From patchwork Thu Feb 15 15:39:27 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873936 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="E8M4EA3Z"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0qs1SYYz9t1t for ; Fri, 16 Feb 2018 02:41:29 +1100 (AEDT) Received: from localhost ([::1]:60700 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLf5-000473-6f for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:41:27 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35536) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLe8-000427-UF for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:34 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLe4-0003LH-QF for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:28 -0500 Received: from mail-bn3nam01on0077.outbound.protection.outlook.com ([104.47.33.77]:10752 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLe4-0003Kg-8G for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:24 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=5wh5sKoS1Kacg2awiZ/kpoN2AfQkpAPFPoXLNyQ12p0=; b=E8M4EA3Zd79rH3yPVUBNLvZZkXUQLCK34hsYfK5aj6rocb4+iDyVq+LJIgVSGpzQXUrDmdLeSQx+bRCAQiNShP1xtTAdxb1yuiTErA1WmIINPz3l7BXbEl2/YqT17y1XdQrak3eDMERI3j3LPVogogFkaK9T+3fck7a2Al8rmgc= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:20 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:27 -0600 Message-Id: <20180215153955.3253-2-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 08870fd7-2239-456d-f6e8-08d5748a6c78 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:hBZp8PB/IHFpsD9VCejifeWSO+PTPA82nIieFqixdMvNuOay2MkmX1hz8QpFog/xV6ycuWAT5OlcJKECjF9c1xoxLpkGizX8NCYziOeIRy7Sk3aVzhEJl1Eb1B+mK/NmC0xqoBvtH0lzUv/aaz5zawvHFOVVi0bwI1RpJpXSSnA+w/wdSmhBwsMMrFdAd6EeTUYNtYwhTLnjvE6mvI78JlV7v5sDSmtjooYdgDrfZtlRkM3ensLfnrrFfDINDGB2; 25:jCTmrYkQfpBBQZFZSomY0toE5RJGWQnloWLmdE6B7A6rx23ZbiCpE6CZmAo1yUf3YvwFdchUG0jb+S+lQCEZdqlyRkRzCwBstJctpShD75x8v4FFDmjMxWRMwl1KTo5VmaE/XmO0QIWgWx1PCdNelhTzEf48UpgcPMO+Sban9uCODyOkSpLsTmzDuXzmBU+5t39qToWeL/n0+7C5qr97T3VE1SmbKnd4J/69sHIWujVv0mvPyjdQvApbkeXwfKhQWJN9Sn5iKKJxzSrZ9IRAz0b9jNkJYZ6JEChqH2UxqKUVFyP4o8RgJ6y7XBTMwmVOc74tjxL2Y8UDZGTQ6T14VQ==; 31:njoXrdD2n1WFshVEZxMmuYq8yMnLOA3F5dqEXA7n+ebFnpTOSZuBrWAkacH/mGlyuRnPrxke19hFNkicu20y10Cstmrc+Il0gZDBn1q78GdtyJe+rYBn57ANgqSg1zzeHxQ9V+uelaY5wkcPsvusj6bbburoDfHwdavzf0m5ByG84FMX0YJFwHhWYIbputWmg0EK0rzO5BKsiF7WWS0Jf9avtxIp3DIZ24Jln7vcZHA= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:/0cGBxDl0QC3nRQONesCPsC5xC2undPt07+xV7eSnNe6l/Y7WCTTovx2zDKnWk/dd4qiFoNCMfvbZXIt2AVbPfMKmcPOKMoO7Ke048m9KZRcT9uFWJhLQzx8l3Jpv/1Um3SbFoBAZnMXMMNl1nomnJdV3WLzJQbZ57HMOgqsv1/Qa/cfkPY4GO1IsbUMcO2FEeZoPQ2c8HTqax+QdB7mg4srH27IOXG4GO8bFAJf9IMkKuY4eVjQudIg+4NcWYU9f+0WLwf/01zoz8gXEsrRJO1UZRuXY3n8LESTWw8BF97krDtmfrJC9BCW168VzSkzwod/CRFTcMDcBH4ZmglD/3oIzX56pj9WB7KF6gMMk8blGWqL1svWd3KR+N1n7s9jUsUZ0XfOi5EqIRPI04Ufnfu7wl9386U9yptAaYHGP/THdObWAw1lzVnV4MdnXFehuq8UE+NRFHcz6qMJVDmiB0nYZmhNtKbwLS0iEFk7IS9/PdKpuIR7A0S0vmsHJuJK; 4:ob/GurNM1CabEIcfv3K6/qaElBvVDfUF36LF3+lfbFUxMjeKmD5dakuOnD3rtmVyl4RZHKWYsmIK94b1qs1v8Y791tX2IGA4YXtxjNUttNx7oySViiWCd0Rwc599ELswXzSCUqEPkUaRZMkCpW54emxhPK/s1n8EfOsn1poulXJeWEwnlN0UKutP7jT/MAVumsJwCYs2i06sQQJjdI3K8s9eb8i7Yoc2AWtCnrpYl5tigO7PnJk1oFKgJknBRqhSDfraT+QsWfKRaEdyjERzkCLXn/m1S70srJru32/kiH0deYGnhgzQ9RoQNBgq8PjowesSdvnRyDVkY8JpLgibQg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110)(192813158149592); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:4u4R5ebvYeP5Hh92ahsqwFTjobHV6QQ+BTNO21g78?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:kaiWjJZSvxwns3cKIlCiFiaYQOBOIgNpoHXSh/FFGqsFMWEoz0NgZVA+FT4qpKSGmdig4H1XD80WYgK6mQx+H1gaCv87Ly/OAVCPauLHc8PXx66lqre8Nq9CsJAD8kjpCrg4OXnD0n6+/VQ7O9POVYT4nnMbpQvo/Wmo5AtfxWvo+eNpI8c/sJWkRsi5wcJCSJkq0/BWR5CRf1t7gWhoF6pZXdKlkgNYW1xQXkUGOes+1ar+c3mq6PztDBMTC1nboAWtI4RSYKaXWMc5ikru9qwru+RuLvngrwCuR2Un2MKnqVYyGv5mL8T492zD56HT9uUnLEvAeU4y0JVuKUdgi/kgCgwHuo1kDaRjBu19XEA=; 5:uGjL4ONQksnML3jkpy67e2sFfyJEim77wwWTpt4kF//EiUSMof1dT5ulDK1tEVw4CtFPu44pWtuX3qFPoCXzT4wkIaMHTmFJvlBC0/yX+H9KbtMKCas4JiYYgLJ38oUPDs0L7DwOVPxlpbSDjU7CcVxiZ133i/OcQaJizXtggW8=; 24:E5Pl+belZ01UoSJMhMyDOlEA03Cj03yEYEuFDDL/xbt0Tv51UYpZ6otF2ZX4YpXoLuK8/MqX+chH+qEs0X93J71XCU10BM2FsujQqjyGf+k=; 7:gJX7jC/yau29UUaCgI18R91DXq+ZdNCXuXRc9I6Kcer+hQteukyGC4rHht9dlMxaCBvOAgk+FdkQzz3LaV2P0JjDjDtzRVK3iZYWxlJgUe1flrlKmw4PjObQ5C2/uY/DHE532yUC/n8ZOVynCqdroW5ZlDI71JV8q85JAoCJySZ549EAJj9qPro6JNmUw49p5jciwRmJfXyFnI+qZ93Ess4My7W15fvRnbzfRWfGkBN+bkaOMo7AeTj89PX2Inh9 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:q3VmNLdObw5vwe8rNoGYERbNZOsNYmc8f0LiZY6ObuG7wT9xltBJG8pQFJ+6WIBcM/0qxpi9Uzs+G4E/fOBYmNwFX03yFRcwiikPWvRAWiFytJE1ZRkww+0qb2P4P/tTlNNvIDIUvPPwrkZNfSLFKQpcVjGUCRXAuOtzeL3TsH6JN8oxVUbofHD3rH2e0ogTG5bpumsodYXJcOwJUiXfdy60H6No1OmvQNg/EcJRpSMt7bY+ON+DuglBhs4uWBkg X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:20.1031 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 08870fd7-2239-456d-f6e8-08d5748a6c78 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.77 Subject: [Qemu-devel] [PATCH v9 01/29] memattrs: add debug attribute X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Extend the MemTxAttrs to include 'debug' flag. The flag can be used as general indicator that operation was triggered by the debugger. Later in the patch series we set the debug=1 when issuing a memory access from the gdbstub or HMP commands. This patch is prerequisite to support debugging the encrypted guest. If we see request with debug=1 then we will need to use encryption APIs to access the guest memory. Cc: Alistair Francis Cc: Peter Maydell Cc: "Edgar E. Iglesias" Cc: Richard Henderson Cc: Paolo Bonzini Reviewed-by: "Edgar E. Iglesias" Signed-off-by: Brijesh Singh --- include/exec/memattrs.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/include/exec/memattrs.h b/include/exec/memattrs.h index d4a16420984b..08099e4f7e72 100644 --- a/include/exec/memattrs.h +++ b/include/exec/memattrs.h @@ -37,6 +37,8 @@ typedef struct MemTxAttrs { unsigned int user:1; /* Requester ID (for MSI for example) */ unsigned int requester_id:16; + /* Memory access request from the debugger */ + unsigned int debug:1; } MemTxAttrs; /* Bus masters which don't specify any attributes will get this, From patchwork Thu Feb 15 15:39:28 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873938 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="Op5kjwED"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0r20K5Mz9t2l for ; Fri, 16 Feb 2018 02:41:38 +1100 (AEDT) Received: from localhost ([::1]:60704 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLfE-0004Du-2K for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:41:36 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35565) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeC-00044R-5x for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:38 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLe8-0003NS-7a for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:32 -0500 Received: from mail-cys01nam02on0072.outbound.protection.outlook.com ([104.47.37.72]:1882 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLe7-0003NC-P0 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:28 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=nMA9ogExyOhyIA3BjSpYoH0Ie1l10nc77QqxjluBH2E=; b=Op5kjwEDgjbITOZgIU9LWQW07QLGNhl4xqealAawMir+zTOZaenTyaazQ2y5cjvF182oPTAQhRdALSD3gcHfqCyEIB7n2mBE//loc41zZ6JJE7OfAbfED9yxu/7IIlfBU4zRWsu/Dd9tcVg6s6Hfok00BpGWmu8kWurbz9Ma/BY= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:22 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:28 -0600 Message-Id: <20180215153955.3253-3-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: e09e9e35-b97e-451d-86f1-08d5748a6dac X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:b3OSmMN6Y5ei9vm2RLt0O2Et8aK142YGql7HGRDdWS+kdpTNuqL3KGRSc1vfPn0M5Eo5bnhUnayCqVGTWH8YuO3XHJkV0eyRuUUFzx5pqyCzxf110hyCKUJ+yAgLC6v6gOKoqjMUYpF0eqrkqqbPjaxGu8LUVHVxowDtA+anwp8oSF1bfaUhiTUky/jP+ERIvI7GYIPZ7TMJZ+7hlh+Rdxpe3fA+eeHMEmFv7Vkjzt/SQX+IQwZVSdDPj5sEzBrS; 25:tmPAHY1XPDm2btZ0nDtaAEAoXK/B190BI8lyXVxdXL5mcTBycTOr31LD9SGDeEHjoIf6hxyZie6OZYLsJ0oy9AXa47p/D3mLH/PlP38bFtTpXUrpAaOeWdoiG852/o4WvKV1ORmLCdvXKXWcafpDPG9GY3VpPHNHIpsv+DzXCbHXtIhtd/IfYy/43Ul5H0XnonRiZ9Puc8UMrsYABHUfoAu44k5d3+67PufWDsdEEi/z2oXKaSYOpelTgh3T68LidLlQMw5B9DQjh1mP8ZNhfX+dThBUZCx9Ak2mhD7Q/NQVmDLRVvsSbjcyOKJtEA/mGszfIlnoBRo2RIdpbuBcvw==; 31:3jE8e1OwYOU5eby6ti2QmKqYezUk2GR/kKss5lBaaQDGX4KS18V7kmc81E0lxRYlomcaCNz88/bjcOMfJ097NSBwPr04o0ZJhTW0PLF8ttjoxaoValtze/q+FF+KUsrhyzPJqYfd05ccghZAwRfEXjn7ytTHggEkVImB5KuTlDEPv1fNojcxZAchMUvZimWqZg+rg+CkPcqTVw34EDAXr0lGgUj1lHTm32MbfeBJ4Oc= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:3c5SS0Q4xkFN3LaT8WpUyJl75AIsMZszoI5rOI2rRTztvvf8UTzoKuBPbeA5XIR50i0YghFdOw5edsyRqRDTAPJaETOUGQhb7V3LzzkDGY4ba0aUZbmtOruEa3AnpYnrvkr01GlGoRKWylb+iLLcwcNl9kR94BOT9T942+C/B5yHhvyDH5zpmDi5vSms9e71mO09npvZ4dom06cjEd0SmdbABAF2KECn5WDLEABfM/1b5MELyI2oF3YQYCgqShr3KTFn7zL7O/1uVfuNEzG+jGAJ64Kfb/KXcpvbVNUU1KqnRzWQN3JhOo6d3UnsdJyhfPRQB1rT7jeQ5Y1Dvh+WXg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:CDxt0YeJ6yQ/KZ+LfF0yAoPt1KXYZDHc+vcCmLy+x?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:wAn+7sDgm8LrjGO19Zp586ovAF7bP4rwanjQQ6jcdG3UJIxPjwERVl1ta+lEtiQNeZSfyE2YhlQYy35eQ/gANI/AHznFC7u9f7JZfgBjEAzZh1LJe0E7OMmVOM4xtRrJV2Inmi9QJe1RPZhUx/Dlb9CwXd4PEi9qWss+/YzcwB5yH33sGMW/BLb844sAaPV0ZzBo8e5e6k73j97BHJCLl/MvOx1SEJYTCIjnggZUdWP74aoYj6AK0Lo/vs0+OeuRMU0rZeIyae3jbvX55/josXH1yjkpo41nuUlJwlXFF5z3TOMMXwrlzv/ZadwkqsE2HVxfukKzap59oz7Fx27YJKnk7z92qBeVBmkvCP+KHYI=; 5:ybCtpQqyXy9+TMI84L4E7GrHiT5D5I7Oq+n1F9SUAWXGdM1908SqSJ8OfGEbp7AH4POUU9HrqGyxlzAfjOxtic+SwB8SGX0kmeiXp63wbrOPMT8fxmR9hLYWjySot6Tv8frcIHBCzRSE0rK6XlBqCk5PJlWDYvrbWJipzbyPoic=; 24:SgphhB2S4luONWVC1oORnGrC/8j/s+9WWS3wPaYZoFNIr6h9pbYGNBRMxE3UbqbXI6nE4t+eFGtztIsVWmMJ3yzWYnSFtNwMqeFcP0mupgw=; 7:6uoNyLcKQx/UHgT08JiPSaTeBuTTYf4f891zXwucuebphm1Oq9hXkBmO9F62Zpq5pSuyXG4z9qlkH+72Y9ff9FoSJI2kB0T+nU3YKZp4ukQ+KAXlA9BFQls+jIWga5jWct0Udx2imoUk9MOCXThiTCe0q0FOicSUP6GbVBerC7MdcdX3htc7iI5vHFwAMPO2WSyw551kNKdzmX/7ZcnO5T7p/XcU1cbfxivVInu2eodz6UVqSeMGBQC0Fkj1NZN0 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:RArb5xNm+shaFv7NsiKwmDGJ40VoGw4NbH5t8/JAdTJVSd6JXFzI9UtvB15UUBYCSEzCbfuLXFOSIiSqQbLIrAAuZLDYe2I6MzS/m69oxmtMIgfZ1gsmCfsJYQLRQyWUA9Ihb7mM9xH3Qi6u6Lk9s8SDYiySs8cwGsGRkl88k1GOqQbAYFr1lxPWJbfLt1f0c6cyTT1jN9qFIofP07TPl2NOjJ9MpRc7bsyv7Cc7hvFiY322tXgaaTXaLwaLtN5R X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:22.0562 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: e09e9e35-b97e-451d-86f1-08d5748a6dac X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.72 Subject: [Qemu-devel] [PATCH v9 02/29] exec: add ram_debug_ops support X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Currently, the guest memory access for the debug purpose is performed using the memcpy(). Lets extend the 'struct MemoryRegion' to include ram_debug_ops callbacks. The ram_debug_ops can be used to override memcpy() with something else. The feature can be used by encrypted guest -- which can register callbacks to override memcpy() with memory encryption/decryption APIs. a typical usage: mem_read(uint8_t *dst, uint8_t *src, uint32_t len, MemTxAttrs *attrs); mem_write(uint8_t *dst, uint8_t *src, uint32_t len, MemTxAttrs *attrs); MemoryRegionRAMReadWriteOps ops; ops.read = mem_read; ops.write = mem_write; memory_region_init_ram(mem, NULL, "memory", size, NULL); memory_region_set_ram_debug_ops(mem, ops); Cc: Paolo Bonzini Cc: Peter Crosthwaite Cc: Richard Henderson Signed-off-by: Brijesh Singh --- exec.c | 43 ++++++++++++++++++++++++++++++++----------- include/exec/memory.h | 30 +++++++++++++++++++++++++++++- 2 files changed, 61 insertions(+), 12 deletions(-) diff --git a/exec.c b/exec.c index e8d7b335b601..b1366f85b07b 100644 --- a/exec.c +++ b/exec.c @@ -3050,7 +3050,11 @@ static MemTxResult flatview_write_continue(FlatView *fv, hwaddr addr, } else { /* RAM case */ ptr = qemu_ram_ptr_length(mr->ram_block, addr1, &l, false); - memcpy(ptr, buf, l); + if (attrs.debug && mr->ram_debug_ops) { + mr->ram_debug_ops->write(ptr, buf, l, attrs); + } else { + memcpy(ptr, buf, l); + } invalidate_and_set_dirty(mr, addr1, l); } @@ -3148,7 +3152,11 @@ MemTxResult flatview_read_continue(FlatView *fv, hwaddr addr, } else { /* RAM case */ ptr = qemu_ram_ptr_length(mr->ram_block, addr1, &l, false); - memcpy(buf, ptr, l); + if (attrs.debug && mr->ram_debug_ops) { + mr->ram_debug_ops->read(buf, ptr, l, attrs); + } else { + memcpy(buf, ptr, l); + } } if (release_lock) { @@ -3222,7 +3230,8 @@ enum write_rom_type { }; static inline void cpu_physical_memory_write_rom_internal(AddressSpace *as, - hwaddr addr, const uint8_t *buf, int len, enum write_rom_type type) + hwaddr addr, const uint8_t *buf, int len, MemTxAttrs attrs, + enum write_rom_type type) { hwaddr l; uint8_t *ptr; @@ -3242,7 +3251,11 @@ static inline void cpu_physical_memory_write_rom_internal(AddressSpace *as, ptr = qemu_map_ram_ptr(mr->ram_block, addr1); switch (type) { case WRITE_DATA: - memcpy(ptr, buf, l); + if (mr->ram_debug_ops) { + mr->ram_debug_ops->write(ptr, buf, l, attrs); + } else { + memcpy(ptr, buf, l); + } invalidate_and_set_dirty(mr, addr1, l); break; case FLUSH_CACHE: @@ -3261,7 +3274,9 @@ static inline void cpu_physical_memory_write_rom_internal(AddressSpace *as, void cpu_physical_memory_write_rom(AddressSpace *as, hwaddr addr, const uint8_t *buf, int len) { - cpu_physical_memory_write_rom_internal(as, addr, buf, len, WRITE_DATA); + cpu_physical_memory_write_rom_internal(as, addr, buf, len, + MEMTXATTRS_UNSPECIFIED, + WRITE_DATA); } void cpu_flush_icache_range(hwaddr start, int len) @@ -3276,8 +3291,9 @@ void cpu_flush_icache_range(hwaddr start, int len) return; } - cpu_physical_memory_write_rom_internal(&address_space_memory, - start, NULL, len, FLUSH_CACHE); + cpu_physical_memory_write_rom_internal(&address_space_memory, start, NULL, + len, MEMTXATTRS_UNSPECIFIED, + FLUSH_CACHE); } typedef struct { @@ -3592,6 +3608,10 @@ int cpu_memory_rw_debug(CPUState *cpu, target_ulong addr, page = addr & TARGET_PAGE_MASK; phys_addr = cpu_get_phys_page_attrs_debug(cpu, page, &attrs); asidx = cpu_asidx_from_attrs(cpu, attrs); + + /* set debug attrs to indicate memory access is from the debugger */ + attrs.debug = 1; + /* if no physical page mapped, return an error */ if (phys_addr == -1) return -1; @@ -3600,13 +3620,14 @@ int cpu_memory_rw_debug(CPUState *cpu, target_ulong addr, l = len; phys_addr += (addr & ~TARGET_PAGE_MASK); if (is_write) { - cpu_physical_memory_write_rom(cpu->cpu_ases[asidx].as, - phys_addr, buf, l); + cpu_physical_memory_write_rom_internal(cpu->cpu_ases[asidx].as, + phys_addr, buf, l, attrs, + WRITE_DATA); } else { address_space_rw(cpu->cpu_ases[asidx].as, phys_addr, - MEMTXATTRS_UNSPECIFIED, - buf, l, 0); + attrs, buf, l, 0); } + len -= l; buf += l; addr += l; diff --git a/include/exec/memory.h b/include/exec/memory.h index fff9b1d871cc..88fd3a74f253 100644 --- a/include/exec/memory.h +++ b/include/exec/memory.h @@ -223,6 +223,18 @@ typedef struct IOMMUMemoryRegionClass { typedef struct CoalescedMemoryRange CoalescedMemoryRange; typedef struct MemoryRegionIoeventfd MemoryRegionIoeventfd; +/* Memory Region RAM debug callback */ +typedef struct MemoryRegionRAMReadWriteOps MemoryRegionRAMReadWriteOps; + +struct MemoryRegionRAMReadWriteOps { + /* Write data into guest memory */ + int (*write) (uint8_t *dest, const uint8_t *src, + uint32_t len, MemTxAttrs attrs); + /* Read data from guest memory */ + int (*read) (uint8_t *dest, const uint8_t *src, + uint32_t len, MemTxAttrs attrs); +}; + struct MemoryRegion { Object parent_obj; @@ -262,6 +274,7 @@ struct MemoryRegion { const char *name; unsigned ioeventfd_nb; MemoryRegionIoeventfd *ioeventfds; + const MemoryRegionRAMReadWriteOps *ram_debug_ops; }; struct IOMMUMemoryRegion { @@ -632,6 +645,21 @@ void memory_region_init_rom_device_nomigrate(MemoryRegion *mr, uint64_t size, Error **errp); +/** + * memory_region_set_ram_debug_ops: Set debug access ops for a given memory + * region. + * + * @mr: the #MemoryRegion to be initialized + * @ops: a function that will be used for when accessing @target region during + * debug + */ +static inline void +memory_region_set_ram_debug_ops(MemoryRegion *mr, + const MemoryRegionRAMReadWriteOps *ops) +{ + mr->ram_debug_ops = ops; +} + /** * memory_region_init_reservation: Initialize a memory region that reserves * I/O space. @@ -1915,7 +1943,7 @@ MemTxResult flatview_read(FlatView *fv, hwaddr addr, MemTxAttrs attrs, void *ptr; MemoryRegion *mr; - if (__builtin_constant_p(len)) { + if (__builtin_constant_p(len) && !attrs.debug) { if (len) { rcu_read_lock(); l = len; From patchwork Thu Feb 15 15:39:29 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873941 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="2kkGR4q2"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0vQ38Lxz9t1t for ; Fri, 16 Feb 2018 02:44:34 +1100 (AEDT) Received: from localhost ([::1]:60723 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLi4-0006wl-F8 for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:44:32 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35583) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeE-00045y-L2 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:38 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLe8-0003NZ-OK for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:34 -0500 Received: from mail-cys01nam02on0072.outbound.protection.outlook.com ([104.47.37.72]:1882 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLe8-0003NC-FW for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:28 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=EULf6Ch5F8qkKlWhTjfSNTN7AuBbpORgQIolSQpxbAE=; b=2kkGR4q2oRi9NRaBwt/LtcaFoA2uKoFOsbczcToeU0zLAaR6Y5Ndlym6dMVkl/sIF/RgEj7maVIL/Vr8wlM+1dmyDwXzE2J9Ln/CuSJnudpUjls2GSObPWmKY3lpi16v2forvnqR+rOGsSSjVqtjV7PKoTPqtvoVSvvTQuXclbE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:24 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:29 -0600 Message-Id: <20180215153955.3253-4-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 9caa5b11-f125-442c-b497-08d5748a6edd X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:imU91qfl233rCZ89qEHmSxqrou2ClJCYVWygfgDaMg4gCqqhq/QtcUzwusOgEdtHQ6C8ehob+ejGsftqMLzVDWIRGUWH/7/DCbEkwQAFSbJ4xonKN+wDzQYqdWC8rv6PFmmd2n7szVfpW8fwoSfCuzpbvkBOULlKMMgGDOCRgmgBFI71oEJK0OJuwJnG4/bJ6B9QDjni3g//lWCk0z2nSuYJZT0zWfV8WRJNoqpTdySkYOsoI7i9W1TS25jJ5Hrq; 25:PQlWgsHlSPaHH2eTAZa1kf/eMeiTg0X9Bp2YZ0BspWPp0eVZU4b3acgkHGeHSj0BmQSIAwttxUurAw4a9VDYaN/Zl2v1FRKcj1/36G7DrUo0Azbe7cfmBitSrmXUYyUEu//GsLPl7eNY3oPjNMrCxWDyCTnOr2OEs8gE5IgfrVul2iV67pToHOANiehbmJcMstuW+o08LKpocevAT0unBEWQyOxbUROe2qu3Iok9KlHXeZWGEMvTig7wz/WMvQPxld/S9r7GDcWO6JK2qYqe7x+zRhWVHYEDbNCvS4hTw1ilHH4c0EbjOeynIev8gLfdv7VzqhTA128CWx8+mdLxfQ==; 31:L8Zi77iXwjQVpHc2FrWrruQMr9qANw7AljcSeSIIk7gLsHIJZImPvREX0bsJtAvfcAQIu9RCb8WcDUMylh+pxE+PZoPJhQZPOwsN/x7Hm7Z1JquBUXgyVp9KyXYVdDqMparIeUSykZ+5/e6LdsIECf2ysngO46hN3G9Iy3hw0ww8CHmF6GLEvHqNvZA/9s6u0VmrgMp0En66Mn4ksnTQGStEjcZUTD9Nz9ILvnqKdQQ= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:DGU+KOZNfDRAsidutSyM/aTR8tAoIGwScx2F8nx8Z3j+TkxU0mbwx8Ccen57TbVNsmYL0FGw4LrS4jwAmygZ6NxCmKcAmF1939j5kEO65v+gbrqL5RujrYlLVDeU9UMfoWdGnRD9ZtvFW56GB5Xddww5DPnKIWonKMk0dnvHIHN+HIMOl3UJqLrbvMWkiwfByRw88izmShxix4LqfjJIsoOZ3q0KgFF46H9sj1B/82Q++Kfki8Ls2Jw2tEO6AolnWVkAWsQsJG7pjfCwpzNWs5ILAo2h/Vuk+qj7Dyom5lLDshDLIe3KGWaKALTA4B3HeENNusGKGhSmtjvcTZWUQA== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:PjBN69dDccIhz378uE2Awyq8B5BW7k4xntB5c0vWw?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:eU7VkdhiZoWyFPnfbvFikQf9qTpk96lvuQ+Nr2O/y41H1Ch93iXj1pEqskEwaF9k5OoU/FcydMLUU6MWKvjYVrWGISHR6rokrlTbVmQo3SGxcUBwC+q4C+PwKb3EWlxNl/O6v8FImfrmKaPDoEITMrAK9lk+flEg1z2Mdw7Zj7S/qZIMI8doIBKka/F7Nmvm/KaVRLq5HPnUGIDDgQ9mM984FTNuxP5hp+dP9G35szFn/PknN48CQU/TxVCDN40YP6apHtspy62r4nV9CmJccJrVH8x8FrkCklL1o8lUAeN8dNzAio0f4qzPKVpqiP9+tKTM1hQv6A9WGhNlm6Mc60z7MqvltiWZQ1KSuPs6Hzw=; 5:wKJhZ4xtZSZ04Vn2mC6yS6BXYdMflEDv77HHJzeG+lPM5lFbNgaGHtVXYzsKpsiYbesaKP7YHx6aOBDtgM4UlxYrDIPlPnfD6+0ZDRwNT94OOUpX5y+fWpbQYfn8NVbeEsS6qnpH2L4hJB9RGOHTbmX6y5ZXSd63tFI5JbJeITg=; 24:fpUCOGw2To3lKHX1K3gewNiZhHrPgrrE90pWKr8LWnm+b5ftrSfPWepcV73nYhgTBzj+Liw89Agza3coogaVt8k5MxxDBEULjU5myf+ojSA=; 7:PLAbzH6c9e6+vn3VbQpmVD3w4NpL3ukg4j9leIypSc2iVAWQTbXvbSs/Ah5Auv7SujjRb3VVhRs4eQVLGqwowZbaAyp/+yArtHR7wCwPNnSQEjD4zqL2IMxno5UysjNjrwX9hhFU9BSW304DxWrRLACCDBIT0RuP/O/3Bj6H4Ocdoz+C+dvs7nAIWBvmOPjFljRMKD1F7nXzZjp99ehS3osHeNY+dfQKyi7NCoR0fvrjE+PZ/TDi8hy6FoMRUl2i SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:Ofbgw1/ga/Mm4FoBnrbr/jJIdvBmzdaSICp5ZUiomHylfsM5wARylSo/0Ij5LZAIEivu/4WYnZeNjGBnrDdQkn+aXSlr7ypbUwcRk4OBkeVXryPe9XAyOYtvtMow6mwt+i2WFu3sY7agH2Vj/BiyBsWBR4eqAFpsvbnDHaabawYc45RanwzYl6hjyvA1hpEMIwO7xRNONgHTCLQiH4nhBI8DVkltqhp45IgUF+gEiRDXKZw4uOU449OjhxL0gl5H X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:24.0250 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 9caa5b11-f125-442c-b497-08d5748a6edd X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.72 Subject: [Qemu-devel] [PATCH v9 03/29] exec: add debug version of physical memory read and write API X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Adds the following new APIs - cpu_physical_memory_read_debug - cpu_physical_memory_write_debug - cpu_physical_memory_rw_debug - ldl_phys_debug - ldq_phys_debug Cc: Paolo Bonzini Cc: Peter Crosthwaite Cc: Richard Henderson Signed-off-by: Brijesh Singh Reviewed-by: Paolo Bonzini --- exec.c | 40 ++++++++++++++++++++++++++++++++++++++++ include/exec/cpu-common.h | 15 +++++++++++++++ 2 files changed, 55 insertions(+) diff --git a/exec.c b/exec.c index b1366f85b07b..bc7a63fbc2f4 100644 --- a/exec.c +++ b/exec.c @@ -3592,6 +3592,46 @@ void address_space_cache_destroy(MemoryRegionCache *cache) #define RCU_READ_UNLOCK() rcu_read_unlock() #include "memory_ldst.inc.c" +uint32_t ldl_phys_debug(CPUState *cpu, hwaddr addr) +{ + MemTxAttrs attrs; + int asidx = cpu_asidx_from_attrs(cpu, attrs); + uint32_t val; + + /* set debug attrs to indicate memory access is from the debugger */ + attrs.debug = 1; + + address_space_rw(cpu->cpu_ases[asidx].as, addr, attrs, + (void *) &val, 4, 0); + + return tswap32(val); +} + +uint64_t ldq_phys_debug(CPUState *cpu, hwaddr addr) +{ + MemTxAttrs attrs; + int asidx = cpu_asidx_from_attrs(cpu, attrs); + uint64_t val; + + /* set debug attrs to indicate memory access is from the debugger */ + attrs.debug = 1; + + address_space_rw(cpu->cpu_ases[asidx].as, addr, attrs, + (void *) &val, 8, 0); + return val; +} + +void cpu_physical_memory_rw_debug(hwaddr addr, uint8_t *buf, + int len, int is_write) +{ + MemTxAttrs attrs; + + /* set debug attrs to indicate memory access is from the debugger */ + attrs.debug = 1; + + address_space_rw(&address_space_memory, addr, attrs, buf, len, is_write); +} + /* virtual memory access for debug (includes writing to ROM) */ int cpu_memory_rw_debug(CPUState *cpu, target_ulong addr, uint8_t *buf, int len, int is_write) diff --git a/include/exec/cpu-common.h b/include/exec/cpu-common.h index 74341b19d26a..fa01385d4f1b 100644 --- a/include/exec/cpu-common.h +++ b/include/exec/cpu-common.h @@ -77,11 +77,26 @@ size_t qemu_ram_pagesize_largest(void); void cpu_physical_memory_rw(hwaddr addr, uint8_t *buf, int len, int is_write); +void cpu_physical_memory_rw_debug(hwaddr addr, uint8_t *buf, + int len, int is_write); static inline void cpu_physical_memory_read(hwaddr addr, void *buf, int len) { cpu_physical_memory_rw(addr, buf, len, 0); } +static inline void cpu_physical_memory_read_debug(hwaddr addr, + void *buf, int len) +{ + cpu_physical_memory_rw_debug(addr, buf, len, 0); +} +static inline void cpu_physical_memory_write_debug(hwaddr addr, + const void *buf, int len) +{ + cpu_physical_memory_rw_debug(addr, (void *)buf, len, 1); +} +uint32_t ldl_phys_debug(CPUState *cpu, hwaddr addr); +uint64_t ldq_phys_debug(CPUState *cpu, hwaddr addr); + static inline void cpu_physical_memory_write(hwaddr addr, const void *buf, int len) { From patchwork Thu Feb 15 15:39:30 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873943 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="lF+tt10Y"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0yT6gYhz9t2c for ; Fri, 16 Feb 2018 02:47:13 +1100 (AEDT) Received: from localhost ([::1]:60749 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLke-0000h7-1C for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:47:12 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35607) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeG-00047E-Ds for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:43 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeC-0003Og-DO for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:36 -0500 Received: from mail-cys01nam02on0084.outbound.protection.outlook.com ([104.47.37.84]:12640 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeC-0003OJ-2b for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:32 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Jz5F8LNiwpEKW4LLBcsXqKy0ISDlsDa2NoZQjM2pCr0=; b=lF+tt10YJXIp3KL1JKaFI5BrEsjQFgELLRDpXcztQ1XhJSJyg9TBlv+LztToeqLpC/beYFusrqnHKMhYqpMhCd7pyKTdWR3RiAKk2Jv8OnOwwXdd+yqBNlKr9IFJCwf4qxvphTZ6E4mKQyeHngqLNBe0WbJPL2v6ZKVOGqrLXqU= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:26 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:30 -0600 Message-Id: <20180215153955.3253-5-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: ee1af2d2-a8cb-486e-44a0-08d5748a7011 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:hUEnqS0zYKd0xFreBFPHdFRycJgMpFc1X7VPTZu+fTPm9cISjn1JGFtOTvTip4AsfL5FVx1rBVUhIMhsmVelD7EKLT2677MVj/90ywmMO9+nukkrSNvHyZMKB8ny0R6MkTyFtfGV6m1ApHPW8l300EvHzuxVDEZSe/DWMiNKGw0EBNqqZo/jkdBVs2HhIgQ6O/uQyfKXNrRX8FE5tF1AbUiNXdt+Plo9qNF+kiPkl2GsjEatlKhLkaQwwGbnlm2e; 25:EvvC25Fsm+w82hrIONOUXHPrmn2z/IW/g5/RNlyL8jzmRoHWEz4Jjltz/ygsMggCaXzO1PFHsdpPJaORIwCC/UThkvzNLYd5QEYQ+kDEU8R9amDLL+/6iBoC9G7Hf4FPMBGJJ0ZD+MNPY+FWruEPkKnqi1tbhr67b6jpGYA3L4DNoePk6xibYCG+229PWYEHnX6AZETvLIrhIRtAxgCMkdukA0jU70dCb/i4Nh9a8hPnjknMER1MopIUO7CrQ+8iIdbx2t3odrrwcGLkPOHhF6MFLtOWWSBRwiXEqDiS0OIkojxstWUZiNDIsTqxY2K0tHS2dL8CKIzAtgVi4UOaEw==; 31:EtMoITCr+brDHVbCaiAF9ElUMhvsj4RHbeodSJaHVjJWeQA7KJn5/axzQYhyPC8Pq9nymzv+mAd2HjsTbjWEq08g4hYKQgK0KUZ+qhSHYpOMhLcoSxNI6FBpprO7DUmsCroTKYK/NpqL+cU5D8SAYl08OZLU+lDhLWak8brdI4qpZiRz6OJbuQ1fdCHbipE0CocNLOKLx16L5Aks+/js6yxAKoMfUFCQi2gXXgRuRBI= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:NNSddEJko6FrDFQQw7al8lEKhGu0Ni3YW+MumruarZ9oGOTfvx9xt7HxOu9KycEuxMGGxxGypWQ7BeKLeU3VI/8CGScW7ZjfzB41thqmKg6BRld6w4pMeo5S1lTqviJrUBFnx3Ra75m9OJeEME4sPlD+WFbg5InAFin9fDUs1sMehteTfpjw2zZdPW1HXDqgtrUi7uKDLaEwSn+zpaA50wNVOqfeFpUNoVvarnDDxFBoUMTW/HdzYh5bZFwi7If/gGaf0TcofSLPBtJqURvAKnTZDrSV+r5kW8qyGm486L+hkjzD5/84al7v4mFIQRPeDquWaeRs1KhFK0SV58f602Sn8ixtK8FFHY4XuEePNH8OGqzcM4U4c+sqyTDkDcfcz/7o3F/LGQdnCV/7B6lcDyE0bZFODnzEKJEaRzYHg6n5kAebJp7tc5nCx4wUG4ZGzj5JFgkMA3jn8SrzitkFNOnTjdQ8j2VeRVGqqkGDkfw4blrJZmPp7Nt3JXCj6fA8; 4:H57+RkzPqQk7Q9yVSSCduaeXpPit/y+sblzlDZT33ynrJpMxau4OeGrg/6QXr1okGznqga3i57SZ1Pl12KVV98o+JiogLObPvzrVu5CYq+JjMWPW6ibzzJ5ahPwYwVoiyLYwUz+vqCd9fkjKMu2R4cl3tX5wU/3EXpVGkWo14wkA058ieSCkn504mi+UX+raLFcgKVmYHDOyDXZF6Fr6mQI92whUl0kgqZoFKfebdbjLOQqg02yGpjwyE/TWU/r3uGWYX6tvfQQG3tR1OLe1NuH4uG2RlOdpviHK2NBdhq0Ykq8sUi46iULtm3iyvWt6PzIgNnr6+njlsksIeumHvg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:9phQ/ICwENkGr18tGesgQWRTXds8inYjkt5TEirSr?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:C2+1wAm7mrAMzyJAyqQh1HIlOwJdUA1HA+NyIFK2qx4hYt1RdqvnR4vVp7oMLgLTWM3KpbN5AYNRMnDkTESbLtnORM4b808dXCHdnJEcgab6QeeZ94ZALCNhqqZ3MHKuXLDNNQZZNH8LLgy3IFoGRx2k/M8PISKxBwnEaU/YgQhKXr77LQgTK2lOSwkO4pWtWD6Xfo4QpKhuq4Zj52y1mS95pSN0DI94Vsh/LtdiMDpBNFYp+g73FF9fN1Xpwwi0B7zcm/efMp03Fn4qfjGditqVJQxC79fU2Fs8RVclpLPuRvVmlKjdtfMwG1y7KzdqhqveLnfN9gksqxKL9g8E1Q==; 5:2T5gv+guvFb3Il+gS/WE1PIinxFfRghPSiV+3wUJfwcqZ8OVhU5t86Sjo5gVS3eL4j3+9cGLAcK+1UZxQrSiT6wtrIlVcmwLY2jp4o/bzJY4y69c0I1X19nThSeM1m/uNLgSmpRt/04YdgMFhxTefLo3N5nr7tyTiicHIs/RBSk=; 24:ziPI1/yY79BrXvN7QRC7HjyktWizrnh+J7O0E9P63CpF7R6lSmVwBaScCNQi6qYWMclhmqTiXwHEhfHzj9KaTHij2dhLaAZ+kv5s327ItYQ=; 7:NQRdjhZRIQBFqID2jWA+iyq0XyzJpJbtoG+blzJT45s+Fbskt9xFdnHPjcaKhvAaIaeUby2os7pF09SU/yTvW3PTTYm7/RgMK47IwG6VjGraaNTaKIr909AqjX1xPmt/clMvF2gDAkzlAp+LJaO51fCRpuqZOPl/2PEtNLKfMw/jJe8UEIfZhjZrpmxCOp1fxsI6AG8zC4tGedszyaKAC8YW1bD2XDLt/KdePjSsjqXaGQ7uTJGtzP4/ZorYHNrg SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:V0fuGimAVtP+Ex05OXjDLTTVga5nhaznrwWgiOaeh8sBn00sJwc7PXB4jqBv2T45OdEVPOenz6j6mICTbulcH9KJeDsJCZR2x95MPbeVKs+NC1shJpO4YvhCfbTuswNbV3RsnDpe2b/cgxHv11HC5qb17YYokVtDwLgr2ZraOR2nY95cN52NIyrTNwz6VS4jGb4JAc05dxJFWP4f+0LReg+PywjNO6CivD1ikaJXq/PlylHnXUoAgULclg5+T0ot X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:26.0406 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: ee1af2d2-a8cb-486e-44a0-08d5748a7011 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.84 Subject: [Qemu-devel] [PATCH v9 04/29] monitor/i386: use debug APIs when accessing guest memory X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Updates HMP commands to use the debug version of APIs when accessing the guest memory. Cc: Paolo Bonzini Cc: Peter Crosthwaite Cc: Richard Henderson Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Cc: Eduardo Habkost Signed-off-by: Brijesh Singh Reviewed-by: Dr. David Alan Gilbert --- cpus.c | 2 +- disas.c | 2 +- monitor.c | 6 +++--- target/i386/helper.c | 14 ++++++------ target/i386/monitor.c | 60 +++++++++++++++++++++++++++------------------------ 5 files changed, 44 insertions(+), 40 deletions(-) diff --git a/cpus.c b/cpus.c index f298b659f467..fdd40d9e8ead 100644 --- a/cpus.c +++ b/cpus.c @@ -2214,7 +2214,7 @@ void qmp_pmemsave(int64_t addr, int64_t size, const char *filename, l = sizeof(buf); if (l > size) l = size; - cpu_physical_memory_read(addr, buf, l); + cpu_physical_memory_read_debug(addr, buf, l); if (fwrite(buf, 1, l, f) != l) { error_setg(errp, QERR_IO_ERROR); goto exit; diff --git a/disas.c b/disas.c index d4ad1089efb3..fcedbf263302 100644 --- a/disas.c +++ b/disas.c @@ -586,7 +586,7 @@ static int physical_read_memory(bfd_vma memaddr, bfd_byte *myaddr, int length, struct disassemble_info *info) { - cpu_physical_memory_read(memaddr, myaddr, length); + cpu_physical_memory_read_debug(memaddr, myaddr, length); return 0; } diff --git a/monitor.c b/monitor.c index f4992505b14f..48a9f278d1ec 100644 --- a/monitor.c +++ b/monitor.c @@ -1361,7 +1361,7 @@ static void memory_dump(Monitor *mon, int count, int format, int wsize, if (l > line_size) l = line_size; if (is_physical) { - cpu_physical_memory_read(addr, buf, l); + cpu_physical_memory_read_debug(addr, buf, l); } else { if (cpu_memory_rw_debug(cs, addr, buf, l, 0) < 0) { monitor_printf(mon, " Cannot access memory\n"); @@ -1567,8 +1567,8 @@ static void hmp_sum(Monitor *mon, const QDict *qdict) sum = 0; for(addr = start; addr < (start + size); addr++) { - uint8_t val = address_space_ldub(&address_space_memory, addr, - MEMTXATTRS_UNSPECIFIED, NULL); + uint8_t val; + cpu_physical_memory_read_debug(addr, &val, 1); /* BSD sum algorithm ('sum' Unix command) */ sum = (sum >> 1) | (sum << 15); sum += val; diff --git a/target/i386/helper.c b/target/i386/helper.c index 9fba146b7fb0..58fb6eec562a 100644 --- a/target/i386/helper.c +++ b/target/i386/helper.c @@ -757,7 +757,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) if (la57) { pml5e_addr = ((env->cr[3] & ~0xfff) + (((addr >> 48) & 0x1ff) << 3)) & a20_mask; - pml5e = x86_ldq_phys(cs, pml5e_addr); + pml5e = ldq_phys_debug(cs, pml5e_addr); if (!