+jIEyBZ8ppAQWM5u8S/+WZigYpCgkOI+4nzQdEPLynResDAkCr1pMjXs= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:29 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:34 -0600 Message-Id: <20180207160638.98872-22-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 313497b8-abe5-4361-1c1e-08d56e44e3c6 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:/kWrtGK7FOeEFgzHbEWkxYY9pW/fRjLU9RXgOhp52lIRF8o/fPCc6a89yaspIQLjSTR0JiKWznrp50TRYXrIcGp3DbO5E94bZwEx6oA554Qc5uzB7WdDi4ILMeh2Aw9pcjnKYfdzGGBxGt/XlFOhRYSSOpUBPVHfCdYPTDpyM/Rxn+k8BS6hi7z07iVNJBQrTuou1zfP11WJktNV0YO3W3qMP6uYJHfeR/O5R7JnNYaXmr1hAaJP1IupAGCfqBzy; 25:Sd0hgwA0Sc/bFOMnAcxmgF//ngXzhuU8yay+sO7p6DPy6+oXBGpZIMVtwGKnqYrhkayseib2/pVx/FLMt1UNeHK6frfBsS/7bUN23KRp9u0c6qjoso5b+qJ55zKYE2zGUF8JE0PHvPeExrTTLgebe53p/l+8k89L4cV+c7m3/r2gXaZh3q+qAlUo3ieOgf/crH8uglBpx2fszLWNuRKx9xXRxmH8m8cQHbrz/oriYP6edcieV/W4cTBxgCIOAVADemsvY0qGceySw5VNCGUSOl4uWFOS01LW/IC9xhGLw+aFJU9/nWiBxjF5/pWE6pGc/m3euKteIlxmR1LyZZOUCQ==; 31:qzaFgXhCeT6LHI3OHLqqjYRjryiFLXXaQcGUUUgfSFgGF0iMjk1ak9fnAZHzbuX54pVCWWO8DZbh0GgDxrpoJUYcOB43r0X/Cf+ol2iwl9DNVqJtZVnRYUr0mgSrmCGDmBo4WJl6Om8nUz47r2HMyLC2sZ+giEEdKC1Hz0bObQMcxEv6Fl/tNQ+eEXwbEsaSWy519TARlbXvZ2Qf3/2YuvJlIV6OCke3SUqjZaxHciw= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:x1/OGHvKXpsdw1XyD4mEH41ZUtGqvgmzTgr2T2nfBA/DkDwD3bKaCRcEJYvARsKQn/VTF8Aqt1+NoeCtEsOYTmT9HS4B7t9PtzWcnm564xv+4PYyiprq8bohwG5tqHSb+b9xn/HdZlg2EiGFQgp/Xhm4EQAn2c31owb+DClxnII/i+QQ4+NFIovemhKdB3KT79a3W1RO9kKpjepZKLVV6ucADlBlf3/1+0rAfEuWEt/aQdZZBp7nyVdvll0ejKL+1tIB89LyBqGWDpIqWYyf+1CSHNEMq4fyL753tHRB++JGdmvpvVEVE3yy7qzwSVsn X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(6666003)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:8ojz91DtZJNMNkqvBEM+6ARWyaBsiRohaHQBB3v/R?= g2zTIRuAIVcjcR00mmbTrNhfV8U6h04E3tJcNg4QQXyE7mssBBmAIHTXoQo+FpMQAkPvfp9RCpbPJpbSHRfzDSwA11K2WQOt2WjBCBXSkrwvwjYOoEa8rY12WUj2YOyEEA5e58lO3QeM31LQ0ei70MbbIrWWtWrSBLt6oIGCPrWFjRHpA2Qzk1e3tZZ7g6ua0xF9EuDunJHz2z0k5B2HyFN6EYiKtvW1ylNE5ZY08goF13BIbZha0v6ts3z8GeGAhSXYHRKwIQIGyUIKfgxNbRR0CeUJiNtcm8SwoIMuc3pBdsapIAaYnLt1UJuMfgcjduWZwwwkwy7Nmp9GsnmGM1vMxuyn8WUMfR2my+Fw7UFKK1gqbApSolJGZHcse4mYFGyrZBjR68vtbjxeYrW3xy5j5pUR1IMoct0ERqh7gIlTh0dyI37z9ad19BdddxAwNPvwyqrPbEJ0RlyuiySy+xIvHa4zgOhjPnhiU7HPzBVPOFWZ/rkAwRLWKN5I1FpPUmlpBxKyFy/3ncbHXCEuLLeRBgFWrZRIpJOecWsVVxJdwy+NfjPg6OavNMbEzm1I9ZtAirnFcSUGAPDBvJkDvitKKSMyDjtg0C4fBHMJ7L0wvJeiEK+B7jYWuGjpUfAIIuTGPiw8gav2Wjys/ydxYVWRL1HFz9mEv0uBmLgvt9UC4+cAQRojs8i2ywaRHQ3kO3iO1xKgIf2oIhq/t5DqJTgiufTqlpTG2w41Hj5qydYqx0BrMn1oqM9czJHu/T2R94UthPHobEVr8X+63hrlEglOA3/mZAPsYMvMUO9LuAXzZf++oKFYb90admkVq1087q01ILUpddwaBTWDFvkcdwEU7mlCvN36DK7tv5OKKdYHAGL9fNdifq1izyC7/yToUvJNAAT6iLW55RtCaM6v284kSu2pMIDNuvtFVbRSu97UjCuh2QXK47Ez5EIuOvNUyGz972++0BTLJ9J4OFCRA0X1LXDf44Gj2x0cxrb9vEfasAEs42M67X3+qGZ3shDBCnt6nMprBMl9GQPbs+WRcDBL9iRGldZbcLcZIwHQ8QJR238v58L5MSevnbkW5KdmTEaNRpfc6g9nCAf/s/Pt7y9XTGKka6EN4L2vyuhmcL+KJ/YbyuSRCcEkoGoFqqT1EqNln4F7cd8ZRwEoV8a6AI2KxTDXJUMwzYUAfWqc78Do/Pnwz3RzandD1oevzMh59R6Nix40LZAnZdj+BrespBDo5E2v+pWzNBRZch6Nacjfg== X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:I02/u8zg52P0LMdMD4KZSX1oDPQe1ggtASzBVL3qrrBXlO6sVw9RqkZk0LztQMBncBUI5xfN+jdvxMNewBa1T9EsR+2mqEsZIYGW+HP87bmnFyhDxnAI64C/qb7vVv5IwAmmDAwCD6XwWAUCERjgCUQ4VOJWquINF5zZkYPVwCQaHo3gichHyOYIUJv4fN988yFG820xeolmpomERFn+zmRQexerVIWjvfmIYYszC3QEFXzapEOuqdXNwrSNcSwXI123m34ur67lbS6TUa4UlvBFT4Cam32YIxPf6i2PGElf5INbl0CdCT5Y6yP3TPVLuLOJbynQSMZTlKK6xc9YToJIm/wZtNO0bm/QFum63tE=; 5:2cgMGNB5fCtBP65/UZBcgNvvu56figejQdgZz1wR1x2TN7BPBXreHje4f07gosR4T6kV+WbioYJ7AeBLgNg295XMBgTFdgcBj5Wb91aht4lyJkjhcmtHafoPvBGZRrLbzrTw7e3GWFRibdCRdrz7BY5lcQu7EfPAFapNvn06NvQ=; 24:nIwY/0Sp4CGni8vNQQmgPqRmBJDA5Jf0xChGFrP+PtQDReF1F4HhXUtkgf/tyPY0x0X7Wh8hw8wjRvzoP99PXOG4YjTnZ2YcAY+R1gJh1pg=; 7:xVJqZ0zqE5tBz5vHdd3lOYdNDFXxcyh2GjstK6BvzsKm4rrNWRqNuSdYNULLVB7QSH9wP6Ipwc6Hq4Mu4IojagaWPQNnIC8y2NHOkrn220dsegUZ2wVm373eAelYuBtmGmjD4NH1WEbrJNYoKbOXwkK2XhzhsQ4Lb83cqzPLRYAc/36Z3qJqy6AVRoChwiGgXwBvgvoyA4+GHfzowbIchgWLBL+0nYiRyDGRpgUcftmQDbzqCDEEYLLFYOuXYbYd SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:qPt+F2UUvL6Tk26rzIaQ7PX2beCs8i8Yvs4U37/iWviSgVvDvnYMJU/Cnt6wfTWX1CadaWe0BcpMSuUAH2/9TiySRw4P2D30yGx7Ve2CNVK1t1+XDGloyPOqt7SoAaDjhfAVqvYS9mZ8Ddhfg85kdZ5r4i8pLp2rTOKpuJa3m3hLhPz240ZYCmEu/BEK4MsAMmCGo4ZapepXc9wNuiWHDjCK2GFTfGtJR17rZmrpa35CMz2udzF1PiCuL2bNi0pf X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:29.1035 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 313497b8-abe5-4361-1c1e-08d56e44e3c6 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.79 Subject: [Qemu-devel] [PATCH v7 22/26] target/i386: clear C-bit when walking SEV guest page table X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov , Richard Henderson Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" In SEV-enabled guest the pte entry will have C-bit set, we need to clear the C-bit when walking the page table. