From patchwork Fri Jul 9 21:55:49 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Brijesh Singh X-Patchwork-Id: 1503404 Return-Path: X-Original-To: incoming@patchwork.ozlabs.org Delivered-To: patchwork-incoming@bilbo.ozlabs.org Authentication-Results: ozlabs.org; spf=pass (sender SPF authorized) smtp.mailfrom=nongnu.org (client-ip=209.51.188.17; helo=lists.gnu.org; envelope-from=qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org; receiver=) Authentication-Results: ozlabs.org; dkim=pass (1024-bit key; unprotected) header.d=amd.com header.i=@amd.com header.a=rsa-sha256 header.s=selector1 header.b=WdBSBy/b; dkim-atps=neutral Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ozlabs.org (Postfix) with ESMTPS id 4GM6YH2HW4z9sRN for ; Sat, 10 Jul 2021 08:00:51 +1000 (AEST) Received: from localhost ([::1]:47706 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1m1yYD-0007o0-2V for incoming@patchwork.ozlabs.org; Fri, 09 Jul 2021 18:00:49 -0400 Received: from eggs.gnu.org ([2001:470:142:3::10]:48320) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1m1yU4-0002Ap-O8 for qemu-devel@nongnu.org; Fri, 09 Jul 2021 17:56:32 -0400 Received: from mail-dm6nam12on2067.outbound.protection.outlook.com ([40.107.243.67]:33505 helo=NAM12-DM6-obe.outbound.protection.outlook.com) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1m1yU2-0005q1-SF for qemu-devel@nongnu.org; Fri, 09 Jul 2021 17:56:32 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=bJoeZsIWPdDY8V0JQMk5H7F3XZAj1QCyVuUTdxa4dTjZpU0VGXzbh0YnT/PoGhGFgRf0ZOxDUeODyd2gCC02/kXFLyFiWztkDaFQT/E41Te+2ugyKgFj5KkT5Vwq+f1zZ9QOBvabnXqyN7rwcE4EJeHwSa8SYQqR8kojx6SL/T7WiLtSgF/XcwSFvUcT7QXIeABaJi3cPMvhtejrh1g4zL0kdm7DSaeVjL0ZOrj+zOWRBvbZjVJMrOPwgEdJb7TYfEQO+twzKFFvnfPMXeOYGMy67d+he1RrwWh2XrkOBlF44i1NdHtclfdthOZfma7CLnyv7mYwlzd/53NCvqVdUg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7/Vie47PxRPlWdAkPdp5i3FY8mj0catEPt6gPEFGvxQ=; b=lCVB7bQJMYL1nsp1cHu6sqWA8010vMmOK9T7x8OzCtisVWnh5Yn+xmSMz+kGtgN4CaIjpV05AwFigzhT+IYMdLIBp2wYT51SARtzZUQfM+//IqLK3j4a5HKSw2MZXhmOJbdte3dZifh5Amm5EMDmhndEz/a2nicrHnBhPZ6zVGIC/vYrW2UMokdOEEaFM/zediGFupPhc9NfOhFL+JXpBgG1nev1pmje9cQbJTBwlt1t7zoEuRwWVgz5ogqEmeg9v6IQsmjXaoy5wTa3blQhG7JOYDYNCJAET6Pmb+77OiIZb++KHh4FcM742TBV2gt+CrCrMPxSG8KmFh4MmcrRkg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7/Vie47PxRPlWdAkPdp5i3FY8mj0catEPt6gPEFGvxQ=; b=WdBSBy/b1D3RLdhyeZGlqsXYZwGWUzTFfmTpoTirvIA3ozoreHebgajmpf12sOGSVA2piWpRglvPT0zXdhHq5/S7JYYbROvCO75v3uDsvlHSqkRc67jQJ6niMMeWj4UcM3V2/dF9ASvsko+sI9rtqrUCObTsXyO/xruYb89JPEQ= Authentication-Results: nongnu.org; dkim=none (message not signed) header.d=none;nongnu.org; dmarc=none action=none header.from=amd.com; Received: from SN6PR12MB2718.namprd12.prod.outlook.com (2603:10b6:805:6f::22) by SA0PR12MB4575.namprd12.prod.outlook.com (2603:10b6:806:73::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4308.21; Fri, 9 Jul 2021 21:56:13 +0000 Received: from SN6PR12MB2718.namprd12.prod.outlook.com ([fe80::a8a9:2aac:4fd1:88fa]) by SN6PR12MB2718.namprd12.prod.outlook.com ([fe80::a8a9:2aac:4fd1:88fa%3]) with mapi id 15.20.4308.022; Fri, 9 Jul 2021 21:56:13 +0000 From: Brijesh Singh To: qemu-devel@nongnu.org Cc: Connor Kuehl , =?utf-8?q?Philippe_Mathieu-Daud=C3=A9?= , "Michael S . Tsirkin" , James Bottomley , "Dr . David Alan Gilbert" , Tom Lendacky , Paolo Bonzini , Dov Murik , David Gibson , =?utf-8?q?Daniel_P=2E_Berrang?= =?utf-8?q?=C3=A9?= , kvm@vger.kernel.org, Michael Roth , Eduardo Habkost , Brijesh Singh Subject: [RFC PATCH 5/6] i386/sev: add support to encrypt BIOS when SEV-SNP is enabled Date: Fri, 9 Jul 2021 16:55:49 -0500 Message-Id: <20210709215550.32496-6-brijesh.singh@amd.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20210709215550.32496-1-brijesh.singh@amd.com> References: <20210709215550.32496-1-brijesh.singh@amd.com> X-ClientProxiedBy: SN4PR0601CA0007.namprd06.prod.outlook.com (2603:10b6:803:2f::17) To SN6PR12MB2718.namprd12.prod.outlook.com (2603:10b6:805:6f::22) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SN4PR0601CA0007.namprd06.prod.outlook.com (2603:10b6:803:2f::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4308.20 via Frontend Transport; Fri, 9 Jul 2021 21:56:12 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 1e8adfde-3b26-4af2-f056-08d943245e3d X-MS-TrafficTypeDiagnostic: SA0PR12MB4575: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:660; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: IFCTxhTSmM3FU8ZeLndUEdxS8ex8xNUS0FObjaZzFdlIoqPg/7vj+HONHgzxXxT5oYsn8snS2ZxCw1+Qkxa92jlEdYVUxnIxp1x3MVC9YwRgNzZhAXV2gDanAr7SmagJit3m1Obk5ClkJEGr6B7++ZRiTM5TVRNrLK8sv9T6o8ffdCV42CzITBeFsFMjljNQKErUtsNeq2IMDoDw0GS/IHlLsky/jzGtB6G9529iSjxRRfM/oa/UECtqF+4m9hpMKMspNHMxyE9Y8VmY7K7gG1dg8xEaLaFQWnvDDc03Fv6i8mqmXPf1UB7Wm9bffnfg94hlDVTphkLadsmBHVXMuMMZo6yILu2bAVOdlHiKVWNxXCx8PXHfEp759uUDVslaF6CSj+Gy8s/zBgurVF+auoQh1QLEumA0PhiUZXfHOpjd3xz4h4Oi5nc5vl2NGJJBbf2wZ/PdhNnF+n22wtbd9hpM+QXokDQQbkgT5c+uCJWDtDc3oCs6LilcyjGWx1GRB3cLdxC5BKNu+QP1AjxvB4PtnK9RURdkcufDvt3T9X7unnoPJWaijNx4x/QYaERwXw/tF59jrJcgaUuY3mkkhqQKJbn+6nogvFb6lY2GSee4YZKRS1ljnD9VYAO9tUhwXPwgCkTT7y5srRefIFR4pwScojSsqZQDrCwT4vIgtbManLxT63z0OHarMMeX0of2u9e/DTJkfnIbywa00d+n6Q== X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SN6PR12MB2718.namprd12.