(pml5e & PG_PRESENT_MASK)) { return -1; } @@ -767,7 +767,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) pml4e_addr = ((pml5e & PG_ADDRESS_MASK) + (((addr >> 39) & 0x1ff) << 3)) & a20_mask; - pml4e = x86_ldq_phys(cs, pml4e_addr); + pml4e = ldq_phys_debug(cs, pml4e_addr); if (!(pml4e & PG_PRESENT_MASK)) { return -1; } @@ -788,14 +788,14 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) { pdpe_addr = ((env->cr[3] & ~0x1f) + ((addr >> 27) & 0x18)) & a20_mask; - pdpe = x86_ldq_phys(cs, pdpe_addr); + pdpe = ldq_phys_debug(cs, pdpe_addr); if (!(pdpe & PG_PRESENT_MASK)) return -1; } pde_addr = ((pdpe & PG_ADDRESS_MASK) + (((addr >> 21) & 0x1ff) << 3)) & a20_mask; - pde = x86_ldq_phys(cs, pde_addr); + pde = ldq_phys_debug(cs, pde_addr); if (!(pde & PG_PRESENT_MASK)) { return -1; } @@ -808,7 +808,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) pte_addr = ((pde & PG_ADDRESS_MASK) + (((addr >> 12) & 0x1ff) << 3)) & a20_mask; page_size = 4096; - pte = x86_ldq_phys(cs, pte_addr); + pte = ldq_phys_debug(cs, pte_addr); } if (!(pte & PG_PRESENT_MASK)) { return -1; @@ -818,7 +818,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) /* page directory entry */ pde_addr = ((env->cr[3] & ~0xfff) + ((addr >> 20) & 0xffc)) & a20_mask; - pde = x86_ldl_phys(cs, pde_addr); + pde = ldl_phys_debug(cs, pde_addr); if (!(pde & PG_PRESENT_MASK)) return -1; if ((pde & PG_PSE_MASK) && (env->cr[4] & CR4_PSE_MASK)) { @@ -827,7 +827,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) } else { /* page directory entry */ pte_addr = ((pde & ~0xfff) + ((addr >> 10) & 0xffc)) & a20_mask; - pte = x86_ldl_phys(cs, pte_addr); + pte = ldl_phys_debug(cs, pte_addr); if (!(pte & PG_PRESENT_MASK)) { return -1; } diff --git a/target/i386/monitor.c b/target/i386/monitor.c index 75429129fde0..55ea10deb8ef 100644 --- a/target/i386/monitor.c +++ b/target/i386/monitor.c @@ -68,7 +68,7 @@ static void tlb_info_32(Monitor *mon, CPUArchState *env) pgd = env->cr[3] & ~0xfff; for(l1 = 0; l1 < 1024; l1++) { - cpu_physical_memory_read(pgd + l1 * 4, &pde, 4); + cpu_physical_memory_read_debug(pgd + l1 * 4, &pde, 4); pde = le32_to_cpu(pde); if (pde & PG_PRESENT_MASK) { if ((pde & PG_PSE_MASK) && (env->cr[4] & CR4_PSE_MASK)) { @@ -76,7 +76,8 @@ static void tlb_info_32(Monitor *mon, CPUArchState *env) print_pte(mon, env, (l1 << 22), pde, ~((1 << 21) - 1)); } else { for(l2 = 0; l2 < 1024; l2++) { - cpu_physical_memory_read((pde & ~0xfff) + l2 * 4, &pte, 4); + cpu_physical_memory_read_debug((pde & ~0xfff) + l2 * 4, + &pte, 4); pte = le32_to_cpu(pte); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l1 << 22) + (l2 << 12), @@ -97,12 +98,12 @@ static void tlb_info_pae32(Monitor *mon, CPUArchState *env) pdp_addr = env->cr[3] & ~0x1f; for (l1 = 0; l1 < 4; l1++) { - cpu_physical_memory_read(pdp_addr + l1 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l1 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); if (pdpe & PG_PRESENT_MASK) { pd_addr = pdpe & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pd_addr + l2 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l2 * 8, &pde, 8); pde = le64_to_cpu(pde); if (pde & PG_PRESENT_MASK) { if (pde & PG_PSE_MASK) { @@ -112,7 +113,8 @@ static void tlb_info_pae32(Monitor *mon, CPUArchState *env) } else { pt_addr = pde & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pt_addr + l3 * 8, &pte, 8); + cpu_physical_memory_read_debug(pt_addr + l3 * 8, + &pte, 8); pte = le64_to_cpu(pte); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l1 << 30) + (l2 << 21) @@ -137,7 +139,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, uint64_t pdp_addr, pd_addr, pt_addr; for (l1 = 0; l1 < 512; l1++) { - cpu_physical_memory_read(pml4_addr + l1 * 8, &pml4e, 8); + cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); pml4e = le64_to_cpu(pml4e); if (!(pml4e & PG_PRESENT_MASK)) { continue; @@ -145,7 +147,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pdp_addr + l2 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); if (!(pdpe & PG_PRESENT_MASK)) { continue; @@ -160,7 +162,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pd_addr + l3 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); pde = le64_to_cpu(pde); if (!(pde & PG_PRESENT_MASK)) { continue; @@ -175,9 +177,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pt_addr = pde & 0x3fffffffff000ULL; for (l4 = 0; l4 < 512; l4++) { - cpu_physical_memory_read(pt_addr - + l4 * 8, - &pte, 8); + cpu_physical_memory_read_debug(pt_addr + l4 * 8, &pte, 8); pte = le64_to_cpu(pte); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l0 << 48) + (l1 << 39) + @@ -198,7 +198,7 @@ static void tlb_info_la57(Monitor *mon, CPUArchState *env) pml5_addr = env->cr[3] & 0x3fffffffff000ULL; for (l0 = 0; l0 < 512; l0++) { - cpu_physical_memory_read(pml5_addr + l0 * 8, &pml5e, 8); + cpu_physical_memory_read_debug(pml5_addr + l0 * 8, &pml5e, 8); pml5e = le64_to_cpu(pml5e); if (pml5e & PG_PRESENT_MASK) { tlb_info_la48(mon, env, l0, pml5e & 0x3fffffffff000ULL); @@ -273,7 +273,7 @@ static void mem_info_32(Monitor *mon, CPUArchState *env) last_prot = 0; start = -1; for(l1 = 0; l1 < 1024; l1++) { - cpu_physical_memory_read(pgd + l1 * 4, &pde, 4); + cpu_physical_memory_read_debug(pgd + l1 * 4, &pde, 4); pde = le32_to_cpu(pde); end = l1 << 22; if (pde & PG_PRESENT_MASK) { @@ -282,7 +282,8 @@ static void mem_info_32(Monitor *mon, CPUArchState *env) mem_print(mon, &start, &last_prot, end, prot); } else { for(l2 = 0; l2 < 1024; l2++) { - cpu_physical_memory_read((pde & ~0xfff) + l2 * 4, &pte, 4); + cpu_physical_memory_read_debug((pde & ~0xfff) + l2 * 4, + &pte, 4); pte = le32_to_cpu(pte); end = (l1 << 22) + (l2 << 12); if (pte & PG_PRESENT_MASK) { @@ -315,13 +316,13 @@ static void mem_info_pae32(Monitor *mon, CPUArchState *env) last_prot = 0; start = -1; for (l1 = 0; l1 < 4; l1++) { - cpu_physical_memory_read(pdp_addr + l1 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l1 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); end = l1 << 30; if (pdpe & PG_PRESENT_MASK) { pd_addr = pdpe & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pd_addr + l2 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l2 * 8, &pde, 8); pde = le64_to_cpu(pde); end = (l1 << 30) + (l2 << 21); if (pde & PG_PRESENT_MASK) { @@ -332,7 +333,8 @@ static void mem_info_pae32(Monitor *mon, CPUArchState *env) } else { pt_addr = pde & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pt_addr + l3 * 8, &pte, 8); + cpu_physical_memory_read_debug(pt_addr + l3 * 8, + &pte, 8); pte = le64_to_cpu(pte); end = (l1 << 30) + (l2 << 21) + (l3 << 12); if (pte & PG_PRESENT_MASK) { @@ -371,13 +373,13 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) last_prot = 0; start = -1; for (l1 = 0; l1 < 512; l1++) { - cpu_physical_memory_read(pml4_addr + l1 * 8, &pml4e, 8); + cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); pml4e = le64_to_cpu(pml4e); end = l1 << 39; if (pml4e & PG_PRESENT_MASK) { pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pdp_addr + l2 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); end = (l1 << 39) + (l2 << 30); if (pdpe & PG_PRESENT_MASK) { @@ -389,7 +391,8 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) } else { pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pd_addr + l3 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l3 * 8, + &pde, 8); pde = le64_to_cpu(pde); end = (l1 << 39) + (l2 << 30) + (l3 << 21); if (pde & PG_PRESENT_MASK) { @@ -401,9 +404,9 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) } else { pt_addr = pde & 0x3fffffffff000ULL; for (l4 = 0; l4 < 512; l4++) { - cpu_physical_memory_read(pt_addr - + l4 * 8, - &pte, 8); + cpu_physical_memory_read_debug(pt_addr + + l4 * 8, + &pte, 8); pte = le64_to_cpu(pte); end = (l1 << 39) + (l2 << 30) + (l3 << 21) + (l4 << 12); @@ -448,7 +451,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) last_prot = 0; start = -1; for (l0 = 0; l0 < 512; l0++) { - cpu_physical_memory_read(pml5_addr + l0 * 8, &pml5e, 8); + cpu_physical_memory_read_debug(pml5_addr + l0 * 8, &pml5e, 8); pml5e = le64_to_cpu(pml5e); end = l0 << 48; if (!(pml5e & PG_PRESENT_MASK)) { @@ -459,7 +462,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pml4_addr = pml5e & 0x3fffffffff000ULL; for (l1 = 0; l1 < 512; l1++) { - cpu_physical_memory_read(pml4_addr + l1 * 8, &pml4e, 8); + cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); pml4e = le64_to_cpu(pml4e); end = (l0 << 48) + (l1 << 39); if (!(pml4e & PG_PRESENT_MASK)) { @@ -470,7 +473,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { - cpu_physical_memory_read(pdp_addr + l2 * 8, &pdpe, 8); + cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); pdpe = le64_to_cpu(pdpe); end = (l0 << 48) + (l1 << 39) + (l2 << 30); if (pdpe & PG_PRESENT_MASK) { @@ -489,7 +492,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { - cpu_physical_memory_read(pd_addr + l3 * 8, &pde, 8); + cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); pde = le64_to_cpu(pde); end = (l0 << 48) + (l1 << 39) + (l2 << 30) + (l3 << 21); if (pde & PG_PRESENT_MASK) { @@ -508,7 +511,8 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pt_addr = pde & 0x3fffffffff000ULL; for (l4 = 0; l4 < 512; l4++) { - cpu_physical_memory_read(pt_addr + l4 * 8, &pte, 8); + cpu_physical_memory_read_debug(pt_addr + l4 * 8, + &pte, 8); pte = le64_to_cpu(pte); end = (l0 << 48) + (l1 << 39) + (l2 << 30) + (l3 << 21) + (l4 << 12); From patchwork Thu Feb 15 15:39:31 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873939 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="3KK88KT8"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0ts2wl7z9t2c for ; Fri, 16 Feb 2018 02:44:05 +1100 (AEDT) Received: from localhost ([::1]:60713 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLhb-0006Yc-Ef for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:44:03 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35606) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeG-000479-DL for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:38 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeC-0003Ou-PU for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:36 -0500 Received: from mail-cys01nam02on0084.outbound.protection.outlook.com ([104.47.37.84]:12640 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeC-0003OJ-HP for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:32 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=QEpSh1ME5HG8JbbWotImlFytQx5BM+TL2S705CohDKE=; b=3KK88KT8lT8jJMM9sWiMTWicLMWpk6i8+oSt/q8/1MBJGOHNLrfz9ZM38y7tk2+jz7PQbVI3DbGiXw+OE71YGCJNq+lCT7JJFBoR7+GyoOSg0jtftGPWa/dMGQorw7YTvs4KR2F9iWKRdMYBqAJN2MjEVgh4HcuXoUxKOd5J21k= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:28 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:31 -0600 Message-Id: <20180215153955.3253-6-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 6d9b1994-93e4-4a3f-242d-08d5748a7134 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:oxwdPANIZCYSMxkm52a7b7WuGDNtLxPqjuTcxYhS8eY4/UBA6uyanNd8zPR224mhv/ltPwtpWPio//vW1xoZK4QZ2bHE+yc4byT7aJInlLKVWj4Fe+nMU/6fYNNnophwJMWWpOGIEpDNxYn3UVi7s1+38V8byl//df9RX+xhLbLRyORo1AXDgoI43o4NHL65qXgarhUeZtDONoTHdbg1j3uCdV1yHwJbTNihFAxqXIhISkmxtCgCDNHIN5v5E+yk; 25:2Pn6wVAZwrP4fgpFDdswVbMHlXDYqTJhOnni8POXqvxm/rR2XuEThQdEc8Bh55Do3bL+p9rOiXR58AtqeCA+wJF57L72zHe8s67sGeBf+tMl6I76EdsXnC1jXDY9/IaUjvNNVzs3fJtMgZEqW8BU4KHG80MX5dl9tXuIEVa4J0uaGtXlYT1o+2zLCUd6cQe2j+ys6zwboFrxd9onR7raDzvT8i8iR2qZ+9bHB+QZhD1kI2TDiw9SkgNc2+S1vcIll++CdCpiMFBwVUpYNk9TLkINo5q8xpio4R6ZaXG50gyKdnT17LHFUVb20+xGkA8+damfmwuvxWi3PEGl++o50A==; 31:jk28Aos7nhKXqQLUQYEXXuCMHwTCy1Ivg26fBPYfwetjS9hbb6qDQjEObRISxP2zzBwOfoQmGSgmt8orF1cZXhjRLLVWb6E2zniwax2A7aN9uA15UiyI/I0pl0PvO3peyVAGhtp89EgCtZ6pZ8MGCV5o7AoWHkQYDAFBcBOXNu6/xXHyW9HtpCRxqWwNLxihPFbwHedhArnkgHU3Lga+WkhlNu3giORpDckX9e0BsO0= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:AoLXIIOgc0MArzH+W1+JrUEeky1iUE7wbNHWLl6erEY1gg3Xf0/kBkrXzv9OhVnfqB2fEyKAEX6nq5RnGwYlxOGqxxmyIAyd3O45B4H3Wp4AdnNFLHN28xaB8PVi+A2kvbwalZrwUeGqEavGxRqIWHsJg7oyctYNSnHiz8Z4erQAIaveHCMnbwox5lSKKwLCcH2zekRVV+NoSAkupQ1pQfeHwolrgHQd4OEGjP4gB06v91TwnzqtrXnO+0oAZvlW3zknGQad14X40MyK6E3CrpZOYqvMjtZVnxzluv9Ud/R+m5ARt2GG+A48aJirlH1DM9bwqGTB1XRV3m+EKJpUMQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(85827821059158)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(979002)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(8676002)(68736007)(86362001)(575784001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:5dFD/mMaNSn90VdkGTsLsgYRhcZsDRyBi1tuBBxpf?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:qmspwGTfWOQYtWD99FI30RURqDCbtROtVBIyX4LOiKxbnbiMwes+VC+B/pwmd35lQa0cmb4r3gQgWnUacJzf4cXTP828To09icVgOZ3+U0tNE+0G1ThkMHcX0TWAaQN3Q7OYFhLg9+JEMWMyVKO4pFNP2tPAavcvMPeLCW4xX9a+/kJx4oh54c3fQiEzUzSFnK9o9rj6K2tzS+P7vjfqJrdZJtHL4IojuJRDlIfw7+Nd3UKEFpek4jugLNYOVtOKyzShAev1XERn7QwnrC3OUMVYKiYbvaqu8YCsPZ2oYnxAV4IvWPLm0DwO0HbMjv0whplApjLDEHVM8iMoRj4RO52GafYD8RYBDKYzcXKJKM0=; 5:R6wu1735+nCg6hNjspE9Tfmo94g9LQTgBEXgHSC0GXsFwf7huD0w8V06HqMSrlS0LRkYOqbOPlVLpPboBdYWY0jOYxb+wo7daKDL+OPSBYAVG7XmnxfA81RC98zJniuvt1R9xk2LwtkZwV73lioHnDN2b3NqCDIbQqP6BKmaqYA=; 24:n99nhNm5Jh2j770/EgJBNMYbLtznpObh25kSW8Z11Rj/NcptCPkixRtR9lMm1URgP/OgMJZKiBKUTRhk6lEfpR7TpEP5Fl7v/IZl3XzoxQ8=; 7:6MoHFhkrVl7ErbPWKvzW+I1yrsGpwG7BsWnt+0JhasXA6OWzrLUQK6t0kHxmdh/IMVqTbsorPK54LD3lArOEBao61DClcKlNva9kCKLJlg7esnzkZpwppAQkyxfnTMUAWVDwNI7M5dfBVbXWTZu03Njipxi3XzhQfo0Wgwu5R772HUgHUnEy/jQxGgYFj5deNqQzWmBDc1/QSPlY/iEMRuF7/7Tst0ha2spxS95n3BfCmJe1/qmpx2VQEXcxw33l SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:1Gxv3nnGRwt2o8CwzK2qkedpS6SYoqoww0WcM6LtODGQWMlL/+3O/OjbJ1CSO/9go3AMuq9EOqjsFmOIaKIqKGS5V7NBe+9qt0hV+7NRVdSkdLRAFblvLbJy99ls37REgcCuwKDg8AfyrFcTq4LHSvdHJh5CQ1Kl/LwJW0CwsnWGZ9n47NO+Ts7NnOrJ/7WFR1LM9Ule6eJq1aLUW7Bj5L1XkQ5rvcb6vFejQj479PqYWq1oJBXTlYapKLlUhCBP X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:28.0406 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 6d9b1994-93e4-4a3f-242d-08d5748a7134 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.84 Subject: [Qemu-devel] [PATCH v9 05/29] machine: add -memory-encryption property X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When CPU supports memory encryption feature, the property can be used to specify the encryption object to use when launching an encrypted guest. Cc: Paolo Bonzini Cc: Eduardo Habkost Cc: Marcel Apfelbaum Cc: Stefan Hajnoczi Signed-off-by: Brijesh Singh --- hw/core/machine.c | 22 ++++++++++++++++++++++ include/hw/boards.h | 1 + qemu-options.hx | 2 ++ 3 files changed, 25 insertions(+) diff --git a/hw/core/machine.c b/hw/core/machine.c index 5d445839e89e..414e6e71092d 100644 --- a/hw/core/machine.c +++ b/hw/core/machine.c @@ -334,6 +334,22 @@ static bool machine_get_enforce_config_section(Object *obj, Error **errp) return ms->enforce_config_section; } +static char *machine_get_memory_encryption(Object *obj, Error **errp) +{ + MachineState *ms = MACHINE(obj); + + return g_strdup(ms->memory_encryption); +} + +static void machine_set_memory_encryption(Object *obj, const char *value, + Error **errp) +{ + MachineState *ms = MACHINE(obj); + + g_free(ms->memory_encryption); + ms->memory_encryption = g_strdup(value); +} + void machine_class_allow_dynamic_sysbus_dev(MachineClass *mc, const char *type) { strList *item = g_new0(strList, 1); @@ -612,6 +628,12 @@ static void machine_class_init(ObjectClass *oc, void *data) &error_abort); object_class_property_set_description(oc, "enforce-config-section", "Set on to enforce configuration section migration", &error_abort); + + object_class_property_add_str(oc, "memory-encryption", + machine_get_memory_encryption, machine_set_memory_encryption, + &error_abort); + object_class_property_set_description(oc, "memory-encryption", + "Set memory encyption object to use", &error_abort); } static void machine_class_base_init(ObjectClass *oc, void *data) diff --git a/include/hw/boards.h b/include/hw/boards.h index efb0a9edfdf1..8ce9a7a21d3d 100644 --- a/include/hw/boards.h +++ b/include/hw/boards.h @@ -243,6 +243,7 @@ struct MachineState { bool suppress_vmdesc; bool enforce_config_section; bool enable_graphics; + char *memory_encryption; ram_addr_t ram_size; ram_addr_t maxram_size; diff --git a/qemu-options.hx b/qemu-options.hx index 5050a49a5e65..fcbe842c0653 100644 --- a/qemu-options.hx +++ b/qemu-options.hx @@ -110,6 +110,8 @@ code to send configuration section even if the machine-type sets the @option{migration.send-configuration} property to @var{off}. NOTE: this parameter is deprecated. Please use @option{-global} @option{migration.send-configuration}=@var{on|off} instead. +@item memory-encryption=@var{} +Memory encryption object to use. The default is none. @end table ETEXI From patchwork Thu Feb 15 15:39:32 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873940 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="4GYJcBA8"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0vF5lT2z9t2c for ; Fri, 16 Feb 2018 02:44:25 +1100 (AEDT) Received: from localhost ([::1]:60720 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLhv-0006qm-Sh for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:44:23 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35630) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeK-0004Aq-At for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:43 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeE-0003PO-Ii for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:40 -0500 Received: from mail-bn3nam01on0056.outbound.protection.outlook.com ([104.47.33.56]:44256 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeE-0003PH-BO for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:34 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=FFCItbhe3z5LnOPkxBvVYDwqD9Hfm01bHo8CiUMEhsQ=; b=4GYJcBA8Yih0eKc1zrXWFXIpJuC8I4vkIn3JGbn1PmAcnxRlbzRgL3lI1rberUWejVEwR0eyXClB7jkwWgbJHYfi/5hyU8igB0AjPqzXUahDfzkX0VbmMilOBSs7yWF7XkbmDFdSgVzWXoS6+xUxee1sU5YIdqGa/JJwYon4euc= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:29 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:32 -0600 Message-Id: <20180215153955.3253-7-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 998582af-1511-4aa3-a150-08d5748a7254 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:hMJFSqWn3qFK/ymmihDFChvhIA2dXc8HEsWE8AKXaygxOm0okSCFpDIFWUIabJXvLDteB06GFt09XhSs1ucCkMWZf93a38zMH0mmX0GtBIVXmMgdfTVVHl/9fCzSdHEADrtjdbbkvfcmupfeyxlFS6oLTbhIymBI5tymJHzDVsZAhRJoLnhj4aXGgtHkWibhPVJX0FrJ3KyIKMEnzTS8YCwhyIk2DZWctwrBffbwMB+Bvfn9Gn8LHkWyLtM0tV6e; 25:QUFZR6BjzMmCVWBEs6QYUpMXXaQFjCrdi6XQ3+kY+cyaO6C4ovev1GpPM9O5wWsJpb4lXr41UfAR1wiw4V+dSZp8ob5ECvH+rPO0jBnCSUmWLJi+8/jQcq0ITP1t0SK3l5X/rrzXpdss0l+qN/9uT1PkAuvr5atcxIR6BiLFv0RFPEdlJlvRhoFepXy099FywdTtjeVa2LTNXK2p9Qp8vBTsafFUYoCQOfTVX5oms/wdz8XjgZ1GNOFgiEazqN00HpDkRhdWMGoHjkoVQ1KEh+Co8Wf6iBXuezS96S6o54te7BkVLcC8b80Zqwpo6H+mNJkmyBXbp++5wAWHF1xhqg==; 31:Ieos7oOhKJHlJoQuTWmmZvA/vrJxJfPaIOvgKf8f6UdRHUA/TxbX9gxHd9xu/Jj78Ig0pkK99zM7W/HGajqddqAwWA8/x2z7q3Nn3FlSKrRoYBkwRNNOvz88Se84OYB2XvDpffVhQliK1h94bzUNKycGBNXYaFNjgzKSHiLI7Imh/mPBQp4KBARBHrRZzwYIrxv8JOU7Rbt4L7gjeUXcgFpH/IvAraGbSHlxJixZkoo= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:wbalEL+STUCTEFbXkAofHPc0lDbcuMaLFS37uBpUY6FrgDvXj2cxGGO8jO9+TkupaFiSAHP7EciAu1bYfpeFcOzapS1ydAQ3qju6FUI67hGAtoxOk37IeHQ1XZ99hsU/F5vYfT1w+GvP+b1Hx2dj2X7R9yWsHPHGA2kLir/Tu6BciimE7DHVdGX0rIoJnFCS41/JcN8gTYaUYJKlEAXhUgh426ksDRHclboYFIso/YLGZ2kTABw9vUumphJpL1zcY7EqS31VI4lXG3UuzrDjn8ZDQ+uCwgA/fZhn7GlD8MFQSLSUbtn6tv/1d2rxqmQhbuwavTcAxWMnhC3IWh73GlWfQlpM4h8jsJBGmBirG/lXQsJxKyiLM28F6E/Q2XRR X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110)(190383065149520)(104084551191319); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(575784001)(16586007)(2906002)(50226002)(15650500001)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:n9X3kUb2PZXlNSN04eH1/4yUTEXgarJ3uI8MD7isX?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:3NMHfpwCLV/JOpQG4MX+mHonJUx+v/uEEAfrHCujvY8Eke7I/HTWaW7uS84oOpbZHpmXL1Kt7b/F0og9kjhz3JoRvMWMiuaSO0RzshiskeD/NjyBjxLE0wBc/xf91hHgLgATnRMtFP/VtqtcZ4U31/+vwDvy37Xjgt/rIlloqBTAWnC4cOBHEEGVPqAcQVNhLaO0SjeaELunn3NCDX/zfkA+6vg6NPaxbSaklSshpoy0IF+u7msNRND/je6CrXfxFlSBYC55ce0rYKDCx6PA1u4yfu0ymYXNltIy9Qg4/74sjXdssVKtiU7iu5xDfl/3RMIdSHOMIU1tyYw9jiWjfSAXvlU+MdntLxC34N7Sa1A=; 5:Q4LEvg9vYde6asO3x/eOokPv00/Kwg6TuDVXjcR33d8lKLrCEYP9X+7V9EMAUH+xL1xWL2JDdxO5BPezDoH1VhW+E1k+4sghgLKYIOfgkZLQz5MNCa+OmLvmNcdI/cXKHhHThZWWqPjiOfpJYt24x2kEABn1/c0Fvvjf5QRPRWE=; 24:dPLvyzf67l1QQauy2OTLCiezv+XWbyY7oXT1U8B866eNlQnqJ0dBYzAZ0sdvlCT3jc6Q/CwRDuYZrFgrJ2v5IAOWhbuiUOcsWG0B/cIE5NU=; 7:2s0jI3jdTZUpC7NGveq1WzGh5XZ9QZX0KbWXfcYUKfyOfwr4wCqB3seTggITLMGS3y6nu0NLbztVuGF2FPrH1SwarKsyMFylpEOJqBEnTarLxeZ4jbGVMpMBPEndrIV0PX8UTRjX15bm4PhC8OyGED84avhTfuAzjIgJSDMIsEMnKX42Zqz6YVFTRLUDNlKw7T7Ad7nmrvMUpj2ogCqgP1W8XaDd1fEF4mJ3kSolzW0VtIhH2BhkKZal+YqBniqB SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:gDtPQWhcP7UNC461FROOf/rCEQ0bmx/2b1WQ8h0JmVrbx9EIw9siunxTQ3ybY6AsTs5nRRYKymLqHEEMbs3f3WiVlsZ6GZX4wFwdJtWJBBxxQjoHm0SLBvDQESTbOmOClPEzOHXl6iT2HgiMpkanIqI51iPeuz9Ppet8o2F5rJ9OMPtfInBgu+St/gQo1UHSzJFXM8MjPgewnFXiTApz0WO2B2srVrUAwuyLXPOu63DhpQVi7pWSk/o0ykxmR26/ X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:29.9157 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 998582af-1511-4aa3-a150-08d5748a7254 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.56 Subject: [Qemu-devel] [PATCH v9 06/29] kvm: update kvm.h to include memory encryption ioctls X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Updates kmv.h to include memory encryption ioctls and SEV commands. Cc: Christian Borntraeger Cc: Cornelia Huck Cc: Paolo Bonzini Signed-off-by: Brijesh Singh --- linux-headers/linux/kvm.h | 90 +++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 90 insertions(+) diff --git a/linux-headers/linux/kvm.h b/linux-headers/linux/kvm.h index d92c9b2f0ed2..aed22309950d 100644 --- a/linux-headers/linux/kvm.h +++ b/linux-headers/linux/kvm.h @@ -1362,6 +1362,96 @@ struct kvm_s390_ucas_mapping { /* Available with KVM_CAP_S390_CMMA_MIGRATION */ #define KVM_S390_GET_CMMA_BITS _IOWR(KVMIO, 0xb8, struct kvm_s390_cmma_log) #define KVM_S390_SET_CMMA_BITS _IOW(KVMIO, 0xb9, struct kvm_s390_cmma_log) +/* Memory Encryption Commands */ +#define KVM_MEMORY_ENCRYPT_OP _IOWR(KVMIO, 0xba, unsigned long) + +struct kvm_enc_region { + __u64 addr; + __u64 size; +}; + +#define KVM_MEMORY_ENCRYPT_REG_REGION _IOR(KVMIO, 0xbb, struct kvm_enc_region) +#define KVM_MEMORY_ENCRYPT_UNREG_REGION _IOR(KVMIO, 0xbc, struct kvm_enc_region) + +/* Secure Encrypted Virtualization command */ +enum sev_cmd_id { + /* Guest initialization commands */ + KVM_SEV_INIT = 0, + KVM_SEV_ES_INIT, + /* Guest launch commands */ + KVM_SEV_LAUNCH_START, + KVM_SEV_LAUNCH_UPDATE_DATA, + KVM_SEV_LAUNCH_UPDATE_VMSA, + KVM_SEV_LAUNCH_SECRET, + KVM_SEV_LAUNCH_MEASURE, + KVM_SEV_LAUNCH_FINISH, + /* Guest migration commands (outgoing) */ + KVM_SEV_SEND_START, + KVM_SEV_SEND_UPDATE_DATA, + KVM_SEV_SEND_UPDATE_VMSA, + KVM_SEV_SEND_FINISH, + /* Guest migration commands (incoming) */ + KVM_SEV_RECEIVE_START, + KVM_SEV_RECEIVE_UPDATE_DATA, + KVM_SEV_RECEIVE_UPDATE_VMSA, + KVM_SEV_RECEIVE_FINISH, + /* Guest status and debug commands */ + KVM_SEV_GUEST_STATUS, + KVM_SEV_DBG_DECRYPT, + KVM_SEV_DBG_ENCRYPT, + /* Guest certificates commands */ + KVM_SEV_CERT_EXPORT, + + KVM_SEV_NR_MAX, +}; + +struct kvm_sev_cmd { + __u32 id; + __u64 data; + __u32 error; + __u32 sev_fd; +}; + +struct kvm_sev_launch_start { + __u32 handle; + __u32 policy; + __u64 dh_uaddr; + __u32 dh_len; + __u64 session_uaddr; + __u32 session_len; +}; + +struct kvm_sev_launch_update_data { + __u64 uaddr; + __u32 len; +}; + + +struct kvm_sev_launch_secret { + __u64 hdr_uaddr; + __u32 hdr_len; + __u64 guest_uaddr; + __u32 guest_len; + __u64 trans_uaddr; + __u32 trans_len; +}; + +struct kvm_sev_launch_measure { + __u64 uaddr; + __u32 len; +}; + +struct kvm_sev_guest_status { + __u32 handle; + __u32 policy; + __u32 state; +}; + +struct kvm_sev_dbg { + __u64 src_uaddr; + __u64 dst_uaddr; + __u32 len; +}; #define KVM_DEV_ASSIGN_ENABLE_IOMMU (1 << 0) #define KVM_DEV_ASSIGN_PCI_2_3 (1 << 1) From patchwork Thu Feb 15 15:39:33 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873950 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="e+9LbUrx"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj12w1Bw7z9t1t for ; Fri, 16 Feb 2018 02:51:04 +1100 (AEDT) Received: from localhost ([::1]:60783 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLoM-00042R-53 for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:51:02 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35660) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeN-0004Bm-Fc for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:48 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeH-0003Qh-CV for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:41 -0500 Received: from mail-cys01nam02on0608.outbound.protection.outlook.com ([2a01:111:f400:fe45::608]:35936 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeG-0003Q7-Pp for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:36 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=K0rG+9OhEX2pAYXJhYpkvMIzreLnbL1Kngbvv5Wp/bM=; b=e+9LbUrx4ATAr3IemSshnPQIpURloKx9n2WXwwaMCKpLVDSBEmJl9XEFn4I2mLQb9j6Psnu3k+jLZvPjqAqJ3JFGmqfDRynSvlnmXrAPmkqoxfiRmjwGa/JuP5KxNb1XLHCszU4yUhrIUxcQrFlvvfttpm35zcowcBw+vg/tsZg= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:31 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:33 -0600 Message-Id: <20180215153955.3253-8-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 2afc56f9-af6e-4d7d-bc20-08d5748a7372 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:diBwizBc1LKVsp3+18Sy75N45Xve3MmocSRdGz0CkMOOIZsF/aVy4PJ33WiAJkhWcQh3OkXmCH3pnb/pLW5ogKTuopWdQufk++6h4pgtSfxr29Sfxyn/Q/QGZCNyOKoV5ukkIGxHhXZ5hQi8wVlxI/PZGrbhriXAE78M033hk04n7KiRx58na+fsPfru+CFPLAFyAYn43XG3R9pritKZnI475KZDC9zIOb89MK4ROmk35utRqRq5W9CnCzhsy9Ib; 25:zOHCdX0B+UVYZ56LXPid+XPfTUMGvr9ioY1HtQQlTHZ0yVKXOsfBQbXWHY1B8sxvw52Vr4wI2xtN/L8l7XucP7aqiQIKnYpW17cUidFn4PpZlgyokh8G9lwhVvhjEhx0ml3ffQ6PSUz0XYUD6NTVRXW95jtxC79QIdAg1HlChWFeQzO/Ob9KTmBKj2khBfYxtJa/p5VBhwLDHMvN3u9rLyeXchd882tiT+RHd+GGGdQNckbd2v3qAfYk1g9S83b5ATSeEIBYYi55+KvlQ+HyukQ9qH9s9EvfPML2UpepfOfxGmhQjyNoOvLJDwDyCW3zvhR0g0A0LP6G8/VyAH1epw==; 31:3ad1nxgC0ZBhRRu5/Sp4ihfxDZg4+hj4TbBUa+CB9dGi5WZa3tsFaL6yJTSbjyyLNSyTmWRt5VGGLOmW5rxuIeW+QFSY9XPQC79gF6gN5Upaynaq+Fx9jDGQN59o6rZV4Ym5OdjyPp+HglxyiyQncfKS/YHEQ092ueOZEdIpV6S0lrWEg3tEOuH7cpZjL+Mpe4lFkKNt6m3z848zgA1WZNVJ+E99am90huc6QA3ZNN8= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:Z9Ko+NvBXBXQBc16wZc7RLGhCLLlk6v4LbSnbKfgRf0e97ndynLB7HNdcEIy/hX9EARr+uZp21pvyFB4GfD/o3rXaoLcxPlDz2NW8y2z5llV7MS84NkNOBJu2OLMXhWA+y0AgVme4DbyFuESqHefJkP4PfIs6wb1HsN9CyLoo/48SeN/cBQkCt/wqZQPHzNrJ8U/RQwMRDxR3zRNvAEuey371kcVTUVXIx1w1oP0oOvQ4r4KQ+nit5k4+DYWi/bDTT1Cbd4Gh6WRMDE0mKqgU/d0t4OIIER54cHoe7Ww0/A/yHM56ZtMouUBcSocvOKB X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6306002)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(1720100001)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(966005)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:C2GPZadAZ2Hob4BZhp9KMen1Iuw1TLYp0FaXWEHnY?