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- target/i386/helper.c | 31 +++++++++++++---------- target/i386/monitor.c | 69 +++++++++++++++++++++++++++++++++------------------ 2 files changed, 63 insertions(+), 37 deletions(-) diff --git a/target/i386/helper.c b/target/i386/helper.c index 5dc9e8839bc8..999154e21e80 100644 --- a/target/i386/helper.c +++ b/target/i386/helper.c @@ -21,6 +21,7 @@ #include "cpu.h" #include "exec/exec-all.h" #include "sysemu/kvm.h" +#include "sysemu/sev.h" #include "kvm_i386.h" #ifndef CONFIG_USER_ONLY #include "sysemu/sysemu.h" @@ -732,6 +733,9 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) int32_t a20_mask; uint32_t page_offset; int page_size; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); a20_mask = x86_get_a20_mask(env); if (!(env->cr[0] & CR0_PG_MASK)) { @@ -755,25 +759,25 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) } if (la57) { - pml5e_addr = ((env->cr[3] & ~0xfff) + + pml5e_addr = ((env->cr[3] & ~0xfff & me_mask) + (((addr >> 48) & 0x1ff) << 3)) & a20_mask; - pml5e = ldq_phys_debug(cs, pml5e_addr); + pml5e = ldq_phys_debug(cs, pml5e_addr) & me_mask; if (!(pml5e & PG_PRESENT_MASK)) { return -1; } } else { - pml5e = env->cr[3]; + pml5e = env->cr[3] & me_mask; } pml4e_addr = ((pml5e & PG_ADDRESS_MASK) + (((addr >> 39) & 0x1ff) << 3)) & a20_mask; - pml4e = ldq_phys_debug(cs, pml4e_addr); + pml4e = ldq_phys_debug(cs, pml4e_addr) & me_mask; if (!(pml4e & PG_PRESENT_MASK)) { return -1; } pdpe_addr = ((pml4e & PG_ADDRESS_MASK) + (((addr >> 30) & 0x1ff) << 3)) & a20_mask; - pdpe = x86_ldq_phys(cs, pdpe_addr); + pdpe = ldq_phys_debug(cs, pdpe_addr) & me_mask; if (!(pdpe & PG_PRESENT_MASK)) { return -1; } @@ -786,16 +790,16 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) } else #endif { - pdpe_addr = ((env->cr[3] & ~0x1f) + ((addr >> 27) & 0x18)) & - a20_mask; - pdpe = ldq_phys_debug(cs, pdpe_addr); + pdpe_addr = ((env->cr[3] & ~0x1f & me_mask) + ((addr >> 27) & 0x18)) + & a20_mask; + pdpe = ldq_phys_debug(cs, pdpe_addr) & me_mask; if (!(pdpe & PG_PRESENT_MASK)) return -1; } pde_addr = ((pdpe & PG_ADDRESS_MASK) + (((addr >> 21) & 0x1ff) << 3)) & a20_mask; - pde = ldq_phys_debug(cs, pde_addr); + pde = ldq_phys_debug(cs, pde_addr) & me_mask; if (!(pde & PG_PRESENT_MASK)) { return -1; } @@ -808,7 +812,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) pte_addr = ((pde & PG_ADDRESS_MASK) + (((addr >> 12) & 0x1ff) << 3)) & a20_mask; page_size = 4096; - pte = ldq_phys_debug(cs, pte_addr); + pte = ldq_phys_debug(cs, pte_addr) & me_mask; } if (!(pte & PG_PRESENT_MASK)) { return -1; @@ -817,8 +821,9 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) uint32_t pde; /* page directory entry */ - pde_addr = ((env->cr[3] & ~0xfff) + ((addr >> 20) & 0xffc)) & a20_mask; - pde = ldl_phys_debug(cs, pde_addr); + pde_addr = ((env->cr[3] & ~0xfff & me_mask) + ((addr >> 20) & 0xffc)) + & a20_mask; + pde = ldl_phys_debug(cs, pde_addr) & me_mask; if (!(pde & PG_PRESENT_MASK)) return -1; if ((pde & PG_PSE_MASK) && (env->cr[4] & CR4_PSE_MASK)) { @@ -827,7 +832,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) } else { /* page directory entry */ pte_addr = ((pde & ~0xfff) + ((addr >> 10) & 0xffc)) & a20_mask; - pte = ldl_phys_debug(cs, pte_addr); + pte = ldl_phys_debug(cs, pte_addr) & me_mask; if (!(pte & PG_PRESENT_MASK)) { return -1; } diff --git a/target/i386/monitor.c b/target/i386/monitor.c index 63f7125ba885..44ae31d13bfa 100644 --- a/target/i386/monitor.c +++ b/target/i386/monitor.c @@ -27,6 +27,7 @@ #include "monitor/hmp-target.h" #include "hw/i386/pc.h" #include "sysemu/kvm.h" +#include "sysemu/sev.h" #include "hmp.h" @@ -93,16 +94,20 @@ static void tlb_info_pae32(Monitor *mon, CPUArchState *env) unsigned int l1, l2, l3; uint64_t pdpe, pde, pte; uint64_t pdp_addr, pd_addr, pt_addr; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); pdp_addr = env->cr[3] & ~0x1f; + pdp_addr &= me_mask; for (l1 = 0; l1 < 4; l1++) { cpu_physical_memory_read_debug(pdp_addr + l1 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); if (pdpe & PG_PRESENT_MASK) { pd_addr = pdpe & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pd_addr + l2 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); if (pde & PG_PRESENT_MASK) { if (pde & PG_PSE_MASK) { /* 2M pages with PAE, CR4.PSE is ignored */ @@ -113,7 +118,7 @@ static void tlb_info_pae32(Monitor *mon, CPUArchState *env) for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pt_addr + l3 * 8, &pte, 8); - pte = le64_to_cpu(pte); + pte = le64_to_cpu(pte & me_mask); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l1 << 30) + (l2 << 21) + (l3 << 12), @@ -135,10 +140,13 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, uint64_t l1, l2, l3, l4; uint64_t pml4e, pdpe, pde, pte; uint64_t pdp_addr, pd_addr, pt_addr; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); for (l1 = 0; l1 < 512; l1++) { cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); - pml4e = le64_to_cpu(pml4e); + pml4e = le64_to_cpu(pml4e & me_mask); if (!