From nobody Mon May 6 08:32:35 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) smtp.mailfrom=libvir-list-bounces@redhat.com Return-Path: Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by mx.zohomail.com with SMTPS id 1528307468103415.08650091527863; Wed, 6 Jun 2018 10:51:08 -0700 (PDT) Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 259543082154; Wed, 6 Jun 2018 17:51:06 +0000 (UTC) Received: from colo-mx.corp.redhat.com (colo-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.21]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 89E6F1001640; Wed, 6 Jun 2018 17:51:05 +0000 (UTC) Received: from lists01.pubmisc.prod.ext.phx2.redhat.com (lists01.pubmisc.prod.ext.phx2.redhat.com [10.5.19.33]) by colo-mx.corp.redhat.com (Postfix) with ESMTP id CFBA84CA80; Wed, 6 Jun 2018 17:51:04 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists01.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id w56Hp0Zt016094 for ; Wed, 6 Jun 2018 13:51:00 -0400 Received: by smtp.corp.redhat.com (Postfix) id A05043083327; Wed, 6 Jun 2018 17:51:00 +0000 (UTC) Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 96E40309128B for ; Wed, 6 Jun 2018 17:50:58 +0000 (UTC) Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0063.outbound.protection.outlook.com [104.47.42.63]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 57122F0CFB for ; Wed, 6 Jun 2018 17:50:57 +0000 (UTC) Received: from wsp141597wss.amd.com (165.204.78.1) by DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.15; Wed, 6 Jun 2018 17:50:49 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=0wemSeQyDO+xHP+c7FQ2e0vsWHbP4WmkujVXCUMUZHk=; b=mrf+JFQuNuQ0ObpGlxv2PL2K5X4COFCtKLqTl4u+Tp89FlvlqXRS1raxeyY9RnuCPU+LScjaJbOsUWx4ZL0ILlgGZpPgW3i17IbqTf8qnu30c3TemHqku+Z6YRpRdMXPYAOF7HYfvP/JqJ3llz0CiYfflNkpSKhAeRtaX8/kLaY= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; From: Brijesh Singh To: libvir-list@redhat.com Date: Wed, 6 Jun 2018 12:50:07 -0500 Message-Id: <20180606175017.104019-2-brijesh.singh@amd.com> In-Reply-To: <20180606175017.104019-1-brijesh.singh@amd.com> References: <20180606175017.104019-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: SN4PR0201CA0014.namprd02.prod.outlook.com (2603:10b6:803:2b::24) To DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DM5PR12MB2456; X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 3:sMO3gVdkUzo+ikfLg7+ASdk07+U/ylzcs9CKtsK4dwPHBqSfz9ibEZfuWT0PtkLX42uBg5NJbiur+8Tu/2R4sPMkin96iulkEDf4Fs9+BymJWFD/keOC/9qydvxpLv9MhcWlzwr7ZYI+PXsnutoTVMJiMYbDoNmmEgvVqSy6Cc7kuYbSqwnyFCOmyvIy6ypM/LPBFXBj3wJB3c+dsacBVLjNNDjz3ckjoURlygnMN4ZPEvgFaGOlWKuQLZX6wTXT; 25:hVRhrruW0Y3kVYU2QbXQXTsWPPIkYN1W3z76SI0WKW8BcjoD0m6xnqNQu9Xy8kSRTgCnOQQqKUqflQXe1bSgd6g6qL+jKW/pn6eDhTf4GPFckGEYBXHBeeEIbEX7nm2NKiG/YLgw984uq2h6ROU7nXb7EPFo/Jbh9obb/yjLjCxUa69o25fjXQc8opDJjBUeNahv8kv7gkzBZ2pgVBtDth3izkWKlwiOWME7Di4rwfHEm7s0zoMXSjEljjyU0bGnDfcKWo0CAkaAO/j7j46GDTdtCEesutDjSU7equoZewV5F4Nc0wQw9bu21isd66snmCIBMY54Gm07UOfXPtaRkw==; 31:IyxtVgWf1QBoEOXOfaiuSfAKGiHApnnA/CbBGYw80KILv3tAQTRmxZmGKiCwsF1kQk4BhPxYyuGFAJfEjFk13pRyyaE5z5Uex7TJ0ljcntwTrrEbovP6JhrBYl/d3DRbEMmplqPsFN/BSlPTJ2l2KO+s9gv/Zo8GzsqY6AFQOzLc7ymSIuKzCxc5+rFfF7wf+bfeWABem45L+TW9HJNYAOqqyCTBlPusekPq1kKCZxg= X-MS-TrafficTypeDiagnostic: DM5PR12MB2456: X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 20: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; 