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:5i78OAxcunjmOYxY77W4gjlVEPafSeTd+lTbQi9ReGhpO8MAm1uKcYKm+lC5iRdQD/z531giLw11TPvmNcM7pHOxRPQuL5/cwqo5WfaWSJu7qE10E+kN836uqWp0unNhG0V6JDInw2V3SwxN1kuosNh4yxL7/I204vmmDPJpYZxonar57Me4cKQ6rRbGW7HUFh7ZpqHtyxtAqSPp0aJ+qWDK/jGQzfTZPcWCClJ4mhOcxnk7/uId7SK3dgohUCcMVGO0Zgi1JYpQW7pGrwWmby3kdkPghVAkCr8t8wzYDYTNBFbgcYEveFvCNntVtA4UrgamGgMvPkuXJr+rPpgjPw2NdZfODdMb6l63A1sURZ4=; 5:dkVTTgMRYLs1T1BTQpCpIt30PHztNPMbOTuO1JSF4qcNSDH+wCJap6KDD3m+hFQuHGFg1OgmkHmtGNNZbSnlfKx5eJcFDef6xVrs0dlwY9RSCvgxsed/YLMhGaFsDAlVnqpjG5I4/7HYE75BlkVUqJE0K/ASv9I5jpJYdt91YwM=; 24:n5Tm8cVPMM/T4qYDIpvOnVMci05nyUvtiQ5beA9yn47Dqbj0EdsGU3yEAhesnSX5GSiDAqXSas39PNooKaB1KpDDM1hGMdpuSRVGrYLqTXg=; 7:NGxgqOWcW8j0hVamwl80bVsGll3FwmibXyHZSJNsKmgrZLYj5kHTVYDhDEc504kRwnIUGdDC6A9tSDK9MPsDfxDQpY4Drr6S6Tul2b6V/65qD3RZ8WhiLOrYdiN65yWMtuCF2Ltx+IWnjnrNytwe+t5b9fZAZktUDKQDnagv8MupNw3hicNs542GJj2X0PBaToIqgXC8i3wNtpAEKcTDL12yleI7QTn1WDlXfcvyMw3MKr+aYC6fECx4VImb1cvY SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:5FHlxN/HaUrIHEXbBV0FTe9oRMsREHFtX6nOqJRph6B8LvMzZcXyDFHRR7W0sSIak7vWlb5BdODq5gf0Ll0xqWJ5vXDpHMrX0dk2TJkJepR+IURCHRo+rH07x4AYVhqLne4IlwMMFVR3KleBgat+hE5gbBY9lhf0Bgfu23UKr3R36M/kI1Wh57/SY3Oqwg75g6UvDu/V4Ck43hzZdkXFZWxJbL4cTg17WgpxloBvfQG7JsEZnKdChYcpNZKbcMIW X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:31.8063 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 2afc56f9-af6e-4d7d-bc20-08d5748a7372 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 2a01:111:f400:fe45::608 Subject: [Qemu-devel] [PATCH v9 07/29] docs: add AMD Secure Encrypted Virtualization (SEV) X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Create a documentation entry to describe the AMD Secure Encrypted Virtualization (SEV) feature. Cc: Paolo Bonzini Signed-off-by: Brijesh Singh --- docs/amd-memory-encryption.txt | 92 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 92 insertions(+) create mode 100644 docs/amd-memory-encryption.txt diff --git a/docs/amd-memory-encryption.txt b/docs/amd-memory-encryption.txt new file mode 100644 index 000000000000..72a92b6c6353 --- /dev/null +++ b/docs/amd-memory-encryption.txt @@ -0,0 +1,92 @@ +Secure Encrypted Virtualization (SEV) is a feature found on AMD processors. + +SEV is an extension to the AMD-V architecture which supports running encrypted +virtual machine (VMs) under the control of KVM. Encrypted VMs have their pages +(code and data) secured such that only the guest itself has access to the +unencrypted version. Each encrypted VM is associated with a unique encryption +key; if its data is accessed to a different entity using a different key the +encrypted guests data will be incorrectly decrypted, leading to unintelligible +data. + +The key management of this feature is handled by separate processor known as +AMD secure processor (AMD-SP) which is present in AMD SOCs. Firmware running +inside the AMD-SP provide commands to support common VM lifecycle. This +includes commands for launching, snapshotting, migrating and debugging the +encrypted guest. Those SEV command can be issued via KVM_MEMORY_ENCRYPT_OP +ioctls. + +Launching +--------- +Boot images (such as bios) must be encrypted before guest can be booted. +MEMORY_ENCRYPT_OP ioctl provides commands to encrypt the images :LAUNCH_START, +LAUNCH_UPDATE_DATA, LAUNCH_MEASURE and LAUNCH_FINISH. These four commands +together generate a fresh memory encryption key for the VM, encrypt the boot +images and provide a measurement than can be used as an attestation of the +successful launch. + +LAUNCH_START is called first to create a cryptographic launch context within +the firmware. To create this context, guest owner must provides guest policy, +its public Diffie-Hellman key (PDH) and session parameters. These inputs +should be treated as binary blob and must be passed as-is to the SEV firmware. + +The guest policy is passed as plaintext and hypervisor may able to read it +but should not modify it (any modification of the policy bits will result +in bad measurement). The guest policy is a 4-byte data structure containing +several flags that restricts what can be done on running SEV guest. +See KM Spec section 3 and 6.2 for more details. + +Guest owners provided DH certificate and session parameters will be used to +establish a cryptographic session with the guest owner to negotiate keys used +for the attestation. + +LAUNCH_UPDATE_DATA encrypts the memory region using the cryptographic context +created via LAUNCH_START command. If required, this command can be called +multiple times to encrypt different memory regions. The command also calculates +the measurement of the memory contents as it encrypts. + +LAUNCH_MEASURE command can be used to retrieve the measurement of encrypted +memory. This measurement is a signature of the memory contents that can be +sent to the guest owner as an attestation that the memory was encrypted +correctly by the firmware. The guest owner may wait to provide the guest +confidential information until it can verify the attestation measurement. +Since the guest owner knows the initial contents of the guest at boot, the +attestation measurement can be verified by comparing it to what the guest owner +expects. + +LAUNCH_FINISH command finalizes the guest launch and destroy's the cryptographic +context. + +See SEV KM API Spec [1] 'Launching a guest' usage flow (Appendix A) for the +complete flow chart. + +Debugging +----------- +Since memory contents of SEV guest is encrypted hence hypervisor access to the +guest memory will get a cipher text. If guest policy allows debugging, then +hypervisor can use DEBUG_DECRYPT and DEBUG_ENCRYPT commands access the guest +memory region for debug purposes. + +Snapshot/Restore +----------------- +TODO + +Live Migration +---------------- +TODO + +References +----------------- + +AMD Memory Encryption whitepaper: +http://amd-dev.wpengine.netdna-cdn.com/wordpress/media/2013/12/AMD_Memory_Encryption_Whitepaper_v7-Public.pdf + +Secure Encrypted Virutualization Key Management: +[1] http://support.amd.com/TechDocs/55766_SEV-KM API_Specification.pdf + +KVM Forum slides: +http://www.linux-kvm.org/images/7/74/02x08A-Thomas_Lendacky-AMDs_Virtualizatoin_Memory_Encryption_Technology.pdf + +AMD64 Architecture Programmer's Manual: + http://support.amd.com/TechDocs/24593.pdf + SME is section 7.10 + SEV is section 15.34 From patchwork Thu Feb 15 15:39:34 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873946 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="wzbHSuy3"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0z71GyGz9t3Z for ; Fri, 16 Feb 2018 02:47:47 +1100 (AEDT) Received: from localhost ([::1]:60761 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLlB-00016r-3z for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:47:45 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35665) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeN-0004Bn-Jp for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:45 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeJ-0003RB-Cd for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:43 -0500 Received: from mail-cys01nam02on0079.outbound.protection.outlook.com ([104.47.37.79]:65428 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeJ-0003Qp-10 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:39 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=dFrpmeVdA6YrSpVbECYbh8A/7vMZr/EuHMyKq//LB08=; b=wzbHSuy3IK7GIuhyMdBqHvWxvLO1b5cORx6TnCSSJjLbetnqf43K376vdHGcKGyp1sJgmxyEaKLnaGBAfrtb91K9NdkTvCE7nsY/wNaCEgr8mxP3NIrz/5Pt46JVnIeMO/eHx0iIalb3SEgvaXM3JMOeXSkWPsYia5CoY5PO87M= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:33 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:34 -0600 Message-Id: <20180215153955.3253-9-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: fa9179b8-cc50-4986-6064-08d5748a749a X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:nM9PFjIDfPZtDu2rzbC6yYqQs45fihFpT4uenjexrOEjN8uwCutFHA/FY3S13HY1LJKtTdf1toNmmlXyx4b1Ckc0JzyHJ9gb0z1HNITnuJT6trvkUScTw+HKksMIolDFSBNJ0MES8xSJHbDcujWDJxo9bsZyuPYBu8dSQY8w89G3rs3M0TRz1N2mX45eEyCQaHAqrFFcZZOPl/ANo5sw3ajmCG4psBfycfZMJ4tnuXQqhhMToksYxhcAJXSj4UaO; 25:dPjXBNm+KCzGvyYehjQNvc1pZ6SEfeez/39QJ0uLUJAfvUbdH7KeqENlARFEPf87NcNXI4aV60n+Wfgq66tqOcIilFEtIC0KzThRFvIDoylSdqj4ZWIc3STnSdCs6ciPdP7TOyWNqkSpKTiYPwRpJyL5znP+KS+Zef4KNq2DqbmI6/aZ9m1ZBowima38Yf6bMJZm7ioVdwaAYz0lkAwIxiam+BZmfkFQck2kryUHtzDiiZmdhLxIxhNLgjnCTTzPHhLAeQqRC6FWTebAGrdN9ElfNQkhG8RrF+OSAjW2b/UZGDOynmmroWO48TO0N5HnFvHXEp8w5DIDcg9KdB2KxQ==; 31:k/WuMKsHtPjtty6PLNxIxBVEpVFBV9y7ajhKf9tX/bgjnSaMFYKXBPrSHSZ8l1dnnxY3vBnCHtwLQCmda+APG+gQVaqka31603/6q+IsoJQc2l4Q5SDl8SwsT83klVR8JMze/YXTQrNJQE3knjLRhwLTxhu37TaUqZhMux7OUougWh74c7rSUJuPEkH34IsWyWxFcoFqalYGaht+y4FH5Q0t8UnXJp6ncoCz6dQxt2g= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:crycewuBO+vgIpQUR2xn1N/hSOpyUvXcMzfL1g+88wsz3XJZ2bzzWXicY39+DWq5dCPDxVLt+IDWiM6uUcHJ0SjpvGDZnZdd1SXELicVFtRFozOefX0+ONPQ2faaUOakcqoQhn+yN86IOFWCmCfR8VSr1f5uoUhmv0pscZZymK7rbl8uI6C5BkHlSbw9slfaTZ81TGoqypp19xlEDvqSHGbccDB9n83IPgSozhPZTlc0PqK4xYP4cutXT2VtgnT38fBzOxc054f2MLehzmQkK08w3YW5PEqxamywwO4YB1lPgsBSx+V6Gn8Dlv74txkClmwAE2AFmkVIbj1NjPFj6g== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110)(17755550239193); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:NCLnMjKF1EcSzTANmjn7Z8X2dMbvaZ9uYBmsz51Ck?= wNEdGy1VnyBWVfxl4Liq7rY5KZXTmSplQXWnXRd2pWdC3eDr+UenbMo+OFvahYMjcB4KxjpSGfoHxFluarpXgVpDlYmjjwJP57TbxHd2AmwcYYgWpJi8oHz7G1vXK33Zjc3Ud1iBugTDXe29Qbxd5n4UlKLyTjzEIg548l3BCHhovrYu3OhiRpXHLHDyogtR3xzUyuyLigvUUIFJO7CCdljjQyxSAUNKungPtdv83Ep2hwlr/oSRwDvRurZPGzzQ/MeUcAI2tMr9f2vOfu4OEn8R/uYo+RFy/YX5k25e2Yq8SSDrwvZUTOhxvVxelHUhAQ+foBZAAtQ2FvZF56EGakwKY+ypT1i8lO+k9NUD13iGQIvVMcfMTvpYMqmH3hnelX05vsRkhYxaCwpo9pLTsvlu/OYUrxPGYA8K3+q2iezur9YIBPwgrQJcLyefUDjcY5PMRV9XdvnT8bsdNJrdomiCvv0AOalUBbkF5/3piPYRWTiBWhd66lliwTe5N1DccmlN2CpKZPssjGj+Oj02oEx4SahgvMobKzxTQ4viYYBFaMRo8a44qirCPp3/9dZSPFUwPQYeP1T4wEd5VJhIoT0f5pBLyqpjK6R7HFSIsJTRzIb29B24BQpM9XVdFpDZErM28HGyzJ9FgQPY6GoIXfRVk+UzhC9NyP/FXpl3vZT/hLGM0PE1zBYk72kLYano/xy5rxriff1wMr+6IpbFMQIxxpxpAXMMHvwP+4IMjTO99It05ucQMhrDaWt4tG4L54hsCIriyAhemk/+Tn4rBWlR3S2Kn3gv9NjSqdJ7vDMZaHutlHCJV2GXu+7X41YmE/TjQckzqSlyzyOG+UgRivgT1PnQZExFzxh4JqX52qI/Cyp5T3udJtJU7SntmdCDPiVfCPM8isqs3/ZmviPtboX2QkJEfNv1iqCqiV9UXb9IcFIFVxFO+hhRzo7QSNtV2AikmSUMK7V4+9hDV3xgrFExgeKHtEHW0GPpIqsX0QRH//jG5SiOTueAJCKCXTUg+kKxfRnkJjIYxFP4xTeUwEUsJJSeIv+KyfRN8OshIzKftKFHws0GwrpwGCxWT5aYWBK+fBdwoc46mTYSvaOsOMjGVLgiyfVQNJZXMppnOZlFRpuzt+5HlSNtl8WThJ6BaitDUNXfyJ4nS+AguIYrxJAr3FjsCQvJXP7j3Wr+8PQw8f1k5tDskpvoFyEFFNFoQu1sXd+WjZdy4ZFwkgdi7+y X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:ZRHcU7LA2y6rbJ1ZeIhDIpp9iK5KVB0irPrGBg7edJSSmi6p5OKjkyypKECdQpWEeDaad9KPT5dowGt/oA54HhOWOW+X68b9x4/Jp0I7bsBkGQlEBmNj76c2mzTA+DtmawIRpzgXEc1c4pOeJIsQvgIKfsBou/6W5SDOnlFOld5hVZuDeLn95KLaTGXgsyBaW6bSB+SoTTu+Qd2lOf/4wBzZN5FzI9xcKJiV+joCNKvNPFxSepi4NtIRp+swtooa3KEPycGgskK3dPm6jxDzCwhIVV5Yf1DOJIPaTUGqwy+v3YapMCwFykrEuBD9NQu2pTTdZbEqhQKk5J4BrhFzvVSGa8cNPaMSkYVQJ0MzFv0=; 5:FWxmbekUL9jWl4qlCi8fD8Y42ucjkJM46kc+h+CtSzZErM/iuX2WMHheHbllNlOSEoH08F8eqOKJUV9ZXPLABh5xUpfFvD0moTbX5sDiC2lZqHHss2KS2MqN/FyYDeFWOMuqjRGAOiP0y6A7kXcum+g+iQo4S1jPP0Mc/aBGUQo=; 24:asnd/2GwsUJlKnER2UjvAhMx0SqZjG8R264GrVats5MmdJ0iK9tj7pqbvaLARuATq4uFF+F4b3LAC/JfAxNvN46oh69/c3/p7COxvaK3xKs=; 7:AC6Xq4V2V0nVblplQZwTmafyPK6EB6/xwEb0mQf9e481OZV1XdfDR0UoCfN9YTbZlnsywfrjZSdLhS6/lawwyh6i4Cm6h+hPLW1yLytfUe09VWJuEppkO6UZkiGn73cm6NDkzNcycxvUTfBzvXmGPYh+lakWhYjraL+kdNwguszaBE4dlUQ+Pafbi+rxPG2279hwIfznoJ58ObgoVvuZzOB2LHrAhTlEyWUsuVTDfu/amxsGOjzP64CT5+tGiTlX SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:qEilRQH3Ojy8thAOWxAGinpiW+UmT4qYdZ7wxtAxezrlYK7iEVy38ZBwMyQe5bYlgBFtomGCMsAZmEOoxSVWVNrVoTN1uMPoODn6y6YU4w4d35oAJpxsY4FxgM5a3FKxRaFfoYZIbkFwVPDGlx/6Dx0e3MmFTUtZb7mai8bvx64a+XtuAw72EUNKGgMoH7SW7h5UsuVjgs39xgtYHpgKIQB/vCHQb1wIf6ei/m0h9yW2sBSimk9MzlJTBOJW+fNj X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:33.6969 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: fa9179b8-cc50-4986-6064-08d5748a749a X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.79 Subject: [Qemu-devel] [PATCH v9 08/29] target/i386: add Secure Encrypted Virtulization (SEV) object X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Add a new memory encryption object 'sev-guest'. The object will be used to create enrypted VMs on AMD EPYC CPU. The object provides the properties to pass guest owner's public Diffie-hellman key, guest policy and session information required to create the memory encryption context within the SEV firmware. e.g to launch SEV guest # $QEMU \ -object sev-guest,id=sev0 \ -machine ....,memory-encryption=sev0 Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- docs/amd-memory-encryption.txt | 17 +++ include/sysemu/sev.h | 54 ++++++++++ qemu-options.hx | 36 +++++++ target/i386/Makefile.objs | 2 +- target/i386/sev.c | 228 +++++++++++++++++++++++++++++++++++++++++ 5 files changed, 336 insertions(+), 1 deletion(-) create mode 100644 include/sysemu/sev.h create mode 100644 target/i386/sev.c diff --git a/docs/amd-memory-encryption.txt b/docs/amd-memory-encryption.txt index 72a92b6c6353..1527f603ea2a 100644 --- a/docs/amd-memory-encryption.txt +++ b/docs/amd-memory-encryption.txt @@ -35,10 +35,21 @@ in bad measurement). The guest policy is a 4-byte data structure containing several flags that restricts what can be done on running SEV guest. See KM Spec section 3 and 6.2 for more details. +The guest policy can be provided via the 'policy' property (see below) + +# ${QEMU} \ + sev-guest,id=sev0,policy=0x1...\ + Guest owners provided DH certificate and session parameters will be used to establish a cryptographic session with the guest owner to negotiate keys used for the attestation. +The DH certificate and session blob can be provided via 'dh-cert-file' and +'session-file' property (see below + +# ${QEMU} \ + sev-guest,id=sev0,dh-cert-file=,session-file= + LAUNCH_UPDATE_DATA encrypts the memory region using the cryptographic context created via LAUNCH_START command. If required, this command can be called multiple times to encrypt different memory regions. The command also calculates @@ -59,6 +70,12 @@ context. See SEV KM API Spec [1] 'Launching a guest' usage flow (Appendix A) for the complete flow chart. +To launch a SEV guest + +# ${QEMU} \ + -machine ...,memory-encryption=sev0 \ + -object sev-guest,id=sev0 + Debugging ----------- Since memory contents of SEV guest is encrypted hence hypervisor access to the diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h new file mode 100644 index 000000000000..a1936a7a79aa --- /dev/null +++ b/include/sysemu/sev.h @@ -0,0 +1,54 @@ +/* + * QEMU Secure Encrypted Virutualization (SEV) support + * + * Copyright: Advanced Micro Devices, 2016-2018 + * + * Authors: + * Brijesh Singh + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#ifndef QEMU_SEV_H +#define QEMU_SEV_H + +#include "qom/object.h" +#include "qapi/error.h" +#include "sysemu/kvm.h" +#include "qemu/error-report.h" + +#define TYPE_QSEV_GUEST_INFO "sev-guest" +#define QSEV_GUEST_INFO(obj) \ + OBJECT_CHECK(QSevGuestInfo, (obj), TYPE_QSEV_GUEST_INFO) + +typedef struct QSevGuestInfo QSevGuestInfo; +typedef struct QSevGuestInfoClass QSevGuestInfoClass; + +/** + * QSevGuestInfo: + * + * The QSevGuestInfo object is used for creating a SEV guest. + * + * # $QEMU \ + * -object sev-guest,id=sev0 \ + * -machine ...,memory-encryption=sev0 + */ +struct QSevGuestInfo { + Object parent_obj; + + char *sev_device; + uint32_t policy; + uint32_t handle; + char *dh_cert_file; + char *session_file; + uint32_t cbitpos; + uint32_t reduced_phys_bits; +}; + +struct QSevGuestInfoClass { + ObjectClass parent_class; +}; + +#endif diff --git a/qemu-options.hx b/qemu-options.hx index fcbe842c0653..d166574437be 100644 --- a/qemu-options.hx +++ b/qemu-options.hx @@ -4304,6 +4304,42 @@ contents of @code{iv.b64} to the second secret data=$SECRET,iv=$( + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#include "qemu/osdep.h" +#include "qapi/error.h" +#include "qom/object_interfaces.h" +#include "qemu/base64.h" +#include "sysemu/kvm.h" +#include "sysemu/sev.h" +#include "sysemu/sysemu.h" + +#define DEFAULT_GUEST_POLICY 0x1 /* disable debug */ +#define DEFAULT_SEV_DEVICE "/dev/sev" + +static void +qsev_guest_finalize(Object *obj) +{ +} + +static char * +qsev_guest_get_session_file(Object *obj, Error **errp) +{ + QSevGuestInfo *s = QSEV_GUEST_INFO(obj); + + return s->session_file ? g_strdup(s->session_file) : NULL; +} + +static void +qsev_guest_set_session_file(Object *obj, const char *value, Error **errp) +{ + QSevGuestInfo *s = QSEV_GUEST_INFO(obj); + + s->session_file = g_strdup(value); +} + +static char * +qsev_guest_get_dh_cert_file(Object *obj, Error **errp) +{ + QSevGuestInfo *s = QSEV_GUEST_INFO(obj); + + return g_strdup(s->dh_cert_file); +} + +static void +qsev_guest_set_dh_cert_file(Object *obj, const char *value, Error **errp) +{ + QSevGuestInfo *s = QSEV_GUEST_INFO(obj); + + s->dh_cert_file = g_strdup(value); +} + +static char * +qsev_guest_get_sev_device(Object *obj, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + return g_strdup(sev->sev_device); +} + +static void +qsev_guest_set_sev_device(Object *obj, const char *value, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + sev->sev_device = g_strdup(value); +} + +static void +qsev_guest_class_init(ObjectClass *oc, void *data) +{ + object_class_property_add_str(oc, "sev-device", + qsev_guest_get_sev_device, + qsev_guest_set_sev_device, + NULL); + object_class_property_set_description(oc, "sev-device", + "SEV device to use", NULL); + object_class_property_add_str(oc, "dh-cert-file", + qsev_guest_get_dh_cert_file, + qsev_guest_set_dh_cert_file, + NULL); + object_class_property_set_description(oc, "dh-cert-file", + "guest owners DH certificate (encoded with base64)", NULL); + object_class_property_add_str(oc, "session-file", + qsev_guest_get_session_file, + qsev_guest_set_session_file, + NULL); + object_class_property_set_description(oc, "session-file", + "guest owners session parameters (encoded with base64)", NULL); +} + +static void +qsev_guest_set_handle(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + uint32_t value; + + visit_type_uint32(v, name, &value, errp); + sev->handle = value; +} + +static void +qsev_guest_set_policy(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + uint32_t value; + + visit_type_uint32(v, name, &value, errp); + sev->policy = value; +} + +static void +qsev_guest_set_cbitpos(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + uint32_t value; + + visit_type_uint32(v, name, &value, errp); + sev->cbitpos = value; +} + +static void +qsev_guest_set_reduced_phys_bits(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + uint32_t value; + + visit_type_uint32(v, name, &value, errp); + sev->reduced_phys_bits = value; +} + +static void +qsev_guest_get_policy(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + uint32_t value; + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + value = sev->policy; + visit_type_uint32(v, name, &value, errp); +} + +static void +qsev_guest_get_handle(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + uint32_t value; + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + value = sev->handle; + visit_type_uint32(v, name, &value, errp); +} + +static void +qsev_guest_get_cbitpos(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + uint32_t value; + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + value = sev->cbitpos; + visit_type_uint32(v, name, &value, errp); +} + +static void +qsev_guest_get_reduced_phys_bits(Object *obj, Visitor *v, const char *name, + void *opaque, Error **errp) +{ + uint32_t value; + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + value = sev->reduced_phys_bits; + visit_type_uint32(v, name, &value, errp); +} + +static void +qsev_guest_init(Object *obj) +{ + QSevGuestInfo *sev = QSEV_GUEST_INFO(obj); + + sev->sev_device = g_strdup(DEFAULT_SEV_DEVICE); + sev->policy = DEFAULT_GUEST_POLICY; + object_property_add(obj, "policy", "uint32", qsev_guest_get_policy, + qsev_guest_set_policy, NULL, NULL, NULL); + object_property_add(obj, "handle", "uint32", qsev_guest_get_handle, + qsev_guest_set_handle, NULL, NULL, NULL); + object_property_add(obj, "cbitpos", "uint32", qsev_guest_get_cbitpos, + qsev_guest_set_cbitpos, NULL, NULL, NULL); + object_property_add(obj, "reduced-phys-bits", "uint32", + qsev_guest_get_reduced_phys_bits, + qsev_guest_set_reduced_phys_bits, NULL, NULL, NULL); +} + +/* sev guest info */ +static const TypeInfo qsev_guest_info = { + .parent = TYPE_OBJECT, + .name = TYPE_QSEV_GUEST_INFO, + .instance_size = sizeof(QSevGuestInfo), + .instance_finalize = qsev_guest_finalize, + .class_size = sizeof(QSevGuestInfoClass), + .class_init = qsev_guest_class_init, + .instance_init = qsev_guest_init, + .interfaces = (InterfaceInfo[]) { + { TYPE_USER_CREATABLE }, + { } + } +}; + +static void +sev_register_types(void) +{ + type_register_static(&qsev_guest_info); +} + +type_init(sev_register_types); From patchwork Thu Feb 15 15:39:35 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873955 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="la2NFWZW"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj16N0lKpz9t1t for ; Fri, 16 Feb 2018 02:54:04 +1100 (AEDT) Received: from localhost ([::1]:60803 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLrG-0000pP-4F for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:54:02 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35676) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeO-0004D0-RS for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:48 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeK-0003S0-Tb for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:44 -0500 Received: from mail-bn3nam01on0086.outbound.protection.outlook.com ([104.47.33.86]:23872 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeK-0003RR-OR for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:40 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=73Ii9E+n7IFm3feCCTQcyV5fraVoYcfsZA+UtvKbi0w=; b=la2NFWZWt4mX9ujPrWa/O3fr08YNHKpDeOGbh+ll6tw7ug/f+gNpWsKWUls1SmU9jqSGHMkLoLZZDNnGisLEPx+GmBX3XfJgtokq1llDPD1PIOc1hXlYPx7toiV4HZkSKHRfv82ANePDmApTNfwF5kzYfo/RRLRNoHJ7hdg3VI0= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:35 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:35 -0600 Message-ID: <20180215153955.3253-10-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 7a956e1d-8f55-43a8-c952-08d5748a75c6 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:cReR4H9KDfJP1Xvi3K7kFfrALne3qSuqJ3PgSIXOBzf3dotKBYxCKgTFe6T5kJJgqEMOM8qrW1y8eCB1al1b0uFUXXcnYAhNs5tGiVZznQWlt35djIl/FfA8gCkNEcjqwWO5HkpAFvmrpS4QaeoxSVED8Vt6SsElICwglPUiW/7GoWQyG/qNnRvXl4rD6mjlos9Br5ZcsPSv+dOQyIUrVfj2zzfhIMUNuhXMw/NUxV5BhXHbdkZoIXjgH/k7CGdV; 25:KHZpefdC3gJGLn6Fc2ZO6+RwDlj4pmy9IRSN+sqmrnuNBNxvCcEzR/dpsKNZIAzkw6E7JiZt0Zp/QOHmbyXof7XrFlZuR0mWDfnms5U9I6ywOrQj5aBghy0lLoB0FzKDGdAB/6h3czLckwvLAQhaSSrEtULCi1Ah8rmUIb0tiP1kH6nkYJuf2bBwj0lEdd17grvUfLZwEEH4vMYQ9rkCEbI9MfUX020viyxeE1CCZvp4/1Qxr1AZxRiFibEInbVWEm2qPW0vkeHzbAaFKtjjInQbvxrilcrbA1BOeFEDDfhH/UhKsJiKuGYwKBwetlRi61cLIgzESFvJtffVABzrbw==; 31:knInSRhIL6p4sEa8kv/iXIM+9g46/62IdgtWb/ngztvvswbct36gacua6zL/E8WmsnZJ6xtmmTzgYLWbNmfSZfbtXfqL5BOahryfrr8TwN812GlnS5fbIKTxtRRQS4Gcwo7Cla7W2QpATUWkO/Bnwbx4qSJttGTlzZhL2CgzcgSOWpkuhFfLrjfZD6IMSpIBq8DKA6DkQDm1glnQ+tCTW3hq6cpq+5tMpe5jd0DAbNE= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:0UZxYmVYb0b29oIX3XqDlIK3WNAw5h8ZWcMl3gK4RvoH5sFCw80tvjqFyA81Kr9SNP683J9fJsgi9cm9vBbSGE9xdYS6du/9ILrccdkAzfb4PnJu4WMj+LmDiM34jnm841TxuQ9hLLCP8ovGko8SJrMwdvxvsu/riRE2DRpnS/3pmeQwiQbvtpTkZ5uuVSLkYjherTb7imo2ujfPD0yWnEJ7XPVr3ZtNq/hy5EFz8rDmu7bbUgIB5k5V3WWBPPd63Ezk40oLQudk7iziTNiG2dCC2Wn5I4XUKeBkGq8VDJUTIvMkpV4+CEIPfRc8T+ZG X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(8666007)(1076002)(54906003)(6116002)(50466002)(7416002)(478600001)(8676002)(68736007)(86362001)(575784001)(2906002)(50226002)(2870700001)(39060400002)(2351001)(6916009)(7736002)(106356001)(23676004)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:7XWzXPJnN3yG1syDK1qk8RwJ1PHzyjYlRm/5HNjwG?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:UQA9hd4WOBZGzm09YGyJNXm4mqN10M8GHagpKqSLEK1WTHIHp3/P4D0+w9fWE5qOUz2XrrsJhk7VV1VLC763VYhez0E0LeZC3eRwufAzrQ5WE2/tgHA9IFX+jgJqbUJlj3PxmWYNaJs7jqVAoIAQVFFqcgnt+yJkghxm2iRh7PcQfKkxm27j/C4Y98zsDP654YgFA4XtLzlmY28QdWc90KlHkYfKAfJaIcusjfVsfKFIPMSyM+5Prs8vX8nizar1vZeVtcETBNeETTDSeETghT2PZfPkNSLTKDqnAOhXcbThnzE6ezpCBOxM4XE7stECEA5rajElf3vqtMU0/fyEsanxh4jvoP8elUixWrUgxDk=; 5:SZlR777yGl+D2bzYE4U2eK8cfmJ5zKjbCRJROcAaZHwW3gzZZFea+8/7ry6EpohdPGM9wS+23WOaMfrC5GHl1u3o9NAwbIhM5sxBuHVa7C7xtwQDabV/1E46+/Ao5a6JCekmybTniXgMK8URWkx67DGN4UAE0UQ8k/PC6iMMOXQ=; 24:Vfwp0XP8fEQ/cY/ryKh8ui3xtv9sC3UkTwd2k8A4oZEBk2F3jGJVQpno1dTcoJCM6tHvBlZe7CptoWPbfg6IUYNonXbRtJ6ZJdr1EVNlUPQ=; 7:HjsLZeRMJOTv9ioivlgjDoAezmidsdmMnxPT2ubPeRcPu8u7PQ2JTgi7XNci8EEmH7OB5YB9b2z0dQ9n2t+kMkpSPVNPNjD6oCys5D8Jfd/MsWyany+idbgHcoWAtLWZTqkbNkaHgwiOhJpmS3dYPslOttC99EXXozth5S1cNtGEq+Gabk21ef8dHIz9c5eYl7UugxgmfDowgS/nd5iArJyXuxniI0KTZqymboJKWIHLo0tAWfCC63bUpsrMjTph SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:iAnx02xljbm7mfVnypaEXFwsEQ0OP0wwtbVbSWSP1Plq8hfE3zllKPYnhdYEcizXBHZNh6F/hC3p/TyYIEE4m/gWD7Z7y41/i1ySQZo0OK/k7PT9z4ufibMZAKYqhGU2B5JM0eMaQJ5E+6iKsCyDhNv4qs5Noydn9OBc1IsGdFHujbf6t8IB9V/zaifA0apnGePgQFdHbOQ0YUhpI1INgBrXL9L6EAdWmOGPp66CCvVeHvRmbPAVWVDuE3vqOjx5 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:35.7126 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 7a956e1d-8f55-43a8-c952-08d5748a75c6 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.86 Subject: [Qemu-devel] [PATCH v9 09/29] qmp: add query-sev command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The QMP query command can used to retrieve the SEV information when memory encryption is enabled on AMD platform. Cc: Eric Blake Cc: "Daniel P. Berrangé" Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Signed-off-by: Brijesh Singh --- qapi-schema.json | 57 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ qmp.c | 6 ++++++ 2 files changed, 63 insertions(+) diff --git a/qapi-schema.json b/qapi-schema.json index 0262b9f20bc6..46f7a3c9ea83 100644 --- a/qapi-schema.json +++ b/qapi-schema.json @@ -3189,3 +3189,60 @@ # Since: 2.11 ## { 'command': 'watchdog-set-action', 'data' : {'action': 'WatchdogAction'} } + +## +# @SevState: +# +# An enumeration of SEV state information used during @query-sev. +# +# Since: 2.12 +## +{ 'enum': 'SevState', + 'data': ['uninit', 'lupdate', 'lsecret', 'running', 'supdate', 'rupdate' ] } + +## +# @SevInfo: +# +# Information about Secure Encrypted Virtualization (SEV) support +# +# @enabled: true if SEV is active +# +# @api-major: SEV API major version +# +# @api-minor: SEV API minor version +# +# @build-id: SEV FW build id +# +# @policy: SEV policy value +# +# @state: SEV guest state +# +# Since: 2.12 +## +{ 'struct': 'SevInfo', + 'data': { 'enabled': 'bool', + 'api-major': 'uint8', + 'api-minor' : 'uint8', + 'build-id' : 'uint8', + 'policy' : 'uint32', + 'state' : 'SevState' + } +} + +## +# @query-sev: +# +# Returns information about SEV +# +# Returns: @SevInfo +# +# Since: 2.12 +# +# Example: +# +# -> { "execute": "query-sev" } +# <- { "return": { "enabled": true, "api-major" : 0, "api-minor" : 0, +# "build-id" : 0, "policy" : 0, "state" : "running" } } +# +## +{ 'command': 'query-sev', 'returns': 'SevInfo' } diff --git a/qmp.c b/qmp.c index 793f6f332302..baf0b96528ae 100644 --- a/qmp.c +++ b/qmp.c @@ -39,6 +39,7 @@ #include "qom/object_interfaces.h" #include "hw/mem/pc-dimm.h" #include "hw/acpi/acpi_dev_interface.h" +#include "sysemu/sev.h" NameInfo *qmp_query_name(Error **errp) { @@ -719,3 +720,8 @@ MemoryInfo *qmp_query_memory_size_summary(Error **errp) return mem_info; } + +SevInfo *qmp_query_sev(Error **errp) +{ + return NULL; +} From patchwork Thu Feb 15 15:39:36 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873948 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="qr/LTcxM"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj12D6rS6z9t1t for ; Fri, 16 Feb 2018 02:50:28 +1100 (AEDT) Received: from localhost ([::1]:60776 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLnm-0003Zc-KB for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:50:26 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35711) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeU-0004Ij-9S for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:52 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeN-0003UZ-NJ for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:50 -0500 Received: from mail-cys01nam02on0060.outbound.protection.outlook.com ([104.47.37.60]:52287 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeN-0003SW-5n for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:43 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=WL67HgZNUc/d6sIfHvD3wyF1YR13gauNGXMAsTlw1Ek=; b=qr/LTcxMekZizR5gOxFjiTcbdBJjjVe7Aek4bYxT9p2SVwOSsS4e57Nv4vsxaCelfFexippazSSCVhPxpRNZkFoqUfpWkJXou/WhxQb7NwlfGdhAvA6WXCCvUQ/z64c2837m/WkbnVOq91kzx+UugMUr9WGyb/NBFP5pGX+7w48= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:37 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:36 -0600 Message-Id: <20180215153955.3253-11-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: cfe4990e-643c-400f-ba5a-08d5748a771b X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:cinpF+bdUm2MUMWMS4nOr9CYwoyhKSN0ayhQScJj7QfVaqIoGI4415EX0FQVu11eN4MhjSi6excLnjjGirjZknauIEz9ZBwQoFppMOG4HtBptbiSVstl80PcdAdwM9dKVOfEAbzgJO3W9ggzyAhmEh0dptcwR1yJ6A722LVZHQ9cMIVW+7iaVpnabcKhzxAdbhu+P1cMM/9eIiO1wvmF4Ay/fKhGa/PT+WIpbN8b4jx+LtVJk/GfQ5xVMugjOXP3; 25:+fe7E/sBHON7CRTe9SACHY/qoI0MwM5b0nSi9ne4pujaMrnU7Ss7FvlcwWo3sdoPJ1a1fI4bd244m2Zbi0MIH+2X/Rebpa2pT8LEyivrvIr+oBcGMvqXr7neuePli6ZGn0GBXCP7o7ss/odE2dDhYl437q6Ctfr8MGliqFkL1j1kGD6FwkieFG4w3Wb5BfZJ5ajywrERFtb2Aanx0+aeslN7FU71MNu+hiHWz/o2VD6QGFY9IrKYBjU1sXuIQ1LjX8kfhO/bTet6XNkudPvbbE1zkR+ZPha2NkT0Q7lqIL/JPQyo5BnrIW1nTCI46r9w/P+iHoM1ymBpC6t9ct66rg==; 31:mmb7wkntX+8Q1MKaOEXssEjxdzZnzW5tomni+wF74oDVT9SpEogr1ce/BsANVU/xy2wr3SH1g+JsJjdIfqQWkzJa2/cZN2C2RQvzkm79H+umZLK/RlhZoykueNSrCtT41ny17kqvfYazkXixVhT+MmLw6wWev8YPx2inoa9qGlA0VLaZXRH6nJzSvikny3AvitD1bDZAwe96fuPr/OsvFYMrSmeI/4BHkJJRD5RjgtA= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:VADUhL0aV0Yl80uLPwgYnu7dGszUKk3Y2j2Hsp0SHNGnPXSjRM97y5AGGo0LoiPOzZIH0+PgcO1GavUz1bPUX92Q8SiRDx6yk0X9LADIK9qrl7xwtP68SNNhL/z9a3j3sv/iTVo9iwUHyyM8v0uotPNgLan7vC0zFGsvbUOYsvSnsZ32fUc7RKiyDh69J/UVYVrNHUKvFtvIfsRF48I8z0tn4eo2be/mDCLYQMPIwHbIsfhvi47b0QTjKPFaSLKyQq6KsLuCtmY6b+WJm0RqbmiM53lFOmzsl95dpQ7zRrKOTdxoXv2PztdbojvqjHbq X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(575784001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:ZXmtMFiBzb3Qp2zsl9wU0Ob+hVfNQI5ZfykoOZoj8?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:IwdMtc4cnMNU45WzB0CZwgE4FiTwPnWv7VfxGGK2Nm3Fxr5S2X7dV3w+Fceu1pl9vu1qiZd3mHqNkF4c/XcOBfFhIwYHl1LAvADvMyWztjOyd40zNN2irKRzDOskrw+KKQlbLRfb37WRmwVVY3ZYKK0/gPECEUYoZniY0ynQtFRbB3qvDCs1lvgvY2Q5AxyTn6pxb1wYsJQfae8ppp9ejRGCZ20hpUQ825FpH0SF+hPTgt0tHR3qwhONWfhBGRz06XLnJCo6cRc4zk1zxydMvmTkQOHvVnnOYWmoLWHsaoF2o48GtSF7OrjepSpQdfQaFRX8X8zmn1zh+HDUSw4KSGgHyW2XIXK5YTiiNXGAyJQ=; 5:K5XOG7CLizDbD2TzJwg0vpENc9PAP1p4QA1ExNXYI+jDBQ3iH3Fv7qzpuW0cLbLTFPkR/A1Attnocf28baHILWEJfWF3anNWyrk6KGCj7aiSQHdovc9e1lAYToAiuK4m3eDfBvboXkO+ztxMR3Mfph0/XO6BLbRG5r/U977Dfi8=; 24:UeI9PR9kFguPw+lF4ut5nLMyZSFOEQH6l7emEqlbUbaHjCQL3BNqWpauSyqkYW8fxL+sEqWNusDjDo33rWiwDnGbKpx0sJjbTXhnUHb3ALI=; 7:j8FSUTGqCzpVkd7KZEqZe3ntC4Lnq1h/PGGYlDaXEpViH6TesvNbrdP6Eomh3IzGmIsJWOqUoyYfeSVRJyvaEvHrD1+vL+wtt61affIlaKf6ZfXJiVx0lGjOsiZPpRJm35Gnm7hA2c4zhXl+TTTwq86OW+eyCdrKhTjnPonjl3sigH6WPVwY/9BO/glj+0YOxSGzzmiDxyfBHMHNxLv58hrefJo55+09Hoh3NLcLVFJfDx88ZXNKYJeZRZUZrr4B SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:q58vvSzZGTpdtKyrW+iQERvCSRoJTZv81n+Ka5PnrHtGaMf5pZqXrZDG3foveShRBKE1fQSC/ZUkpGnWSjaTWQMnPPRzdCCrGr7KR5l1q1kvHYHu+E4m7EpntcZTpInQC8knX25Q/U/P+EKoByF5NNyjzGzcLphdfnoSV/jlpie6v9qi1gHSXJdX0B7hsne9EHts6sNJDvUFqiwcDQ2WlMRtVEx6K6GSkvHFzuhY9KepUiRpy5pZBCJ5814AgS87 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:37.6189 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: cfe4990e-643c-400f-ba5a-08d5748a771b X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.60 Subject: [Qemu-devel] [PATCH v9 10/29] sev/i386: add command to initialize the memory encryption context X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When memory encryption is enabled, KVM_SEV_INIT command is used to initialize the platform. The command loads the SEV related persistent data from non-volatile storage and initializes the platform context. This command should be first issued before invoking any other guest commands provided by the SEV firmware. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- accel/kvm/kvm-all.c | 15 ++++ include/sysemu/sev.h | 19 +++++ stubs/Makefile.objs | 1 + stubs/sev.c | 54 ++++++++++++++ target/i386/sev.c | 191 +++++++++++++++++++++++++++++++++++++++++++++++ target/i386/trace-events | 3 + 6 files changed, 283 insertions(+) create mode 100644 stubs/sev.c diff --git a/accel/kvm/kvm-all.c b/accel/kvm/kvm-all.c index b91fcb7160d3..300fc3cd44ce 100644 --- a/accel/kvm/kvm-all.c +++ b/accel/kvm/kvm-all.c @@ -38,6 +38,7 @@ #include "qemu/event_notifier.h" #include "trace.h" #include "hw/irq.h" +#include "sysemu/sev.h" #include "hw/boards.h" @@ -103,6 +104,9 @@ struct KVMState #endif KVMMemoryListener memory_listener; QLIST_HEAD(, KVMParkedVcpu) kvm_parked_vcpus; + + /* memory encryption */ + void *memcrypt_handle; }; KVMState *kvm_state; @@ -1636,6 +1640,17 @@ static int kvm_init(MachineState *ms) kvm_state = s; + /* + * if memory encryption object is specified then initialize the memory + * encryption context. + */ + if (ms->memory_encryption) { + kvm_state->memcrypt_handle = sev_guest_init(ms->memory_encryption); + if (!kvm_state->memcrypt_handle) { + goto err; + } + } + ret = kvm_arch_init(ms, s); if (ret < 0) { goto err; diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index a1936a7a79aa..5c8c549b68ec 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -14,15 +14,26 @@ #ifndef QEMU_SEV_H #define QEMU_SEV_H +#include + #include "qom/object.h" #include "qapi/error.h" #include "sysemu/kvm.h" #include "qemu/error-report.h" +#include "qapi-types.h" #define TYPE_QSEV_GUEST_INFO "sev-guest" #define QSEV_GUEST_INFO(obj) \ OBJECT_CHECK(QSevGuestInfo, (obj), TYPE_QSEV_GUEST_INFO) +extern bool sev_enabled(void); +extern uint64_t sev_get_me_mask(void); +extern SevState sev_get_current_state(void); +extern void sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build); +extern void sev_get_policy(uint32_t *policy); +extern uint32_t sev_get_cbit_position(void); +extern uint32_t sev_get_reduced_phys_bits(void); + typedef struct QSevGuestInfo QSevGuestInfo; typedef struct QSevGuestInfoClass QSevGuestInfoClass; @@ -51,4 +62,12 @@ struct QSevGuestInfoClass { ObjectClass parent_class; }; +struct SEVState { + QSevGuestInfo *sev_info; +}; + +typedef struct SEVState SEVState; + +void *sev_guest_init(const char *id); + #endif diff --git a/stubs/Makefile.objs b/stubs/Makefile.objs index 2d59d8409162..31b36fdfdb88 100644 --- a/stubs/Makefile.objs +++ b/stubs/Makefile.objs @@ -43,3 +43,4 @@ stub-obj-y += xen-common.o stub-obj-y += xen-hvm.o stub-obj-y += pci-host-piix.o stub-obj-y += ram-block.o +stub-obj-y += sev.o diff --git a/stubs/sev.c b/stubs/sev.c new file mode 100644 index 000000000000..24c7b0c3e04d --- /dev/null +++ b/stubs/sev.c @@ -0,0 +1,54 @@ +/* + * QEMU SEV stub + * + * Copyright Advanced Micro Devices 2018 + * + * Authors: + * Brijesh Singh + * + * This work is licensed under the terms of the GNU GPL, version 2 or later. + * See the COPYING file in the top-level directory. + * + */ + +#include "qemu/osdep.h" +#include "qemu-common.h" +#include "sysemu/sev.h" + +SevState sev_get_current_state(void) +{ + return SEV_STATE_UNINIT; +} + +bool sev_enabled(void) +{ + return false; +} + +void *sev_guest_init(const char *id) +{ + return NULL; +} + +uint64_t sev_get_me_mask(void) +{ + return ~0UL; +} + +uint32_t sev_get_cbit_position(void) +{ + return 0; +} + +uint32_t sev_get_reduced_phys_bits(void) +{ + return 0; +} + +void sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build) +{ +} + +void sev_get_policy(uint32_t *policy) +{ +} diff --git a/target/i386/sev.c b/target/i386/sev.c index f07c6465777b..f9a8748d19c1 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -18,10 +18,76 @@ #include "sysemu/kvm.h" #include "sysemu/sev.h" #include "sysemu/sysemu.h" +#include "trace.h" #define DEFAULT_GUEST_POLICY 0x1 /* disable debug */ #define DEFAULT_SEV_DEVICE "/dev/sev" +static uint64_t me_mask; +static bool sev_active; +static int sev_fd; +static uint32_t x86_cbitpos; +static uint32_t x86_reduced_phys_bits; + +static const char *const sev_fw_errlist[] = { + "", + "Platform state is invalid", + "Guest state is invalid", + "Platform configuration is invalid", + "Buffer too small", + "Platform is already owned", + "Certificate is invalid", + "Policy is not allowed", + "Guest is not active", + "Invalid address", + "Bad signature", + "Bad measurement", + "Asid is already owned", + "Invalid ASID", + "WBINVD is required", + "DF_FLUSH is required", + "Guest handle is invalid", + "Invalid command", + "Guest is active", + "Hardware error", + "Hardware unsafe", + "Feature not supported", + "Invalid parameter" +}; + +#define SEV_FW_MAX_ERROR ARRAY_SIZE(sev_fw_errlist) + +static int +sev_ioctl(int cmd, void *data, int *error) +{ + int r; + struct kvm_sev_cmd input; + + memset(&input, 0x0, sizeof(input)); + + input.id = cmd; + input.sev_fd = sev_fd; + input.data = (__u64)data; + + r = kvm_vm_ioctl(kvm_state, KVM_MEMORY_ENCRYPT_OP, &input); + + if (error) { + *error = input.error; + } + + return r; +} + +static const char * +fw_error_to_str(int code) +{ + if (code >= SEV_FW_MAX_ERROR) { + return "unknown error"; + } + + return sev_fw_errlist[code]; +} + static void qsev_guest_finalize(Object *obj) { @@ -219,6 +285,131 @@ static const TypeInfo qsev_guest_info = { } }; +static QSevGuestInfo * +lookup_sev_guest_info(const char *id) +{ + Object *obj; + QSevGuestInfo *info; + + obj = object_resolve_path_component(object_get_objects_root(), id); + if (!obj) { + return NULL; + } + + info = (QSevGuestInfo *) + object_dynamic_cast(obj, TYPE_QSEV_GUEST_INFO); + if (!info) { + return NULL; + } + + return info; +} + +uint64_t +sev_get_me_mask(void) +{ + return ~me_mask; +} + +uint32_t +sev_get_cbit_position(void) +{ + return x86_cbitpos; +} + +uint32_t +sev_get_reduced_phys_bits(void) +{ + return x86_reduced_phys_bits; +} + +SevState +sev_get_current_state(void) +{ + return SEV_STATE_UNINIT; +} + +bool +sev_enabled(void) +{ + return sev_active; +} + +void +sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build) +{ +} + +void +sev_get_policy(uint32_t *policy) +{ +} + +void * +sev_guest_init(const char *id) +{ + SEVState *s; + char *devname; + int ret, fw_error; + uint32_t ebx; + uint32_t host_cbitpos, cbitpos; + uint32_t host_reduced_phys_bits, reduced_phys_bits; + + s = g_new0(SEVState, 1); + s->sev_info = lookup_sev_guest_info(id); + if (!s->sev_info) { + error_report("%s: '%s' is not a valid '%s' object", + __func__, id, TYPE_QSEV_GUEST_INFO); + goto err; + } + + host_cpuid(0x8000001F, 0, NULL, &ebx, NULL, NULL); + host_cbitpos = ebx & 0x3f; + host_reduced_phys_bits = (ebx >> 6) & 0x3f; + + cbitpos = object_property_get_int(OBJECT(s->sev_info), "cbitpos", NULL); + if (host_cbitpos != cbitpos) { + error_report("%s: cbitpos check failed, host '%d' requested '%d'", + __func__, host_cbitpos, cbitpos); + goto err; + } + + reduced_phys_bits = object_property_get_int(OBJECT(s->sev_info), + "reduced-phys-bits", NULL); + if (host_reduced_phys_bits != reduced_phys_bits) { + error_report("%s: reduced_phys_bits check failed," + "host '%d' requested '%d'", __func__, + host_reduced_phys_bits, reduced_phys_bits); + goto err; + } + + devname = object_property_get_str(OBJECT(s->sev_info), "sev-device", NULL); + sev_fd = open(devname, O_RDWR); + if (sev_fd < 0) { + error_report("%s: Failed to open %s '%s'", __func__, + devname, strerror(errno)); + goto err; + } + g_free(devname); + + trace_kvm_sev_init(); + ret = sev_ioctl(KVM_SEV_INIT, NULL, &fw_error); + if (ret) { + error_report("%s: failed to initialize ret=%d fw_error=%d '%s'", + __func__, ret, fw_error, fw_error_to_str(fw_error)); + goto err; + } + + me_mask = (1UL << cbitpos); + x86_reduced_phys_bits = reduced_phys_bits; + x86_cbitpos = cbitpos; + sev_active = true; + return s; +err: + g_free(s); + return NULL; +} + static void sev_register_types(void) { diff --git a/target/i386/trace-events b/target/i386/trace-events index 3153fd445488..797b716751b7 100644 --- a/target/i386/trace-events +++ b/target/i386/trace-events @@ -5,3 +5,6 @@ kvm_x86_fixup_msi_error(uint32_t gsi) "VT-d failed to remap interrupt for GSI %" kvm_x86_add_msi_route(int virq) "Adding route entry for virq %d" kvm_x86_remove_msi_route(int virq) "Removing route entry for virq %d" kvm_x86_update_msi_routes(int num) "Updated %d MSI routes" + +# target/i386/sev.c +kvm_sev_init(void) "" From patchwork Thu Feb 15 15:39:37 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873953 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="AGbHRrkC"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj15s4NkXz9t2f for ; Fri, 16 Feb 2018 02:53:37 +1100 (AEDT) Received: from localhost ([::1]:60798 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLqo-00006K-Vo for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:53:35 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35703) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeS-0004H4-M7 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:54 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeO-0003Vy-Ou for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:48 -0500 Received: from mail-cys01nam02on0075.outbound.protection.outlook.com ([104.47.37.75]:58240 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeO-0003Ux-Gu for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:44 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=+vpKr9bX4fszvcfdFqF4cRCciANQ15baUbtbUvwO4LE=; b=AGbHRrkC28YBDx01q3hwY+PSYPYCTOyfCvmepPkOqwwEjqQL75/fGrnp5S8j1d/sEz/71oXHafScMwvPsW+ZA0/JmX6zj8QKnuHtj1s83N+dzoO1PwTrpLj96/NqvnmteihS5YIFpWypKJ6/2zAw0iND9cRFAYWl57fRbrs0VNw= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:39 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:37 -0600 Message-ID: <20180215153955.3253-12-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 5c11d29a-5bde-4285-3789-08d5748a783c X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:NJl0RJ8SkexHf3QDvKfS9dUP1WcriumWeDzV/XiBgpkx5WCgv39jlO7YJPsoJA15fQDu4IMQ1d1/q0cmbeBzLsxeLdK1U8MHk5czb7O4FEi+I1VvVT5UrLoVqoUtD1qp2SqL+XKpJaSoEXeZw9Fz6ihujyQFkM23UjCMcsHe0yZp43WC6UYUU0zQA8SA9HoeVb2DtrBL/MQ0AlPyXdi9Z8pHmA+jrzFTPz5Lc4BKzH/3lpXlCQ3kfMDHIu6pwTH5; 25:RuXl1GvRK+JGU8sg737SCJBtXgNXmhEAb1XY9DIvAuA/L5cnSTe4Lmlg/YmDPb6nkZkq5/hY8iePF/6JAFXRYeqrfqeIXeL1485OmqF7+6P3dmESdDeAA3wrd7pyMl1+Ri+4zGJaGbIwHh89cdhJls1H79CW6/ikOCefYthqcXjKzuK3swItbujyU0LShWjVvIK+/9WIT96Fi1OtTCmtiQ7rVvgzc036Ie97x+fJXKDAzeaidEjrCq/vyD/rAMsngUzLUPMrW+NUYk2NRQODCmWKgF01FmOAZZArDWDBzxl+NT7e9vpB5bzN0y8fE3g95beMWWVzofGqmxV3Zzj8JQ==; 31:ib+j9OUD2NYWqDgAzqp/6CVUlYsRMGKtINZMqaoa54ekNH1QCWkv1sGZNxpcLTPsECwSw3HyU3I5UXuKu8Bd6RiUt/FZNLck16hD78AxyRKY/uNRM1F8UJ1mIu3B3GUxp5Bcth3wAuiVe7ldDMVjXw+QSMm7KRrjL5+PPkugfZtFU6dCMdGcNvnRgQwQCeNV2ca5M9QLZ/LVp/3TqbQ+NwrBOWCbWbQ0pdz0dPxceWk= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:pwp+CjUfMaiNHGbajhTOF+AERg6p5BIDNOc+euY7S9FsBKNs2UE4lcQ3wSm3Ac3bYmGFfnvYZy94xJtxEx2Z6Sbk/OzJlRzcidIR7Ic0bGmQPwmniUb0lLZOijAY5EMD+EK1SuW1EoIxOJmJjgP9DeVG5uLpojwk2QNaxlT9VrItpTMSyKANnm0c8Qp/lIR9Y3oWftNo6xRUMBhazivAvlAF9pYx2XwHLuJZHG4F7ZnnVWe2skaFfjq53WTvQXjxYDwZK3nTIWLJFKTCbitWKMhw18VwBzXO/TGIcU4Y3zxZsYWMHj/zpFDMYvHbb80N X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(8666007)(1076002)(54906003)(6116002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(575784001)(2906002)(50226002)(2870700001)(39060400002)(2351001)(6916009)(7736002)(106356001)(23676004)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:srzZABfdai02H1icEkDvnsgOSXFSpvupAg++Us467?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:n+D91In+9Gvs7AycwYnWwtl4yfQR4ElY5pkVIb/n6ogfYCRhrp61V04Qg8557Lobi/rJ6+90F31JgvUNP1IxGavyCnEFxRxU2bPdFrijrTmxztrjGZzjr5V6mYwcRAUp6OXsgDLqSOEsztHBclqr/UOfmxK/1fYGK4CLhuzA3SWfxoDGMMqRKzFnRAlGRlLY2etIoj0Evt5bUAz/lboSvBpvgPxkg9CwA1RJ+tFuHxPbol7msVIn9IpKjlRw9RghnPE12w7S+ECGtwWOOeHW39tODxAFCyJDHnN4zSa380d++qoxtpm+1WuanONcd/99Gmnkrzn0+OHeAztoTzmwl8UMrRitz8JQC+A0oJd7/Ds=; 5:ZEi1sCgnmMzjDIfTjTNUl3yZSTzZq2Udiz1qv07MTyds6d5kusb0QbCiKh3TzXuGGAPOtTpbCdnPlhDm5RjaEe2AXh9aRqzBlh8OCj2tg0n1O/cx9OLkyWppSHU6pTqY5rn68zJhrLm/5h73QH+EKidcb5dQxmGwgpqO0gYWjIQ=; 24:3b51EfBbhI3tT0p/5vWYZp8Z3qUkK5POBlMce3m2MT3B87m6OKUWfNFmvh0kX2H/8QDOzfeO2+feDBRrCYC7FKgdtrFo+g64xOjFT80Avu0=; 7:xw3pWVo48OyVCmNW0ORXRweGaRzoLN5kBuX5AXMgtxdtTvnuNvXY0+ilZmQ0NuSz5UJAhWB1PhWAwJi/KTpTj9+aNTPCDJRQmhAKQHRRgBTwHqz1izf3bwv8Pdn5NfadIkw9ENPv0q5Ey1lE5isr54umDKPDWd/sG1DA/U6MWjicqZJhAg8nv8+aVCRXI8NDhnksxAI5VcTIX/VZB+1nMvHyo1Ti7lVEexDQj+ttwzlL4mLj3rLM6gW1RX2vjYIm SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:yqQBLBGjk8mDwbG0F7vfnyqaPTQP+WFB42FCYl+HF2W01O5o28BT14LU7EgpmkBaIOcQi65R4D3rJpAzFrlXvkToVdsXBQVUYkTLK8hv7aPIguyM+k4gxN8vjUqUKCUQneOlPvBjvUpQsi9t0B+byZXgANijjbkVOp8J62zDNvMVjXroKJw+pOu8yq+oqVoVeRRobMUFBD/ZLo2ArJ5oTYDinssc9gMwHoOYZs4I5Q1YcvKjmIOjG7r1y9dUDFeO X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:39.8532 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 5c11d29a-5bde-4285-3789-08d5748a783c X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.75 Subject: [Qemu-devel] [PATCH v9 11/29] qmp: populate SevInfo fields with SEV guest information X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" query-sev command is used to get the SEV guest information, fill the SevInfo fields with SEV guest information. Cc: Eric Blake Cc: "Daniel P. Berrangé" Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Signed-off-by: Brijesh Singh --- qmp.c | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/qmp.c b/qmp.c index baf0b96528ae..6860ae9ad6ea 100644 --- a/qmp.c +++ b/qmp.c @@ -723,5 +723,15 @@ MemoryInfo *qmp_query_memory_size_summary(Error **errp) SevInfo *qmp_query_sev(Error **errp) { - return NULL; + SevInfo *info = g_malloc0(sizeof(*info)); + + info->enabled = sev_enabled(); + if (info->enabled) { + sev_get_fw_version(&info->api_major, + &info->api_minor, &info->build_id); + sev_get_policy(&info->policy); + info->state = sev_get_current_state(); + } + + return info; } From patchwork Thu Feb 15 15:39:38 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873944 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="DXqZKlDK"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0yx53rfz9t32 for ; Fri, 16 Feb 2018 02:47:37 +1100 (AEDT) Received: from localhost ([::1]:60754 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLl1-0000x0-O8 for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:47:35 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35714) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeV-0004JX-2A for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:52 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeR-0003Wx-4H for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:51 -0500 Received: from mail-bn3nam01on0057.outbound.protection.outlook.com ([104.47.33.57]:6976 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeQ-0003Wg-TP for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:47 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=Zaplo9z+6CtFf3r3y2dKVTFQTvhixDl0qDpSTnSyaNs=; b=DXqZKlDKTvYCoEx4V13+OPGyYQOReGONjvegvJKfnAjVLW8P1c2YjFyygcex8yixhaOCZh9Z80SKOJhN17jSgmSu/SvVxXYQCGzOVymd1hEpvuQuiXQzqVfFPJoj8ZdHcqQCKnXfGJ2YuptO7itOLHr8w4LG1diyduK6GYPFAW4= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:41 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:38 -0600 Message-Id: <20180215153955.3253-13-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: f7fcc153-65c1-4fe2-a078-08d5748a7968 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:A6ndTTErbBnL3oBS3bhszzDkQDEXs/B/fn9dPvpAr8iW0K/9zRiwUppznFBKmdvPBBPbbQ0AL3qLdc2EPppSawtLJJV0j33VDxvfvpRg6K7EOadnECyA+G7TsXE3ZGeXu+JPJeEUi3i+bRKyBYnZLCWPkoJEqCPCt8PcZJ9HHLayXwiiul025upYTAkcEhDJelmFNRYAO4KHXRslwdWfGv7f0bOoItTcsuyOH2i9CF98E2CkmcfdJwwoJrPWWdEY; 25:hSMqWmhpfE8fSAjyfTIZRwL7NsBrq6fhsUCW+1R9KpNCQuKGli83ZX+7dd5X4PBKuQgCtnfr/6BBOiR0jBZ1q+2xqenES5pD6u4hrDLV30PHJIJCxacuAeUL/S4yWht9/BRsnkRjG0rN9QMlAnLNNhnz6p349pH1FdZ0ZZ/Q/NhWPoKu27dOq//sXHxEyvLXIrRHFpfGWNXAg4hwKfNJvxX6h6FYQxnmf+58mG9jI/l7ZapJRfzmNxFFTObTQ1WShj+CM9tu5tSifFoQ0TghSOyPbyWjetCryiwSQECdhnnCMiv19V56nPAH/VgpOP6Bn62y6MiUyYe4g24+OUlNjQ==; 31:35wtbEzUu/qdACGc8PkTdYYuRh3UGGKjbqLc6g+OWKVrZKAp7C9iyjC7SdI1NOdIZurGtHFESeMIST1iF9soJ/hOS9btKgPwuEC9Zo+pTn989IrrX5QtFYZjBNOs5zAY1zo+6WS0qmwz1CbcGfaEkBFhw498wIlmAt4G45IhBPY3e/8UkiDLGBZTDTsLxw+XDABXrBAv9m7WFAaD/aQDanrgjIy3WS5YrFNqY2Z7neY= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:ee5vrKEKhRUCWsLq8rfW9t0QAdLpeX22JOMquEKc8cmk7CXZUcZDwk7BpQ3uZXF4AEx/Guffun2tBnDG3Fi6kkm/P6u4VCLOUGqgL4LGKDElA2d6xNS6QXmRFOCo2znhRyiDI9n4eCiBAMenfldlvxsCsbCKBkV7DcnHzXfkdDn9g6PzUzHVp03W6TTW+JfeCm69T9S9X1U9Q6qmff4suRtFLLzZlqPbuwA3QFP4OGRgqdZxo1NrpU0U3qOIkrAMyfsL1F4SMvg3VEQfEtNBadc+d0yRFdv3TTE58YTCZkNvq7HexJGjgEPk+Xasfj9a X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:9XUEyRPdj605P6NhziuVxe+vdxXIbTO5/MLdjSJkI?= /Gc8k5PaoAh+nEherOf65VXwfdybpoIAEVzcMoQmZptaYzxH4H0LY5kMAODkxc7UqD6Sf7ElfgKQwf8lhsc0xzLbMHHiNLaN6AoY9AxKUA7WeFRQ/d1BFAnpOiLogS68W8wOEzngx/lsujcwlDG3/b3z3EWEJLRW09TVnPyvPUlJccOYAgG8+d+tJwm6u7XRPJDWZCjKwWSVfrotc3gQ5n7LyXeT4jMiD+u+24H8epDYfPMHlaBuloKKju+/1b1kNpK47a2LkrQz2+BMJuMVnSoZqHSz6brpBGtFDdUlgdbnm2H6qH8y1RDAOcbBj05eFu7MWFSBjzJB7XUJLXO/z2hiz3aVV6d5FLl6VuLCCvo0wg/HFkXqqgeIUQEm95ZcawnYRGnmvlIqfsyxP36X9vLniMmQp0x37YOYAlnQ19NyFLdwEYlBfhqLc2/+wlmO5gPaNm9pzdPCaLHDsHMD5sLvZCyTw6irkpmU74iF8/WMNthmTZuCdeGs0yiYIzbnsZVMlWbzYNjeWT4N2fb1CNAko3V7hPdTCIy5E4fGP8zQ6KlpusiCZY1n80CcaUf2A1QvnKo2jqsdBuhmKEbG8tZa1U5ww5Dc66J+uFS7h1olotvpE28ltVhm0BFaS1+/03OCbr6ZzkEydi6xCJ8FiG+bYXBnozFunG+tHI/eiQK22NN+0tNFoLmzcKr6xmIZdTy7fnu9uo9ghYlB26Upn508x/v0i7AY2CGX3yBkR0eq2zWB4BF7vEGkgVLvjyREtYYaNWe02iJs4WMd+F+Xz9LiqYPmfLfjxS8kIGNJqzxaploOa1lrViTJGy40ak7IZOVumN1bbXHM9A5R9cjCLdjbfgEj2x7zHoVbJg6pH7sImbWKkyftAsEq7aUEFV3jGHMEk4Gh6OxuazvCdSzBkqzJqX3XOUoD/YQ0+4B3vYkR8/0EE/1CjeJfU+dehB/L1LXcwEWPDq0e/MGAGBGM5gqzeozahjQueaPGpqofPjEoBS/BYUL9HvuuIa+DtHU1yr86ffWuiYUKKPYKibu41RqppY7lhyO7FQdCHb0A/f7kXdwuc38Q8UHrWy+yqggqBwf59MDLZdVMxQtG3mW/BKjZc+IW+A6NkPTxKbTVL4+ESz0lcjMQ/5Gtl8O7K420AtbhHfmSmnF+JFQXJvbyKdH/jvosTnsZX7MGVROZBaMe7EQwQtT5m1gRZd2oZpOEHyw60DYcXQN+HyHIxmFybSd+EW9Qde6RVucjfY1b+I78k4OwuX8nTbMcZrKcol6tmY= X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:mj0rsugSY236lWXD+KWPomhGvX+EbMNwaUVdtOL3ueHe4qAp33eXlC+nkAJlH/pVEcwVHvwWSD6/jjvsyHJNRtotGKztWNLHXcOcq9BAJzxVZCAjebLEep2a1cEujNiSJO6FNf3J3rTnYONvqGpIpJVgggKWn6ICMLR4ThbSiGv4+e87KZA5UMbJLRuQ4F4aWrg9fFHL8DUOEr0JM4Xx72eVavjnLc8u9QGAh7LWJpi1lYlKDYfMCXi6BcCQby6+MXcv4prPoZ4TnoCnFjwr9ss262OCwHfs/K+N01XTFmZ7AmJgLAzHWlms0AOLvkPORzM0tioJU/s8Kx373uUPF69BJiv+CtCrvFIENX8EZtg=; 5:zZ1DsPY6VE8gF6rg6gxKZEfdfzkM+gfuBgHqV48aK6/IuElL+RCctkjcRYRKjMxBp9BgACOSaK7iZMWOa+Fbz19G+ecqdpP6teuH0JzlHH9lGLwGfuPqz4a4kr8g6Y6p954IPzMN42hnoyAqU/75qoz/OUYmdB9cF5og8HidVD0=; 24:1XbMal0AhQcwSdz9wirno5W4hqkQPjYNSHsHdX3jk3Ym789ca3nXnXVnr/MHe6VTRVaT8mYwAr4uv+dbC5LPgf41MPjPjNJzV8LzTkdxLk0=; 7:I6Lb9dQvKurpIpAL6g6k8qk178ems6k5IWlwCAJha13oalfrLQc1w+kuvD7BihxHvxRmgEXA6T+5tw9kfaFNJP8V01IRwHhOU3tBPAZVQ5xqBgBiAXabepUubWemR4uONR09Go9pm8D4p3hqoDsqyto/1w23mnRNa0nRZxDa0gUWIInDDBe2JZYNre/tifd6gJZMO5DF79GbFrhq4xnxAyFpbFDwPYqL5BIwco+Fi8MaJfMPiPhmsNYJb9K9rLX0 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:NCkaOeF/HuNWJIAbETpqm42AjNxH5PnWIj1Se58Zp0vcljEFseEp6JsdPINM1NrUT/vJraqXlBZiWB5ejGjycw8IRe4XWiUeNksIjAwekz++9iGLGD9vggFDvd18i0aSbX5H2bgJedROQJRBTb56AD3KacO0SWfeD78CY22+2coPDW6dK3P05rQOO5fXeXRE79iqFP61Dxr7VSyNGn+OKzFTbD523x3ROI4Zg8W9vkb9xVjyCkyJh1JdcOGUn1Ln X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:41.7283 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f7fcc153-65c1-4fe2-a078-08d5748a7968 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.57 Subject: [Qemu-devel] [PATCH v9 12/29] sev/i386: register the guest memory range which may contain encrypted data X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When SEV is enabled, the hardware encryption engine uses a tweak such that the two identical plaintext at different location will have a different ciphertexts. So swapping or moving a ciphertexts of two guest pages will not result in plaintexts being swapped. Hence relocating a physical backing pages of the SEV guest will require some additional steps in KVM driver. The KVM_MEMORY_ENCRYPT_{UN,}REG_REGION ioctl can be used to register/unregister the guest memory region which may contain the encrypted data. KVM driver will internally handle the relocating physical backing pages of registered memory regions. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- target/i386/sev.c | 41 +++++++++++++++++++++++++++++++++++++++++ target/i386/trace-events | 2 ++ 2 files changed, 43 insertions(+) diff --git a/target/i386/sev.c b/target/i386/sev.c index f9a8748d19c1..de5c8d4675a6 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -88,6 +88,45 @@ fw_error_to_str(int code) return sev_fw_errlist[code]; } +static void +sev_ram_block_added(RAMBlockNotifier *n, void *host, size_t size) +{ + int r; + struct kvm_enc_region range; + + range.addr = (__u64)host; + range.size = size; + + trace_kvm_memcrypt_register_region(host, size); + r = kvm_vm_ioctl(kvm_state, KVM_MEMORY_ENCRYPT_REG_REGION, &range); + if (r) { + error_report("%s: failed to register region (%p+%#lx)", + __func__, host, size); + } +} + +static void +sev_ram_block_removed(RAMBlockNotifier *n, void *host, size_t size) +{ + int r; + struct kvm_enc_region range; + + range.addr = (__u64)host; + range.size = size; + + trace_kvm_memcrypt_unregister_region(host, size); + r = kvm_vm_ioctl(kvm_state, KVM_MEMORY_ENCRYPT_UNREG_REGION, &range); + if (r) { + error_report("%s: failed to unregister region (%p+%#lx)", + __func__, host, size); + } +} + +static struct RAMBlockNotifier sev_ram_notifier = { + .ram_block_added = sev_ram_block_added, + .ram_block_removed = sev_ram_block_removed, +}; + static void qsev_guest_finalize(Object *obj) { @@ -404,6 +443,8 @@ sev_guest_init(const char *id) x86_reduced_phys_bits = reduced_phys_bits; x86_cbitpos = cbitpos; sev_active = true; + ram_block_notifier_add(&sev_ram_notifier); + return s; err: g_free(s); diff --git a/target/i386/trace-events b/target/i386/trace-events index 797b716751b7..ffa3d2250425 100644 --- a/target/i386/trace-events +++ b/target/i386/trace-events @@ -8,3 +8,5 @@ kvm_x86_update_msi_routes(int num) "Updated %d MSI routes" # target/i386/sev.c kvm_sev_init(void) "" +kvm_memcrypt_register_region(void *addr, size_t len) "addr %p len 0x%lu" +kvm_memcrypt_unregister_region(void *addr, size_t len) "addr %p len 0x%lu" From patchwork Thu Feb 15 15:39:39 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873970 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="Q6xBmW5R"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj19k4nM9z9t2f for ; Fri, 16 Feb 2018 02:56:58 +1100 (AEDT) Received: from localhost ([::1]:32775 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLu4-00040x-Ne for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:56:56 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35743) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeY-0004NG-Am for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:58 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeS-0003Xa-G8 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:54 -0500 Received: from mail-bn3nam01on0086.outbound.protection.outlook.com ([104.47.33.86]:15748 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeS-0003XN-9q for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:48 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=L4DdoriXEEzXzafN00aXHcLZDcEXRXfJAwr0HN04PlE=; b=Q6xBmW5Rmgz9P/e+bXzdIR5gaW9HR0b2ZvSh6zHP0mDzm7AnW6T8QgfcShOyPKOvDhth32PMYUlDFbQYxZAlBOY9/f9trsWKM9Ep3auMTCBLdqMONIbjqMego/qhZHEA4vY/Mmwhg+Vnk4o0tiH+vqEujCHMtVjhm9TFUlXTfOg= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:44 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:39 -0600 Message-Id: <20180215153955.3253-14-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: cca44119-f18e-442b-9185-08d5748a7abd X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:LGsdHGKWRqVnRYLCPXUa4AGa6jHBiiryvmNjS+lMw37u6lZ1AXotYSDocWpZv6RAxKbT7SXWfgDbdaJ0P83ROjYoGHcfTZPTBzPkSxyHJ+itGmBIuCnnIumq4k0oTt21TtWhBIFi0lE7u9Sp7z4daty0i1qtpoIB51D5w0u2Lc3PmHTtdSjM8wMUBl8IVCEZICz0RN0yvE3I86d/ukzupyE8FaFaNTfmGARDKIhPP2ao8joHsZdKQJzBUdI/nGqo; 25:e4RZSyskF4W2RI3h6MOhcFroupVi7PBQA16ZB4ZCyy/rzkYXH8P5Rdi1j4DmnzfAY+PhlNabKg5hYsywQBrIlzA+2GDO/dtkfieycZavMBBt6c1GvAhyDVbSYwxq+P5hQFpozGX05QRd9cBop14Uedwv1Y9LDGeS1u93F0xyy9OTj0hwC/aGjvI8kA5izlVj+SFJJtSMWMuDNQDS+7poPkinGAK8dwbowHA4Sq9XG6L3TWw2mvuT1A0S1Wu+mRO+0/61N2eb/pskn+nyG5FLkCjQmmp/fIu4bKvYc9VKdbStCLsW5TXcyMOMqvZu0tSd2+ymk2vIGEq1j1iM2HMWCA==; 31:PkStOvB2hjMxv5IApyZ3ocVZ4Dc/D5uz5S+8qMvoBfIf9mdbP62FHidueXSyQ/az+1uTgR5pNUVwhLhbB+ihNu0e8KWs7Jei+BFmIb/Dm6ddc7qAWVCdiIHpdpzWzpkZeS1XaabAe8adpo6IfE2YRJDnUhcM+BDEdTuTK8cXLQera6kWpy3zopmRYoA2vidAQ8ZD1Qqece5xgBMn/y8Dt1zWXZ5XjkH58bYc22Mh8fs= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:FRTIWqd1A/7M4ui9oj06+H4GjFNn2tuqO88wcdOeVcBCRFpfqtoHBff1/Dm2uspluFaUZiToW86y1eFahl2QLFuPA1dC+nxjkhFUuPhjb7HEO4pH+IhoFKxZ95E3i4GlgV01blVFXzCxdP7Nwhd4bsY72Sc7rf6wnoPCVgo2QVxp2PNivHZxG1Y56fjbme/cSaCtaMQrYGwoJTwmqlfNoegYtkZHWbEBk7rHjhhaEdD+GLXRQ06Xr58NipS2IeREoFhWhNA5Tcj9a72PzPdlneofOPQN6fuPY/XszeeUKZmSwLQldUtniQa2oh5WJwnzC8TBgLEx/bgP3dZbKctHjg== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(9452136761055)(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:HwrkM1iOcxLSWij6WyOvmflfe2g6xkdL9YnykKcm6?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:BGnUoLmeDQDy/w4Ya+zX4wseELho/6lvzQlnKKkt2I+SBQYDt0fs0PTsgxlXO8HbNPjeY738Ek3eozKhidiVl0ZgAF/PQBYdgoGi1MAkUh03WrMl44z21GMEyr6ZOBzwBx1KszTSlOtRAXXWxYkeEgNbQoLPJiCIkMAtn76QlZhcWT0F2RVlko7pKtrziQupKXAnJ72fD7dfwqpDV/XO544k1a1BljpABel5rCRxKekxiNNndaqDDixOFeyy2VGaienxL2VIpQMAQHtz1eLMJ0xYYwYnk+1qgR6IbzNzpg2ouzoPtRUusnwb07afYKR+WGvM4/6a1kn9NJcBZ1r7h58lXMMX+UzYfln9g1VHhPw=; 5:toyE4jK3Qxh5hrV5246klbr0CwrndntlF68ZrxtfcWLbaFIyFz5YfKZ66m0tZ/Vp8r90eecINlwq20OMSZuv9Ihwd1/CIsEuChrrsJoYbZl/AElbFwa4oj/7diqDGDGswp0hDQ5QPc3ipDg2tMIY+WxBLHlo0oCjbSAmSi+wDlo=; 24:Mmz3wUZKIX+OF3+rqAa5yahylvYzxQkcc9Vu3f0b6MXoGzExfuz0PpGNlqgVpb4ppJAOk5emUko6Jil40wVCJ+ivaRdsSRygpKgvvoMFmKE=; 7:qJ+pfviSvgI41HaLOS0tepOco67zUWnC/z+eRG8RBIbvDK/dJE+hFIYmRa8I4P6szfIsTB/7RXDASkaQU/ssEPYlDKVLh7j2wlnXKvrYmuQFS9/aHjDgGLJrYcEomwoP83WhcT5Azl60/7kHx6Uuf4IIuEcOFZWqJPHWSq/ROkLh7h2oaZRwzXZt20+7CZI9ITf2mKJin5kNtf1vqVKf19MImwjWTkVQqOYHD1RM0XwPasovg9BC71lygN4R1Egb SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:AV7VS5KT0Q3F6UOy+0Yy8kl5iHmFmJlV/n5ti7eXdR+t7hdmu2lToq4lAZ1svLdapPRqZAPIQgbx5RA3E4pxamP/rIXxF6ysNGYxRwusEb1aA2kS3e58Tu620RBFJcs0RY3zzyURx5wX3B8bDkK9xeXn9ezJkml20I1NKHrBNx1tOB3IIFJ8nBjQSX8yzJmT/9SzPwUBHNbDsJJiFCUjx7lRlGlwaz2cvInCAian+LeLmSLbfbpgSwHApTPOXM+S X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:44.0408 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: cca44119-f18e-442b-9185-08d5748a7abd X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.86 Subject: [Qemu-devel] [PATCH v9 13/29] kvm: introduce memory encryption APIs X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" Inorder to integerate the Secure Encryption Virtualization (SEV) support add few high-level memory encryption APIs which can be used for encrypting the guest memory region. Cc: Paolo Bonzini Cc: kvm@vger.kernel.org Signed-off-by: Brijesh Singh --- accel/kvm/kvm-all.c | 30 ++++++++++++++++++++++++++++++ accel/stubs/kvm-stub.c | 14 ++++++++++++++ include/sysemu/kvm.h | 25 +++++++++++++++++++++++++ 3 files changed, 69 insertions(+) diff --git a/accel/kvm/kvm-all.c b/accel/kvm/kvm-all.c index 300fc3cd44ce..4468c8fe002c 100644 --- a/accel/kvm/kvm-all.c +++ b/accel/kvm/kvm-all.c @@ -107,6 +107,8 @@ struct KVMState /* memory encryption */ void *memcrypt_handle; + int (*memcrypt_encrypt_data)(void *handle, uint8_t *ptr, uint64_t len); + void (*memcrypt_debug_ops)(void *handle, MemoryRegion *mr); }; KVMState *kvm_state; @@ -142,6 +144,34 @@ int kvm_get_max_memslots(void) return s->nr_slots; } +bool kvm_memcrypt_enabled(void) +{ + if (kvm_state && kvm_state->memcrypt_handle) { + return true; + } + + return false; +} + +int kvm_memcrypt_encrypt_data(uint8_t *ptr, uint64_t len) +{ + if (kvm_state->memcrypt_handle && + kvm_state->memcrypt_encrypt_data) { + return kvm_state->memcrypt_encrypt_data(kvm_state->memcrypt_handle, + ptr, len); + } + + return 1; +} + +void kvm_memcrypt_set_debug_ops(MemoryRegion *mr) +{ + if (kvm_state->memcrypt_handle && + kvm_state->memcrypt_debug_ops) { + kvm_state->memcrypt_debug_ops(kvm_state->memcrypt_handle, mr); + } +} + static KVMSlot *kvm_get_free_slot(KVMMemoryListener *kml) { KVMState *s = kvm_state; diff --git a/accel/stubs/kvm-stub.c b/accel/stubs/kvm-stub.c index c964af3e1c97..5739712a67e3 100644 --- a/accel/stubs/kvm-stub.c +++ b/accel/stubs/kvm-stub.c @@ -105,6 +105,20 @@ int kvm_on_sigbus(int code, void *addr) return 1; } +bool kvm_memcrypt_enabled(void) +{ + return false; +} + +int kvm_memcrypt_encrypt_data(uint8_t *ptr, uint64_t len) +{ + return 1; +} + +void kvm_memcrypt_set_debug_ops(MemoryRegion *mr) +{ +} + #ifndef CONFIG_USER_ONLY int kvm_irqchip_add_msi_route(KVMState *s, int vector, PCIDevice *dev) { diff --git a/include/sysemu/kvm.h b/include/sysemu/kvm.h index bbf12a172339..4a5db5dde390 100644 --- a/include/sysemu/kvm.h +++ b/include/sysemu/kvm.h @@ -231,6 +231,31 @@ int kvm_destroy_vcpu(CPUState *cpu); */ bool kvm_arm_supports_user_irq(void); +/** + * kvm_memcrypt_enabled - return boolean indicating whether memory encryption + * is enabled + * Returns: 1 memory encryption is enabled + * 0 memory encryption is disabled + */ +bool kvm_memcrypt_enabled(void); + +/** + * kvm_memcrypt_encrypt_data: encrypt the memory range + * + * Return: 1 failed to encrypt the range + * 0 succesfully encrypted memory region + */ +int kvm_memcrypt_encrypt_data(uint8_t *ptr, uint64_t len); + +/** + * kvm_memcrypt_set_debug_ram_ops: set debug_ram_ops callback + * + * When debug_ram_ops is set, debug access to this memory region will use + * memory encryption APIs. + */ +void kvm_memcrypt_set_debug_ops(MemoryRegion *mr); + + #ifdef NEED_CPU_H #include "cpu.h" From patchwork Thu Feb 15 15:39:40 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873954 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="yR6+6YJh"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1693x6Jz9t2l for ; Fri, 16 Feb 2018 02:53:53 +1100 (AEDT) Received: from localhost ([::1]:60801 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLr5-0000Zw-KZ for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:53:51 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35747) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeY-0004Nt-Tv for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:58 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeV-0003YP-0D for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:54 -0500 Received: from mail-cys01nam02on0087.outbound.protection.outlook.com ([104.47.37.87]:60687 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeU-0003YB-O8 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:50 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=FBBL8mdaoqWTAvr+ee58wGAI6Yzlh78CiW4fvigmt14=; b=yR6+6YJhpwvBGizUvZecbT5InDZzwkP0eFt88kBgwR1nw+6P3VdUeAIjRV+uZAhULlJCHILcjtUhjxzDqyZYVX+CHpwp0fGoxop3plBAe6528edBWbC+CTUlpCCTtOXMPLfGRdOGgB2CoveI6KKUkoEvsy7Ea/AbGZGDco1s8EI= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:45 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:40 -0600 Message-ID: <20180215153955.3253-15-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 0107a449-94ec-40b3-710c-08d5748a7be0 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:zIyEZGP37scEo47Ub8lZ7FWr6RnQmQ1CBzgSIQROZtny4jBu6znjdSn5iyervR1yu6A+qiZG4m99V5lArNpkiHXvwIwlY/u2LaFbmV6PbVuHrgkbQSQGM6hkNa8toFlG3W+xh31Rl1RZJoYx8bwcAWEp7Do6YIbx4GlUDOezHi6zkOgEYBJKqhK2DkUTFlBAgu4GDFbeGlqxFrieBDRVV4R7nR/b2ZolMe9wbqT6QWaJnS0Mna6S8oGPz74X1ANM; 25:oxY7CoEh5B2YdNRN6Ho81PIORh+LQnPYM0FRkVtduYvweIr181c7fSGEnSRewelxIp+P7YUlpMpU+kATbXcNOn45V06qTTMuEYlfjPDWd+vMzHyjhV/OpW4M2i4hLOLWzSjMOfVlZ6GiuBjE5vfrfISNQQLpsQ1gkKPjJVrG2DPEO5sOJ3VgRPEVWnKmlpim14RCBxmt0O9V1SuhpZ/2/6mjgK8aaS83cLNbuUWIre/ssEdcHjZIAbxxJbHqNedaHMJAo+o7np4d+nDfo5NEvVaw6d3bregeqk0G7TBd9tojSa3TB4OiDhMjONcPAxxyzNhNex+etvqcAcBsKfSCxw==; 31:IbTJAax8QsGvZYhlY8QP+OGLMYTY9YT+be6kmznL20u6AlimWPs+Hki4WLn6Rr4X5H8/dJBtP83VpQjC5GGXMetocZFu+g1ZUSKNwaaZ2FYCV+u++zvHqY+QtQnd0sYQGF7+TJRoy3PFmA55oyHxy/C1l6LlbOLiC5eQqsiG8oQnaEFSHHJ5zuOK0rO6lOKOsZoBxptzTrn5UqXWhjwEdpIGJrYn4PDZDITUMpu1e08= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:5fTS8T30hSFVeqDELoGSzSz2SY8SSOPTYmRH+BJdAU/cu4ALkpImcBMantZ5HYwUj6BtLD9B8thfS63aV18PW/UeqNwpXiJW0dZPjQ/+A08mhyg0OcDgrY91WbLpo0eHxzlmQXyD28gx9O3PixoHszp436qd9FoH2Bei5Y6azTa+j5O//ckSj7BucstdJeof5XB2S+FJfkZbiow/mVW5Y6cREAHtl+MkZkp1YzbqiGti4PYhmdTXB0wPKla0XJEjW/8PnMwf7bL3wZetbetD+dJklo7tyzEhtlt4kIgL7broyYWPkdcKhbv5cOHpqsdlMNfGMxPNc/Gdi7QzVeSvMLSZzVhJLbPkRilYsRYImEL/6D5AY+0NU+GuNMCCzvEOEpfjaKyxbN3c0BETpxy2ul8s1D8S1UvJh0WmxSOU8+jNp386+OPWSD95INsmk5079rNuFZ37fW1zOuco4s4THGUkkEKr+gudzfmp2q2jIUPXaaPCkNDOsuMXAQMj7G54; 4:hPUXZMMDAgOgcCu+po2inUQ0bLAW3XEMue9qlT3qgUXePe+gomGVClAtnyGmEY016YWPjRrtiTV2HREo273mHs2HfUeQsD4Hi0OZYXHrilZuc3MuCPCKisQMmPIXyA2DuAumt/DjqirmgPFk4CFQXUW9qfwc6D/FgBt4YH/nKIX8DkNuNTPUPljfQxAq3BsZVMds7jTz439uyVTOQRJYOyNxLVTuEYcfWybeWdGKN4f6jBqwfOABtnKwKogYBm9OCqhhrVbxRPsr87p7l9btpIr1im0H0LV3zOeKRS1F8E9+D/ghqKzjCmH5Yghsxe6D X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(2906002)(50226002)(2870700001)(39060400002)(2351001)(6916009)(7736002)(106356001)(23676004)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:TtX4EWDaTaV36oPsGeniu3efQ0WKoCsi0huA+2tKA?