(pml4e & PG_PRESENT_MASK)) { continue; } @@ -146,7 +154,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); if (!(pdpe & PG_PRESENT_MASK)) { continue; } @@ -161,7 +169,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); if (!(pde & PG_PRESENT_MASK)) { continue; } @@ -176,7 +184,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pt_addr = pde & 0x3fffffffff000ULL; for (l4 = 0; l4 < 512; l4++) { cpu_physical_memory_read_debug(pt_addr + l4 * 8, &pte, 8); - pte = le64_to_cpu(pte); + pte = le64_to_cpu(pte & me_mask); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l0 << 48) + (l1 << 39) + (l2 << 30) + (l3 << 21) + (l4 << 12), @@ -193,11 +201,14 @@ static void tlb_info_la57(Monitor *mon, CPUArchState *env) uint64_t l0; uint64_t pml5e; uint64_t pml5_addr; + uint64_t me_mask; - pml5_addr = env->cr[3] & 0x3fffffffff000ULL; + me_mask = sev_get_me_mask(); + + pml5_addr = env->cr[3] & 0x3fffffffff000ULL & me_mask; for (l0 = 0; l0 < 512; l0++) { cpu_physical_memory_read_debug(pml5_addr + l0 * 8, &pml5e, 8); - pml5e = le64_to_cpu(pml5e); + pml5e = le64_to_cpu(pml5e & me_mask); if (pml5e & PG_PRESENT_MASK) { tlb_info_la48(mon, env, l0, pml5e & 0x3fffffffff000ULL); } @@ -225,7 +236,8 @@ void hmp_info_tlb(Monitor *mon, const QDict *qdict) if (env->cr[4] & CR4_LA57_MASK) { tlb_info_la57(mon, env); } else { - tlb_info_la48(mon, env, 0, env->cr[3] & 0x3fffffffff000ULL); + tlb_info_la48(mon, env, 0, env->cr[3] & 0x3fffffffff000ULL & + sev_get_me_mask()); } } else #endif @@ -309,19 +321,22 @@ static void mem_info_pae32(Monitor *mon, CPUArchState *env) uint64_t pdpe, pde, pte; uint64_t pdp_addr, pd_addr, pt_addr; hwaddr start, end; + uint64_t me_mask; - pdp_addr = env->cr[3] & ~0x1f; + me_mask = sev_get_me_mask(); + + pdp_addr = env->cr[3] & ~0x1f & me_mask; last_prot = 0; start = -1; for (l1 = 0; l1 < 4; l1++) { cpu_physical_memory_read_debug(pdp_addr + l1 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); end = l1 << 30; if (pdpe & PG_PRESENT_MASK) { pd_addr = pdpe & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pd_addr + l2 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); end = (l1 << 30) + (l2 << 21); if (pde & PG_PRESENT_MASK) { if (pde & PG_PSE_MASK) { @@ -333,7 +348,7 @@ static void mem_info_pae32(Monitor *mon, CPUArchState *env) for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pt_addr + l3 * 8, &pte, 8); - pte = le64_to_cpu(pte); + pte = le64_to_cpu(pte & me_mask); end = (l1 << 30) + (l2 << 21) + (l3 << 12); if (pte & PG_PRESENT_MASK) { prot = pte & pde & (PG_USER_MASK | PG_RW_MASK | @@ -366,19 +381,22 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) uint64_t l1, l2, l3, l4; uint64_t pml4e, pdpe, pde, pte; uint64_t pml4_addr, pdp_addr, pd_addr, pt_addr, start, end; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); - pml4_addr = env->cr[3] & 0x3fffffffff000ULL; + pml4_addr = env->cr[3] & 0x3fffffffff000ULL & me_mask; last_prot = 0; start = -1; for (l1 = 0; l1 < 512; l1++) { cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); - pml4e = le64_to_cpu(pml4e); + pml4e = le64_to_cpu(pml4e & me_mask); end = l1 << 39; if (pml4e & PG_PRESENT_MASK) { pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); end = (l1 << 39) + (l2 << 30); if (pdpe & PG_PRESENT_MASK) { if (pdpe & PG_PSE_MASK) { @@ -391,7 +409,7 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); end = (l1 << 39) + (l2 << 30) + (l3 << 21); if (pde & PG_PRESENT_MASK) { if (pde & PG_PSE_MASK) { @@ -405,7 +423,7 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) cpu_physical_memory_read_debug(pt_addr + l4 * 8, &pte, 8); - pte = le64_to_cpu(pte); + pte = le64_to_cpu(pte & me_mask); end = (l1 << 39) + (l2 << 30) + (l3 << 21) + (l4 << 12); if (pte & PG_PRESENT_MASK) { @@ -444,13 +462,16 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) uint64_t l0, l1, l2, l3, l4; uint64_t pml5e, pml4e, pdpe, pde, pte; uint64_t pml5_addr, pml4_addr, pdp_addr, pd_addr, pt_addr, start, end; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); - pml5_addr = env->cr[3] & 0x3fffffffff000ULL; + pml5_addr = env->cr[3] & 0x3fffffffff000ULL & me_mask; last_prot = 0; start = -1; for (l0 = 0; l0 < 512; l0++) { cpu_physical_memory_read_debug(pml5_addr + l0 * 8, &pml5e, 8); - pml5e = le64_to_cpu(pml5e); + pml5e = le64_to_cpu(pml5e & me_mask); end = l0 << 48; if (!(pml5e & PG_PRESENT_MASK)) { prot = 0; @@ -461,7 +482,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pml4_addr = pml5e & 0x3fffffffff000ULL; for (l1 = 0; l1 < 512; l1++) { cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); - pml4e = le64_to_cpu(pml4e); + pml4e = le64_to_cpu(pml4e & me_mask); end = (l0 << 48) + (l1 << 39); if (!