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(136003)(39860400002)(376002)(396003)(346002)(6916009)(2616005)(66556008)(36756003)(6666004)(6486002)(83380400001)(7696005)(52116002)(2906002)(66476007)(316002)(4326008)(186003)(38100700002)(66946007)(38350700002)(8676002)(8936002)(956004)(86362001)(5660300002)(44832011)(54906003)(478600001)(1076003)(26005)(7416002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: F6swLJEP6P+OVH9IoJ2TGagV8Gnk32sn+8iqRKh4tTIKtCC2c4BmCkMee4ll4FD/o8+/GyqO4wlNQmL7Ajxg7bWbDhYQEkXPDavfzP7tlc+W+NjuotS2NSSj8ELfZ5AVVseANpJeyt+tdGYHs+x2rcJKOcN9hOUn8Ah5ZZfJAjo09PSHgqvHvrLEd7EnCn42CR+qHK06GF6CwnMO8gzXDmkVyrAWwKDdJpxEEefrI2bQrIJK2ULPtN1utUeDruPVkRauuq7X0iVwe8gLNhXVjlD6EnoC2E5faB6Wxj+5koZek7dMKbIulOx1BHi2v8KtL57brMYh3rtgLrK7OONWSDJ8Kd5zBi+Dq/hfA6JUdOyidktuPV8XEmYU8GkLCmvEgPZ1Ss7Lzt1mQbMdEqzdS2vlgW24ojSyrU47zxbd7qFK1/Izt9kwHIf6OVN9thgcdCxjtoiaTEbV0VTh5NuxgCMhwxfX+UcE3xiHWfm46FGOHQDTZLN2bDg0a2KxbFd1Nj8EM0BN6oflDzwyvYwijXs6P+FXw3wZpRYNXP7fCMMQDdDOsoUJ1MWVjZCg53dyTBb1csdme6RlS61TuMKiz2eQ9jc71XX72zLL+sJPMABjiMZyMTKcgJSqGaK18busmmyDlqxoCWuOzDqtpLAjYgeramrsWvh2CGc00PBlkr+I0GeMkuA1DBy2wH9sr1x0G5O92Jw5fStu3dxP3mbW5bbW+w1iYsCyQNwrC4JQU1bRXq1R+IU5lPGC2KLLQxem4uFXiKtwi7e0YlqChlMPSV1IQgwJG3YlKbXAM+mIzpJJNSE8ocqh9SNwXY/hnuX6jh0Y9bfoNAtp6KhmpjBTlTr9wcCSoiPgIY1S4RyCnj8GxauSh8p4+NH/KksI+XD9Vez4wJWeByDtyOXWqvAIfb1X2Ah7C9uhd2qiMFPIWNPpfpJX9hvGVF1FnI/BHdgonC1dqx1FfcSJvdK3pZmagIow7jNdIs9S/uAsEJN2FHxSAadp+UahQ1tHB1XZBhfL4NDqCV8ee+GSA8Nqqi9I7lmLaeFicA82vC/MhBv3XoK0vkfuoGMJfsO1TOK+hf/y1Fgf1wcB+VuUqjeOX5IZT3s8RmBLsRRPw4ER/7bdgq7qDQdlQhAp0efdOZWD5JLHirReoqwHiC9SKLzXNtMdhEke1U1IpauFjTbf6QdfuuPU36GUU69/VZJ10dkH/eFvoX21ePrpd9KkNKAEtBFVsTi6Rn2aJTByvIjyz3NXLU0C8uJCztwBpTVdWPCU0JMidAutT/RZcTVEYVegO/7okHyeP3JHQSul6ZBghXhkjPNUZxBBQM0gsr0t0OszK3ot X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1e8adfde-3b26-4af2-f056-08d943245e3d X-MS-Exchange-CrossTenant-AuthSource: SN6PR12MB2718.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 09 Jul 2021 21:56:12.9886 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: pjcLUpoqjuxY5A/+2RqGnQxbzO/piiFLmHO4cxE/ECZ+ido4Y9/5X4dxIdpUOZgyHPwNS/8zi+nreD8bK9BOCg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA0PR12MB4575 Received-SPF: softfail client-ip=40.107.243.67; envelope-from=brijesh.singh@amd.com; helo=NAM12-DM6-obe.outbound.protection.outlook.com X-Spam_score_int: -20 X-Spam_score: -2.1 X-Spam_bar: -- X-Spam_report: (-2.1 / 5.0 requ) BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, MSGID_FROM_MTA_HEADER=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: qemu-devel-bounces+incoming=patchwork.ozlabs.org@nongnu.org Sender: "Qemu-devel" The KVM_SEV_SNP_LAUNCH_UPDATE command is used for encrypting the bios image used for booting the SEV-SNP guest. Signed-off-by: Brijesh Singh --- target/i386/sev.c | 33 ++++++++++++++++++++++++++++++++- target/i386/trace-events | 1 + 2 files changed, 33 insertions(+), 1 deletion(-) diff --git a/target/i386/sev.c b/target/i386/sev.c index 259408a8f1..41dcb084d1 100644 --- a/target/i386/sev.c +++ b/target/i386/sev.c @@ -883,6 +883,30 @@ out: return ret; } +static int +sev_snp_launch_update(SevGuestState *sev, uint8_t *addr, uint64_t len, int type) +{ + int ret, fw_error; + struct kvm_sev_snp_launch_update update = {}; + + if (!addr || !len) { + return 1; + } + + update.uaddr = (__u64)(unsigned long)addr; + update.len = len; + update.page_type = type; + trace_kvm_sev_snp_launch_update(addr, len, type); + ret = sev_ioctl(sev->sev_fd, KVM_SEV_SNP_LAUNCH_UPDATE, + &update, &fw_error); + if (ret) { + error_report("%s: SNP_LAUNCH_UPDATE ret=%d fw_error=%d '%s'", + __func__, ret, fw_error, fw_error_to_str(fw_error)); + } + + return ret; +} + static int sev_launch_update_data(SevGuestState *sev, uint8_t *addr, uint64_t len) { @@ -1161,7 +1185,14 @@ sev_encrypt_flash(uint8_t *ptr, uint64_t len, Error **errp) /* if SEV is in update state then encrypt the data else do nothing */ if (sev_check_state(sev_guest, SEV_STATE_LAUNCH_UPDATE)) { - int ret = sev_launch_update_data(sev_guest, ptr, len); + int ret; + + if (sev_snp_enabled()) { + ret = sev_snp_launch_update(sev_guest, ptr, len, + KVM_SEV_SNP_PAGE_TYPE_NORMAL); + } else { + ret = sev_launch_update_data(sev_guest, ptr, len); + } if (ret < 0) { error_setg(errp, "failed to encrypt pflash rom"); return ret; diff --git a/target/i386/trace-events b/target/i386/trace-events index 18cc14b956..0c2d250206 100644 --- a/target/i386/trace-events +++ b/target/i386/trace-events @@ -12,3 +12,4 @@ kvm_sev_launch_finish(void) "" kvm_sev_launch_secret(uint64_t hpa, uint64_t hva, uint64_t secret, int len) "hpa 0x%" PRIx64 " hva 0x%" PRIx64 " data 0x%" PRIx64 " len %d" kvm_sev_attestation_report(const char *mnonce, const char *data) "mnonce %s data %s" kvm_sev_snp_launch_start(uint64_t policy) "policy 0x%" PRIx64 +kvm_sev_snp_launch_update(void *addr, uint64_t len, int type) "addr %p len 0x%" PRIx64 " type %d"