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:ADs7J2DCaeIagiqqXfleBVtXydGh14hPbxoc6KltQLExujukrTPAasFzRFFvwSNtTYMsLSkQh0pJT5r98fPN1/i8Tq/T29g8fyu5JEszsA9BQr127LEUGGZiv3MP7rwq3ckZxi0s7ZdZVONPFwIVh6kwc5aTrEUtWlPT0YbdACtWoHoRbXpNdGjRj3WH+VJ26Vm9N1nO1MdQviTwzRVcj8nI9N3bWfWy/iBJ7A03HQETbkLMbEqyUGGTu1eemBRXVO3nAWhJg6VHbpoEbgPndz6o7X3cdK1SguyCqJa+QKaT1s302HVOy4YwA1kCf5WOWlBLBHmd2TgE8zIYDjxoCzA3bT81cIwWmHZQCE99+ME=; 5:66LFdlOBiePp9CLDY00oGEYa7bgWvSk4JA/wn1vG3hbMLz8MoW7vWfyJ6WVOjPPdaQtb5f9HRC9eQeW6XytO0XgmCjrlF9lgfavobDBXW19+GXU9n6hnCTWe6up+KlmY9s6WH1RihyOF3RNDGt9sQmUM1ruGPLcB7+Ljx4kSWDs=; 24:R2leCBTwOFfC1EEKi7niPXuKERkBaq+IJ0ociixW1PK6+Dxr+PTu/Uua6A/nZexMt2EpIoY3YFEA+eC+FOMKWfM9f7g7a3HVV88OSiSuYl8=; 7:kBniBcv6G1edf9ITVvQLfN/0pz5aP6FuY+YsNjOGzfJwae2tOIC1D35KyBWlzfQIq3Re3Ry/PwWQSHEKAgube+lY/sLXua4kF7W43LMB9WWUTm984YVOcwWWALMqnVdpD6oMgBRY3TjKhjsxQTGkZf0rcrSa9fczTkxBJczMYlydCpcczuWuG9VofvKzZKXhkEiVMbiTS7BTnKtzDXCyt6M36YVIGAmiF6nsLNGqzux2SRbWl26TkodOAC/ag071 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:t1gt54xfy7qUq2Imw8ryrVYyXQzywUVWXaRC6Iq/IQnfr7WX0tHzt82zXaCCdffhvqQ+ecUSZzNDJYmPtp7kYMwLD5ui7Ol6YSBI9JGamDiwqxkTAlNS5evBsANlCjA6uAV9qRz+m/SKm4CT09gVvD1rB3+FUReWM3+lLdi9MTt2sY0tXju6SavWOnkcQTJ7e3xYpSQ74wn0bynyjeFhee9VZQnEWgEW10ksjE0OncsQ+ghlwlQ6YUKP2RzHgnoW X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:45.9158 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 0107a449-94ec-40b3-710c-08d5748a7be0 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.87 Subject: [Qemu-devel] [PATCH v9 14/29] hmp: add 'info sev' command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The command can be used to show the SEV information when memory encryption is enabled on AMD platform. Cc: Eric Blake Cc: "Daniel P. Berrangé" Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Signed-off-by: Brijesh Singh Reviewed-by: Dr. David Alan Gilbert --- hmp-commands-info.hx | 14 ++++++++++++++ hmp.c | 19 +++++++++++++++++++ hmp.h | 1 + 3 files changed, 34 insertions(+) diff --git a/hmp-commands-info.hx b/hmp-commands-info.hx index ad590a4ffb2b..236811c465d2 100644 --- a/hmp-commands-info.hx +++ b/hmp-commands-info.hx @@ -865,6 +865,20 @@ STEXI @findex info memory_size_summary Display the amount of initially allocated and present hotpluggable (if enabled) memory in bytes. +ETEXI + + { + .name = "sev", + .args_type = "", + .params = "", + .help = "show SEV information", + .cmd = hmp_info_sev, + }, + +STEXI +@item info sev +@findex info sev +Show SEV information. ETEXI STEXI diff --git a/hmp.c b/hmp.c index 7870d6a3004e..f51a107a9be3 100644 --- a/hmp.c +++ b/hmp.c @@ -2924,3 +2924,22 @@ void hmp_info_memory_size_summary(Monitor *mon, const QDict *qdict) } hmp_handle_error(mon, &err); } + +void hmp_info_sev(Monitor *mon, const QDict *qdict) +{ + SevInfo *info; + + info = qmp_query_sev(NULL); + monitor_printf(mon, "sev support: "); + monitor_printf(mon, "%s\n", info->enabled ? "enabled" : "disabled"); + + if (info->enabled) { + monitor_printf(mon, "state: %s\n", SevState_str(info->state)); + monitor_printf(mon, "policy: 0x%x\n", info->policy); + monitor_printf(mon, "build id: %u\n", info->build_id); + monitor_printf(mon, "api version: %u.%u\n", + info->api_major, info->api_minor); + } + + qapi_free_SevInfo(info); +} diff --git a/hmp.h b/hmp.h index 1143db44a760..4ca1a77b2c1f 100644 --- a/hmp.h +++ b/hmp.h @@ -146,5 +146,6 @@ void hmp_info_ramblock(Monitor *mon, const QDict *qdict); void hmp_hotpluggable_cpus(Monitor *mon, const QDict *qdict); void hmp_info_vm_generation_id(Monitor *mon, const QDict *qdict); void hmp_info_memory_size_summary(Monitor *mon, const QDict *qdict); +void hmp_info_sev(Monitor *mon, const QDict *qdict); #endif From patchwork Thu Feb 15 15:39:41 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873949 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="4aBeRPdi"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj12c0tpvz9t1t for ; Fri, 16 Feb 2018 02:50:48 +1100 (AEDT) Received: from localhost ([::1]:60779 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLo6-0003qV-4p for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:50:46 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35764) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeb-0004QK-41 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:58 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeX-0003ZM-54 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:57 -0500 Received: from mail-cys01nam02on0050.outbound.protection.outlook.com ([104.47.37.50]:26711 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeW-0003Yu-Sf for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:53 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=HOlCjhvnRYmh5Gp6yMt04nUG0lGp/gG33Y/+cm/60lI=; b=4aBeRPdilC0kbacfiJTriGv2GgMb412BMl9KksBu2vESVnJ+8GcD4tG28KQbl2lJld+IoGpT48ONKHjzayLFu1MeSY3cMu6EjSJzwZiKH76aB6/BhkPqOwPfvo9y7ja4EuqwlYT9ZdvHBnRISXaVSGiz0GnkWVH+93xNassd2qo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:47 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:41 -0600 Message-Id: <20180215153955.3253-16-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: b8c888f7-448c-494d-9eb7-08d5748a7d11 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:aWPybAQuqeAqE5ARnz8QhUP4OnI/UCa2f5ciaLEyBHLkcjKl4M1KgtxzD7k4htPPwHrcA/qkSBD0opbB2FPLktj42Fs1a728bSlcZtMh1rQkj1EhMPHyabmYdPLMAJeIYOGptrweV8O73TwmV4V1CX3WylEWTEp3dfpvKpLnWvLcmXlGnnZomv9xt9stMd3zxm/6bL6TKtXaqAx3LdAPGjYIoR1K4meHD1icBV7x+8HZ3hr7ekwg7T75x2bs7jxR; 25:aXYSmKAzeyR0WPFQ2IcUdNM0JbPvetWUUw/3uyThcdGKqEJzhuFmdk0Jq02mR13euu4GwSfenS1lkDtoZTAKvnZ0a05fq1DPYWVSgvthtfNKGm4ZQSin2LFiEkrgEkYLE+JB9offe2ryuZpQ/sdQ4NPiFoxp+FfOxDQSwpJ0OSlX00m+2jFCmCZnvYMAomBwcU0triuUfZD+ru0a4w+lZ/3Q2ecEy/68hfbgYyMgDDzwyY4W/rdy66dCw8j0WqiJEdoYqPHFMRLW47xAUMREzgVk5lnPBNJsCNnlxnMEusXShBEuR/5q+2w+kC3CTo3RiOhA7pH/bVBSMFmy2W6TEw==; 31:39lSqiX/2lJHBK4UloVEG5ooRo1vl389XJubSXqppj3kLAEIjeXsSdVmKfx8gUBopWgRVUgYPPj/YifkmKp6yzf0yu93ej0OWi36quk8xuorRBG615VzhKlpKo7ngu4dNGvNWoCZte8FA1B9IjI7ysmOYXuUnM/7h8zNNmdcRdzFSuyYZsIkPHyX2Evnj3Zyg5HAHWrz5G7R20RH4kfTfHH8S2JM649vJ7/v5v5/jQw= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:cBf8ga5lnmGiCuHTzc9OgJkg81upqnUn9PrNok0wgvX/qdazbdmznFAtI5WP9N2DqUy79xclfrVuRYGrOaqUgsRk1M1Pj6nY4D2h9bJuo064LAJhNzX4ZehdNbcwzFdMVC+bV3FFVOvwzQoR9qtaPZWyd5SN2EhQilntFsp2fN5H17a+WsZxV05ZBvdNuOqlUQt50hYVSfmGjLDufJ/nmkQB4DJp2zKQNWScqPeCJcUJT5d6PIjfOBh2AmF8JjFBqtSSqX6bdja7yNISdO4knMRxA8sGQ98eDU44bQOt0GbfTEY8nkzGOkytpu+tkMg8 X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:hueaJeMYRCVdhXGG15if+yVH9Rax5PDHc9D2P7/zi?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:UeWsu3gpK65aXIAqHJqit+6QvecsaNOuGUyUn4f0jKIDUSZ3ZDNA+g5aR7xYa27dh6wT3G9Sf7y//erGJCBDVJDsEdQLFY5zERyWPw59sLVZBoHDyTK6P0/5Qpdz25nfUVcSkOfFL6bhzN7aPZGlOgQ854i67rppcrN6Zv9HSk58llqu5MYSxicSF53Qbu/BfZmt3fke71KK4DTY874JLP65iSTJ0EUfRai1t+TXByoOPDIX3HOkuZVHZceG5V0k1NtrKatX7RTjrNHs+oMOg329d4hDVH18PHqBtL9QCKZIEtyvwHGhVR1g2SGKPGhP3/8jLhrodUvwN0KA02U3zlad+T/JL4ShqzX0yHFQWgU=; 5:8OcZjTxHCYluvk1KXkf0qsjqC9g9rbfmluPl1MgCxTCOzFN6MkX9MMXA65N9vsHLU3NCO4EcZaUZ+TaQqxXxfy2kRmkIOL1dknx+5abf8taz+JwPJYUbE153AZLzoK3tGL/93Wa+bdcUKOwRymtQcPwHJgXCSq9JPqEIUtOOBQk=; 24:OTBr7ajqFhAugfleXgBksUGwqa9ZqfJrT4qHF5bUPXvOrFwsYJ2lPnQ3dINH9dQZC+FZAbe80pZmvv/A2FLqcuZFbMDiDzh9ESOluX8UuM4=; 7:1+AxCPLj5OicbFrRU09t8cTxeVInUtYXGRhofDaNKUke2k5C+PBJVQCvH7wN6d6kgHErmmmPDTdZvPKX/GpQhbIxVXEmpk+BHnotjxC5z2uvqSIBEPSUgk6A+6DDd88mwO2RE2S0S0/XBkqhIcsrdi0IPZDdtjlwyyb/DUS8BzDR5J5R1/oMZpGmtAJ71zbm9o/YYHCOtrv2rNbO0X9k3LYi3VCXRj500tL0xMFCJTqUt36YjxSN0fdwX38imfe3 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:XH+lrv2vPJTjk+byaVE59EjAE2UYrfajp3au1heN52Wql5HQxDw4zdMAiHc2x+xLLaDx1KsCaoWpM6h3U8naHp/onHv9vFKn0q0a4c1GfsCQfY15FcM7vaE68DHF4/lUsKivjzhWpjTunbytyBhWq23Ohu01c5yw0pnftiFS+8giRizljAJTV37+IvRFveTG0jBr9WNMRRk9//hJL2PxDEkAOlgy1X+qMs6ZsyilxRvwpI68T8+gt0mTUDHX/vfu X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:47.8533 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: b8c888f7-448c-494d-9eb7-08d5748a7d11 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.50 Subject: [Qemu-devel] [PATCH v9 15/29] sev/i386: add command to create launch memory encryption context X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The KVM_SEV_LAUNCH_START command creates a new VM encryption key (VEK). The encryption key created with the command will be used for encrypting the bootstrap images (such as guest bios). Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- target/i386/sev.c | 91 +++++++++++++++++++++++++++++++++++++++++++++++- target/i386/trace-events | 2 ++ 2 files changed, 92 insertions(+), 1 deletion(-) diff --git a/target/i386/sev.c b/target/i386/sev.c index de5c8d4675a6..6f767084fd57 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -29,6 +29,8 @@ static int sev_fd; static uint32_t x86_cbitpos; static uint32_t x86_reduced_phys_bits; +static SevState current_sev_guest_state = SEV_STATE_UNINIT; + static const char *const sev_fw_errlist[] = { "", "Platform state is invalid", @@ -88,6 +90,16 @@ fw_error_to_str(int code) return sev_fw_errlist[code]; } +static void +sev_set_guest_state(SevState new_state) +{ + assert(new_state < SEV_STATE__MAX); + + trace_kvm_sev_change_state(SevState_str(current_sev_guest_state), + SevState_str(new_state)); + current_sev_guest_state = new_state; +} + static void sev_ram_block_added(RAMBlockNotifier *n, void *host, size_t size) { @@ -365,7 +377,7 @@ sev_get_reduced_phys_bits(void) SevState sev_get_current_state(void) { - return SEV_STATE_UNINIT; + return current_sev_guest_state; } bool @@ -384,6 +396,76 @@ sev_get_policy(uint32_t *policy) { } +static int +sev_read_file_base64(const char *filename, guchar **data, gsize *len) +{ + gsize sz; + gchar *base64; + GError *error = NULL; + + if (!g_file_get_contents(filename, &base64, &sz, &error)) { + error_report("failed to read '%s' (%s)", filename, error->message); + return -1; + } + + *data = g_base64_decode(base64, len); + return 0; +} + +static int +sev_launch_start(SEVState *s) +{ + gsize sz; + int ret = 1; + int fw_error; + QSevGuestInfo *sev = s->sev_info; + struct kvm_sev_launch_start *start; + guchar *session = NULL, *dh_cert = NULL; + + start = g_malloc0(sizeof(*start)); + if (!start) { + return 1; + } + + start->handle = object_property_get_int(OBJECT(sev), "handle", + &error_abort); + start->policy = object_property_get_int(OBJECT(sev), "policy", + &error_abort); + if (sev->session_file) { + if (sev_read_file_base64(sev->session_file, &session, &sz) < 0) { + return 1; + } + start->session_uaddr = (unsigned long)session; + start->session_len = sz; + } + + if (sev->dh_cert_file) { + if (sev_read_file_base64(sev->dh_cert_file, &dh_cert, &sz) < 0) { + return 1; + } + start->dh_uaddr = (unsigned long)dh_cert; + start->dh_len = sz; + } + + trace_kvm_sev_launch_start(start->policy, session, dh_cert); + ret = sev_ioctl(KVM_SEV_LAUNCH_START, start, &fw_error); + if (ret < 0) { + error_report("%s: LAUNCH_START ret=%d fw_error=%d '%s'", + __func__, ret, fw_error, fw_error_to_str(fw_error)); + return 1; + } + + object_property_set_int(OBJECT(sev), start->handle, "handle", + &error_abort); + sev_set_guest_state(SEV_STATE_LUPDATE); + + g_free(start); + g_free(session); + g_free(dh_cert); + + return 0; +} + void * sev_guest_init(const char *id) { @@ -439,6 +521,13 @@ sev_guest_init(const char *id) goto err; } + ret = sev_launch_start(s); + if (ret) { + error_report("%s: failed to create encryption context", __func__); + goto err; + } + + me_mask = (1UL << cbitpos); x86_reduced_phys_bits = reduced_phys_bits; x86_cbitpos = cbitpos; diff --git a/target/i386/trace-events b/target/i386/trace-events index ffa3d2250425..9402251e9991 100644 --- a/target/i386/trace-events +++ b/target/i386/trace-events @@ -10,3 +10,5 @@ kvm_x86_update_msi_routes(int num) "Updated %d MSI routes" kvm_sev_init(void) "" kvm_memcrypt_register_region(void *addr, size_t len) "addr %p len 0x%lu" kvm_memcrypt_unregister_region(void *addr, size_t len) "addr %p len 0x%lu" +kvm_sev_change_state(const char *old, const char *new) "%s -> %s" +kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session %p pdh %p" From patchwork Thu Feb 15 15:39:42 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873972 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="HJbtlZad"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1F11QWWz9t1t for ; Fri, 16 Feb 2018 02:59:49 +1100 (AEDT) Received: from localhost ([::1]:32941 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLwp-0006ru-9k for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:59:47 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35774) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLec-0004Sb-LL for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:04 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeY-0003a5-MP for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:58 -0500 Received: from mail-bn3nam01on0049.outbound.protection.outlook.com ([104.47.33.49]:35616 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeY-0003Zo-Fc for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:54 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=YycUoJOHHUk0WP7L9N8ktyKhhrb9pyoceXtUL27T8LE=; b=HJbtlZadNRhP/2v+GHsZqv3oQj8NMPkTRJOR+jPVaSgOaxkpldfP+EPyoKMA5J/8GFvrBmdSX+QVe8Amh2aa1MTBlv7WnG6wJXAKLsyjq1D2e1ncxBou0mux9ZIqV7x6vqJWFjuDKugUTxaCkuTgBByZgqdy7vLRZfMXRucon28= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:49 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:42 -0600 Message-Id: <20180215153955.3253-17-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 0c19b4c8-f6fe-453c-55ca-08d5748a7e4c X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:t77ftw+1S97nLxKZ2iwNdtzKFWw73M5LfS0G240UbcQSGbekl0Y7tQuwTVp4exgBqfPVjUolg9RPLKLLu0v6aDlUbUsjv1mpGszvoifqRRgamPaomNAomUayDsS3gjiot9434eDWdqywpgf80JUPgIrmkcMLn2SkMWGbFiTBTjHYzW2UgxRggeCP9BjDKQduaLwf5xaaiJgFYizBIDF3NkKVN5KlldGYuo7GlF1Fg4vS3UQXSO2hhmoubuHtVpJ6; 25:zSuklAL6A2r48QxB3WPJRz15JKPoA+nWobJ1l2qx6kfGrQ2Xt2vRnprqsmrX7STgFX1WqwB8YKVysyGOJrt4iJkRWQyxOVTHaW/SkhwbGw03PdnobEkongdizZevHd1xk5fDnCjMblveSIACwEovINTRB/m5ITfTOls8R7tNdoALGsNOcijFNUKQpuPhHcn5Tg8JqzNW2u2os3yfnWfW9qhlC8i+VJlctQL+4y2JXO7ekX0jZdVrHZFC/AJlmycoEGk+TntwaxMq4ggtB2otTP1RJA3iVA7d58DiPmJ1Zggf+q4JqDpRydG6b1SXnUOZ9dFsdJykWgZESVAsDbIQ5Q==; 31:K1r6iosmjVMTeuQgqxnMhwpYdX933pCfbgVCaN4LNLMSPowXTJLzbuk13Gi70QsPVhTS6vOGtoZ7sPYgsQblAaFn8V19wrvp9OFJiozg9UVq8ZkFEyJFa+U6TrnZs1kKkx0YeIhtUZ9Giazr7ibfoVrNs33uGytGd/Jn/M47RUu/r/iVBbCnEsF9BZ3umQWxp/8zGJ8ddN3FvLavZOsjjsFKcmR8iRYjxVHCoE/dFsw= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:qMhGelIkXqzbGicm9oWGoBLJYVA8skzlmPOPHUMI1AWCju0cbg83jxXZe9kc86fAD8p3vet/oMxKRiOcsOzaS4aZP6SRWJl7OAHRM2FFfj/Iv01mie9WkqUb+u6ZY4Oq0x2ACi4TZw3RyJLM5LRbmT/6aHpIGpiJB7ceAfo6LrZjrmNYAr2now91WyH1MOzYU/stui3WOQWl3gLWYrZjZzR34Xuzwlr5W6NlkvBnVmUq9ouzUAmOEIx5prWa1XpZE6mY6ZU82nAxr2lf+TqlEEs7a3oqUF9qIAXAw8yxJOrRQHn089pkdnEcWjxbl/VK X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(575784001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:J1Bjxz7AFHiCf5YqlxrZgEW7uEkU0QjQ4rhaAY4kO?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:rNBykyWgnk3PHdG6EKN/paQk3xnVvo0MtdVOeBjDVQhpkKBzpy0Iuufw23iYmWzSg9nYyjLJSBS+dE2bC72/pJWvHYO+Yd0sv/mtC8fvHwpo5/lwOmlSUEM3rsFcXdLaVn6+tr71FZeq1NSxRhkLh4EnMWowI2CeUp6d5QNVBjSuJeq9b/Id4VRl4M8apIuoiUQH+rQkK5WwDp5/HBY/REK+FHgdMw8PRbAN82wTR00dofnYgOfjKZyaFCGicm42rYP0xQcB5ds2Mbm+MWrfhZMIPUNGEElT1aBEJpMqx6qVgMsGMwpFsejPOVL6BweqR8+hPCBSj928j4pnsWltQ+VzWK+445CRaTzN8AwX6MA=; 5:3Z9IUkkE1vFPZzovSVCtrU7F+2mzYxQ9aZ7EFmnvPti3sr+ZkiC+ZB/1HKLshOneS1/dF39hXdNPF64j2BDtG9CPPN/prYYhbRlaMLF6FkigeakjoRFJCvv0lyiZPOzJjGk1bvxJeoMptuTOEaNR6/NniAVPZzYaf+cvzEh25ck=; 24:DhtlnMwaZxnQb8ALNwog714XHDiZoQ7GdVb56KvUNFLAxvGL0rhr5UCdcgNW5aw6XcgX9INclBNe/RQ3/tZIBS/mKn+P0KPfwbujYJec40g=; 7:QYJQErRvHgUWR/dgWVs5PIr47L5/BSi9ofGD4laUi/+94jZqa6fDp9W2i+N/sE1xUssSSCti/dBwyrqs7MCm0LkKiUulMWW+9PZwYmqMw9sq7QdqgJ1is3LU4AaKPc7wa2neuvQSpco8oLMo47YdypfwzjyKTZYso6/DLjr27Q6zUsocaYNSXkyBzBpz4hfFJkoP8VP2Uike6tPvRrXPdBPGVGPUmhRGDh/ZuJsKCxNK0rAzWjJ20UjG1GAlkJKF SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:E2EWsAQ3Q3C8an9xhuRIQOQZsRu1Lt0PfBzQfPl2yfP+FlLE68GJZQ0PlduNZQt3tfB02Nc/ThK4uZyOeLMTO6sPUoo6TqVJeSxU8mn3rhQfz5VqCbKAwA55W63hUDz+zoemXLDFSbtOzTku3qJh7V2YHf9+sQw0gQxvLIjZhfgN426wtpMwaBsS/FwjcM5ivkBJz2ZZGTOOXS4WmJ7zkzB0oh/uxlfFUPX1HCQsvQA5GdDy+vZY6jPOemmi5sbf X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:49.8533 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 0c19b4c8-f6fe-453c-55ca-08d5748a7e4c X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.49 Subject: [Qemu-devel] [PATCH v9 16/29] sev/i386: add command to encrypt guest memory region X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The KVM_SEV_LAUNCH_UPDATE_DATA command is used to encrypt a guest memory region using the VM Encryption Key created using LAUNCH_START. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- accel/kvm/kvm-all.c | 2 ++ include/sysemu/sev.h | 1 + stubs/sev.c | 5 +++++ target/i386/sev.c | 49 ++++++++++++++++++++++++++++++++++++++++++++++++ target/i386/trace-events | 1 + 5 files changed, 58 insertions(+) diff --git a/accel/kvm/kvm-all.c b/accel/kvm/kvm-all.c index 4468c8fe002c..4974c00c46fb 100644 --- a/accel/kvm/kvm-all.c +++ b/accel/kvm/kvm-all.c @@ -1679,6 +1679,8 @@ static int kvm_init(MachineState *ms) if (!kvm_state->memcrypt_handle) { goto err; } + + kvm_state->memcrypt_encrypt_data = sev_encrypt_data; } ret = kvm_arch_init(ms, s); diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index 5c8c549b68ec..c16102b05ec4 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -69,5 +69,6 @@ struct SEVState { typedef struct SEVState SEVState; void *sev_guest_init(const char *id); +int sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len); #endif diff --git a/stubs/sev.c b/stubs/sev.c index 24c7b0c3e04d..74182bb545e2 100644 --- a/stubs/sev.c +++ b/stubs/sev.c @@ -15,6 +15,11 @@ #include "qemu-common.h" #include "sysemu/sev.h" +int sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len) +{ + return 1; +} + SevState sev_get_current_state(void) { return SEV_STATE_UNINIT; diff --git a/target/i386/sev.c b/target/i386/sev.c index 6f767084fd57..04a64b5bc61d 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -90,6 +90,12 @@ fw_error_to_str(int code) return sev_fw_errlist[code]; } +static bool +sev_check_state(SevState state) +{ + return current_sev_guest_state == state ? true : false; +} + static void sev_set_guest_state(SevState new_state) { @@ -466,6 +472,36 @@ sev_launch_start(SEVState *s) return 0; } +static int +sev_launch_update_data(uint8_t *addr, uint64_t len) +{ + int ret, fw_error; + struct kvm_sev_launch_update_data *update; + + if (addr == NULL || len <= 0) { + return 1; + } + + update = g_malloc0(sizeof(*update)); + if (!update) { + return 1; + } + + update->uaddr = (__u64)addr; + update->len = len; + trace_kvm_sev_launch_update_data(addr, len); + ret = sev_ioctl(KVM_SEV_LAUNCH_UPDATE_DATA, update, &fw_error); + if (ret) { + error_report("%s: LAUNCH_UPDATE ret=%d fw_error=%d '%s'", + __func__, ret, fw_error, fw_error_to_str(fw_error)); + goto err; + } + +err: + g_free(update); + return ret; +} + void * sev_guest_init(const char *id) { @@ -540,6 +576,19 @@ err: return NULL; } +int +sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len) +{ + assert(handle); + + /* if SEV is in update state then encrypt the data else do nothing */ + if (sev_check_state(SEV_STATE_LUPDATE)) { + return sev_launch_update_data(ptr, len); + } + + return 0; +} + static void sev_register_types(void) { diff --git a/target/i386/trace-events b/target/i386/trace-events index 9402251e9991..c0cd8e93217f 100644 --- a/target/i386/trace-events +++ b/target/i386/trace-events @@ -12,3 +12,4 @@ kvm_memcrypt_register_region(void *addr, size_t len) "addr %p len 0x%lu" kvm_memcrypt_unregister_region(void *addr, size_t len) "addr %p len 0x%lu" kvm_sev_change_state(const char *old, const char *new) "%s -> %s" kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session %p pdh %p" +kvm_sev_launch_update_data(void *addr, uint64_t len) "addr %p len 0x%" PRIu64 From patchwork Thu Feb 15 15:39:43 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873969 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="cVvdDcZl"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj19Y3fNKz9t1t for ; Fri, 16 Feb 2018 02:56:48 +1100 (AEDT) Received: from localhost ([::1]:60933 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLtt-0003kM-Ba for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:56:45 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35792) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeg-0004X4-LK for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:08 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLea-0003aW-Nm for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:02 -0500 Received: from mail-bn3nam01on0057.outbound.protection.outlook.com ([104.47.33.57]:36448 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLea-0003aM-Gq for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:56 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=hswdwbRPMNmiaZsogZDUeqLXXHCPFLfZq54ztWs1Z9A=; b=cVvdDcZlsnkpZzPaRTi1uRCy9LTyGxF0VbSj3C5mU6IiLPSMLaz0WchLR9iPYE1ViOIj5Gv8n/r2NDTxPAAqZIHMGy6znjj+b5CVQ2IYWoHulL/5m0O1PAga33t084TzdjQ+13ssps2AVq1/Rw8MUaUtWz/n3YyL7APj8MjTdSo= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:51 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:43 -0600 Message-Id: <20180215153955.3253-18-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: f1c24cb2-def9-4f30-bebf-08d5748a7f78 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:apo9JJTUnKKiOqcovnNw2ce1DMAH1fF/vbkWylJ5rdQDpxNElm6EPrUL7Ff66t+JbuvvzpRRaMonkQo7l67kRvmyG0nNNFW/gvi0TxukV9V0L1OvcUXwoUtUxTtiufctT6hyunyEnhHcM1mEWpbf73GmyKVC/kE0ddi6E9flDpjVotsYki43yOsoMeXz50jgROBAykyCWP1VSxpJCFjUJCzfjt+NWYgMW6clFQ2yy3X+qTPqaqu42s6fpe9OThTE; 25:oz6JZh4SKGxj5NaFkdG59fORoAmEO6O7xZX8KAbgdrMc3cRvxfir/kuujxOfs69Xr39CD3jOALnimJiBVDNiu69J/eesKkBxvTsQ7XUJ9z8B1ZBsflQMR5Sg+MnPZyxk6DCOENqrhAhGlq8QHcZhZK2/rgpExOat2lUkPz0xhxzFVgpq8mARthl6nBcLZjRLoXeJU3hcJbC6OLI5BJaUFgbtugRgDcFLl7Y6S6mSZA9KNKXRShPuemo/DxOzLVEYTGheaxsgp99RMhOY8z8Mgf/dYmFvonsfph2DGgOlzo6MSg8EEsUtOGjPJo9qE8+O+iSoGfLBXf7jNkor8TYotQ==; 31:QYtVbJ39+WxHFnyB98I2DL/VEqEp3KVWD2QEXsz0pU9BxzVAr3msM8GrYdbu059HOWpKSzjpazEM/+um8wXp+mRXMNNYlCbgVzt0qjK1N+/jFGv20pUz3hqa4aDT8GpJDz4loryad8sdd4ibOsxGlNPtJGSEF9CtbGURvzfHa73nnqvjMK5pv9wgUFCXKQBBj+KI65b70eBqQA5KP3V399R2E/soTqg8KmJULrrzTN4= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:2tu2HqaEwwqtBvH7ncwwdTx1uJg/aR+59rUMQdUvBx6nhPsm8AwHzKh+zy8V9DyGMYi81y0FZhBTDfP6mh7ttIwZLizC3MdcTX/zG6NjQjh9KvRba2gSQ24mvFprjJ5hLiX5OgiTXbDWFLXQt5kuHX45hvFhz7NML68UnpOVPOEBVA5qSQ4DnjfzCKAbnbYdq/6MmO8nSb665RiRhwNyr4eMNJaX36eAPdarC7hISzDdNnalnodiR+/gGGxqymI/LtniTan5aNQHNugkgZsb5ss9lHLpEiee+csVaOmOmJlIdc5lNpKqjP2iD4A5feI7 X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:ZPHAWEjo44V3YrPfySemeAtjoV2Ah0clI6dmc794+?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:axGtp0sbwdAGsssKPz+bi4+F7wpuei6ipMzXNVWPJAZDZzU3QzsCxhjrXre6uMFMxXaPOjii7zbeFUVlU1Hqbr+bxNpQjEIeQNWhOY8/H2skbXkWqscC6+XQr4efsZauPiTmDOaohjfas5Q+K79k1f7GUJlBr+MjXVx5NFQlXMwCzQf5RKT4GwWsD2CfhqcslZjXP78Z/SW+sdXe482n51i3b8abSPOWRICwRZgUXTDOvgurGfo7BQ1zqs8JEUx9/4TY+lpevQKLoYb73nNxAKPwQtovzXz4mGPiBIqh8uSixo9kUtgU60koNxyD4wg8X+8Nr4G5ba26S8t7M8cuy8JzXhgluJxrT/IRUM7x3GU=; 5:1W8URp6DX5z0ZDlN1zUalWwlZlPgJS5Hyq7IcSid2FWiVg7abtYIlldacRoaVFVvvNx/td9gLP0Ul5qfItBtSpHdP6KOY2j3SBrHBmi/lKUOk+gVLGYdqyy8D8pVHl7wp0Ooa9wxsCFnWxVZgCN7qZJjvxH6aZuX7Gl7kxodwfg=; 24:MELIosEonUqAm1/08qR2U9UPbJbNjDUDhBfsGXGEtvvyFKwy7uLPTVc4NEtpgCAMn7d9Hi36sOP7zKSDhk/yrPOxPKKs/uDb14vDLZfCypQ=; 7:HhZXa/KORE7Mn4POIEcquj1dDIDKnIfgGVy1cWdnCOFzhPNqilU+41bTXr/XL/Tn6+RSz4uT2gnMqIK44zPpFAdQ8RMtbtP6BC+n/vYTAkMBN+N0XOJ0ROQefUgo8g/Kri6p6dtWUeyMP/si4+1uplZaCTApldRSeL9iSDDi63hB09K4/45qBUozGdHru4tKGjpVY98uwaDFoLoofzGgKY3EfA/IZaRVhN3EAPXwI2/Cq7dlADvPcgFbFcpBEcHB SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:H7282uv5HPFaDGWQVST5+XdbVge44h9YX5OJI/vLEKdu647yoRd1qJvjIU8DkUqHTbkDytrpz+Pt2CsMiYSxtfmvGp+gNmnsXHoDqTjrg3FojKn62Otea8lKa5U69s4zJ0DABZ0JLGLYzBx+oJyu9LhfAMDxHvaKYsUFsY3RhCWkVCnRyGN/4o89Uo0GKbASknfvbO2t8OfWx7oOVEbgfefD/qU8U3+WWXox9QGhsPOidmslT707zOUIur6YN+qu X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:51.9159 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f1c24cb2-def9-4f30-bebf-08d5748a7f78 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.57 Subject: [Qemu-devel] [PATCH v9 17/29] target/i386: encrypt bios rom X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" SEV requires that guest bios must be encrypted before booting the guest. Cc: "Michael S. Tsirkin" Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- hw/i386/pc_sysfw.c | 13 +++++++++++++ 1 file changed, 13 insertions(+) diff --git a/hw/i386/pc_sysfw.c b/hw/i386/pc_sysfw.c index 4325575e7d82..73ac783f2055 100644 --- a/hw/i386/pc_sysfw.c +++ b/hw/i386/pc_sysfw.c @@ -113,6 +113,8 @@ static void pc_system_flash_init(MemoryRegion *rom_memory) pflash_t *system_flash; MemoryRegion *flash_mem; char name[64]; + void *flash_ptr; + int ret, flash_size; sector_bits = 12; sector_size = 1 << sector_bits; @@ -169,6 +171,17 @@ static void pc_system_flash_init(MemoryRegion *rom_memory) if (unit == 0) { flash_mem = pflash_cfi01_get_memory(system_flash); pc_isa_bios_init(rom_memory, flash_mem, size); + + /* Encrypt the pflash boot ROM */ + if (kvm_memcrypt_enabled()) { + flash_ptr = memory_region_get_ram_ptr(flash_mem); + flash_size = memory_region_size(flash_mem); + ret = kvm_memcrypt_encrypt_data(flash_ptr, flash_size); + if (ret) { + error_report("failed to encrypt pflash rom"); + exit(1); + } + } } } } From patchwork Thu Feb 15 15:39:44 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873971 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="CSp+uTdF"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1C60WVjz9t1t for ; Fri, 16 Feb 2018 02:58:10 +1100 (AEDT) Received: from localhost ([::1]:32902 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLvE-0004zj-5N for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:58:08 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35800) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeh-0004Y9-HG for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:04 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLed-0003bA-IP for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:03 -0500 Received: from mail-cys01nam02on0069.outbound.protection.outlook.com ([104.47.37.69]:31616 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLed-0003aw-9Y for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:40:59 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=hmvFoLrpR37+o9yy8PfBRojef8SSpELGZdM7T82RAm0=; b=CSp+uTdFT01JD3wW3fAxF+22DN9bq/p46ILUSwo3lDNN9qslUzP2SgGPvvwC4xw5t7U/Eu8swUWfEAwGWfXfi/xbEXCqPjsnIFUtLxxkH97JhCDdAaLLa3xY2RPtZud1QqJ0AgQhrNdsixmE1IM1XqC7hfirVRa9nvaDtt2hxNE= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:53 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:44 -0600 Message-Id: <20180215153955.3253-19-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 56d11e8d-5d90-44f9-8758-08d5748a80e5 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:JbI0TfSUqGEIOpO0OVz7oixkLQAmA4iOMPMjD0+3bIAfxlSgzJBXFkPGKiwpYuZEW3N2dBv5mBf0OYuUbWarr2Jd5GBT80iMrgJPo14B6TOVZiDBEyzkA2iIkG58BV/s6GDxbA4ivyUWFkxgAtnF9yFoqXjLRuIA589DY6Vzw0qrWmk79QSbEviBkn6hWvysRirPqXc9phWd2mlmZSkdxzjhtoQo2IlKnAyGBPp0vCbD+cKmrPlwWrdEXD8iDjcV; 25:5fIh4XKoDZbK8UbDSBYvVkKZSsFp6hbFqospTmjSDtTwazHZrhlpSygxdc+/wrn/YCcY4hp23RcFQzxmRCZ7Ek3CjdPkz68Xm0C0A/dd/zcNGlL2uDnlvrRN6HTOtWpqDAKofTkF5deK1QZfmK7npTJiw9OuJUiwGwNkHz7fY+bbGELS4s6CgE0UROizrtf5JhDtxZQsORIqfThvjfwb4ehGYB4duEtgOO1DsVd2lIK1fgPkrvyjuWKjcnTdkPV3fefl2AJDgM34NMupnrT4Fgc9kv7Ebz9VNv0BhHMuvaYtr4euLgvAQ1/S1q5BVIgbZGfBP2TVJMaP7BXUzdbxig==; 31:lP5RfwB+3PA3k3TEaZwpTFVvd3oSt17e4sAJTJFvKkj2ziiygWeMDtqLy58UUgcfWkGKL8Ft3d1bPOEqr/hb7tRdvRz7/dZCDF77NlJneUiffBwvX7tl/hnxQiKhaay5ijVJTzxYB1TpALopy+pWLAI7L0rWthMFf90sxGE4zK3w7gbHV27IY19tEDJByEPv/2CzY/OgaaPayLb9rjtu4pC5KRaiemVCQ4q1dXATyME= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:DlGGZHsV2DuKuX30xRaaMmatBott1Q3rmQjb4jtH966akczZRYYE+IvAWgpm+x9kTcWGFn4WFNUGB4MENqstIO9kqP+QN9eNz4j5zUn2qlBaImzB4qz7EEp4mEsdUZWYGK3JZmq3DtEY8wZusN042B7CG7MrR7KdHkevP/NuWlaEg8oSglDDEKnoznwkB4l8viAav/dli1g06TD4QprL9ye5EVNn7LlsxeSrzd5TFl1hrDU4gq4AfFOfZxnyO4plT328giKdJPWiysA5rPMZuDpNlE8KSnUUnyfPSewteUPKcuLTnO9GZt7bpE837P5A X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(575784001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:gfceMaGlLl25YAdhMtsi4Rf7wEYe7FYRSDshPFqV6?