(pml4e & PG_PRESENT_MASK)) { prot = 0; @@ -472,7 +493,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); end = (l0 << 48) + (l1 << 39) + (l2 << 30); if (pdpe & PG_PRESENT_MASK) { prot = 0; @@ -491,7 +512,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); end = (l0 << 48) + (l1 << 39) + (l2 << 30) + (l3 << 21); if (pde & PG_PRESENT_MASK) { prot = 0; From patchwork Wed Feb 7 16:06:35 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870507 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="kVBRSP2n"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6NV6QmQz9s7F for ; Thu, 8 Feb 2018 03:34:18 +1100 (AEDT) Received: from localhost ([::1]:56242 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSfo-0001GH-Vh for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:34:17 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51784) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSFz-00066A-2T for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:38 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFx-000711-LB for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:35 -0500 Received: from mail-by2nam01on0079.outbound.protection.outlook.com ([104.47.34.79]:23232 helo=NAM01-BY2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFx-000705-Dd for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:33 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=G11ghH3J4ALf7yiQ3HBWVpRGdKMhjcO7rVnstBkzy3M=; b=kVBRSP2n44RIJ0SIABMe0gHQ1vBpskCTfJ6q57k2MzvfICn/8eBf3jj/m3bn4iBx+Rr8QhkX+Q6RLtHTClYJ0c3rkBzNEj3x/jF+Dud5Rf+U6B3JiVTom3RrD2OaLUHhnvhAL3SZQnzD5w3ZRFgVsz3btpeHXk/RplMZTG5Db0M= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:30 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:35 -0600 Message-Id: <20180207160638.98872-23-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: ef3bf82e-3377-4afb-7725-08d56e44e482 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:SvQQwre58kxSmU/+KOzrVFKe50teCaADmnXyCqSKB1d+oqLCOPbnDnoVZ1M6x2O4XKYcfSqn6giTubjjXONR+FtAN0x2dLjKN+n+W0wngHQd7OBE7zHfrQ1DQeHISpUX5sPswD93t8+nax6o8mP05T4POisUKRLCWQo6j+Y+We/0SgVx5YughCbvOUybq8BTCKM3wqWWixVqh96oX4R17J+LMFGNyLjUJ4j5eVL9A4v/leurt7gAIbEYemjkxNXj; 25:QcckC1l8bFPfH0Jq4fxjHV8rCUoza09SRg0f0YXP+5ZVwYBXvkedwKRDjRrH5rD2hPzCT8jiuw9LbDF4qJ6ZRJbYAlvyUGgf45u9f3bT4P3DP6/bpW11AcJ8bwQ7Oz8iywI31KCWpB4Cq9WcmdDCp4zKVMMG17AzcOg/RZ/qg4aniI7v8g1PFh7oWddfsdFuqgKtjOiHk/SjwlJluEm3ll7hmJsmpQ0DXql0yNe35TylONe3RaJvJ4sM1F3GnzG+7Sh4ABtCDj1fG2GShtjKQluPay76tFkuq2Zdxt/P+m1wqmfhluy+zOusdVvmOoJOMMuPBwuqQnRFy3lkFuy6FQ==; 31:38ZfRC998rdUKUyySH25okLHTjSI287ZrA+7toS/anlkOWgS9PTlRWvsXnMWAEK6hqF62H+V9JXrt6MSC/o+DjCjXr21KoU6Cc1zb1EU8tc05OxMbOLuzmI7wNFd7wCJYCv27jjiU2pHw71Q8oXP7rnVIVt/dNHDYpel4pY2sHyvqKceOQnD4s3YumFsOmndwXvnymw7ehDar/tQurce8DBSiagMeSMc0/Qu0hJOhHo= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:rRFNvC1OM+gku4fEU0g6lUzM8W/GbG5DC5iEqynjS6z/E41aiKa0+JT61Fgrw6ghppAlRqFspf9ARNdz0zRsXj3aJeo75sGntjWO7O0XOvOBAQbPPPxPq2c7MT8deqHy3HgFicWEDuj9tMcf8rYiUjGCgUMmtIUGnFcIvvdqpdv1toxObHhCqyQ3OO4OzEo0kxq9aPXlJOro9W85kELkWs6T4+N1MgK3elbnzYxfPs4buadYTAGrDPYMCwXju4syxAmLVd86dWCY51zZcxVdE+DSz3pDPEj7b856+0N2Wa4QwJSNSs/t7qTdTgT1dDLNBeJ8XO9fYNVk2m8ndu5KLA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(9452136761055)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(6306002)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(966005)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009)(2004002); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:yhCU1XkpfODE5xv5SHWsXYcEJ8Gi8VGksJg3R0mQe?= KfS5WjWmdtQEvI5gTDef2rP9Yp+4P303OuzjF3KBefh/kEiyeP9XnhqBx1tCM2WWn17TV/iRphuSdmjT7PZ7RSAvcPmWrM5SetRs7rZcljZy8DZ4/5HvF4uIffNPJa9VUfgxYhbN54aCclDPWA+M+goYTvs5/tnSQPIGJPNyNpuyGzBkjeZBO8Kh0JgV0E21Y1ytJdSfGyHnUnFybh/TE6YbbsGwi8SCD7cq83YZ0KHSlawoiWiQKEUir0Z5Yc/CUFtBdolAXIpnupl4ohkG+bgmlAiUAAT4sYOA7/I6+2Z1zzhFtaEKXf+MN7OR/gHGvM9a8DdczV6b+RIiFHPqZc30zW56rf0Vk/hF46vPEL1sV6LmSEM9Nd6VXDRTBWUaElq9Fx+pwfQS8ZusY4KDk1fzv6aje8NoZWVDfYI76337OuyGgnZ6WVWLkY50KKSAmMAv14FaMOVvXV9EvjIcJvR5GQGkDCXvc9eMaiMzmirWUls+A0UR86yNMK0lU+sGvns7kFymJp6rUKmPKkKqh4C7UF22kGH3ttoqDJFrej1DSx98WeAH2Nj8Kxe5ZQFC656dth94iqUHdQIOPqREj7MY8aCDKpaKWieK6OiGGOV4zeAR+lrtXnFVTmivqCcMBP4sMstnldaeuju5pLFXvWzpxfPAUpQZ0Xj7szqNkQJqH6eO0xjQzP5mALnZuEXNoqvcFb+TG8uppwkpLaeZgCem2cHZJ14/s7IiFL/liESPEYJADCXND3/8hkJSgv7WNPy2fcepM/3ktoSZfaMDDZdvOwmpev3Tf/CPnaAwSxIrykYxL4xz+Kamnca08yUrtNpjYG7kGSA7EkIAFMxwLygqzL3Pb8YbYieHhlOQj1b3ya55dV9biiT3xbunycW7TIO+nu7jMGn+m2YlLKp/mBTM0g3LvUVvwW3mlXtevng/ryO061lTbvvIQ/zgHSGoNGc++ttpFae5hfGIG1bupSo4n6VLLm+mCd1bqubsKcQBAJkocaPDEX4DhfdnVPoWy9RwqQdjiXbA4jwveQA10eGm1AXmRjcZFFuoVt00T2ZJN0sUVBdnL8d1PbV52/TstA2XqvNARfFYi02jLw/Rz/K5uyds9HH0a504eHYlvv8GtPOxdqXBUr1PUupHU4pqt6/5q9fC9uEC9Q7YImkAz44qO+S45NSxxIUivbDG8uAL8t625ot504o+pe8lKs+QnMGPAqoYjTSXJtm39fSpckQlI/s3phPxgd98NtHw1VjUJ9exJd6B8U28jYBDrerOr2eXOUafXy3Rnz11/iu2Sdy X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:bD0YugvAcoY/3emxnSYjOoWDnF/3gTdQ9/d9H8THw07lduv7WrbA/kZ3y9gv4AvxbUnd0K0vlgOb/E5/Jsbk6Am3od+NblcBgSHFwQf24/TFA1jqRLou4s0zRa4VQ4EtRqj5+kQqpGpvyhIglFMpPrLcHS75un3s+vmX1pFjyQgqRIWE64tsNLqIzdGfiUpv8+6PXuVKV6rE8t+pGg0Mu0zSkfZfZk9MiQ3XSyMyxKXsSUcJuDw6HgAOnqO5xjnW9cLL25iLPgKis5p01Sr3zJxILumEHdQzs3AxaED327DcfKUrUroUrUagS5CBsyAMME3aK6Z2VDBZZ/ZgvwOHYy7QX7fBn0rVmB7z9p45hWo=; 