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:lST/vpXvfysFaHEUw4GwVzZtgsGr95vPybr2NjnBSBCZP2kb/MwOXwpyri80txOgc6P/fHUYHhCXWbCXSDaRFuVLMgj/DkglOFnS/EamcSDNx2woa9IvsvE6IGMG22l55zT3Fj8C88oSRXjW6KekM3blLQi0qe44r0TtU8HONlUHKbrP+43gmaqHRn5wISa0CosCkzuFzAcAqPz2rdExKpC94L63SfTHB6ELhGUhOSZLzoX88GfD6DJ7y4YL/EyFcG0kVe2pZIm/+5xUP+qZwx7WTzSbf7yG9yoFUm4hgBMK5pWNgQ8QQhSrf1n82j+YK9dN6B6XGOKqXzI5paIFMbRZJJav5Xiuh7lzjaLUJ/4=; 5:kdmZbGe20uoYps5/kcKqfjvvILqDwKmq1dqd2RlRgcNPBWISLg4IoDTfjdr5xt5w0xsuCEf49KBgZ9fjhHFJf9VxVjOEbGPQY596PSENOZTb5K/bggDfyqxppJVnSiCD/7nh/kx0QBduVARus/rwfexjwfV30sW9wDXWnqCwRgU=; 24:JLcSj0XgqULW96ZBb3Otsa3FX5j/arXk4oCyS3ha9h4r2TIIAMy28dYeDGbsLGZOOK4XouK4+38Ho1yTHeetD6QzikQ/JzL7A/6pk1p9rME=; 7:0Qj3hqBDE16z54O7KuUjiOrj7ocLOTXVVUH5991D//zopE/qmNRtRq6iZkU//ZZ4KraGgwTNuVztn5ezlAd+XuPd6lqEzEt4RJuePFseZWLrRzdBKOm6riv0IYDhRrQR7MPTxeEb5U/d72DovCIp0NLCNF7nKyFVYJCbdBKx5VBgVMXzCcRPYIdUEsSaC/TJw+01e5v5CH/R6qCN/ypiho0EwnbQapz5DuirtTOBziVQ9LSRXcnfaZx0oIVeUTOL SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:iXuVt5DzdMjdDL3P0SdmXAmXwy5hHEJOx8oCqWSGRMQn5Mmix/F9xn2ajnVX9+SNjtHlMoS2F1phDDmNRTVpzAkOMaNn0ibpX7OSkyke8e1FNzrGIvylou2PmT7G16DiJC2FYskXuwkamMmutTa6emhxMWZHrPHZMcRZ3nObXNu06Wh9dqW4NaK580EivqIePKsSlOc1Rvn3qbY3Ux9x4PTBzoN8FTopfH64+nXzO15KWeVkDfIsLn1RofvM/2zc X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:53.9159 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 56d11e8d-5d90-44f9-8758-08d5748a80e5 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.69 Subject: [Qemu-devel] [PATCH v9 18/29] sev/i386: add support to LAUNCH_MEASURE command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" During machine creation we encrypted the guest bios image, the LAUNCH_MEASURE command can be used to retrieve the measurement of the encrypted memory region. This measurement is a signature of the memory contents that can be sent to the guest owner as an attestation that the memory was encrypted correctly by the firmware. VM management tools like libvirt can query the measurement using query-sev-launch-measure QMP command. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- include/sysemu/sev.h | 2 ++ stubs/sev.c | 5 ++++ target/i386/sev.c | 68 ++++++++++++++++++++++++++++++++++++++++++++++++ target/i386/trace-events | 1 + 4 files changed, 76 insertions(+) diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index c16102b05ec4..ad4a1f1338ec 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -33,6 +33,7 @@ extern void sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build); extern void sev_get_policy(uint32_t *policy); extern uint32_t sev_get_cbit_position(void); extern uint32_t sev_get_reduced_phys_bits(void); +extern char *sev_get_launch_measurement(void); typedef struct QSevGuestInfo QSevGuestInfo; typedef struct QSevGuestInfoClass QSevGuestInfoClass; @@ -64,6 +65,7 @@ struct QSevGuestInfoClass { struct SEVState { QSevGuestInfo *sev_info; + gchar *measurement; }; typedef struct SEVState SEVState; diff --git a/stubs/sev.c b/stubs/sev.c index 74182bb545e2..5420ada7fd6e 100644 --- a/stubs/sev.c +++ b/stubs/sev.c @@ -57,3 +57,8 @@ void sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build) void sev_get_policy(uint32_t *policy) { } + +char *sev_get_launch_measurement(void) +{ + return NULL; +} diff --git a/target/i386/sev.c b/target/i386/sev.c index 04a64b5bc61d..401b2a33d7cc 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -19,6 +19,7 @@ #include "sysemu/sev.h" #include "sysemu/sysemu.h" #include "trace.h" +#include "qapi-event.h" #define DEFAULT_GUEST_POLICY 0x1 /* disable debug */ #define DEFAULT_SEV_DEVICE "/dev/sev" @@ -28,6 +29,7 @@ static bool sev_active; static int sev_fd; static uint32_t x86_cbitpos; static uint32_t x86_reduced_phys_bits; +static SEVState *sev_state; static SevState current_sev_guest_state = SEV_STATE_UNINIT; @@ -502,6 +504,69 @@ err: return ret; } +static void +sev_launch_get_measure(Notifier *notifier, void *unused) +{ + int ret, error; + guchar *data; + SEVState *s = sev_state; + struct kvm_sev_launch_measure *measurement; + + if (!sev_check_state(SEV_STATE_LUPDATE)) { + return; + } + + measurement = g_malloc0(sizeof(*measurement)); + if (!measurement) { + return; + } + + /* query the measurement blob length */ + ret = sev_ioctl(KVM_SEV_LAUNCH_MEASURE, measurement, &error); + if (!measurement->len) { + error_report("%s: LAUNCH_MEASURE ret=%d fw_error=%d '%s'", + __func__, ret, error, fw_error_to_str(errno)); + goto free_measurement; + } + + data = g_malloc(measurement->len); + if (s->measurement) { + goto free_data; + } + + measurement->uaddr = (unsigned long)data; + + /* get the measurement blob */ + ret = sev_ioctl(KVM_SEV_LAUNCH_MEASURE, measurement, &error); + if (ret) { + error_report("%s: LAUNCH_MEASURE ret=%d fw_error=%d '%s'", + __func__, ret, error, fw_error_to_str(errno)); + goto free_data; + } + + sev_set_guest_state(SEV_STATE_LSECRET); + + /* encode the measurement value and emit the event */ + s->measurement = g_base64_encode(data, measurement->len); + trace_kvm_sev_launch_measurement(s->measurement); + +free_data: + g_free(data); +free_measurement: + g_free(measurement); +} + +char * +sev_get_launch_measurement(void) +{ + return current_sev_guest_state >= SEV_STATE_LSECRET ? + g_strdup(sev_state->measurement) : NULL; +} + +static Notifier sev_machine_done_notify = { + .notify = sev_launch_get_measure, +}; + void * sev_guest_init(const char *id) { @@ -569,6 +634,9 @@ sev_guest_init(const char *id) x86_cbitpos = cbitpos; sev_active = true; ram_block_notifier_add(&sev_ram_notifier); + qemu_add_machine_init_done_notifier(&sev_machine_done_notify); + + sev_state = s; return s; err: diff --git a/target/i386/trace-events b/target/i386/trace-events index c0cd8e93217f..f7a1a1e6b85c 100644 --- a/target/i386/trace-events +++ b/target/i386/trace-events @@ -13,3 +13,4 @@ kvm_memcrypt_unregister_region(void *addr, size_t len) "addr %p len 0x%lu" kvm_sev_change_state(const char *old, const char *new) "%s -> %s" kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session %p pdh %p" kvm_sev_launch_update_data(void *addr, uint64_t len) "addr %p len 0x%" PRIu64 +kvm_sev_launch_measurement(const char *value) "data %s" From patchwork Thu Feb 15 15:39:45 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873975 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="yWMcLo9e"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1GL4WFrz9t1t for ; Fri, 16 Feb 2018 03:00:58 +1100 (AEDT) Received: from localhost ([::1]:33045 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLxv-0008Gr-Qv for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 11:00:55 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35813) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLej-0004Zl-GS for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:09 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLef-0003bY-E5 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:05 -0500 Received: from mail-cys01nam02on0055.outbound.protection.outlook.com ([104.47.37.55]:8497 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLef-0003bK-5F for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:01 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=N3PHmn7P8kUDDPE5txdxo5aPjc7mGVqYRpNi/fi02BU=; b=yWMcLo9eL7AUvLl8tjnEXNVBmRQ450OV+3EBL/k0/f/3UIIBCTGqKkZZYtBqX7f/8WTbm52j6ZlvL4tQSDfHJi6d0efCYCo7b1imlXdo1OZoH+kQNQrXWSaHCPz7MyGFXsrg1gSW84QQ/VLtldPhSihFKkp0Dp5qbAk3cO+1gJ4= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:56 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:45 -0600 Message-Id: <20180215153955.3253-20-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 6e7e479e-1f3c-4b82-175c-08d5748a8219 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:sUWXi70umdE/usU+tp4i+RsgAD/n35Yz/ftY7S69p8O1dQ67YcT/MIKPYx7KTvXZIv0yMUfSv0mBce0f5wjx6pOISxbiC2R8xneaiQk0WPw1rVStWeqXIKr/2+7s66Vry9mIOKm+wnXPSJxAyES2MQzd+QBF8SX5IRUZ3mRsZWHjhZtfLs73TKVXT8pWvvjz6Ekjt3sZjMtRVzKVPU3uMtgpMM4SILnUySbq82UZbvdiqL439L8oVqgLkd1CNjFO; 25:MCCR3o8jpBsR1IBQ/UaxY3KOI9XGSGh5lDKsN8FYFlsuTrSM6faxyREHLgrfqsPoIe25xzFS6GquVrrkCVKghvARrVg48PBiSu9rg//rhOdKD9+bzleH7YYeTawzjvRWcHjeCsO3Bp11i7UzVEfvO1VQED9knOYtBc1ewepm+a7D9/mtc8n8Q2vJsjN1uOXiX9PxGf3BVgjVAvsIrlnmfZ5isMnEsBIxNT8Idyh94OmCdVP2wfjzvQwp1Oiwk1qM6WlQfZ+vEx1V9BVi3ShQFy8iLJ+tYxeCJwQz+6zw/FCJcvEhFLYBuE/Iov96tnobrKBAbTaAPWJvhsDwG7oqWw==; 31:DRNOs1gorI64jZa5API5fgMaJwsnnd6fLna77oYWIreCDe6+5FrhDEt4Ep0LdT83XrOUaXuJtmgskbhJBoCUxwvlf6RPpM+oRR2D0YThN4/Y5DKhIyDwBRy1ZcRMR5WKNJWZ6YqWt9RnZ/3jUJUmBTj9XI8FD6nkT2AmbIgeSz6jixGGxqLgy4b1HVZRdUM7C11iZnfzl5bsjW0Ud39516HBoIAS6XlVJsE1hKnVTxQ= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:/ji3+tUpGa3hF1WSWQogbRNnXocRG8+UEwFNd2nTnN1LZOaR6jFASBMYdpyPqMD0NgXw+d5FhPxbGP1c/sQoJnhKOcfc35bbZPtXpN97AVGNuxMX9sHLSGlhdYHC/NcaDrT7hZn7SWwfXWxsZwWRY389+zGfpqOX3+ymDvjnlWttnkpR5b6SSZ2LowHiEdTUZwyBKJ0ntb+Q/Bc0a31UbTRTZRq98Yn94WtKlyvzwdMZVhmjqjzQZtfU/KvAg2TKskdhdqhaazYMUi/17PxTCoKVdZXBoAY+27N0KJbneXBjVbwv3KBLORoYRwbIktnT X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:bfvX1iLcUDSNQGXpWuUa73XzPWtxcIaD9j1jCbZUK?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:Y+D4o2kaUuD7F3Bw1uYcAV1737PVp0O1fIR0MQZ+T4mBu+ACDrJn9YesUYeMJ6xHAb5vDKs6c2hGOmqG+X1mrAbjfK2LuotVqx3PS2TjL4AcE/IX68lkBDa5MupqS4KpFSinr7SWmOjsj2aHKi77mO5m6nEywlg4Y4WS0Bn4JahQH90nxw8pC+UjQqgajkZGAWGPs9iHGuE2SXwBZ5ittGxyzh32HNOTI8owpC8QVBMLrSG5Ipz0whub8NkfMxeXEDTknXo/73zJSH9TvaEyE77Lah5612cIhlcgdocPWczdAFB6vW6CbpHL5YAw2oE9x1gJCan/FZU1kEfiFgzhXaNtkRptbo9Nj67WtvsnbP4=; 5:tHe8WTsUNX6/F0DCoKPsS+A1NQzXpQ3sIGgJBvOYzbBNn5s1tQxM/pbhwOBlBfQk1E9qm0Abs9f8Zvn04f8GMn6mFE3vpbkGgNwG5kLYI3A88jjF5gjwSb+9dHJUxxqV9hjp1s+OwUMVXs93qz8hWw7tWzUN1acNsgdQvD0oyAI=; 24:WEDVwldVSIXD7wFL4yB1/v50FLZEQWnGyX3OQrcGSaVA6N94ZryUe3uZO0PgymFg5T1Siq9fHO4ByJx8HQ1NHkZJeZGzXpec4SH9gWO1TjU=; 7:tbmJ7S3BFdkh8A1IaTlK3jHSnsvmIjSuldBxTg4eNNu8q0tgmDUf/QaXS8LYvoxCqunJ3UOGh2dcld4MJy2zMvI0tEsC9VCZjgT2uoUe0eRCdCbaFhFk5qMgC4m3WtFT3SNsS4eb5vDJZ3gwXIjjpQii7ciPpKpeVGHS7KwvnYcS5PGPd1z7LjWyWOv4HnhT0oWED9u1kau5afvM6P3CJRuBHFCWFmmB7jvkKhe9h2PK5D9p+24iSapk13si1UCy SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:23kEcTKJQN4RfIwt1hNmrTxZWS9OORLaIcTEcuECadfUYA4xIBLgWoSOH6ScZgtoq9WejZP5T5liwzqzZ88YzmsiBTC4nH7zaMF1wjFw8/mi5iRT0hme/bnZdosptDSgWKeji8rypMsqCJAytINXEpIJvZzWIGv522lE+vlfcSL+wwCX+cpNn/dD8ACydehCRRsiskHMugMtxm5rlzXK45ZdtcFs/pJQo8qEW52tTAieFH0xoLOatBEHNHA0L5er X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:56.2909 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 6e7e479e-1f3c-4b82-175c-08d5748a8219 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.55 Subject: [Qemu-devel] [PATCH v9 19/29] sev/i386: finalize the SEV guest launch flow X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" SEV launch flow requires us to issue LAUNCH_FINISH command before guest is ready to run. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- target/i386/sev.c | 29 +++++++++++++++++++++++++++++ target/i386/trace-events | 1 + 2 files changed, 30 insertions(+) diff --git a/target/i386/sev.c b/target/i386/sev.c index 401b2a33d7cc..305ef65191c9 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -567,6 +567,34 @@ static Notifier sev_machine_done_notify = { .notify = sev_launch_get_measure, }; +static void +sev_launch_finish(SEVState *s) +{ + int ret, error; + + trace_kvm_sev_launch_finish(); + ret = sev_ioctl(KVM_SEV_LAUNCH_FINISH, 0, &error); + if (ret) { + error_report("%s: LAUNCH_FINISH ret=%d fw_error=%d '%s'", + __func__, ret, error, fw_error_to_str(error)); + exit(1); + } + + sev_set_guest_state(SEV_STATE_RUNNING); +} + +static void +sev_vm_state_change(void *opaque, int running, RunState state) +{ + SEVState *s = opaque; + + if (running) { + if (!sev_check_state(SEV_STATE_RUNNING)) { + sev_launch_finish(s); + } + } +} + void * sev_guest_init(const char *id) { @@ -635,6 +663,7 @@ sev_guest_init(const char *id) sev_active = true; ram_block_notifier_add(&sev_ram_notifier); qemu_add_machine_init_done_notifier(&sev_machine_done_notify); + qemu_add_vm_change_state_handler(sev_vm_state_change, s); sev_state = s; diff --git a/target/i386/trace-events b/target/i386/trace-events index f7a1a1e6b85c..b1fbde6e40fe 100644 --- a/target/i386/trace-events +++ b/target/i386/trace-events @@ -14,3 +14,4 @@ kvm_sev_change_state(const char *old, const char *new) "%s -> %s" kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session %p pdh %p" kvm_sev_launch_update_data(void *addr, uint64_t len) "addr %p len 0x%" PRIu64 kvm_sev_launch_measurement(const char *value) "data %s" +kvm_sev_launch_finish(void) "" From patchwork Thu Feb 15 15:39:46 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873942 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="ZrIg7tFO"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj0wk6gmjz9t2x for ; Fri, 16 Feb 2018 02:45:42 +1100 (AEDT) Received: from localhost ([::1]:60737 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLjB-0007ut-1f for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:45:41 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35830) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLel-0004aS-QL for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:09 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeh-0003cU-Sk for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:07 -0500 Received: from mail-bn3nam01on0059.outbound.protection.outlook.com ([104.47.33.59]:63552 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeh-0003c3-LS for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:03 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=2DFtgqwVUgcxVVo6D8Y4SyRXve2OmdSb12VfhrX6DHc=; b=ZrIg7tFO2Igej6L8ee8roEvMZNxVipDmVf4/Ed8Fo/6ocBlC9tNZnn/wED1/27ZWLSvB+gdZdClWWUR2tEnvJbfqc7+Ueb3AcABfE+7u6D7vLerFw7iCmY1OhghLSGQZDeCA8pXFDiD8+dX9iUQG7VWmoW74uNge9xt8UzVkn7A= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:40:58 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:46 -0600 Message-Id: <20180215153955.3253-21-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 3ace3e1b-083f-4802-a765-08d5748a834c X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:3ZmbniYacoqpVQY6Wj+l8hhIGxKfCfUtEvGb9laYr+j6XcoNLHAkoVhvzqtKYXVfKmgRNFcww0IcIJ0cZCnCxEqKPszuAh2vySnjqN1j4+5brP9q1QZ6XAtJvfn4cOv+iyNIgYgoCjLNq9BsD6MGHetLuzvhILdfnYgfots9zZ3MkYHnl3vpgndCGtoucmXC8glB5fnZUs6a+H7ULNd+7xsNpi7RfTaJAukm8+cT5NFxT5e7YHNWtumT0yipa/tj; 25:k14C6Gv9eFURR4+Cr7CrgBB2SUePVWCotMEWxRX6Q8r1Gc3Rv7x+UiWobX2FuS840d/DuySiHuOXJM6i5Pkw0lUxGTzVyBfXDbSPLXrE3E7+ind8Ifc7+1QLCfV7re5my4pfALbZK9sIybRXMIwuNS/sKIvH1FcUAmpF9RHId7oDtD8JUUWTdxkBjLAVEahopTRU2hTA1f2SuGhT+DP3fYkU6//2FUW8CoKIPmoryenIBVugAGkPkXC0+kiUBjbq1n2DAGMJOk6edf41k6QJ4nrl01BE6ETjWwUMWRBXr0G7gy3SryW+td3sGWEBMC6Yeo5prXWopPNs7aKDWMEQXg==; 31:IOY61lzADyzrXgvb0S/UTevULGeXR/5OeVd8LSPFUGY9Bs1rWvDOaX9MH77a08BLqSBJeSARBQSeat5g/yDIe0wN3yoKk9oKhTDckCqw0Y+ncD6MmuSwVC84PMc50dQFdZap59A9CUWB4fsLuKJrFAAC+0RNHT1OfVptZwusQ9KxRTfwiUBaqJbfpqUEAqPA4ZVflxC5PXKxFvoza7wTrb2iyA0ZfX4c8qzU7wvRUAQ= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:7VqosTdnKhGQI8ss6f/EgTdBFm/87gn5ZYZZDGY1uwaVwEsmBLRszuLO44DXec2hfXG8Yh/7NfZbF6p24IxQkMiyfAQ8gsyzrqf+/fmxtyF4wCsno23kbyhIV89N3Zwj7vwmWj9S04JdHgT2RQT6/YEBL3IZvE+QLfBp+tKoMOKKlt4itjtoiU95PeoC2c1eRY35mUpoElV98VvIbXQenkKu8QolCYpOBpn18bhF3sCV3f8UhJlXuvdPoTf+/tLqmU6QtDoxhQ7Y778sBv9I1PCi8NXUFzlOYtHBwmPTucgRJq9SnXQvifXlYqrnlQQv X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:o/e60i4hoEWPxwqAR1ZU1gND0DOFPeMas7go+agRk?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:Mj/yW/1kt9a18aTqyKY+RLOQ1KeZaUj2oK4lWTGPlyjatz3slNFggtPdDJm7R5ey/YawKmw39o1LZBwbTxEqkSzJoQ/XOa/isnvEiDBaAtliEphZRoY2VYPeiKTYHZP6HIYLyvWYE5rT8ES4XwX+F6yIhrSNCGpQngAK8gY6O+cadv4rlm+D0y5jyNyR9V22hAmhGPrsrQ3hGicoSjRpHe53e3PQIVU9kkv31coUaKT88hU7geB7LJIO3feIyKFozHobsnnY5FTA54zjYlwYkvpQH/+KSygvyR7oHm3QshqjhRkCsE2xtnt69wvgsP5/cFGHruiQBunfRNS+tA4PWDHioSuI/5wWgVhgxUsY4YY=; 5:+zLwe25odDae5nFTnTcQ94G4hisHbsf5fHYSZFiZckMm4t9oFs+QJz3zlloZmPBh5EpVjYSPnORItSEJcm97KuJ4jLlG3iML4xqFzfS0OMfjt9uMPVh/vcLCUnkSyFDiDE8hdelyEffa2T28agRPU6tNCzAa0e5EQ5w+yAIZArQ=; 24:la707ZCkBXGCBDhKXcdIrjortIiJLZKMyCPQAnHUnNdx+nCnGINeeGYOhz2DB/WN7PoGC0cfpbsJmKPFn/qefs7ceWOBbcnURWLBfMrz/KQ=; 7:qC/BqIkdn5MDygXRvTr1Y0ggVsUY0C1nla7+EORSmF26nG9mtj9n286nyRXUZsLVkbmru4kK7Uhg0iDQZsyHMxNvlAuoBNJgl9KXeFggisVNDJZZkFmSXR0o7QBU1/+VjJxtufHwHUCzUhzNoOBHV/Yo3eUN08jEy2tLxyHX+mX7a7Hu1P3ekkhYHbYdYbF/TuZQM8/yT67RbjD3dWY5p+xHduVmpWmAS8gtYeZET3dvgHX8hXlQ3CDXcsIEno54 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:jmA33l7oYqPb9SWOJDiAP+zEt511rbcHBrWEH53UI80PHAAyCw8CAeqxx5O/bUV6tJVk9NuSd2fWt3eha5a1HCNF/4mo/seaWxs3BEunI9HEKVYugM9kH0MfZahm1CZXDl9iiHdvnFB+eRgN3FXq895Bmdla28/Zn6BAKb9PhGiRZO5Zf7FA0ReOHWNogAMpPnGuf/9kdR4N3rB0pwrYii5TWYtq2FUp1wi7mZPibAOUnUFw8U42akEQ26ouhTi7 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:40:58.3065 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 3ace3e1b-083f-4802-a765-08d5748a834c X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.59 Subject: [Qemu-devel] [PATCH v9 20/29] hw/i386: set ram_debug_ops when memory encryption is enabled X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When memory encryption is enabled, the guest RAM and boot flash ROM will contain the encrypted data. By setting the debug ops allow us to invoke encryption APIs when accessing the memory for the debug purposes. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Cc: "Michael S. Tsirkin" Signed-off-by: Brijesh Singh --- hw/i386/pc.c | 9 +++++++++ hw/i386/pc_sysfw.c | 6 ++++++ 2 files changed, 15 insertions(+) diff --git a/hw/i386/pc.c b/hw/i386/pc.c index 55e69d66fe6f..53ddecef369c 100644 --- a/hw/i386/pc.c +++ b/hw/i386/pc.c @@ -1360,6 +1360,15 @@ void pc_memory_init(PCMachineState *pcms, e820_add_entry(0x100000000ULL, pcms->above_4g_mem_size, E820_RAM); } + /* + * When memory encryption is enabled, the guest RAM will be encrypted with + * a guest unique key. Set the debug ops so that any debug access to the + * guest RAM will go through the memory encryption APIs. + */ + if (kvm_memcrypt_enabled()) { + kvm_memcrypt_set_debug_ops(ram); + } + if (!pcmc->has_reserved_memory && (machine->ram_slots || (machine->maxram_size > machine->ram_size))) { diff --git a/hw/i386/pc_sysfw.c b/hw/i386/pc_sysfw.c index 73ac783f2055..845240f97293 100644 --- a/hw/i386/pc_sysfw.c +++ b/hw/i386/pc_sysfw.c @@ -181,6 +181,12 @@ static void pc_system_flash_init(MemoryRegion *rom_memory) error_report("failed to encrypt pflash rom"); exit(1); } + + /* + * The pflash ROM is encrypted, set the debug ops so that any + * debug accesses will use memory encryption APIs. + */ + kvm_memcrypt_set_debug_ops(flash_mem); } } } From patchwork Thu Feb 15 15:39:47 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873978 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="WWkYsFus"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1LT3KB7z9s7f for ; Fri, 16 Feb 2018 03:04:33 +1100 (AEDT) Received: from localhost ([::1]:33309 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emM1P-0002Wy-H3 for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 11:04:31 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35845) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeo-0004fT-V6 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:12 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLel-0003d8-27 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:11 -0500 Received: from mail-cys01nam02on0075.outbound.protection.outlook.com ([104.47.37.75]:62830 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLek-0003cx-Ls for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:06 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=j9Rv4vf53y8O4CJGXyRjhJIpQ9x9WgVsYyiP0imVAB8=; b=WWkYsFusYrT5Z2AhRIx4e2tWRV5Hwq36Osb7uHmIGly/C+9fldO3q+msd/lJhwlopXhlTSyrW44G2UkWI0shcyx+QBMvNM98Hpje5skWntEhZ7pmfB8Q72kytjbFRFkzTQdJWF+pbc6w/3JQ0dlwdfNvjjh4LUdVrMtNj4aNBw0= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:41:00 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:47 -0600 Message-Id: <20180215153955.3253-22-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 92940929-a560-4cf9-8433-08d5748a84ad X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:1xCgOIPUnrBg1JF11L2lkJfK9HU2I+asl2f+8WGEcL251n5cvC/urTYHkvykb/y8ezED0riwJ1EcZxRwIJ6Hc3L6wFZCU15+a8Rgw1PZQCXs1FtSEIRScqBonkKsa2kY9Ce12QeuZJgGUnEUVz2lySja435tEu2apN0Bdmd8s25uMYJUMXpJCzgWAP0yc2MBefN83svEpHpIz9zjHVDzpIaIS4fafIJMztGhtGM9vsLu+Y9pHfN/kc3cxOJ9Hpjm; 25:wn9cE9FMjJx2qnSg1+Tlvo8a4OGrSSqsxnXuCAAj6MIdyBm4fi1E5FA7E1fH/eh78xvuVr/84HTUi9OulMVdHZSkPW8mBSakEczSxfHJGfOKVwoPzy3mbQCoaA/ijPSPJGM8aD4QBaKOw2LS0G8314RxfxIULNOGSt43TDVOusoqqVD3go6euHip79mBSaSA8CN53q3hptvRfo5YNmea3uDm7mHXCGDDHtQrqhW38HvIsQ1/dFOW2arXYmG61KfD0uYSvwCalOxP922QLHK5m5ZcQHy+GFy+8CLrPintEirw/qQI5VvWTN4+9x4uLuPQCxlQKhzra/dTkckbK+KpMw==; 31:dURprDA2FU5Es0hBOwAvSY+uCv0YX2GrvfY7aF1iYb3HzmoNuU0d5ZURJ298q0DPb0dGDBl1Rz4zb/iIBPC9JhwIyTSVjs/A/dY5KygLbA30qPYsuuBGsbh5KVnBKnfx5VlJkgoPzd9ceeJC81TP/JXIGnk05rG6ioGIELGM+f/o2mO4drkDRtceOiBGXBAxXYEZHmB0cAk/dXCzntZ4WFw9ouXnlbmTMoBEbr41L84= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:uwLeV79pfnpKImQAlpoHDppDjmVacOxaSt9HKoR9vZLP2tdrZ8fQAhDrLLflOnW2Z4ywj4FCFgs4MCa/1NEpzkeppMJdxmBqNaR5v8K7JWLla+OzOkvBJQCtHt67FZahJhrm7hKxdCS99G7TRPB9t2JSuHvUyUGDRfAaZ9TvU6HI6tV0Kzm9G8b0Qx+NORzzfo8msOYgFyBmabNBUlSF49zAURa7Ia2o7v/DIXfLhjfWOAionaAss/uy/UfoHxvx7lVQggWT/yeCUD0+v46Fijfj3Atr7qwLAdlU/eGpfZQeD6Z/n9Y2V1bcYiZ5kVp/ X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:FtHWah45oW3SdTliXrTV1E7icZI+XWSF6/4fLP+Q+?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:4V+51i0ov+bxODl2vGqSVg4qi0F7gUy1s/BNiCMwTarLCDBaVRPxiNP7VE5kFseF+yBP+xNWnSX0pZjKzW1lD8FCbHQ39Lg7b7F9Ogl6hZ4lpeZUtNSMVHM2hrXBE2CIpuRHqWXvzcJheJx5xpe7FRtAWgtq+D8aLOpkPSoXGEyUOqTpMlDarwXoeqOgH1k7m7KQ2pUIBQmM/dqT2nVyUSMPAm8UVGnrBk28rP8JY2oVZGRfdBmGyAePROOJOtrKjFAAnwkRlMImRw7y5U0Gf//AGxPjiJ/pkR969dGhmj0JSESQLtMwS80xvVEyRFrpt0HWga4RjDtot5WglAJVkQEzIbOs+XioLgnxOU7slzU=; 5:5ZUc4TtLeWjZMFzQZNJHHwnbEMqWuqfxcPUG9933c2jjX3llvaDS/dzUww14qURNNILFjDOLsLS9HSWizxOPiRPOrcuOfHLhmM40gPRYO4wYg9nXAGiy9Ps8gr6b9I4RAhrN6IA8+ZQDu7cXifi3xwNGkQ4g+LyUJRSelPe2cfk=; 24:VX5FmJSBOM5isNh6avngiknXfQ56xE1IhsNP67dHY/k/SeI1fiK/2YxpbuLAezeabLWDVaT7gPG5AJ+1ZOoo4H3e3JDcbJZ/CyoAZwZAJhk=; 7:fmbD/hKS9OwAONgzyH6wlyAdpZXXKMAbf7fIyBQdLC4u+ZQdT26idagLY05y4VdCEYTaDFNvLaEwaB93mBkuMT1u0sYGx37S3fhsBVwvubjh6AjL9spqjvG18AX2QH3S9Vg3eSopV38eo8bGyDrHOlhA/vhFqtDcXmZbl5cam8cjlvWH2XixZ1zo5KWkZSEfzN/H3u4KqqGXwaa3n+lBz1Ph06mEYL53uUn/RG3ZE9YZrZQQa5YAIoTxuiymJxCC SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:wt7zHSafwkux+z69eRkKvzDUgeI4nh8auEjVchMlLCNhrJAOGhulBL1COOtsp2z8AxrbSPxK8VuxQzIazhv1R2VhnuhTTnWRsczN6WIKBkkzX2Lp8EFi5G/95b+x3zfylKv/Te5t8dH6oM+Jb75/8R2W4h2MPXPRdf6IBJmMVpEIUG8IYpLsFSfp5K/aepCLnj8uz9JPFewiEGuwMIxyMINvdAxYb8XHytcnZDcIx8S06pcC4gn6tQQybSy7V7pN X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:41:00.6347 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 92940929-a560-4cf9-8433-08d5748a84ad X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.75 Subject: [Qemu-devel] [PATCH v9 21/29] sev/i386: add debug encrypt and decrypt commands X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" KVM_SEV_DBG_DECRYPT and KVM_SEV_DBG_ENCRYPT commands are used for decrypting and encrypting guest memory region. The command works only if the guest policy allows the debugging. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- accel/kvm/kvm-all.c | 1 + include/sysemu/sev.h | 1 + stubs/sev.c | 4 +++ target/i386/sev.c | 72 ++++++++++++++++++++++++++++++++++++++++++++++++ target/i386/trace-events | 1 + 5 files changed, 79 insertions(+) diff --git a/accel/kvm/kvm-all.c b/accel/kvm/kvm-all.c index 4974c00c46fb..f53d4ca503b0 100644 --- a/accel/kvm/kvm-all.c +++ b/accel/kvm/kvm-all.c @@ -1681,6 +1681,7 @@ static int kvm_init(MachineState *ms) } kvm_state->memcrypt_encrypt_data = sev_encrypt_data; + kvm_state->memcrypt_debug_ops = sev_set_debug_ops; } ret = kvm_arch_init(ms, s); diff --git a/include/sysemu/sev.h b/include/sysemu/sev.h index ad4a1f1338ec..ac70c7a00b6e 100644 --- a/include/sysemu/sev.h +++ b/include/sysemu/sev.h @@ -72,5 +72,6 @@ typedef struct SEVState SEVState; void *sev_guest_init(const char *id); int sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len); +void sev_set_debug_ops(void *handle, MemoryRegion *mr); #endif diff --git a/stubs/sev.c b/stubs/sev.c index 5420ada7fd6e..8ea167031e1c 100644 --- a/stubs/sev.c +++ b/stubs/sev.c @@ -15,6 +15,10 @@ #include "qemu-common.h" #include "sysemu/sev.h" +void sev_set_debug_ops(void *handle, MemoryRegion *mr) +{ +} + int sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len) { return 1; diff --git a/target/i386/sev.c b/target/i386/sev.c index 305ef65191c9..1fbc3beb1655 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -23,6 +23,7 @@ #define DEFAULT_GUEST_POLICY 0x1 /* disable debug */ #define DEFAULT_SEV_DEVICE "/dev/sev" +#define GUEST_POLICY_DBG_BIT 0x1 static uint64_t me_mask; static bool sev_active; @@ -30,6 +31,7 @@ static int sev_fd; static uint32_t x86_cbitpos; static uint32_t x86_reduced_phys_bits; static SEVState *sev_state; +static MemoryRegionRAMReadWriteOps sev_ops; static SevState current_sev_guest_state = SEV_STATE_UNINIT; @@ -595,6 +597,51 @@ sev_vm_state_change(void *opaque, int running, RunState state) } } +static int +sev_dbg_enc_dec(uint8_t *dst, const uint8_t *src, uint32_t len, bool write) +{ + int ret, error; + struct kvm_sev_dbg *dbg; + + dbg = g_malloc0(sizeof(*dbg)); + if (!dbg) { + return 1; + } + + dbg->src_uaddr = (unsigned long)src; + dbg->dst_uaddr = (unsigned long)dst; + dbg->len = len; + + trace_kvm_sev_debug(write ? "encrypt" : "decrypt", src, dst, len); + ret = sev_ioctl(write ? KVM_SEV_DBG_ENCRYPT : KVM_SEV_DBG_DECRYPT, + dbg, &error); + if (ret) { + error_report("%s (%s) %#llx->%#llx+%#x ret=%d fw_error=%d '%s'", + __func__, write ? "write" : "read", dbg->src_uaddr, + dbg->dst_uaddr, dbg->len, ret, error, + fw_error_to_str(error)); + } + + g_free(dbg); + return ret; +} + +static int +sev_mem_read(uint8_t *dst, const uint8_t *src, uint32_t len, MemTxAttrs attrs) +{ + assert(attrs.debug); + + return sev_dbg_enc_dec(dst, src, len, false); +} + +static int +sev_mem_write(uint8_t *dst, const uint8_t *src, uint32_t len, MemTxAttrs attrs) +{ + assert(attrs.debug); + + return sev_dbg_enc_dec(dst, src, len, true); +} + void * sev_guest_init(const char *id) { @@ -686,6 +733,31 @@ sev_encrypt_data(void *handle, uint8_t *ptr, uint64_t len) return 0; } +void +sev_set_debug_ops(void *handle, MemoryRegion *mr) +{ + int policy; + SEVState *s = (SEVState *)handle; + + policy = object_property_get_int(OBJECT(s->sev_info), + "policy", &error_abort); + + /* + * Check if guest policy supports debugging + * Bit 0 : + * 0 - debug allowed + * 1 - debug is not allowed + */ + if (policy & GUEST_POLICY_DBG_BIT) { + return; + } + + sev_ops.read = sev_mem_read; + sev_ops.write = sev_mem_write; + + memory_region_set_ram_debug_ops(mr, &sev_ops); +} + static void sev_register_types(void) { diff --git a/target/i386/trace-events b/target/i386/trace-events index b1fbde6e40fe..00aa6e98d810 100644 --- a/target/i386/trace-events +++ b/target/i386/trace-events @@ -15,3 +15,4 @@ kvm_sev_launch_start(int policy, void *session, void *pdh) "policy 0x%x session kvm_sev_launch_update_data(void *addr, uint64_t len) "addr %p len 0x%" PRIu64 kvm_sev_launch_measurement(const char *value) "data %s" kvm_sev_launch_finish(void) "" +kvm_sev_debug(const char *op, const uint8_t *src, uint8_t *dst, int len) "(%s) src %p dst %p len %d" From patchwork Thu Feb 15 15:39:48 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873976 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="thSD/s27"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1Jk5rynz9t1t for ; Fri, 16 Feb 2018 03:03:02 +1100 (AEDT) Received: from localhost ([::1]:33202 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLzw-0001FP-Hl for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 11:03:00 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35862) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLeq-0004iI-VG for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:14 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLen-0003da-0Q for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:13 -0500 Received: from mail-cys01nam02on0070.outbound.protection.outlook.com ([104.47.37.70]:28672 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLem-0003dL-Lu for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:08 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=O5vUMw/JkifBqHjVfj6Yl0OIzX8a9hEQbORAdJwJwaE=; b=thSD/s27Q/pm3rAGotcspmSiFYAT5oSnkV5QibcnFf4zDlI0nWbcEHEbwr9bgwEnVCqUr6Al/1EfTpFEcGmpDOQ5z0Ay8QHiqrj4h64pYOuq0oAn7u3JrnsZcr3llM9ueAJPooKYYAVpe3I12QENIOzUiufnWFrXWEHvpQfmKG8= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:41:02 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:48 -0600 Message-Id: <20180215153955.3253-23-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: f3ea603b-9f67-4eff-e90e-08d5748a8636 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:eJciXU10lj580vcOjN15yQhmjn0XBPT723lWPBRRS3tcj9o47zw92gW+8tqRoj0qEpVxC6dZ4/81mvgp9CUyfP6pXy3/sszknzI8kCY8dB/ZuKLSwYIzoLbIouwaDWESqDKUVkSb9IHGfX2Rll1npncrmzW7GoxjejslNSrV/PkZFrceXKVXEw2ETS1HquCxWA+gZBIrEqpTyl6p8gxOctv//LtYMk6TYbFFJt2bA4UVd5tRceSLNLgO8CMU8OLc; 25:e4Tb2ZcvJLSRFzzteYfxlBJukjDO3AXImoiTtRL1bMJGq2J2NiBITHFX/dqxz0Oom9+dXx1IPlNZYlarW8wR8zgwit4AWlP/XpE7ZoTGb6CaEx1lh18LNi0A9siI+ZEB0TDENmw630KWy7WQCRfzJCzfpFj3+D4xyPHhE0DqIJSR2ZjDaSVe3s43vAEfRlUP7H+LRg+4/0JTyrUJu1kcVZENRnmBS0dNFjS9Lju7lFY8W5BZaJq4YbpoXFjEUYmTGcIMHQoEZ/I6vfWYTVUF9bGEfOT8c/+SflmHFUws9gaOGYyBQaW6OQpRRgghBh8cR47QTl6NpdPixWnouQYi+Q==; 31:+RZl7u5Zvfd78E01MvQTv2zTf4uHsWYnyUs9QJUtifa6Pnhyzl0P+urfja44hDlDPScsCLcTn9638c41WdfXtyq8pT7w9rDhJq3Si3U44DLphefCaAIGqHBKpVOsmieWddzfm1JLmPXfpWoAb2moLdxByF67R2rBeMPuNcCuB/xWcSRL2dIO5rVpThvll2Otqpuq8fQnrkNXsP55p3GQP4SS8E4Til2Va1JvMU4px7E= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:00yH/jUxkOIYJu9z0zwjdjVsF68O5T6pzqJX2TXmyG3LNwTKaixuvpEw1KJvvckrPC8qw+3CaFFAPpnNmZMLTElX7usZGAdnpv2JgqayPSa1okSHiIGL0KuDUQqmETjyHWVFBaPa6WlDs+ruLHxcu+FWRjnj/JNSgX0eodXVwEgk7WZfUhYyqISvxWQTjaybzjRKO4ixknECo7NKHkZyFeJF1HERhF2AmVddMXCO6PiDlliABbGpEK4Olh/+xShBwTSzV+eTJQGUOhwx0fziElwxAAgtyo7611g83BOTzb3vG/w3AXcuH6ZpBnP7cMN3 X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:sNcKWxz88MTPPZlyx3sqgVpCecXrwbtZhKcV1ki1T?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:i75d0LlGXMvzmKGcz75YofsQBOC015/TeLtLvhWQe/FDd2v47MKG8VWL09n2uaLG6eYa9HnQvQqpfTQx/HsLznMnX2/2cqsI/WHFsdZiKmMVYKvcMk78GXZpWyKfztjnb05jhMtVB8DMBwhW3mnUnXBpewMsvILR7xaO6Y+48zneKjhjAps5/mq0gAPXIPZHJpwx0BzC12kn0VUOB/PfPia/k/73O5i+M+x3u/XxFkbrveV4dt0ztl7fCyPgvnr3logzhlyexBZy4xQxUh7lWRNkVL4G3wjMlu7NQ5Cg8HXFB3yIQnmSowe0ZY7sWQ7G3MOOiSYwBl4n1Mxvl2sLThIB/XgKH5/Sa5tMGTjJSeQ=; 5:eE1VNs0bVXUqEi13woIAjL8ftN64YLR+RuEmmHzvDvxvLyggpOJeMDUfcPx9A3SBhyIJ6wFe/NROxfjPrMtRA7wnK2lv/xboP7Xhx2SlBLqyAxeP0ZFQO/S6hgJWQlXJoMYTck6Upo8EGmp9XVrl7R6Ie+ouqniVTAsg3TIHAdY=; 24:TKlG8Ha/f9LpqQNgmIMrcwtdid7y2dMZIAiow7PSJAgkiYjXXqCqg/MYqgrhW1Gu+u7IvRv40YKsw913RkeqehztYLy3jOscJPWF+AXo0L4=; 7:bPPUWmHcD+t/3eFB5+gvdqiNaxvOhgZGyMOpjMg8Nqqz9P1gsM/FZoZ1DUp8dvtug9NjISyt6sGdEQMgtHqMNKQ2/qdFjPPLPtIJwBqxgLt8sLDlP72DXCidXxCG65WcX3nApo9k/tAm3ho1RfyDHEZcSm+utLZ5MjhKg5AymhCj6vfrajW4dTkaBpEUEaHVXmfZ08KtddsYV204W7aBO+qzNsfiPwNQJNLz9RvPUQYs/rnCwmvQnQYpVZwgHkjA SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:xQvzaCFBkT2rbAJRqk0BJzVssXgGB3TwIoLs73APXk5L6gpO/1pq2O4iOwELDq9zzvqGXXkR15nCEelZypWwEMokzX1V4jydCmPB0k4i3j+A/Ll7rueVSB8yOJeoBNDShLzyg0o36Ka1kJNN7PbhCa8s6mpE6Ytqn8z0VwNvBxyvru4iD2e9XW6X/cl523iGLuvnJ9Ak0EwNdo4rw17hpYU1d/By+Bw/s7i00tuOpEg3UQhFOidPWMqY3tOg315o X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:41:02.6503 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: f3ea603b-9f67-4eff-e90e-08d5748a8636 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.70 Subject: [Qemu-devel] [PATCH v9 22/29] target/i386: clear C-bit when walking SEV guest page table X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" In SEV-enabled guest the pte entry will have C-bit set, we need to clear the C-bit when walking the page table. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- target/i386/helper.c | 31 +++++++++++++---------- target/i386/monitor.c | 69 +++++++++++++++++++++++++++++++++------------------ 2 files changed, 63 insertions(+), 37 deletions(-) diff --git a/target/i386/helper.c b/target/i386/helper.c index 58fb6eec562a..1791c854f7cf 100644 --- a/target/i386/helper.c +++ b/target/i386/helper.c @@ -21,6 +21,7 @@ #include "cpu.h" #include "exec/exec-all.h" #include "sysemu/kvm.h" +#include "sysemu/sev.h" #include "kvm_i386.h" #ifndef CONFIG_USER_ONLY #include "sysemu/sysemu.h" @@ -732,6 +733,9 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) int32_t a20_mask; uint32_t page_offset; int page_size; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); a20_mask = x86_get_a20_mask(env); if (!(env->cr[0] & CR0_PG_MASK)) { @@ -755,25 +759,25 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) } if (la57) { - pml5e_addr = ((env->cr[3] & ~0xfff) + + pml5e_addr = ((env->cr[3] & ~0xfff & me_mask) + (((addr >> 48) & 0x1ff) << 3)) & a20_mask; - pml5e = ldq_phys_debug(cs, pml5e_addr); + pml5e = ldq_phys_debug(cs, pml5e_addr) & me_mask; if (!(pml5e & PG_PRESENT_MASK)) { return -1; } } else { - pml5e = env->cr[3]; + pml5e = env->cr[3] & me_mask; } pml4e_addr = ((pml5e & PG_ADDRESS_MASK) + (((addr >> 39) & 0x1ff) << 3)) & a20_mask; - pml4e = ldq_phys_debug(cs, pml4e_addr); + pml4e = ldq_phys_debug(cs, pml4e_addr) & me_mask; if (!(pml4e & PG_PRESENT_MASK)) { return -1; } pdpe_addr = ((pml4e & PG_ADDRESS_MASK) + (((addr >> 30) & 0x1ff) << 3)) & a20_mask; - pdpe = x86_ldq_phys(cs, pdpe_addr); + pdpe = ldq_phys_debug(cs, pdpe_addr) & me_mask; if (!(pdpe & PG_PRESENT_MASK)) { return -1; } @@ -786,16 +790,16 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) } else #endif { - pdpe_addr = ((env->cr[3] & ~0x1f) + ((addr >> 27) & 0x18)) & - a20_mask; - pdpe = ldq_phys_debug(cs, pdpe_addr); + pdpe_addr = ((env->cr[3] & ~0x1f & me_mask) + ((addr >> 27) & 0x18)) + & a20_mask; + pdpe = ldq_phys_debug(cs, pdpe_addr) & me_mask; if (!(pdpe & PG_PRESENT_MASK)) return -1; } pde_addr = ((pdpe & PG_ADDRESS_MASK) + (((addr >> 21) & 0x1ff) << 3)) & a20_mask; - pde = ldq_phys_debug(cs, pde_addr); + pde = ldq_phys_debug(cs, pde_addr) & me_mask; if (!(pde & PG_PRESENT_MASK)) { return -1; } @@ -808,7 +812,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) pte_addr = ((pde & PG_ADDRESS_MASK) + (((addr >> 12) & 0x1ff) << 3)) & a20_mask; page_size = 4096; - pte = ldq_phys_debug(cs, pte_addr); + pte = ldq_phys_debug(cs, pte_addr) & me_mask; } if (!(pte & PG_PRESENT_MASK)) { return -1; @@ -817,8 +821,9 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) uint32_t pde; /* page directory entry */ - pde_addr = ((env->cr[3] & ~0xfff) + ((addr >> 20) & 0xffc)) & a20_mask; - pde = ldl_phys_debug(cs, pde_addr); + pde_addr = ((env->cr[3] & ~0xfff & me_mask) + ((addr >> 20) & 0xffc)) + & a20_mask; + pde = ldl_phys_debug(cs, pde_addr) & me_mask; if (!(pde & PG_PRESENT_MASK)) return -1; if ((pde & PG_PSE_MASK) && (env->cr[4] & CR4_PSE_MASK)) { @@ -827,7 +832,7 @@ hwaddr x86_cpu_get_phys_page_debug(CPUState *cs, vaddr addr) } else { /* page directory entry */ pte_addr = ((pde & ~0xfff) + ((addr >> 10) & 0xffc)) & a20_mask; - pte = ldl_phys_debug(cs, pte_addr); + pte = ldl_phys_debug(cs, pte_addr) & me_mask; if (!(pte & PG_PRESENT_MASK)) { return -1; } diff --git a/target/i386/monitor.c b/target/i386/monitor.c index 55ea10deb8ef..00b8cfcd3044 100644 --- a/target/i386/monitor.c +++ b/target/i386/monitor.c @@ -29,6 +29,7 @@ #include "qapi/qmp/qdict.h" #include "hw/i386/pc.h" #include "sysemu/kvm.h" +#include "sysemu/sev.h" #include "hmp.h" @@ -95,16 +96,20 @@ static void tlb_info_pae32(Monitor *mon, CPUArchState *env) unsigned int l1, l2, l3; uint64_t pdpe, pde, pte; uint64_t pdp_addr, pd_addr, pt_addr; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); pdp_addr = env->cr[3] & ~0x1f; + pdp_addr &= me_mask; for (l1 = 0; l1 < 4; l1++) { cpu_physical_memory_read_debug(pdp_addr + l1 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); if (pdpe & PG_PRESENT_MASK) { pd_addr = pdpe & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pd_addr + l2 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); if (pde & PG_PRESENT_MASK) { if (pde & PG_PSE_MASK) { /* 2M pages with PAE, CR4.PSE is ignored */ @@ -115,7 +120,7 @@ static void tlb_info_pae32(Monitor *mon, CPUArchState *env) for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pt_addr + l3 * 8, &pte, 8); - pte = le64_to_cpu(pte); + pte = le64_to_cpu(pte & me_mask); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l1 << 30) + (l2 << 21) + (l3 << 12), @@ -137,10 +142,13 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, uint64_t l1, l2, l3, l4; uint64_t pml4e, pdpe, pde, pte; uint64_t pdp_addr, pd_addr, pt_addr; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); for (l1 = 0; l1 < 512; l1++) { cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); - pml4e = le64_to_cpu(pml4e); + pml4e = le64_to_cpu(pml4e & me_mask); if (!(pml4e & PG_PRESENT_MASK)) { continue; } @@ -148,7 +156,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); if (!(pdpe & PG_PRESENT_MASK)) { continue; } @@ -163,7 +171,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); if (!(pde & PG_PRESENT_MASK)) { continue; } @@ -178,7 +186,7 @@ static void tlb_info_la48(Monitor *mon, CPUArchState *env, pt_addr = pde & 0x3fffffffff000ULL; for (l4 = 0; l4 < 512; l4++) { cpu_physical_memory_read_debug(pt_addr + l4 * 8, &pte, 8); - pte = le64_to_cpu(pte); + pte = le64_to_cpu(pte & me_mask); if (pte & PG_PRESENT_MASK) { print_pte(mon, env, (l0 << 48) + (l1 << 39) + (l2 << 30) + (l3 << 21) + (l4 << 12), @@ -195,11 +203,14 @@ static void tlb_info_la57(Monitor *mon, CPUArchState *env) uint64_t l0; uint64_t pml5e; uint64_t pml5_addr; + uint64_t me_mask; - pml5_addr = env->cr[3] & 0x3fffffffff000ULL; + me_mask = sev_get_me_mask(); + + pml5_addr = env->cr[3] & 0x3fffffffff000ULL & me_mask; for (l0 = 0; l0 < 512; l0++) { cpu_physical_memory_read_debug(pml5_addr + l0 * 8, &pml5e, 8); - pml5e = le64_to_cpu(pml5e); + pml5e = le64_to_cpu(pml5e & me_mask); if (pml5e & PG_PRESENT_MASK) { tlb_info_la48(mon, env, l0, pml5e & 0x3fffffffff000ULL); } @@ -227,7 +238,8 @@ void hmp_info_tlb(Monitor *mon, const QDict *qdict) if (env->cr[4] & CR4_LA57_MASK) { tlb_info_la57(mon, env); } else { - tlb_info_la48(mon, env, 0, env->cr[3] & 0x3fffffffff000ULL); + tlb_info_la48(mon, env, 0, env->cr[3] & 0x3fffffffff000ULL & + sev_get_me_mask()); } } else #endif @@ -311,19 +323,22 @@ static void mem_info_pae32(Monitor *mon, CPUArchState *env) uint64_t pdpe, pde, pte; uint64_t pdp_addr, pd_addr, pt_addr; hwaddr start, end; + uint64_t me_mask; - pdp_addr = env->cr[3] & ~0x1f; + me_mask = sev_get_me_mask(); + + pdp_addr = env->cr[3] & ~0x1f & me_mask; last_prot = 0; start = -1; for (l1 = 0; l1 < 4; l1++) { cpu_physical_memory_read_debug(pdp_addr + l1 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); end = l1 << 30; if (pdpe & PG_PRESENT_MASK) { pd_addr = pdpe & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pd_addr + l2 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); end = (l1 << 30) + (l2 << 21); if (pde & PG_PRESENT_MASK) { if (pde & PG_PSE_MASK) { @@ -335,7 +350,7 @@ static void mem_info_pae32(Monitor *mon, CPUArchState *env) for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pt_addr + l3 * 8, &pte, 8); - pte = le64_to_cpu(pte); + pte = le64_to_cpu(pte & me_mask); end = (l1 << 30) + (l2 << 21) + (l3 << 12); if (pte & PG_PRESENT_MASK) { prot = pte & pde & (PG_USER_MASK | PG_RW_MASK | @@ -368,19 +383,22 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) uint64_t l1, l2, l3, l4; uint64_t pml4e, pdpe, pde, pte; uint64_t pml4_addr, pdp_addr, pd_addr, pt_addr, start, end; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); - pml4_addr = env->cr[3] & 0x3fffffffff000ULL; + pml4_addr = env->cr[3] & 0x3fffffffff000ULL & me_mask; last_prot = 0; start = -1; for (l1 = 0; l1 < 512; l1++) { cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); - pml4e = le64_to_cpu(pml4e); + pml4e = le64_to_cpu(pml4e & me_mask); end = l1 << 39; if (pml4e & PG_PRESENT_MASK) { pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); end = (l1 << 39) + (l2 << 30); if (pdpe & PG_PRESENT_MASK) { if (pdpe & PG_PSE_MASK) { @@ -393,7 +411,7 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); end = (l1 << 39) + (l2 << 30) + (l3 << 21); if (pde & PG_PRESENT_MASK) { if (pde & PG_PSE_MASK) { @@ -407,7 +425,7 @@ static void mem_info_la48(Monitor *mon, CPUArchState *env) cpu_physical_memory_read_debug(pt_addr + l4 * 8, &pte, 8); - pte = le64_to_cpu(pte); + pte = le64_to_cpu(pte & me_mask); end = (l1 << 39) + (l2 << 30) + (l3 << 21) + (l4 << 12); if (pte & PG_PRESENT_MASK) { @@ -446,13 +464,16 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) uint64_t l0, l1, l2, l3, l4; uint64_t pml5e, pml4e, pdpe, pde, pte; uint64_t pml5_addr, pml4_addr, pdp_addr, pd_addr, pt_addr, start, end; + uint64_t me_mask; + + me_mask = sev_get_me_mask(); - pml5_addr = env->cr[3] & 0x3fffffffff000ULL; + pml5_addr = env->cr[3] & 0x3fffffffff000ULL & me_mask; last_prot = 0; start = -1; for (l0 = 0; l0 < 512; l0++) { cpu_physical_memory_read_debug(pml5_addr + l0 * 8, &pml5e, 8); - pml5e = le64_to_cpu(pml5e); + pml5e = le64_to_cpu(pml5e & me_mask); end = l0 << 48; if (!(pml5e & PG_PRESENT_MASK)) { prot = 0; @@ -463,7 +484,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pml4_addr = pml5e & 0x3fffffffff000ULL; for (l1 = 0; l1 < 512; l1++) { cpu_physical_memory_read_debug(pml4_addr + l1 * 8, &pml4e, 8); - pml4e = le64_to_cpu(pml4e); + pml4e = le64_to_cpu(pml4e & me_mask); end = (l0 << 48) + (l1 << 39); if (!(pml4e & PG_PRESENT_MASK)) { prot = 0; @@ -474,7 +495,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pdp_addr = pml4e & 0x3fffffffff000ULL; for (l2 = 0; l2 < 512; l2++) { cpu_physical_memory_read_debug(pdp_addr + l2 * 8, &pdpe, 8); - pdpe = le64_to_cpu(pdpe); + pdpe = le64_to_cpu(pdpe & me_mask); end = (l0 << 48) + (l1 << 39) + (l2 << 30); if (pdpe & PG_PRESENT_MASK) { prot = 0; @@ -493,7 +514,7 @@ static void mem_info_la57(Monitor *mon, CPUArchState *env) pd_addr = pdpe & 0x3fffffffff000ULL; for (l3 = 0; l3 < 512; l3++) { cpu_physical_memory_read_debug(pd_addr + l3 * 8, &pde, 8); - pde = le64_to_cpu(pde); + pde = le64_to_cpu(pde & me_mask); end = (l0 << 48) + (l1 << 39) + (l2 << 30) + (l3 << 21); if (pde & PG_PRESENT_MASK) { prot = 0; From patchwork Thu Feb 15 15:39:49 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873980 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="xj7gc7go"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1NR425Xz9s7f for ; Fri, 16 Feb 2018 03:06:15 +1100 (AEDT) Received: from localhost ([::1]:33413 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emM33-0004AH-JU for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 11:06:13 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35885) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLes-0004ki-SO for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:20 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLeo-0003eB-Kh for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:14 -0500 Received: from mail-bn3nam01on0087.outbound.protection.outlook.com ([104.47.33.87]:32275 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLeo-0003dx-FZ for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:10 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=cOnc1P1wctgY1YibWGFUBBzMdBnXweNpGN6vslTLgiU=; b=xj7gc7go/M8GjhxFW/iD/qBDfme6N10hfc+M3Gi7gdzjX+VPtXfyZ2ZF7CME9pMFc2Uo8YltICjQ8O19UGG2gRN8iXylER0tD7CmRGsUsr0X2iTv1GygNb1HotuUY9hyUFLG6hpMdt1bfWt111UGDU2vgS5RT9pfdbQnzWe3jiU= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:41:05 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:49 -0600 Message-Id: <20180215153955.3253-24-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: fd8ee511-02c0-4f44-5203-08d5748a8763 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:RI0MYmXr5XoHqsem1DmtaVoK8U93u04pZx7XtXmyUTtTXJS45uQR3PLspDBZ2hdJD4iQM25A9ritBUUSDwPWvRTmilZPjROOl0NtBzRlxtgfr8Xp57Q1z2psZRGKQOOLICeWf/2RKDb5/leFsFYp6JYsHPhkWGpaGSNVdmbgaaVYIhsDKr1EkMO0Xqfsmp32s6vPdYZhrqYnkdPmpBiHycaVzZMA++eHFopq6SL8XRGAy3+IUNhQ6zbSfaASvqqH; 25:27SaugaeXHKRvLYvesAd/drr+OqgnarwKLAzz4f0qS7W/eM8I3UQh6hwyzCrU0nJ+7Ounb1L2yv7yWNE+un7ENdggqi1pgqqjOdRneAXd/3ilanO/wtulz3nOdO2i1zP85YLWCC6ai6CxlcMu6D6oeAVObHYYE1LmFjg8T2GfNQmlxuO5PfxCaRrLZvae4+TqXhlc17H8XkKecj7eYWQ08jtvOVUrvZeFbrZD+/34Ecub74LXw7+aPCbESiNw4sj1mLKnf2EvmCAg/FiPZC/ZC4mPvC9KnpEyaKWzuk50651g4H0dfYivvekPOlF1fnIDsAynmw64SZbkcdEih7EGQ==; 31:a1s2UKO+BRe7AKdXXCIq/lw3ZTLPzcFT5KdsEPTvxy4pSkVPbgdlzuAs6zEGhBRnU3hID1VVyf2+0qjP8CMBi04dCeQkzf5oZxYXP/oTUd7vrpgmCY3PD2wAALXUhnKrp/sCZvl0prR/6hyvDgkRZ+4M5mwHy/xmXEYxjIw6x8uhMnt+8ZPHGl8RdqZsjR4H5vLsqeICC7Eh+OZpS3FEY0wP7OICzoz1HnGe+N2wCCQ= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:5Q2M2XDi27aDtd2MhR8ZdqStPx3MUZ4hQbtUNUZRURMpUSQsK9JtSceDO1TN35bOR4079SCI/JwbetaFOIfalG+MF+9jZOJX0OReOYoN+YmlCQ0HU29IBIkn41mFjQbgtqeaFGwhqFnKb2lxcjWR9w+Apnb/WkZJnUv+RLDG2wwqpOGPKK85lmFBYyaH3yV5k/RiH17H95iDs3YdaFEm4KnVm41dMbBLWZDxHgf3HPquzxzkHZDmXcssgbSrvpTJV2BOmN0rFz8JW38ZCTOlejWJxjuWyrN06Fo86Ioh8ZduflBDlx/p/lp5b0IYoKPJ X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(6306002)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(966005)(305945005)(105586002)(7696005)(2004002); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:HF2+3UGvJFrb7wgx0Gx4NJBEUJBclEDBVs9Hj6Dg/?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:NZ0+dI4vlYAB8E++y89g7PgnkwlhotlRxwJ63pPeD9nqQg1wBf2HefYjjhYHHovPMjGCpaupk1EyFAqyCXuK6rI1TRjbUrA28E3bVBZjB7v+sgqc3JGWqb1Qo7bXAZPdzq2XwTNX6ervwQjqoi17B68uoe0gb5rkWCtCAlQU/lWNcs+KeCzLXE5bHLFu3SlamS4se7db1IvcG+8MQlPKlHzfKdFBTCG8KjW7Y3bteJNsH0mjHi6EBPEguj1Kn/IYQuxDrkDmatftPxozQoUQeBUMAXLofy2MqtsbVtTzl6dyp/ewemwJEC+lNQMtuN8MOrw7LqfMcD/gfuKmHz6o9AXeMvP2SptjAtdQPJQKhQY=; 5:lrWa/RgPaHeCXBr4/R+VJwIeNT0LLP/uDAZL9y1sNgsNaN4plHbEHxYEcfu1Ujk+RLwQDwTLTE3CrHGZaXByIsZ+IMQVPjaBDDR4HIYSQKDERg2/5mAut4DB9teX4/O22aHUWjiSLp4C+hnwdcYFKYdE0HGKy/Z/cgg4EQHmmlM=; 24:cIWiAFisJAh1ZG+70GfqnkXdZh+DrS+JBkt/BhG9x663APoW0g/snFF6DjDZ0cPZLI4e18+iTGXloR6bZbfi8AP5Tq4aapJpzMKKK4Fv9G0=; 7:xUK5tvGtdD77pWGE0bqBcpUC8Epi9nL0S6sOydba1xVO0b93bO9iNe7c22jSa0UFpK9Wg0AY9Fmi4W6P2tlUfYlULyKsXULdBZUoLuBFjrho1V4tri5xBAtGpj+0FVJyU/ixRSKMiVJqe3qWLoXsAQXRWTlim22JJS+x9bQgShPWOdpeeuHTMNXskLOEil5qj0fcDgyXJogSH9cew/um+Du3hNUQPK5KlFfGluDLI/OIrBEavN0v9YjzpuevMhT9 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:PBCTEnGqpDfd3FdKpe4a4QfDmRxJ7BJyWmZt7EYjtIk/6/9mgiv9G7qx89PpVvUDvlukE0VveAXk8VOQhePoZqpffQRtcR+bSxxr2nKngUIoArB5bbhitnXTVpRsopx6df+d/wNTwLJV2lfMGDAIY/PeJgXu/HqobueHxn0tqD/39Tyl8UFB5v3b9aReuGZFfLCxae3YVyOwH/uSQUV3IEACt4FBUFUQgAWAMr5l76kOuXezFFzICT9jmrIAsvpz X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:41:05.1972 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: fd8ee511-02c0-4f44-5203-08d5748a8763 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.87 Subject: [Qemu-devel] [PATCH v9 23/29] include: add psp-sev.h header file X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The header file provide the ioctl command and structure to communicate with /dev/sev device. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- linux-headers/linux/psp-sev.h | 142 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 142 insertions(+) create mode 100644 linux-headers/linux/psp-sev.h diff --git a/linux-headers/linux/psp-sev.h b/linux-headers/linux/psp-sev.h new file mode 100644 index 000000000000..33e247471ae0 --- /dev/null +++ b/linux-headers/linux/psp-sev.h @@ -0,0 +1,142 @@ +/* + * Userspace interface for AMD Secure Encrypted Virtualization (SEV) + * platform management commands. + * + * Copyright (C) 2016-2017 Advanced Micro Devices, Inc. + * + * Author: Brijesh Singh + * + * SEV spec 0.14 is available at: + * http://support.amd.com/TechDocs/55766_SEV-KM%20API_Specification.pdf + * + * This program is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License version 2 as + * published by the Free Software Foundation. + */ + +#ifndef __PSP_SEV_USER_H__ +#define __PSP_SEV_USER_H__ + +#include + +/** + * SEV platform commands + */ +enum { + SEV_FACTORY_RESET = 0, + SEV_PLATFORM_STATUS, + SEV_PEK_GEN, + SEV_PEK_CSR, + SEV_PDH_GEN, + SEV_PDH_CERT_EXPORT, + SEV_PEK_CERT_IMPORT, + + SEV_MAX, +}; + +/** + * SEV Firmware status code + */ +typedef enum { + SEV_RET_SUCCESS = 0, + SEV_RET_INVALID_PLATFORM_STATE, + SEV_RET_INVALID_GUEST_STATE, + SEV_RET_INAVLID_CONFIG, + SEV_RET_INVALID_LEN, + SEV_RET_ALREADY_OWNED, + SEV_RET_INVALID_CERTIFICATE, + SEV_RET_POLICY_FAILURE, + SEV_RET_INACTIVE, + SEV_RET_INVALID_ADDRESS, + SEV_RET_BAD_SIGNATURE, + SEV_RET_BAD_MEASUREMENT, + SEV_RET_ASID_OWNED, + SEV_RET_INVALID_ASID, + SEV_RET_WBINVD_REQUIRED, + SEV_RET_DFFLUSH_REQUIRED, + SEV_RET_INVALID_GUEST, + SEV_RET_INVALID_COMMAND, + SEV_RET_ACTIVE, + SEV_RET_HWSEV_RET_PLATFORM, + SEV_RET_HWSEV_RET_UNSAFE, + SEV_RET_UNSUPPORTED, + SEV_RET_MAX, +} sev_ret_code; + +/** + * struct sev_user_data_status - PLATFORM_STATUS command parameters + * + * @major: major API version + * @minor: minor API version + * @state: platform state + * @flags: platform config flags + * @build: firmware build id for API version + * @guest_count: number of active guests + */ +struct sev_user_data_status { + __u8 api_major; /* Out */ + __u8 api_minor; /* Out */ + __u8 state; /* Out */ + __u32 flags; /* Out */ + __u8 build; /* Out */ + __u32 guest_count; /* Out */ +} __attribute__((packed)); + +/** + * struct sev_user_data_pek_csr - PEK_CSR command parameters + * + * @address: PEK certificate chain + * @length: length of certificate + */ +struct sev_user_data_pek_csr { + __u64 address; /* In */ + __u32 length; /* In/Out */ +} __attribute__((packed)); + +/** + * struct sev_user_data_cert_import - PEK_CERT_IMPORT command parameters + * + * @pek_address: PEK certificate chain + * @pek_len: length of PEK certificate + * @oca_address: OCA certificate chain + * @oca_len: length of OCA certificate + */ +struct sev_user_data_pek_cert_import { + __u64 pek_cert_address; /* In */ + __u32 pek_cert_len; /* In */ + __u64 oca_cert_address; /* In */ + __u32 oca_cert_len; /* In */ +} __attribute__((packed)); + +/** + * struct sev_user_data_pdh_cert_export - PDH_CERT_EXPORT command parameters + * + * @pdh_address: PDH certificate address + * @pdh_len: length of PDH certificate + * @cert_chain_address: PDH certificate chain + * @cert_chain_len: length of PDH certificate chain + */ +struct sev_user_data_pdh_cert_export { + __u64 pdh_cert_address; /* In */ + __u32 pdh_cert_len; /* In/Out */ + __u64 cert_chain_address; /* In */ + __u32 cert_chain_len; /* In/Out */ +} __attribute__((packed)); + +/** + * struct sev_issue_cmd - SEV ioctl parameters + * + * @cmd: SEV commands to execute + * @opaque: pointer to the command structure + * @error: SEV FW return code on failure + */ +struct sev_issue_cmd { + __u32 cmd; /* In */ + __u64 data; /* In */ + __u32 error; /* Out */ +} __attribute__((packed)); + +#define SEV_IOC_TYPE 'S' +#define SEV_ISSUE_CMD _IOWR(SEV_IOC_TYPE, 0x0, struct sev_issue_cmd) + +#endif /* __PSP_USER_SEV_H */ From patchwork Thu Feb 15 15:39:51 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873947 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="wH7eQL6N"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj11s6Rrhz9t1t for ; Fri, 16 Feb 2018 02:50:09 +1100 (AEDT) Received: from localhost ([::1]:60772 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLnT-0003Hp-UH for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:50:07 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35905) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLew-0004o7-8L for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:20 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLes-0003f3-Ao for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:18 -0500 Received: from mail-bn3nam01on0048.outbound.protection.outlook.com ([104.47.33.48]:15268 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLer-0003eo-S1 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:14 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=DfL+ftRLjOYEQmBwNI5wynVcOHNt/nQ0bdhyMh5mMXA=; b=wH7eQL6NR27N0rI5TaJDGLEqb8jZefYvQLwTD1CYiMcFI9esAUSiDw6wkhGgVUyBuGSmPSgI6ivqsm+3xJRKi7c0xP7PdTsqLvfGtjERnYc+G0+ELUBWG1hkMPLnZQjrB6YUDcrLSc7/JtD8P5hhYpfnkl4Ym1HhcXKaaWl3Y8I= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:41:09 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:51 -0600 Message-Id: <20180215153955.3253-26-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 65efbf7b-b1c8-4acb-23eb-08d5748a89bc X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:TVPOmjBFAfHax7WLeQSYVbKGYSrZn5/VpwNwRbl82QEKcpjEPs6bJuj3i/ZHwQ4+4Bh+1JuOQKPha/PUCvijUECGR3ak4C19a7Sx2A6+jhuSZOBI2UQaYg9bGfoi2xKsxmCAggARwXuCG/BOfLPTCjfXPJZk7ssbLPwuatT3eWE25PK04EE9vlUISCo8VqYB45USmwsc+AahQ9LVRwT/iTF9ndwIEFBeZS5lSBvvrm0lIKGnpzyFTspSGo59Jv4E; 25:FfKk52yUGj4FrybHJB87rNFbWmXvjymCGHWkjI7D3jzyWwEich02k3D5s6WC7nivxC6tBNQZU2kP8XAZtyOWNVCWJOM7QQT7MSTH97+anXb0NoNUifOPBmKpSoNoM9kdABsgQZiymf4VNxukBkbEJK+uPgyWDB4wmCXqkbPgrKLpbQgnXGAHBBJ+hZfBf1pVcJZzO/fbPu93l5QCrEEm1sdglXiJx+BljO3RmgHCsi+kYtGLff8/X4faxX1w6dntlL14QmzSBkzRYFKidpPJC8HDUSAysm0elZh5osTd/ij4cDibw/QgqMUAH/v9HNillebmonnTZ2FG+mmO8fwBYg==; 31:n3/8d5yAdCMunBZPjjvunP7P3EYmbgPvO5HymfknsgAXHX/FbNLHedwMoGr6pmmthNbdN/twESU5qltTiWfMXoMpq4eaRfSms1T+HO18dG425J317cdHUOu+gjk1LjWvvEjSdcismvqmLYc5d1duRulnjhnacf9Ow7vdHwIfW//p/G7cVSlBOtePZFxS2AqhPYFGyMHORVykf7EGEfLLxb4hU6dFyw5nkNrKTIE8cM4= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:aKWCtg9OjHoSXsIplrDJ/p6E9Emr+KqUotNkk/O0Nx51KmxOGoEXjS3x38FS3tCHpfBtv+L0MV8O0A4nm2GXzTBL+DvZxMc7JYYHWDGyIwt3taggzLZWurZFc4n8jiPfVN3i/du2QiIcFor6GwKyoGfVRRW3Easla5Nvd/mV6tX0LXi/hjkSzDeM0lHKseIVoJ2YlpzSamXmtvrz9Jz9Zjn3h5+7ePBxhI+RriFTo9AADTFtXb0WO/Y+5toIbtP1y3SE8RrKi+6q1JxHtAYOapURsg/Tow/1bxEEIglRFTzsoIsX1tcGiNaha0+Qo9Dg X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:IxKvP7BpGdbe28mW/F57MhsZhz/YrlqPIEWZsgb1q?= bIPBiUlv/Fx7SCPmA+xc0Hrz1GUwo3ch5J2DY8wzKzdXGPEzkmm3SR67w7M/j3b99zKsNhnwzPpVLzeUQVX2AmfZa1iE0+4goUA214PR2pgKy97blzi0HARqYr2hCf4QsCcQzNkfMaAld5MHwoRhh6Ew5gNop0q8QrqElUWwQFh1qZFRcYUq9KHipSJkUez5Sg+Tpma+/WE2hcwsGNkw8jyH5H/oG8QBArHJkkc21c0DK8bXz09yWLGq/sdloNvFG0XUltmvxY9jG7KB267Gwya6yuLV+rcXmNPZwCNDQgO3hDTpeED2q7hMDzNeVueI0HfVoz8wF0fxa64Krf1nhGYDOWY7y3KL6h+eHJb3YgmUtctW+IUuitXEkK+IQCwt1PvrtKd6yEivPztxD7mF+pAJiXMUJpFnVCNY6RI3S33rCVSdwl42mQ3CCNak7795IEPKEhIj+T1HkXPSLihkIvuyNspbXmiPAcxW1KiyIkSCQrZypZr/caY+f2g+hIUK2REzGbSlvlrChftTzQeHXSq1pClJIyBlkieDNEWI7rUZjqQpx+C9MFmAuDqWfxcvG5OI7tKBVGxPkM3yoobBHwKHl7mr7dUiep3/FKwc8FX3CgVE33fYW0Dm3xonoZEVYVCeP3wiXN+j7CiTjcmmJWnTK/l2wVTKDKE2LE5Wo9n8NKAluNRSj/aywj8DnzZRg1Y9Sufd9UKE4AGvu1Qr50CejmGEvDOPLZFWuvgYl9yo7824o2mU22s7NEOqRM/Qmr2eTedb5v0ibWGkdrWrv3M/OgBl6UZbEjnC2sXmk7EZb6sxJRkERwhXVKRwTQKJwMmavXAGLdMWg9c+A7ENNfhJ5YEEellh8g+P4TrlMbVZ8NYW7O1JaQgbi/XzXWlkKjap22B88G+9X4v0sSVJYRN3RPj+zT6n4mta98Waqq5L/JOuFX7fjAUI5EvpFJ4bdI0KFaH3KrIaBaOu1tARr2x/esv/szYzU/fee4IourBNVkCLSfLwHgfzOIyX4RaZz5wcgL/zsjhhxJV1O6u7XicOAMwIowQyQhTVi08UdLEQckerQJ72XasKFXaKIoe6v7ZNfng9Wep4kolFeRelf/BSNvWVYT/7dbdsQtalcGxf4xRgl8vzqDGMbnxYZCPexqe4Lkj0BgHk1ENrMToGKM358/up7tFrUk7qmTBVMAfdxsjDkhIXueLndrqbVFcg6KTtbKmLB2p8pdq1shHGLiEkiBWoBhPtJLjhVhlBFVfbQ== X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:dzkj7x+DiPvG06VMr9/TiMUgTOFPSjyddYqcRPBzPpBYixCdttyShck666wIPpsg3NmAtnT2kSL2bKu1C/ofsyhD4Hri5iqfyZxt8nSkvIwF5LPhhnWrKi0NiXinUSmp08NKF+r2JiclO0ioCTE6iqq+89EJBM6wqzXxfRiW5CLPkdYal1KJJi/wDLZMi0ZHJvTIQKZT7E3/Yk/b1jDCEPEx3g9QvKP096or3yROpHhsvv2D+VuWkT2guKH/HWxmqDqbbbh6P1pJjxFsmbL+ae7k/57n0n5iNcAZo5dHXJyN+b+LcK3xAKvW3f/c979SXg15hTOhIXd30g1cumsNwX9xIsCDh75R8C6z7qUHsaQ=; 5:1fO/j0KkXGiFJDxXUn3SvKQ/4OTex5NtX5ULM6h/aozZGDLj4a6OB7bUYGinaI2Jw257gg9F4XfvTT+eY6f8KpEurbxCkGkC+6Vz/Js8Dx4T+9mwA+AijJs3SJ6yAOW3NpaSTTJ+9TbaJciHIgWnP3YY4iuA1kSk15Myi/WfH7Y=; 24:DdnXeEqXBIQWRSCWyXfprYLUunWmGwFag9zueQAj8rpyZskauqNsV4U3prcolKFulHzqpHYTJaH0ciq/1rfYpHXPyHiEiMgjjIlNnGRrmc4=; 7:hEpfgmzab/Sn2FqXYOe5TtnKVmI0PTxRBOwD+mumwOklEZncs22FQAdV9SdwrLWQ2yNvXAhyvcX0TlpqxA0oApI16TfvlvyTShrMW0F/1ftMzC9Y9asTqcQl8u0Ab4O4ZODeAQow6QsbultjgHDo7gkZ3Eeq1my2cAgPvJ4gwNbCwcTCXF3SBd8juL+tNCmwd6EywY0rZRpPxMfFFb4B/0Frg10ESFlXArF3PeNqdnu1bj2INn3jwJYfuAziPkt0 SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:yE6VKB0PzfxfwJfQOyFls0oF+5CCZlAsGrQsE3mhYUYBrpQhynjttAJlilzzt1zHKqeQJY/yY3LILnD7GPgJb5MgQRU3zYJiFIGMAmKsyGf1f1xdiTPFmqrTueKOFj8R1nZftT1DcQ3Zia8xqRzy8s/YZUl9E0yz0AtcSOE7mn6DmEu+espJ7Ew3EaClqzmLuSjh+Im6/ipuiuYWNbCro57vYIHO4Trpj2Pc8u1nTjHaCsLBBMvcM92Q3kILak7u X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:41:09.1347 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 65efbf7b-b1c8-4acb-23eb-08d5748a89bc X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.48 Subject: [Qemu-devel] [PATCH v9 25/29] sev/i386: add support to KVM_SEV_GUEST_STATUS X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The command is used to query the current SEV guest status. We use this command to query the guest policy for QMP query-sev command. Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- target/i386/sev.c | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) diff --git a/target/i386/sev.c b/target/i386/sev.c index e3236f5bb7b6..559881084d50 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -437,6 +437,22 @@ sev_get_fw_version(uint8_t *major, uint8_t *minor, uint8_t *build) void sev_get_policy(uint32_t *policy) { + struct kvm_sev_guest_status status = {}; + int r, err; + + if (current_sev_guest_state == SEV_STATE_UNINIT) { + return; + } + + r = sev_ioctl(KVM_SEV_GUEST_STATUS, &status, &err); + if (r) { + error_report("%s: failed to get platform status ret=%d " + "fw_error='%d: %s'", __func__, r, err, + fw_error_to_str(err)); + return; + } + + *policy = status.policy; } static int From patchwork Thu Feb 15 15:39:52 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873983 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="sFqlOTxP"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1RX4p40z9t1t for ; Fri, 16 Feb 2018 03:08:56 +1100 (AEDT) Received: from localhost ([::1]:33636 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emM5e-0006pa-Mu for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 11:08:54 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35916) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLex-0004pg-SE for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:20 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLet-0003fQ-VO for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:19 -0500 Received: from mail-bn3nam01on0047.outbound.protection.outlook.com ([104.47.33.47]:24802 helo=NAM01-BN3-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLet-0003fI-OV for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:15 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=looMoVzqrUjudINBuw0/VV97wEiJ9wJ/+IpdOS+j4h4=; b=sFqlOTxPNhQrRCcMW1QefJR5HmlolcGz5KsTATF73cIeWMcqw4gfjl0OJd7vkk0ZEbrsk9XAeEwcjVy15zxS/pkvqbibfalOgkPb0zJIXfFfZ2jmqjVQcgas3weg6m/DnRat3h25uWjhQdSPP/GZuLf5FqGIUnSG0VxH0oOp66g= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:41:11 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:52 -0600 Message-ID: <20180215153955.3253-27-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 0a228599-c245-44a3-c6d5-08d5748a8b02 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:YDLxiFOnEIcJtN1n7YSeYQMEy7seevxzBRZ/qyOhQ1KWw461dBQ07mpAdPRxIY1t59INutxejhFHyg0ys3slfJJfw2LrYUU5ViBVJdqCam+j/BFO4Bq5bwKoNv/LDWhBdnzjOdWlntM0+952UVlHypz9BWV1TRPnUzVbkPdNyJ9iXRn3DkVU+4hHrjbxze2wB9Zp0+gipDu/3d7MDgYlAiBfl9Q7xtNE9oji6aaPfGRYkmang6xK0bqYswop0OGb; 25:R3zmJAGqe+kp3r8J6VyvmT3ZTxGWL94ENvH1IrLg/+QRecFoBAnj6RdFGqFw+22DFDeKNfODSAUwfe4swCP/W1mgeKeRZuWf9qtz6qErFNKD+CfVl1N9rI2okNTyHscqzZE4uP1LVYeVVpBbr996gtlLzXl9mHt8cbb1y++wS6H0k9nQCPF2DMcjkAKZTreqBqPd4JGflOnsa7hktfjEiqYKQ7SLXZpXsAgTFG5qpRJg+K7aZy4fHuQMZnhvWSRdgFCRfPsk9bTfDMjhXISGSL57whnqjA2qZLHmUizicZq/kQsqDcJJA9wG4f0uv04+e2uPUwgxKjayguwQ/ikyLg==; 31:X00zgDYZ3u38wHemyTKNOWjbkEBnIbYOlRviOngniNppgtTUqhtggt6rEPde1oDK4bwcBKHVAs4gWVcF32h/A2C77IsS/e7y6AgQ1ny8rKMWdSM/3R0oPILt4g/rjuYi9l3vMS2qBtXV2R/f+5Jd+HPw6ku+ZsGdgY+6NbWCRXeW3KpQbCLkpUcNME2DuHDTQPsDRReC23NTQN+2QaR5yLFyc0NmhqJY6W/aAZ4fuX0= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:hAGq3Z01NijGZJjzZpr1XZs4RJyoHWk6aldwtcZvIxtfGI3HaZS0WyzHTe5gYbriWYGIutIU0ieqFk6eVWLdzzzyr8SthIggsdU+WpiSZ11GYHXOIUGLS5WY6vNWMl9cGTGa6cy8vv1zNWa0tTLq9W1g4ddxmIf/PnVXFbm6UKvPvmW317fG/Ts5x9swMCRkY3g+BXX5qzcU0iAuOffObIniKwZPKB++AMqaPlRfvFzfg5+bweW5ewshIspXxHe915WOIojbWH/ZX9i0r5mfJ3hez9of6/qBhpA8kVCZtP+ESf8LbKnOLyQIfzyo6b1Zirbp54HWizyHbncvhecw7kPGHLmHGYk42pguEP9A3YcJUa3JnzFL94ryYJHu/BkW44j84741zkoajKVjRbB2pO0O1i8GUtXnNxnUl587og2uO784gtQoK+nWmQBSxCwCenPbk5DzcforUjwif0o061CzV0ZxLLPKxnWLZMKscCtEnPFL9qwWY1ZsY8CSaSw8; 4:hdR2wGuOzZrspU7MUVe5Vg2u/vnoIed7ihj7c06y128NE5c0t4m60H7H3Ru6Cws8JOwWw74gDHHaWFxWBzDk6M4lgBVH1XarhcNPKY5Puu2HfVJNN6aJqL0BmDGigAj6foFyY1LkNeIYWNo7vWsItdfRhOgdwuEG8rgWWJFYKyXrfjmmaTJMVtBfpdproCsMdMQlJhYGV6KZ/xIheuZhTkkKfNqi3EZFZTKWh84Nq4bPJ/OBJLkVhs0HCwGJOVSFGg/EzEAIBx+zYTKRgP7wfme0He3MqrBAW37xTuckaEB5CAql/fx52m9atGCKBoeg X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(2906002)(50226002)(2870700001)(39060400002)(2351001)(6916009)(7736002)(106356001)(23676004)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:2bSRU2OmdjaCqGJx0wSJCtJqpFUB88PRTXEw9qLCL?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:8/Sq6Nbr8xaxW6mR9GUPumjwWYnYT8yjwaiEFt/LGTp7H8zbMiEzYLg2khNTDOrFepJDJKPfp6h695gu/h3C4hoDJSab7fKG0VmDA8QGwlGa3wEnGdf9D77rWQyL111T9Q4H3j79PFKpwD/LhAKnMEwu6hq6+O/YYB6HBFFNkEtuKkGTRoHD9NCbSIes3L27tExrQxIV2ljO1Fu7f7uQxqjuRtbVB58ISowj/m82jYl4Z/JdbbdirYCgARyrTTTdhNRka526CS7cP5XEN7JSWUkyDanyJfHrJhnhK7UzjLcVQpZidzvjwxN6XyMRXBWzMnzL6XJmDxswYpB4m8/gbMa2TmjGNWyWRNAzkP+6qR0=; 5:iJ+rusDMjdyjglcm849kdTvw0GeMKSU9+ZVEELEgyJmanAGecblcoNPk/iEQfq1kGRUiz8vPpZvBiF/nSzdP+PmE3kWXh+Caw59+1mq3FzA1zAG0KopjcnLQMsqq9oknfKuOsDD6YtTX9JPZ8uwKRAvOwPT44n1MQd8bCgyt9hE=; 24:pyWv79ysXuEplee+Xb5w7Z7AUTdc6dWYmw1+9Nve1DLlyiJaK1KNd5MySnnXpH1qPaDOsXiVUBZ9vkBUsBZMsVmwNDdpr6A0xljqovO7j5A=; 7:W79yLGC8nYpQOsauwRCMOXdPNS0cuHDHqVzMt0cFDC+1d6WgOx9ECibevTb+h/WTgXtAY/akjJSqGAh1f4wSD5vr2SL93L8ybJ+Hv3zpEosc+qh9zq1PSNpErC4Wk1qOxEuPjqXUI5n8OhkwWsACEet/bJkX0BIgPENZE0goHaWWVmdTQtc2XUlmwyXWLFmkrLD9Lvs6ZxHw+H3s8Pv+403sn7tK6qx5M7b9IMfVjU/wIjMn4c63MazsZmp0dJyd SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:OkjuvSJyv9rSDvDbV50woyQT1hUufdFoNacZnOmo51jerc/bDZ1kWIbBphH815+9WDPa9yFDBX25p4XXjiIgfhCoMD/Gk/iD2uaxS2BXCabOQTL5NEM8hA/ncnCSqMgI2v6MtmICeO37/iP3ecz8kISTxh/nnK3SgD7pyYBaisBwCy/cPxHgMulFOTg7VFcpW1WSXUFxoxf6eJ26wG6woYkpjHqu7RZtZzI4PqAUDnaeUfVHbK7Y4ExsfK8XrhbS X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:41:11.3066 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 0a228599-c245-44a3-c6d5-08d5748a8b02 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.33.47 Subject: [Qemu-devel] [PATCH v9 26/29] qmp: add query-sev-launch-measure command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The command can be used by libvirt to retrieve the measurement of SEV guest. This measurement is a signature of the memory contents that was encrypted through the LAUNCH_UPDATE_DATA. Cc: "Daniel P. Berrangé" Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Signed-off-by: Brijesh Singh --- qapi-schema.json | 29 +++++++++++++++++++++++++++++ qmp.c | 17 +++++++++++++++++ 2 files changed, 46 insertions(+) diff --git a/qapi-schema.json b/qapi-schema.json index 46f7a3c9ea83..1ae45a908369 100644 --- a/qapi-schema.json +++ b/qapi-schema.json @@ -3246,3 +3246,32 @@ # ## { 'command': 'query-sev', 'returns': 'SevInfo' } + +## +# @SevLaunchMeasureInfo: +# +# SEV Guest Launch measurement information +# +# @data: the measurement value encoded in base64 +# +# Since: 2.12 +# +## +{ 'struct': 'SevLaunchMeasureInfo', 'data': {'data': 'str'} } + +## +# @query-sev-launch-measure: +# +# Query the SEV guest launch information. +# +# Returns: The @SevLaunchMeasureInfo for the guest +# +# Since: 2.12 +# +# Example: +# +# -> { "execute": "query-sev-launch-measure" } +# <- { "return": { "data": "4l8LXeNlSPUDlXPJG5966/8%YZ" } } +# +## +{ 'command': 'query-sev-launch-measure', 'returns': 'SevLaunchMeasureInfo' } diff --git a/qmp.c b/qmp.c index 6860ae9ad6ea..7253720a2092 100644 --- a/qmp.c +++ b/qmp.c @@ -735,3 +735,20 @@ SevInfo *qmp_query_sev(Error **errp) return info; } + +SevLaunchMeasureInfo *qmp_query_sev_launch_measure(Error **errp) +{ + char *data; + SevLaunchMeasureInfo *info; + + data = sev_get_launch_measurement(); + if (!data) { + error_setg(errp, "Measurement is not available"); + return NULL; + } + + info = g_malloc0(sizeof(*info)); + info->data = data; + + return info; +} From patchwork Thu Feb 15 15:39:53 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873984 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="Ktnyoskn"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1VH2TtCz9s7f for ; Fri, 16 Feb 2018 03:11:19 +1100 (AEDT) Received: from localhost ([::1]:33992 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emM7x-0001Zt-F1 for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 11:11:17 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35938) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLf0-0004rt-Dx for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:23 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLew-0003g9-Ge for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:22 -0500 Received: from mail-cys01nam02on0058.outbound.protection.outlook.com ([104.47.37.58]:48924 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLew-0003fq-7d for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:18 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=pdfzVJ3N77Dlli36UgxIl+xfXxW9MjNExPWHmTVSP4w=; b=Ktnyoskn3KzJ0WdXLRoIjX32WpeEGhkr8ovSMvOTvzoXbIDhLEQk5xmHlGz6PdUhOjRUY+MLh3A/58FYW/E3QwatvJ1AipTFP2YVFVKFEm8Uk+b1KTadZlhMtJlv20po5YHNGAr2TIQgfMqeuICSmdjr1V4fnhUyHjDjSPObCrU= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:41:13 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:53 -0600 Message-ID: <20180215153955.3253-28-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 229b54aa-28dd-41f7-cd66-08d5748a8c2c X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:51iFw51QiDDxwhRQjnB7TleARwgABNy0PN5eqqace6DPAQaqLqvrJ++/vRiddwVHQQ/FyjrHPGsslelcuAfES17RbpUvHWfmbXQmbBY4mB0KmGrw01xqAMtc1UBTFxiqK5jqc0AFJXewQSRC641l+bjTRuYKw8CNafXpM0b0dLSz4Kbheq/ZxpaEwAHA0MZWcS1WF8E8sAidtHAmzBYch9yAoMgVHSKGrLHxXWxeMYwqw2nZu46r2dBQNoydKGOf; 25:Jq3Xdu2JF5RFkyUbg7+GCgHgx52BymkFoUkHlzjvrMTs43lMw6Hm76+XHiIhpWRmQPZG7m2lhRBcI20WyuaCIDXdBaaXglrwNKr6AvzBRn976YLB7wIHkVGVz56M39DEnIbgtJWIIT42KbD2ftPuq4gXvow6S2q880bF+Xs8PRmM+oK2rfbsnq9MGE1Hocl/yQ5PUbbrSPlM3m5lcrMxbNuxTKLh1qsHl3S60DnyRhZ3Hq3tmCxuyWh6UiAUY0eW7s+KM7aGSZM8lANG5I9W7OlIq48/qnL6tDrP04eTZI8X01aUuDjeO6lcIjHuIvjJGOmd7G3sQ/afJSa/ymGl9A==; 31:AcrVLiyr8WLjyN07CFvreK8L2mrJiIdZBVcIRQDi3PgMg4aCwXp0KwM0OX1Cjsly3Ij752wMnmEErwKSmpIQM+/qYuN4AHNSWKdFJCWJ5nXZvSudibDLpxC8SHyMA93qLqJHSeABWn5yGpjuxwsf27UHA4CM0mof0sE6PdDvlcqbwAOERh9i15IBWD7Zb9ieubQJNRNJNanb5nG6l/3v2E/n3p0/Dwg2dPj1JJNROcg= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:pr7iFxFH3N/5IwTWPbaOrOTc443zmkoKYXqNjAwR2gk+mlGtKgJVTEwVZ/kpZaqNGuCIDulcHMEL5br79sa0Fuun1HlNuZMj0es5SG1ie9BSO8+mXwmNZEd+7oB/jjY2jyOHYQWUSs4v2i5IVJoVf1ZQU1fSKcYkLczkUXtE9QX6lyGq2I22A+Gw590AkcN9Rq/haesdXTJyaS57489BQHn5C5rECM7MzvgE7+RGNj+cNBdCtyBatdxYlzuRK50do75aO3toGXbgxTItxToTsGPFk4NW1na01AjzvOH+CF3yUqiTEeMbmyVhlHv6HopHmrV+1exvB97VcUQC7AWEGzwHYh4CQNvwlYaxcaWI3DQ/flo8sMGAbxml+tgDhxKqDnWc3jm03+mf5tmT/K8fLpwuP8NZAZ90DsPd9JpZf86GUliH3CjpKY5Jti9Q5Mq7odSmcXJ1eS9RCC3Ygtmr6Kp8eqOyLpZE+CDIckS/1Yqt/3N/yfvSeKGe/w4QmMq5; 4:DSsBnyRDM5sE455DoVTtZ3Nlc1hki0fOjY3YasetVq0w1AqVn7Gj95753268UOcLkFXX5/l+tFiKRqb619r1ZrTjJXQ4sMFmm2FueBAhEtV+Sfyks25sMcgfW+AlS0ppxuUTicjBFC0Jnjc/FKJfTfv98ixghH1fT9ljoIe+hArKbGWbxoanYk7ncXl3urhWEAMjsTyqnjlS4DYIdU3gd5P2Kr8GO5G2lCV/Nm8Q3JWyhXlXosy6OUUqZ1PbZIMzc6p9YFJjXrzr5RrhpKYZx797TmELbpamJ5SD07iq6Vj9GoxIaNDp/mR5PDky2r/E X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(2906002)(50226002)(2870700001)(39060400002)(2351001)(6916009)(7736002)(106356001)(23676004)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:ojSDSboMirji6Rh7MuuuBD0FSzuhAyH6L6U/xOZ6E?= QYaSEwNveuTQs1mv84szj7WBG6f8eiDWPVqVJPoI6OUJaQcGyR4JAqAqVELobn55LfhB/C9wNZgRefF3M8OTNN5GKXAlH40XQcwNmqlOo/BzZD2ojtWrth8yfBy90yX1gJuRWmccPIn/wcaotuVBdDKL/CP+cLYNaF+0tTVExwIX8wr/JSMcF2SFJPfx+6/eb/8xRj9lHtpmtMlxBBijcCQvR3pJjrp53oN8wvGv7a2QYa9M6J3EPExUdtVMnWtRedo7lUB4PxqWgUv4hIiD8k9PHbbje1laGjK5321ZDm9ZG0CCz2CqohCyZtFPMTk9Z9V2gtiGvT98u3e/Ta5R8hElgEQp1b6pDNaXHeA4rszaJFOvGFh9kq27ltRAUJ+ARV4HUiodZsSalkpU2xQXNNvK3pVZwIPPm6ngXkdec5XeNImJktZopbRL9WFJhuLLDQR5cv1qhacHeo5TvXWuTS7vquvAmceJL7ppBAnHij9EMJtyGsd18SvfNLC5cq5RjoRd/5JZC77IOxzvkvTcTJXFX9UfgHiq2EVH79G/7NO9S8JWLBUrcwNQtiBSVWDOrjhIBwSmB9ecNgrfy5wJk7C0Is+0bBp8mdTpHonIaT0HHPI7zyqFopAqKc03FTLTWpyoBWpE56UOc4bbc/loaouu8tC3D0E4BNf7fuY9tFUs8vxcPrBCTgSOy7zTc2/cRvvdgOQogE2QejBb3IklBhnl87K1Z1+YxZTBJEQFbNMGGwgM3r8GdWFGpaXi0ehxRe6Z/NI731gcc25d4nFUxMupgqN6x5T7GyiIHRVUfA/KkeASi9C3q9K4tjehLOwx/+88bDtx3c1oYULbZs/SdjTMFbViSprjnHbEwdRqbz5oOVrXWE8DOP/Uujapq4Dp4XR/DorFJkvBQPyb+p7UuUomgC08Q27J0sIwi1cJa3MAEoj3vciH/Ga/svanc8GY307lQiplCDtpdfQwbvL2WgjYczUyBp4yLX99kCE7uWJD/voRS/hPZt+ykmIZlAFUM7IYrVAHADeTGXewbnYBsTXKK7PUhGPYOKzI+vJrMtfi6kXiH0Cn5zvfKu8aaZCCH/KaQA/AixkHJIpcMZhWImvTSaUGbn+1ht4wAit3HaQj8RdcW7khLD2pysQeutlBRJCovhC3j/F9LyinAw9udqHbBzlihXOEF+9D7YTNDu3nwCRwDRpLSobliD8Tukgk/77dWcU4Xm//rJSTzigI1PpJygCJ5WXcQrijozkWgKy8A== X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:VJh/h118mx3gRnTYoQbVEuyaqKX2WY1c0kXaqHIMS8DsdGoUS8A3LOmLv6oZ8sw4oxJqnL3TshzYhTXYTY4EuCqztRVZlOkvxHcWDrJoec4ZsFpF5fJIxVjTf4VJ3Z4w1rTT225m/XhcD6QAg8WiNPhSfZDPQ52bbpMmoKozfTeHXsXVmkK5sEvogStuGPJ3W+dHX1OS7/+HENc/q00RTr9x2zviVnAOigEwYlHKKQg3nBGR46VTQac71tpqls8KRWY0UIQiLA7N87EFClI0mEkfSDMiz/lcF2R5sL8xGRXfk5EAEQvkfd5h27MSbO3cbsh4dCnYHcR6N5kNf/sxP1Fcz0jFRosuPHgKTjKgF24=; 5:zzYOZ2c26zQaNjKOzeeDOs3C7wrbpLQq+z8a0rFL2i9FBpmzQjauiuud1g6u3uzopN2NPCi2AJ8JLk67E6I8TWBg1HqtFG7iV7AO4M/Cm80AHNI7fTrPye4CWTOxeCRnKVWBhPiJWBq+mpwwYML1XR+7fNoHM4wpJ9DfqR//vb0=; 24:qdwKRl4SdbzmNyrZMbyLQmxaVLDFJ6JhV3rgylOZZ6Wf0d33ZPTcsXqMzpyUHiNBzOI5JR5nqO/jhsWdccEQzpZ5far1d1BwLx64arOpFfI=; 7:kAjKlIk5wDhOjmZZfx01e8t6pUdcnrG5TLxRtltIfWd7RhY0nAycZ5gs7wv6kvhPE/uxiGL38ly/+OvAV5mDKXfUM7qBpdi5m16hlhNBCruHXjMK65UKFl/sIJaR11G+p4znG51py3JqIlsjNu7aKTvrr5LsbKtn3eLaaSJq+d62IyYkRrjW/kzfRTxqYe0+VFEcKgYqBiMtX8aRO0LRY4jjz7G8NZ93FzEBlq8s8DEuv9P2pewPEwzeG2lWGUzt SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:ezpFEwZTb1/jTvYqnR4IqtUlV2cwdVMIaNqMbuiP3kjnn5NQ5Vw/85xBZC4IU0GEfVIfBsuD1JwjCdiMQG0Sykbh5ovT1KmG+ql/iJ4O5ZIVF8XdSbTWFTD/iRd0HGBXBwMkLgyLydMzU2WtnMIBkH3ZfsAIgzmWruAPZTENRSGbVMMKM3o/X43/QGQPSK8AIGr18vuJ/qRfXaqsrGWZnh0kmTh8B3pRh/ubv3C6DYHwrXzLUEI/MgZuAv9CPKb7 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:41:13.2285 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 229b54aa-28dd-41f7-cd66-08d5748a8c2c X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.58 Subject: [Qemu-devel] [PATCH v9 27/29] tests/qmp-test: blacklist query-sev-launch-measure command X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The query-sev-launch-measure command returns a measurement of encrypted memory when SEV is enabled otherwise it returns an error. Blacklist the command in qmp-test to fix the 'make check' failure. Cc: "Daniel P. Berrangé" Cc: "Dr. David Alan Gilbert" Cc: Markus Armbruster Reviewed-by: "Dr. David Alan Gilbert" Signed-off-by: Brijesh Singh --- tests/qmp-test.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/tests/qmp-test.c b/tests/qmp-test.c index 580848307ad1..83ad949ec1d9 100644 --- a/tests/qmp-test.c +++ b/tests/qmp-test.c @@ -203,6 +203,8 @@ static bool query_is_blacklisted(const char *cmd) "query-gic-capabilities", /* arm */ /* Success depends on target-specific build configuration: */ "query-pci", /* CONFIG_PCI */ + /* Success depends on launching SEV guest */ + "query-sev-launch-measure", NULL }; int i; From patchwork Thu Feb 15 15:39:54 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873982 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="HNlImODH"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj1Pp10hkz9s7f for ; Fri, 16 Feb 2018 03:07:26 +1100 (AEDT) Received: from localhost ([::1]:33588 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emM4C-0005MK-2M for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 11:07:24 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35958) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLf3-0004wQ-TP for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:29 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLey-0003gk-1f for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:25 -0500 Received: from mail-cys01nam02on0075.outbound.protection.outlook.com ([104.47.37.75]:8179 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLex-0003gL-PT for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:19 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=xVs7OQqd3GWPhpfnXeVxCe5VOCYagBTGuyQ+U0Dp0NE=; b=HNlImODHQSVEfJRkzPyB2YpC1S3ZGo5t1wF1SZ1NxL1x4n6jkbehV7Ob769pqL7PNDl+r+rIsMC42b9QmBDV+q3JcL+S2N35ANz0sxhc/H2/IlPweTivBi9PgfDQhnJzHos9rR+OolvFyFMBx2143Bd3IzmtvXbIdHpwpEWqu2c= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:41:15 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:54 -0600 Message-Id: <20180215153955.3253-29-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: e1b2921b-a20d-4fba-98ad-08d5748a8d5b X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:Qpkg9/KBdZo96EoCFsRMppfwjB3AXonQWhFzNCVlWcdOX4Trj1nixZYLZxq4jJhLKEIpj2gK5yXB0JgkUFb4a0KwZwtkeYWH1HlSF1inDPeqVNVHO2Nr3meA+ltpxdqkMKSHdbNzaBENzeV/3Qpy6O58AVm/0EPMYOBPnsUvbO8hRcslZpHtWzfuSrtizUsH+MOPtuts+A9DQKzjsxwxcfglL+k99D1eo90JyBFILKOX2YF8YZwvsywlY8StWAPW; 25:oXQa3fsckLS32O8y3FBj2y0f2lRQUroMEU0DsT88mXSr8xNpfMKlwYmJY6/bM7wMs74GVJsrpEO6ocZEEVpUn5gifjEyfjZgUq887PqiTPNZ8LwyJ1Hd7jp1Z5Vlj/cvzWTQREAOjIUPyimZNRgRzbz2o4kM8734QEaxBrIJnh8A1GSW+mq3oIWPo+7WD8FsIQCfx6md3zF2Uhu1eAk6bG8NtFsSf3kZxouuXjwWa4IBn6+SBncGk2rb4s+3lxVPwo0dwi62crmkwexn0sBoTU7x50HuayMMBa0dAMKJnK4ukJECNBBQVfqUmx04wl5FohXmlav0NlAr9m9wKj+B1w==; 31:hUL3np1v7GowSwFfcI8HdRPy2GBxNoeNOy8l65AuJFoRiadDdFqP9y8OPrPUxvUAkz6bliSQ4io6cUzZJtPy+/fFAh52PNTqDOrUZpqAaxKvzE4mHVbt5sLAZw//a8apUBFpsMEj0TEyl3qfD2/B0IZZV1ENEF3S2dB+uEGxeiNCGKmdD2PNRjSFJI1VRVxbPLYmoL0b4MF1dwI4bB/2A0cATscjdDBSHBbMn5wLEhM= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:akIbMCzf9AlkDMpfZmi1ns2jHFj4jARLMJQn9rVn3I19+hbewGavGRKRE2kfJg0LUFty6FykElZjmilJE/YljHvX6xzLpMTyQjyWHvWD+zdrn4heCZ95fghof3gAfZTJXeNZFHf0rbxTamb7+4hzkMsPZHPqDqvhg3LIHhiNuzQm6b+YBy6wL9vlL9IWNxS6fzC70NUgO/7uSKDyMIBivocJeL2a7MkpJRK3wE5j1i6Qyq6Fq2NKkfXnxrJXCgTz1nULckKKkF/ODawXgegzcjmQAIEZptKxp+rhK4R+FiNimiOYbakkSqJFb1tHYo/x X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:kcodtb3IqcDrEBVFQecxhkDxIJ552rGo/vb4oi1D5?= 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 X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:1l2HeKXews+MoylHCShXiPmd8eddyAcI9tCsc1p452b/XWQ9lEiPktoGWkhW9tPgupE5p+sK6DCimFzrFZ8FtFJa+aASar+bQTDyTRyz5wjlGzYzt+04ZN1X80CydY552TmrKPir5fprx05hKscTyKNB+vCnw+rR3tDHtP2VhSzURgt0MxVfiAs5pug0XlOtFjBVDS0MUdqo7XWiEMN2+52cKqmj009fggIIj7SCm1vplaecVI/BsQAbMWRpGkyACLzTUvKE1SkMxA2zkVisceCMjxV3j/PaSwzfgEgv/Is8vmYHMx/IbJoiuKL+eadPIteYMQuFw0ee44hk53Em2JBjDgNidrs2uGgeG0FwFg0=; 5:dHC212U5Tm9oULjKcnZm2275mdLnr+ZLqgIFOhtvB7UMaoZ5CoN1hdyy3zvjv09ekftjqxBJGX62HahPoaRbcDEi9EBrJCfvrBt7JjaJGeF0P+Xy/WZugmqNZRKQDN56ylMTbSuqzSN13CgRsE5hH+5/z3IUxDLPvahVSkFRCXM=; 24:pw0rkhbQFCmhJOVX4oF03MBwP4V5i2od1Khwni3zMFlOJHmNbM03wLbayMFQhp8QE1q6/WECoc3BlnBm+LlPapVvd+ThINzlCs9lVplsOHM=; 7:DZ0J+nOmcFE+QaedJWns8SVPPtD4UFCa1D73vmuYRo3Sn1JZVi838s88kzGywqTakmctay/yn6zdj32SGojfrZbWQARI/0WwdHz+bdt76Aehgg3AG2Z4TFR/d7p/t6y1ACKJf8/e/xD8TVrecy6oiYlYt2SbrUUtGjSYUnPB9zUzgqgf4iE5/vP9G8MsZhyvfWuCuSLeGMphdR20uIvqqDCDYOev3MW3sTrSG2q032svant1ZLmEwVPOIQXiFLJR SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:vXpv7WEst5bhS4mRWA0bhF/glQW5p2INLIE20L+VwFXcuu2WoyK6lxIb6R4DJ4BRuKEvuMcn1uKVwQ4pOQOTpogEVwXw5zk7rAQ7r2xwLGt0uT3+5hN9IjFhBrm0tJkzRaSg0jS1/PxlNSt0C8QAKp2Ofz4WYHmWJ9srbAbxWotky+yhqDYxk7GaIO/E0Ootq1+9A8YMOStvq5I3e0dEmsVUaBWlx9OuKDGo1AybdpIuwzh83ik16r89jzx9jlgI X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:41:15.2598 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: e1b2921b-a20d-4fba-98ad-08d5748a8d5b X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.75 Subject: [Qemu-devel] [PATCH v9 28/29] sev/i386: add migration blocker X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" SEV guest migration is not implemented yet. Signed-off-by: Brijesh Singh Reviewed-by: Dr. David Alan Gilbert --- target/i386/sev.c | 13 +++++++++++++ 1 file changed, 13 insertions(+) diff --git a/target/i386/sev.c b/target/i386/sev.c index 559881084d50..a4f5a87e9b51 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -20,6 +20,7 @@ #include "sysemu/sysemu.h" #include "trace.h" #include "qapi-event.h" +#include "migration/blocker.h" #include #include @@ -35,6 +36,7 @@ static uint32_t x86_cbitpos; static uint32_t x86_reduced_phys_bits; static SEVState *sev_state; static MemoryRegionRAMReadWriteOps sev_ops; +static Error *sev_mig_blocker; static SevState current_sev_guest_state = SEV_STATE_UNINIT; @@ -622,6 +624,7 @@ static void sev_launch_finish(SEVState *s) { int ret, error; + Error *local_err = NULL; trace_kvm_sev_launch_finish(); ret = sev_ioctl(KVM_SEV_LAUNCH_FINISH, 0, &error); @@ -632,6 +635,16 @@ sev_launch_finish(SEVState *s) } sev_set_guest_state(SEV_STATE_RUNNING); + + /* add migration blocker */ + error_setg(&sev_mig_blocker, + "SEV: Migration is not implemented"); + ret = migrate_add_blocker(sev_mig_blocker, &local_err); + if (local_err) { + error_report_err(local_err); + error_free(sev_mig_blocker); + exit(1); + } } static void From patchwork Thu Feb 15 15:39:55 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 873952 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (mailfrom) smtp.mailfrom=nongnu.org (client-ip=2001:4830:134:3::11; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=fail reason="signature verification failed" (1024-bit key; unprotected) header.d=amdcloud.onmicrosoft.com header.i=@amdcloud.onmicrosoft.com header.b="VnCAgPfb"; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [IPv6:2001:4830:134:3::11]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 3zj15Y105Kz9t2f for ; Fri, 16 Feb 2018 02:53:21 +1100 (AEDT) Received: from localhost ([::1]:60794 helo=lists.gnu.org) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLqZ-0007cQ-7a for incoming@patchwork.ozlabs.org; Thu, 15 Feb 2018 10:53:19 -0500 Received: from eggs.gnu.org ([2001:4830:134:3::10]:35985) by lists.gnu.org with esmtp (Exim 4.71) (envelope-from ) id 1emLf5-0004zi-TS for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:29 -0500 Received: from Debian-exim by eggs.gnu.org with spam-scanned (Exim 4.71) (envelope-from ) id 1emLf0-0003hw-7X for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:27 -0500 Received: from mail-cys01nam02on0064.outbound.protection.outlook.com ([104.47.37.64]:45466 helo=NAM02-CY1-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.71) (envelope-from ) id 1emLez-0003hH-W6 for qemu-devel@nongnu.org; Thu, 15 Feb 2018 10:41:22 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=MSEG7vYOYyg1wqOh5eWOELLSBk4QeYu3ASflFIWtf4E=; b=VnCAgPfb79ZM1vhOUk16dB2QXzd2zvEboCNKQZLOt4BEkIabUJ4EPkpZC3lKQT2Tc3oxC3J9OU0CN7mCQqYQFBgGT2KoJCQbtp5LezkKbBq6vAvBcBQFg+y1NZZpuYfryngL85bh9TfAqb2qQu39NzHe5bUaDgnDYGQFy8SBMdU= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; Received: from wsp141597wss.amd.com (165.204.78.1) by SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.506.18; Thu, 15 Feb 2018 15:41:17 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Date: Thu, 15 Feb 2018 09:39:55 -0600 Message-Id: <20180215153955.3253-30-brijesh.singh@amd.com> X-Mailer: git-send-email 2.14.3 In-Reply-To: <20180215153955.3253-1-brijesh.singh@amd.com> References: <20180215153955.3253-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: CY4PR04CA0044.namprd04.prod.outlook.com (10.172.133.30) To SN1PR12MB0157.namprd12.prod.outlook.com (10.162.3.144) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-MS-Office365-Filtering-Correlation-Id: 832c32bc-c91c-4824-3cf0-08d5748a8e83 X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(4534165)(4627221)(201703031133081)(201702281549075)(5600026)(4604075)(2017052603307)(7153060)(7193020); SRVR:SN1PR12MB0157; X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 3:i4cpJOnfUbYJrDolfJ4iVWQ3XuRBwE/83uoRQ4bhOQBI/kYWVOigbfvMz1dQQrKHH8avkp4+KIWkcb7SBqE7m5z5aENSd461c16iHLEjbmdhRwuqxikzJyFGXRZUE9cbS0VBjObWx7zuWuKpeFk7XcE7TwR4xBidQuSFP4anFWBuZYuSeY7srAauHUybIOYEZfcK249uT9F4JcCPg8T62RESuH4Zaz24yy0WZ/9FH9yzFxSGSZ7nndCa1PruyDcZ; 25:5EaihQOrAY8Z/I9ZDeIGkfCmIDJKjmxEXeHIQYvE+Edl0NRp7178ZHUcRAolzOS+QAHVZUvWZaJj5EfftGSRWb1inUjO9/+a4S8UvKLI12+k+SzBUXHfQm9xRFoGll7sc7XAB/0AnFx/Yr2ziP6yhiaQihjbPKvx85L0w1QdStBfYXGtPEGqgf+ripeDvqPi9xk4fOa58tfpuCCvhbXGn4JmGFi8GdsGA+A3ou1A91aJo1r6b+9XfrIV8KcLllI5+uJ83My2WbvPIXEN62Qm/pbmfGPDYocde+QhwH0Mj/1VLvQZm04YeJ7ObEk0aPa4mPG3SdwosA4hGCxHQvEpFA==; 31:aWJl3WxWUGNz389e1vHGhgdB2EGRsdre6tTY6L5bQBxA79rxTO3RPefV748Oj8jOGMhYrCWYJeSp7mvhphbQqVdBDtt7ucY0SA9Be+9LAKcAZwixsyKDM0fhU+His2Q11zA/I8H9iAXDEC2ALpr5wBBOg84sD3I5fafSjzl+p0r+zovs/2MWoKD6+L6H0DVq/7EWvhUfWK5Gg+VesxdKz418JEuNd0yl1dNXqWFBIl0= X-MS-TrafficTypeDiagnostic: SN1PR12MB0157: X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20: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; 4:obFTl44IYTewhsxWojxbi6Flw2/umhvCzYGfl4Dl6FA7/UeX17xvY82LHcXOQvgjgfFdkBTzjHpkSLm0bCRjq/Eb1/Oq0zTMHgErWB3vPwJXF9RYLJ9qfRtTIqmuYuW0VNUQesxcuqGKBmRqkYAYvN3RKMxZmAePh6b4klewO/cXfPKwmXCmsLHDvxqkdCTWYAhW68YaBfGskfHoQiqeI56/lnDHHH2qLjYE7AJY//qO2DIqXKPDv55TIZK4qjYcPQmcxFNc0rz45L/vOdRkRYBmC2+VsCk/a6zV2CJHJmiD9oOdv/gXUknWFhcCgqAl X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(6040501)(2401047)(5005006)(8121501046)(3002001)(10201501046)(93006095)(93001095)(3231101)(944501161)(6055026)(6041288)(20161123562045)(20161123564045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123558120)(6072148)(201708071742011); SRVR:SN1PR12MB0157; BCL:0; PCL:0; RULEID:; SRVR:SN1PR12MB0157; X-Forefront-PRVS: 058441C12A X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(1496009)(376002)(39380400002)(346002)(396003)(39860400002)(366004)(189003)(199004)(26005)(3846002)(386003)(8936002)(5660300001)(186003)(16526019)(316002)(6666003)(6306002)(8666007)(1076002)(54906003)(6116002)(48376002)(50466002)(7416002)(478600001)(59450400001)(8676002)(68736007)(86362001)(16586007)(2906002)(50226002)(39060400002)(2351001)(6916009)(7736002)(106356001)(51416003)(8656006)(52116002)(25786009)(4326008)(97736004)(2950100002)(6486002)(2361001)(36756003)(76176011)(81166006)(53416004)(66066001)(53936002)(81156014)(47776003)(305945005)(105586002)(7696005); DIR:OUT; SFP:1101; SCL:1; SRVR:SN1PR12MB0157; H:wsp141597wss.amd.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; SN1PR12MB0157; 23:lIPYDX26EEF4nCWn/ihuM9Bm++g43up+zo9DYLdla?= ICbMp9eNELdml44cR0Zb7WZPJNYbH5pfUxxUpf1sQmgnP277eIdYkXI0IIs2l6JuXfutN6bnkTEjs2xgIrKcmb037vVzsOHfM7ygKJn9T3N+B6qdSGqAyOPIonJcc6rakahok6wbgADPQ9lH8woK2Q8l8hSsEWOQyyQgEmPZsJQAB1a3I6yPOfa4YXiXPl4aZKSPIy81gJBOqGQR8+/r6JmDpVD2jaKj5cI5D+XU11bP45ds0ezEFp6Y8CUhXgbLRV7hQZ1sg0Tz+1FhCsY0t0BD06aGKudAKlCcF5npgPISVUImdSWqKxHYxJeBQ7QrcuxI1sDEYwjcOhTqWTAfK38WeuKH13I4J1Jg/JJBZTFMpjSlAp9oD8m+dmPXd3ncFzFGvHPC/JLUOPi+ceom3zSRZs99UztcI04n622ae6E5Ubsae6f4tNyWcfjv1T9WIAhkatY/O8tvGV+wQI5ODx5epKsRJJ9LYN0ZUGEUGoo/JpzpGJ42MI79IvfbUb8SEGX/1iQpDSOzN4Qp9Rqw/UHcEx6t8Jy5QZUog7dC5kNX2rONiWJiaaRJaARWbzOrtnK192mpiWl59YnLO/Bzzi8mwi4JoR/RGYoOAiu/djnIRsSEkKjwC/nKhHpdARMGHWraZJEbMYfo5E6OXwZ8belrczn1nK++Ja9xiYKrf2AyCI62u9XVEltLVOk3Mu2NsKC6jShfRWa/sEoInFP5Lk8XE2x9F4hv6EfWOr72FYySMWAwwNGwM7V+Gc6EWHFOQyhmD5rUHuNfUcmTdwAh/LqCq/e/uSHoIy+hVDMHu/xp2bkL0zCbagaxHC8bUlKArjp3D9kwe2k5SC1fLPdiKjt/7bUINjFY7rqUdClZZjk3QG6FwxmP4lkDZ5cxuR4nIk7hiv5TTkapWAy/qi7lHT2sXgoX5ILMYtocPjc0zerZDmX6S4jrF1BLDUhbEpeNd5zPE7mPkUZUmBXOMnejXLjG5MKAYf86C8cGgFGv3tQ5ydetmN+af7TVzMQ/A/t1QxLQxcxh76AVw7PHuyTdO/k9oZKWtXbIltHFR+ob9xhLST+rvE2itgrBqUGXA9Jknr42natPLg/eFi2Y4xuL4QjTF+zYUcZSpHybvBEaKeAZmqAv6lsPTg0QUipb2j8LDdRaz+SeWT6tzc2/ft4yhsObfn9rncvEPTodQsxTsa75xOgrJiE/8Hbae9ipjEf0ofvsZKaEiVY6mrk8xkLnCL3Me93qF9Wz7caCSQvoIFK4P9Rd9NtxbCVRPIZZeej7rcAnaAa2Arfv88jRbx8Qvkk X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 6:I0lmoAf4pqCQzAWNH7BDOe2vNppufLfxOYCInfy8iWhcZ0Jgi3vaRD68BhzI/1YjTyBlJApoM9TqgyseFl94ptqtq6akdN4vzU32UIgzw9XOHn3y3alqdCscxqEVuwO0g7FPBlFo2AFEBmTCI2NX2RKEfpSW0BAEZ8j6XXNCKGU16wZ0g/Va7mxfagaRGGvWmRnxLylt29xpojXjykvURSwSWk9SScA6Mr4k3pOsXvDV6HrVgv+xaG7mnvd0XZJAVPka5+L8Z31cx5GPDktzpUUt/YObcirIkqj0Id3/FqEGtXDVYErOzTu5SmNIcic13rVRlesZkCoz7CfIG8/3lhW7pkZbs0BpRCHJUCt+SfA=; 5:cdqigUZrtj19VYk46bxYkbRxVNBA8PU67ZYPK6RMkuQckT/pNx5IhShkJtdEOFGdM75WNM0MiE/+TUzF0rK+Eay7tUwXv+yBOYFTH13HfVn/PTucLLB0W1EQG7GTXufbtH583gll/c19KbqYP8Sqz+Q3wInKOy3bBcbLWseA6Ew=; 24:Ngh9HlUuU4nMXJ662yv9CPhAltI8z/LY8aHC4vI+6SprQ/RowkaOez11US9oyGE64GCkkaflmx50GIv5IbVDRmJz/rAIggV9p0fXZxwgdQ8=; 7:jdqzhu92mEhTZE1AFLVOCiOeckLmU37EJjofIYnEHnAzCfK6ucM6lxX2tHF7/Zr1cdEcSQrWkcR1sx5lm1n867YhmFKLGTAPQeZW3z7NMancphdljxxglezG5Uht/bqCUmBqqdUH/262TAcgx9oT1Bnm2xdX9W0yhxsOSOR2+zZ6TF94A6Yvr8Udf9uAKC8+aQ/EjgeIBEJCXMqbG6bCWufSoI12xE3X3uJZQSLf9waU2r5tEYhfAK6wA0IEWHMZ SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; SN1PR12MB0157; 20:f5ATxPzkjgtrBIhhJcRen1NCp4kB+C8GXhxwepLKKDMQzzG//IsZu1bxfLDCDHc+HtP68h/SH+So9AuMshB10JoZLNS1XquwpJQP0n28iylKwJ/G9NfEso3TFkMWpxmgirwDbaTQLkOYJRPbqwmgz81cGjEiJyFXrGA+sHDRIEMGiDp8FCupCBoUaqvbDDwFnm2IjTOaQTDhiUpptKDwGfxOJ15n5JoR8+qGWea2cD3ob8hccrWZhkWklaUGOl10 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 15 Feb 2018 15:41:17.1504 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 832c32bc-c91c-4824-3cf0-08d5748a8e83 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: SN1PR12MB0157 X-detected-operating-system: by eggs.gnu.org: Windows 7 or 8 [fuzzy] X-Received-From: 104.47.37.64 Subject: [Qemu-devel] [PATCH v9 29/29] cpu/i386: populate CPUID 0x8000_001F when SEV is active X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.21 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Peter Maydell , Brijesh Singh , kvm@vger.kernel.org, "Michael S. Tsirkin" , Stefan Hajnoczi , Alexander Graf , "Edgar E. Iglesias" , Markus Armbruster , Bruce Rogers , Christian Borntraeger , Marcel Apfelbaum , Borislav Petkov , Thomas Lendacky , Eduardo Habkost , Richard Henderson , "Dr. David Alan Gilbert" , Alistair Francis , Cornelia Huck , Richard Henderson , Peter Crosthwaite , Paolo Bonzini Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" When SEV is enabled, CPUID 0x8000_001F should provide additional information regarding the feature (such as which page table bit is used to mark the pages as encrypted etc). The details for memory encryption CPUID is available in AMD APM (https://support.amd.com/TechDocs/24594.pdf) Section E.4.17 Cc: Paolo Bonzini Cc: Richard Henderson Cc: Eduardo Habkost Signed-off-by: Brijesh Singh --- target/i386/cpu.c | 13 +++++++++++++ 1 file changed, 13 insertions(+) diff --git a/target/i386/cpu.c b/target/i386/cpu.c index b5e431e769da..6b8284ef9d7c 100644 --- a/target/i386/cpu.c +++ b/target/i386/cpu.c @@ -25,6 +25,7 @@ #include "sysemu/kvm.h" #include "sysemu/hvf.h" #include "sysemu/cpus.h" +#include "sysemu/sev.h" #include "kvm_i386.h" #include "qemu/error-report.h" @@ -3612,6 +3613,13 @@ void cpu_x86_cpuid(CPUX86State *env, uint32_t index, uint32_t count, *ecx = 0; *edx = 0; break; + case 0x8000001F: + *eax = sev_enabled() ? 0x2 : 0; + *ebx = sev_get_cbit_position(); + *ebx |= sev_get_reduced_phys_bits() << 6; + *ecx = 0; + *edx = 0; + break; default: /* reserved values: zero */ *eax = 0; @@ -4041,6 +4049,11 @@ static void x86_cpu_expand_features(X86CPU *cpu, Error **errp) if (env->features[FEAT_8000_0001_ECX] & CPUID_EXT3_SVM) { x86_cpu_adjust_level(cpu, &env->cpuid_min_xlevel, 0x8000000A); } + + /* SEV requires CPUID[0x8000001F] */ + if (sev_enabled()) { + x86_cpu_adjust_level(cpu, &env->cpuid_min_xlevel, 0x8000001F); + } } /* Set cpuid_*level* based on cpuid_min_*level, if not explicitly set */