5:XOqxiqfysmBdhYdKF4jBwvx88+nTcG5ozCVtPangn8e0xBSrk2amrrbfHDfxEGQcma3L94RLLa34oWd9bx+fZ0vc3yPuIPPhVW6MgjnIee6+jytafswt+L1e3PpoTZkxgGgmoIyKcWnQut0FFatqhLJQE+es6fo2jw2xfocYjQQ=; 24:urXoyOYAxieb4tNBF6Bk6X88ikOO8LYiBYEwei+F+LFZ9QsYzZiKMiCtJokooFOz3hXIvppVv6dNZdpkRBqs4xUQGOL+BGsP5HZT6CoYoLg=; 7:dCjIAp/UklDFIQNwwErVzNFVB8YMaujmMliscxVt2s7v+vh5HRHh+3rtlKgFW0EX3jm+Z0kMuKrzGuHj6lA0SMjhzzHsRNSo3CMERU0X0t3BzqtG2oBI6zrsQZg7t9M2vJ7C2q2xCqyi+bD/RLjo14fzWFnyP/o2uykU0xEzU4xDyZjdCYWKG/KA3G8qqay5hVSYjm2N6OeroR2xN0164cxah7xFI8/a2iw0ZfTGyhv4HySDxogmU4v4+casoN3w SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:jWkh5jF3OHIEbxyS1B9zJ0Z7Z4rBtZfHpF9+pdkddRFUjVGpuzNXsMjKssa1j8IisTRwdm/6YikG2hClBy6RxuNFOI9SkNblnJTZwYfpVhUWW13chT9t6ZZZgNfesPNRQbZZcJuDGWnjO2zkC3ivMaM94grAesO7EdOqUfKU8gw69ZL2+fh88q/p1XY1kqt1ppyovhVXDbN2z068oj37ZhwUzn7Rw8glbo+Dk4b0nbb0up/2VWWeqDkbFcm4qUo/ X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:30.4004 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: ef3bf82e-3377-4afb-7725-08d56e44e482 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.34.79 Subject: [Qemu-devel] [PATCH v7 23/26] include: add psp-sev.h header file X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The header file provide the ioctl command and structure to communicate with /dev/sev device. Cc: Paolo Bonzini Cc: kvm@vger.kernel.org Signed-off-by: Brijesh Singh --- linux-headers/linux/psp-sev.h | 142 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 142 insertions(+) create mode 100644 linux-headers/linux/psp-sev.h diff --git a/linux-headers/linux/psp-sev.h b/linux-headers/linux/psp-sev.h new file mode 100644 index 000000000000..33e247471ae0 --- /dev/null +++ b/linux-headers/linux/psp-sev.h @@ -0,0 +1,142 @@ +/* + * Userspace interface for AMD Secure Encrypted Virtualization (SEV) + * platform management commands. + * + * Copyright (C) 2016-2017 Advanced Micro Devices, Inc. + * + * Author: Brijesh Singh + * + * SEV spec 0.14 is available at: + * http://support.amd.com/TechDocs/55766_SEV-KM%20API_Specification.pdf + * + * This program is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License version 2 as + * published by the Free Software Foundation. + */ + +#ifndef __PSP_SEV_USER_H__ +#define __PSP_SEV_USER_H__ + +#include + +/** + * SEV platform commands + */ +enum { + SEV_FACTORY_RESET = 0, + SEV_PLATFORM_STATUS, + SEV_PEK_GEN, + SEV_PEK_CSR, + SEV_PDH_GEN, + SEV_PDH_CERT_EXPORT, + SEV_PEK_CERT_IMPORT, + + SEV_MAX, +}; + +/** + * SEV Firmware status code + */ +typedef enum { + SEV_RET_SUCCESS = 0, + SEV_RET_INVALID_PLATFORM_STATE, + SEV_RET_INVALID_GUEST_STATE, + SEV_RET_INAVLID_CONFIG, + SEV_RET_INVALID_LEN, + SEV_RET_ALREADY_OWNED, + SEV_RET_INVALID_CERTIFICATE, + SEV_RET_POLICY_FAILURE, + SEV_RET_INACTIVE, + SEV_RET_INVALID_ADDRESS, + SEV_RET_BAD_SIGNATURE, + SEV_RET_BAD_MEASUREMENT, + SEV_RET_ASID_OWNED, + SEV_RET_INVALID_ASID, + SEV_RET_WBINVD_REQUIRED, + SEV_RET_DFFLUSH_REQUIRED, + SEV_RET_INVALID_GUEST, + SEV_RET_INVALID_COMMAND, + SEV_RET_ACTIVE, + SEV_RET_HWSEV_RET_PLATFORM, + SEV_RET_HWSEV_RET_UNSAFE, + SEV_RET_UNSUPPORTED, + SEV_RET_MAX, +} sev_ret_code; + +/** + * struct sev_user_data_status - PLATFORM_STATUS command parameters + * + * @major: major API version + * @minor: minor API version + * @state: platform state + * @flags: platform config flags + * @build: firmware build id for API version + * @guest_count: number of active guests + */ +struct sev_user_data_status { + __u8 api_major; /* Out */ + __u8 api_minor; /* Out */ + __u8 state; /* Out */ + __u32 flags; /* Out */ + __u8 build; /* Out */ + __u32 guest_count; /* Out */ +} __attribute__((packed)); + +/** + * struct sev_user_data_pek_csr - PEK_CSR command parameters + * + * @address: PEK certificate chain + * @length: length of certificate + */ +struct sev_user_data_pek_csr { + __u64 address; /* In */ + __u32 length; /* In/Out */ +} __attribute__((packed)); + +/** + * struct sev_user_data_cert_import - PEK_CERT_IMPORT command parameters + * + * @pek_address: PEK certificate chain + * @pek_len: length of PEK certificate + * @oca_address: OCA certificate chain + * @oca_len: length of OCA certificate + */ +struct sev_user_data_pek_cert_import { + __u64 pek_cert_address; /* In */ + __u32 pek_cert_len; /* In */ + __u64 oca_cert_address; /* In */ + __u32 oca_cert_len; /* In */ +} __attribute__((packed)); + +/** + * struct sev_user_data_pdh_cert_export - PDH_CERT_EXPORT command parameters + * + * @pdh_address: PDH certificate address + * @pdh_len: length of PDH certificate + * @cert_chain_address: PDH certificate chain + * @cert_chain_len: length of PDH certificate chain + */ +struct sev_user_data_pdh_cert_export { + __u64 pdh_cert_address; /* In */ + __u32 pdh_cert_len; /* In/Out */ + __u64 cert_chain_address; /* In */ + __u32 cert_chain_len; /* In/Out */ +} __attribute__((packed)); + +/** + * struct sev_issue_cmd - SEV ioctl parameters + * + * @cmd: SEV commands to execute + * @opaque: pointer to the command structure + * @error: SEV FW return code on failure + */ +struct sev_issue_cmd { + __u32 cmd; /* In */ + __u64 data; /* In */ + __u32 error; /* Out */ +} __attribute__((packed)); + +#define SEV_IOC_TYPE 'S' +#define SEV_ISSUE_CMD _IOWR(SEV_IOC_TYPE, 0x0, struct sev_issue_cmd) + +#endif /* __PSP_USER_SEV_H */ From patchwork Wed Feb 7 16:06:37 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870500 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="GgR6TOxE"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6Dp3LRLz9s71 for ; Thu, 8 Feb 2018 03:27:38 +1100 (AEDT) Received: from localhost ([::1]:56204 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSZM-0008Kl-Fk for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:27:36 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51840) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSG3-00069x-OD for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:40 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSFz-00072C-PG for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:39 -0500 Received: from mail-bl2nam02on0070.outbound.protection.outlook.com ([104.47.38.70]:56894 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSFz-00071d-It for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:35 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=8EKwBtbVBrtd2l25fgn4kSfFSjwkUbMO1nctKQYeInw=; b=GgR6TOxEvoGij5EyNXJ8BcE/FMOelJHGzOlV+wxb928M+Y/7v3YAmkOorTSCx/3zhTu2GyaQP6hVXmwmfhvi0CJi4UAQoS20jClr0o0czJ7XacNiHzPoS7BtpVZuAphwCfNP44QYHqg/TiMF59vEx6hDFZbDvzpEcgYvKxAVM0Y= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:32 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:37 -0600 Message-Id: <20180207160638.98872-25-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 01a9edb1-d5f3-4fe8-2d3f-08d56e44e5fb X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:6X65XYa0i8rutftnJh8ywphYe0xZpuLNdHsqHc5lRvkNh43FovuCIKXFBXgOJNYplxm6QJucyH/mPWtVqcdEGFwD9tKlgAG/JEopxPCoY4UDtkeoGmzRSMcG6A5HZK2vw7fifz5ojPOD49ANqMNFkwL4A/gvrBvJ5VwckKM8lMNbe7cWbqIw36N9shvNTcYxsbezn8CQI8PbuSB+UT2e3zS4m70zKeZklQ8xAEc3zIHDgPD3KLZF9H+2Wdg6eY5j; 25:TRRLb8bXVqLja5WRaoJ2+Lr+Y7oKfRaceNaWRNbjAOtlyH/ZCAME9E0RZfJLOC15BhX0cGizFovOgmP9PGXJJ8IDzLaPsaeEyoVWU+hYNquiqSu4BDoafxjJQBP81VBYCMKjzsDTHj4/yS/IerEePsOE5jono2paZ0aLdwAgvKl9PWesd8rE8bTAdkoihXVqR8KcBNZXW8dBqFjcd5FWkNTRWMIDpAfWPZU9x+ri/jy67jqR9EBh0BzcgaSmROvF3DazmJYxGdVKt7e1Q6S9JGWsGiX/uajTSyF9oIuxcHcRX5zyt4RnaMbPLfNNdxpa57mW3MRd+QOh/Q6jSuko8g==; 31:sKeQXX3fWn0yp772jkZZ5LIUxwHYJ4vHDnj0zzDzK3P2ZZPRZYHjLY5itQtkrlcdViWNDOyd4uhbfRoPLFkKtLE8/LE8oaY2g9LQpCxY0K0LN85+m09dNDGPjm9zAp1P7rGgxs2UjBI3Mb7F/mdaDQ4y7OFh8lY+njXj9EfwGuCqGJcJSAsLswaxAtmlkc8X68Am9nE74AlWgxLalY1HNTNRCfsQ0+PNrE7qoEzcRAA= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:L3WTiNscKknq7m3xZK8BsmNWZUhHKbipp2Ap1bi1P7qSFggR8/JtPHJm6Wg3o4Buk9XoRjAFQEFhoigNlSSeluLqp8gjfWVIX8h548OO+Enxk0gJ/Wqjlzy105jI0bumucOY3j9Qk0kYSBnfr+0k8DnqScpXtDFM2QnTfGVhjOTqlr7UOcUVKIcB9xgpJG35cssPiEQiJ3nQJFVB9TK5pRikdzIiVAEJ3UiStzDBgijiltCRSGrWU3+IIPDM+l5LR6jlool7Hzg54sT9qONC8cnGOMR+767vSW/ClzYfM/BAysd7rDswjlm09RrpMWXFtUakh0KMSVU7Ydp7f+R6nQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(9452136761055)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(51416003)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(2950100002)(478600001)(2351001)(66066001)(16586007)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(48376002)(105586002)(3846002)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:Oy1ADm8z5dUU3ch6Xs0uD3IyUi8HIMlYmpOab1EGJ?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:vnUTm2A90/y2fPcnlwCsmpXOWs1DWJIveG4LmE8FQxvwR/Z6FlgPW+Yr9U77vTJZZPGx4p79EVJeuqkCcPSqlsQVmacRRuNys8Kg7i1psJzG077HxZGOcBdLIfIE1QNxb+QSauNe5rJenZqss+KHgBnJ/Bo1tM8iq4x4X3h2K2RlP+iH706+77WznJCenUgwF5mLmaWx7mFf6WicMQrJkWaSWFPTDj1zcUA5IC/NtIbWRGffoM43COrErZY5lRnYsFnH74m2RfEJ59YLut+wnpN8YVDIsQWclQeeDPOYoqwXOq8O0p3HuDOYuvVae5T36eDOF1bzb69G1JsJkq1kEaOy/VQXT015Mf1ZX3lprjc=; 5:QFLoHB4UcVL8y3qe05SSFMfVtb+yi1p51NhU1qJPc1C76yhkVpsmE6NE2LqcDtRkCL8GY8sDfqHTLy+IWnKpFrjbsAryfleLtRb5uRMIK3rDWA7WhvytGcbMvViz1nlkYWvWC/gq9K7a1dsL/IbngNkU07Dfc4LRTf0wjrqEeH8=; 24:Rph4Ns/rFQBUqefgeX/aqJzbzgy+MO5ivnmLAqALZi4s6xDzvrE/YWinHt0eHAHX3oSTe/5XD7NERFSauONkJunOiiQpACfqD9l1gWeqEys=; 7:QxocMWXhalLqj+q9dp4iyjLLpoKqbGupNkkh9x+PCHKYya40M+R/Qgzbnx0j7JDiaeCiLwjGb3ykR1AN6Y48ZbBm01Kj1Nd/9yFDTE63sIVdW7H5l1yiTVlV/lHoe9PGC5/cGE/XUEIk42O4kJ8l8zvZlVibAjFeyXHo5xrVdeGi/nl29idcmnsCJlTv9HrRog/K9CbPQ8T5sirz3mOnqTchJuobkdR88F/TqgYjuy0fFm3AqO9GFc5XXzdUotiR SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:mr3GRGucrH4qRfRR6iX3D0cKvkUKoLQMJ+Db7U5lzd8t1IVPgSz82zmIE/TpbiTfxPqwjsYbWs2Rsui/UrW28D09wVhfK0qLaxyc3OmeYPkYbrwztxehp71Rw9aKOZDOpkR4kNwqQiuD4quKrIQ7lCgyo1RmCCUknqqA3L1iDMvw7zw6sQUzjWusuGd6E5e5ZqNTSiNEKWsjdUFh3P2z+Z4hp7VUE1oFt6ycfsrSEgdqcIExWGDcX5BrOkQh6FPU X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:32.8693 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 01a9edb1-d5f3-4fe8-2d3f-08d56e44e5fb X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.70 Subject: [Qemu-devel] [PATCH v7 25/26] sev: add support to KVM_SEV_GUEST_STATUS X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The command is used to query the current SEV guest status. We use this command to query the guest policy for QMP query-sev command. Cc: Paolo Bonzini Cc: kvm@vger.kernel.org Signed-off-by: Brijesh Singh --- accel/kvm/sev.c | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/accel/kvm/sev.c b/accel/kvm/sev.c index 186834364eed..b149f4ae6441 100644 --- a/accel/kvm/sev.c +++ b/accel/kvm/sev.c @@ -418,6 +418,18 @@ sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build) void sev_get_policy(uint32_t *policy) { + struct kvm_sev_guest_status status = {}; + int r, err; + + r = sev_ioctl(KVM_SEV_GUEST_STATUS, &status, &err); + if (r) { + error_report("%s: failed to get platform status ret=%d " + "fw_error='%d: %s'", __func__, r, err, + fw_error_to_str(err)); + return; + } + + *policy = status.policy; } static int From patchwork Wed Feb 7 16:06:38 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 870504 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="CH+wgPs5"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zc6JY6LC7z9s71 for ; Thu, 8 Feb 2018 03:30:53 +1100 (AEDT) Received: from localhost ([::1]:56226 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejScV-0006YN-VS for incoming@patchwork.ozlabs.org; Wed, 07 Feb 2018 11:30:52 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:51855) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1ejSG4-0006BY-Uf for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:42 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1ejSG0-00072n-WE for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:40 -0500 Received: from mail-bl2nam02on0049.outbound.protection.outlook.com ([104.47.38.49]:23040 helo=NAM02-BL2-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1ejSG0-00072O-QR for qemu-devel@nongnu.org; Wed, 07 Feb 2018 11:07:36 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=A49jmsEPaZ4LnRemQxByybkhZPQHE0aLCPHekBxQ44k=; b=CH+wgPs5YPkjfvXRw2mMUkE+q0kR0G3tMKYN3eymwYK5s5wrQ7bH2TuyCANJiWGLfxLiIgUckUuQbj6CFNKt9re2VdtSHNj21Bd94Z5cFxQLx/P9yTXpgNCoaZ4Q6yZjfm0CHVcQwlrzFW+bFge0XQNFvAvlkxL7076ZUZp1xO0= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.464.11; Wed, 7 Feb 2018 16:07:34 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Wed, 7 Feb 2018 10:06:38 -0600 Message-ID: <20180207160638.98872-26-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180207160638.98872-1-brijesh.singh@amd.com> References: <20180207160638.98872-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: DM3PR12CA0071.namprd12.prod.outlook.com (10.161.151.143) To CY1PR12MB0152.namprd12.prod.outlook.com (10.161.173.22) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 4538a326-ae41-4eb2-9b36-08d56e44e6ca X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(4534165)(4627221)(201703031133081)(201702281549075)(48565401081)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:CY1PR12MB0152; X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 3:eSf/L9VeqRodgjWba770J3HphJ+kC6GkoVUWPLQPCQINmK7BUkHIvDyFgnwNXR5T9RFdy5JWiJfpLhX7WwoMTqP6jkvYe1NntDOi4HGgWfBzjVN1eNMES/WDOtFi9OI84OttK15OfKFljk1k3v2AuNgQzoAy7L8FWKSwLAJ9XCpKUU+lOyg60zs2BRwrotaO3V3gRCpi2mtRInVU0zj7pEQxUUdZuzncmsbjXjMIyw8pLp/9eN59n+CEBdMJm4/z; 25:/djNZVfenmCdKzz/bKYObMEZ5EzxVOAlWFghKChbLrl0p+bpdtfZWC1iOW+DvK8JlOPfOD+Mx8d0ss5ej4APHvZWs6ogI6940pgRSWa6Ghvw9Q7qEKC5pvEDNvSuENHnQKdxH3xnK2j3I7C7W8/BuHJk4C6qwkZQtSin7eXsbLurKE0cu0mVKJDiZ6Nrsi5oIrQb0Rt964CPlmGDEgQzEloYY+poMiCJ2RpjHcRV5vl8tLNyh9p5Ju5SLsJywKgh9mt7Vf6mOUY4CpEfm82peBgbkPwBETJwUTfxltVXz0FtxzN5Ygc1skcT4mb56p0z/+A6d2gRfDTAZ2aJN936oA==; 31:TCURt4Dgl9S+k7gnwmdyqHb9RlHxeSMeyk5S39OpYZV/yu9QCLaD8F4BeNkJP2qupoz4P4c0+ED7SGjuAZbLOfG5JzJs6RqtM2uDRYxrY/S8N9pwijCubun5JCegHUlx4uxl+QaWFsAVfWXKbmgJ/agG0LdSjLneHodirbj6XSS8i2g1j7VNIh45WQfyZMhbjqUbSKSBuD6KZyUn7jCh+U71v6uLypbx8/NnEKsaUNA= X-MS-TrafficTypeDiagnostic: CY1PR12MB0152: X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20: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; 4:KHAxIw049Xo8TPlDs9z+qGE2FxfYZRikOwzvnopdrMUXIkt4JIGXNXjewcKKp9P/Ht1ze4cyEWiZhHYABA8Z2Bsl8oJG8SHgXfPgBskjPm8kKwnUUL4YvbNDgJ5Hp067wkxmy0Rb2TNZcI6iTj546pag7AgAJUWdeYY0WGOkdMe9VzAAVgzWiNP2yZoCU9qHizgJSxHtU93/DRCDXUsUgnhL6i29GdRvigQU/joDJE7ZmFHFenAVHHrb4hJCFRAj90v49gjcAxuls/9SgI300abZXMxXNdZz0s13NZgsJLlMsITWJqP7JRkkcnhbNuLg X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(93006095)(93001095)(10201501046)(3231101)(2400082)(944501161)(6055026)(6041288)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123562045)(20161123558120)(20161123564045)(20161123560045)(6072148)(201708071742011); SRVR:CY1PR12MB0152; BCL:0; PCL:0; RULEID:; SRVR:CY1PR12MB0152; X-Forefront-PRVS: 0576145E86 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(39860400002)(366004)(39380400002)(346002)(396003)(376002)(199004)(189003)(50226002)(68736007)(8666007)(6916009)(7696005)(16526019)(1076002)(50466002)(6486002)(53416004)(7736002)(575784001)(305945005)(53936002)(8656006)(8936002)(8676002)(7416002)(86362001)(4326008)(81156014)(81166006)(52116002)(2950100002)(478600001)(23676004)(2351001)(66066001)(2906002)(54906003)(5660300001)(106356001)(2361001)(47776003)(105586002)(3846002)(59450400001)(6116002)(36756003)(386003)(316002)(39060400002)(26005)(97736004)(186003)(2870700001)(76176011)(25786009); DIR:OUT; SFP:1101; SCL:1; SRVR:CY1PR12MB0152; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; A:1; MX:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; CY1PR12MB0152; 23:NPJVCL2Uq39w+CybLtM3X3pDhUuu57bU0bexCzfXi?= 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 X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 6:dW2ZQSAuVkOdKGYcsp59O+fC2R4itLrdM5TROGy+NIzL88VfwytLwYSD6pxfK8QtYJMuFUVm1NqgecWmIwuoC6v0vhl0IYCdnh4YleR9Fcu3lEm+vKvjpfwtdjsT5hsjdr8VQDJWG6FTqXVL4siTJo5pLsnYjcHhAp+xDXxKyOjshjpS/qdUKLmrvduNFizVDiebqiq9QAHMbwLieWgOpjHQ5bQVUqOKylCJOtwSVf9rXXyUMk2uG+KWr2TMkVTLJyp6T7Umt2I+3HmGarYzR6kBJJQvQZMj//a4Tul6iJGCNZsrzM6q5ro/3wvgt0BfatMhpPoeNMaG7F4XnjTWegcZpUq+NJdE/ixWobpdMU8=; 5:xAfkAWR4UsXtwrinHltpFndplZjRsB6TGuKMntEeg8HHHlCLjiSD82y8eO2K1GHiA+sOTz5wR7qB/6kdJz6junIRvcHnxiAUXe0B5t1yqVmR+FrkbshwdoGIJNiJO1qMdCgyzMnIOfrhGbxrx8KTjdHcqMq2GXbHkQ1ETMtrC9E=; 24:Ve0VFJSGe6PQKbVFdbdsS8IC6vEvv0l39gYd8+rwlwdl62EyoJBYvqmeNApzOT6XL+KFSLUV7D3aOtX7YfZrcjz+2gRpi/G+Bq1HfD5h6w0=; 7:v1PYQ+GGcE7O3nfRdLSAn2J0M+pycxeB7tXv7q4u5ZVopmFHNLowHD9wmU7Zegi9o5x8Gh3vJf//eSM0EwTj85uiv5PYN5700bJvqCFs9NxDFxBSKQaxORATp3ciTi4Y+UbybfXQhEkggxwzaEIzGMZt+SSfTPe6Gfm9Ty0HfkMDRGa7c0XKGt9f7gIaUVcYj0xKRWxBhJa5p+l3GnR0jUXDufRIE7yzoV9xLz/wqZEvSitQkdLgdtZN4k3TZuzf SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; CY1PR12MB0152; 20:7hD7eSRtQHcmXKzXUQIP8GecTTznowy603k3hqgo0x+rSfD2oAKwr6ivGrp5lTt+NRczv3UhZ54QiWRuH+E0fm01DkKaR1EJQECOM1EbJ8Gux5bEDMovWVnECq6W7Ts/6oS9WCpIj95KHPRs1/FPMB4clfUDlnJx/pDZ1/Rq5/rspM1vrHTK1FPgz0yBWkMvwGqcwakNzuBdccnVgRBFBQW3/CaA0g//PkUpPul/bTtSE982cIlvMHDyAXsxrZB/ X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 07 Feb 2018 16:07:34.2287 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 4538a326-ae41-4eb2-9b36-08d56e44e6ca X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1PR12MB0152 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.38.49 Subject: [Qemu-devel] [PATCH v7 26/26] qmp: add query-sev-launch-measure command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: "Edgar E. Iglesias" , Peter Maydell , Eduardo Habkost , kvm@vger.kernel.org, "Michael S. Tsirkin" , Marcel Apfelbaum , Markus Armbruster , Peter Crosthwaite , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Christian Borntraeger , Brijesh Singh , Stefan Hajnoczi , Cornelia Huck , Paolo Bonzini , Thomas Lendacky , Borislav Petkov Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The command can be used by libvirt to retrieve the measurement of SEV guest. This measurement is a signature of the memory contents that was encrypted through the LAUNCH_UPDATE_DATA. Cc: "Daniel P. Berrangé" Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Signed-off-by: Brijesh Singh --- qapi-schema.json | 30 ++++++++++++++++++++++++++++++ qmp.c | 14 ++++++++++++++ 2 files changed, 44 insertions(+) diff --git a/qapi-schema.json b/qapi-schema.json index 447ebb15266e..19331bff8883 100644 --- a/qapi-schema.json +++ b/qapi-schema.json @@ -3236,3 +3236,33 @@ # ## { 'command': 'query-sev', 'returns': 'SevInfo' } + +## +# @SevLaunchMeasureInfo: +# +# SEV Guest Launch measurement information +# +# @data: the measurement value encoded in base64 +# +# Since: 2.12 +# +# Notes: If measurement is not available then a null measurement is returned. +## +{ 'struct': 'SevLaunchMeasureInfo', 'data': {'data': 'str'} } + +## +# @query-sev-launch-measure: +# +# Query the SEV guest launch information. +# +# Returns: The @SevLaunchMeasureInfo for the guest +# +# Since: 2.12 +# +# Example: +# +# -> { "execute": "query-sev-launch-measure" } +# <- { "return": { "data": "4l8LXeNlSPUDlXPJG5966/8%YZ" } } +# +## +{ 'command': 'query-sev-launch-measure', 'returns': 'SevLaunchMeasureInfo' } diff --git a/qmp.c b/qmp.c index 1a5cfad09dd0..5fb19b9d0db3 100644 --- a/qmp.c +++ b/qmp.c @@ -733,3 +733,17 @@ SevInfo *qmp_query_sev(Error **errp) return info; } + +SevLaunchMeasureInfo *qmp_query_sev_launch_measure(Error **errp) +{ + SevLaunchMeasureInfo *info = NULL; + + if (sev_enabled()) { + info = g_malloc0(sizeof(*info)); + info->data = sev_get_launch_measurement(); + } else { + error_setg(errp, "SEV is not enabled"); + } + + return info; +}