4:t9v6WDkE5CQyflSQeLA5bYz1qE7EjJJgQhgbXehsT7vXo/DAhadktuCCQuif/9oijn8PvwcW/wd3y+3wKfvK2VJXpLEfvD2WLURapOdzYddM2XdHnxWE6BUHCvziEmZ7a4LW6CisSYUdwqiEzWDdl7xB1vr7QKbCz9wqEw/drxgO8oU90/Ig3zGxtudCR+miJqhHOyAqZbJDxowYcjADSlp9P0h8DlDrBpOrIOhvGL49EEZgnlsRFTrX/6P+b+n+sDHX3gAQrXlB+B86WcBSWzr5dAJWZg6aL9kcYO7iVzuMTPL++EPPrZXBBkOFjtGk X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(3231254)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(6072148)(201708071742011)(7699016); SRVR:DM5PR12MB2456; BCL:0; PCL:0; RULEID:; SRVR:DM5PR12MB2456; X-Forefront-PRVS: 06952FC175 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(366004)(346002)(376002)(39860400002)(39380400002)(396003)(199004)(189003)(2906002)(2351001)(305945005)(6116002)(3846002)(7736002)(59450400001)(1076002)(2361001)(7696005)(50226002)(8936002)(52116002)(51416003)(76176011)(5660300001)(48376002)(81156014)(8676002)(36756003)(81166006)(4326008)(386003)(53416004)(53936002)(26005)(106356001)(105586002)(186003)(97736004)(16526019)(50466002)(316002)(16586007)(54906003)(25786009)(47776003)(66066001)(68736007)(86362001)(6486002)(575784001)(6916009)(6666003)(956004)(476003)(11346002)(2616005)(44832011)(486006)(446003)(478600001); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR12MB2456; H:wsp141597wss.amd.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) client-ip=209.132.183.28; envelope-from=libvir-list-bounces@redhat.com; helo=mx1.redhat.com; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DM5PR12MB2456; 23:gjj1odlCIU42nFfYa9ScU7EO4K5n4q4rCnQz4gtml?= =?us-ascii?Q?WJRXRoF8ItNUTYWx6LddOyqanPgzGQNjAEfZC5qD/kwJXuPkEOll4IoHS0Ew?= =?us-ascii?Q?3fQxkVegniE1zLuCloCAGcUk+Ofcgyrsh8cOqsZVG0s92Uj/OJa/g+02vHct?= =?us-ascii?Q?VOAkY9UA84qxD08h/gkcYo9U/ipUlSeVtsCqDdLYvGv1qmhRBMSa34vcsb/y?= =?us-ascii?Q?0Kgh3cWnEtUfD8kfTupn3gj+C4/5gz6RxiIQiPZoL1TSIJ7FmAdszhpitFsB?= =?us-ascii?Q?wRng9LcFKZ5jeGgPVWG/yHh18iEPGEnZTqpBzOLtzvh49FMPwodloNYNRomh?= =?us-ascii?Q?SY792mAfKsRe88vHQYpGFlbCo0ws+Sf554YQFBHQq3AEuq+hm0gfOIMfcomg?= =?us-ascii?Q?9o1+l87xPBY8Ei2EAMy/WPSGrGf/OM3jEJHWGB2gu87cI/2zcfKsT5M+SJCd?= =?us-ascii?Q?cmGIIaucNqlNmKPUIZ30HIlsD+48n7/64Lzkh4BU4fBK4ZVriNzYLaKtaz6Q?= =?us-ascii?Q?x242ix6NS/wGBh4uZVzbkM6QXWhuyWYrebDBl2SE2ZvPQ8Ev1zzmORRMJ78L?= =?us-ascii?Q?9NNQ3sq6LviE1NO7sQyzBoMTAeXrATNg9pF5b50fFtIbt2bcHPGekvtginGD?= =?us-ascii?Q?ddIJOS8JqWIrOQgT3cFMgUAT9GzGbak/GmxYm/uuSuKmnbEXddTd2YKaKUW1?= =?us-ascii?Q?GvMUd9viXpEUGfMPTfpb0BhPwWWfarpDTORTgJh8DDAivuJgG+Zk2G+KrhX8?= =?us-ascii?Q?ALa5rd0sT1hCRg53urlCZMrkWK5n9m2F/8ODlhtDHG+CjDGDESXFP9ljmsXC?= =?us-ascii?Q?TJIE2srGv25CcF3LSvRpYpSYMZPmiO0x+QQrPXChnoKIM14SU5E2tdsLM7VH?= =?us-ascii?Q?tFt+Y35TEsL0MtjPkYrs5WHPYbrzHZPX1ZFxaqxvqxkXwXU0f+6zI1th8SXC?= =?us-ascii?Q?4e05SdoXkuZcSqT2LOdy/P98IWHCyTFKkrVia9rMkVcV+Zi2GzX/MGsSYezO?= =?us-ascii?Q?9bXkmu+ke4eNoWmj6KzlxqKJ30S3LUid/sEbz7EvS37kFYXOyTyfzsYH3eqC?= =?us-ascii?Q?JIpEdJNGDkz3iL8DwNOLwDqJvlNbFhTfNNCeampoBunPpUwFk5lQgKszG9uB?= =?us-ascii?Q?IaPS6JGCAxm6hIsKP1dMF5/LKQKoqUDgDORK6OL7QBdYAqSyDS42WAXda7RL?= =?us-ascii?Q?CDTPEXFDMsNGzavLSAGA2oQeXMgtl3XHOR2cbM1I/sLvgFKRBb1WZrEvIGmb?= =?us-ascii?Q?T5/UdHbH+gv79fpCg11JDwHG4nXneTov2rpN5/pqrb3K2NANxYj+waHoUBcj?= =?us-ascii?Q?aof7l/Apb8S9N/KpRkRFhRgabZwWfSteNJ1vxFJ/zN2?= X-Microsoft-Antispam-Message-Info: /5dFJSL8NGFnSr9ceragLwhFMGKEggpFJ3uC/UPhax+NyhQY/OeJHCI94hfzzTLQsPvJIN6wj+m+I8LKZUZ/TGxJy0/IHPDUSP9vxD0WaiAbyIT4M4W2av5gGYPI4qwf3GB7OXfHBgcw5lJYouAK1UalP8l9eYE5ASJKef6jyC/jbzNyrtgdhuojJwxedRkB X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 6:/CYFGn3r/jDsymN9ImJ8LjAcMyQNMHT1esn0hSNLXfWTEHb3xtms5XS0EoAKlT8ZtFiz08OsQ5BH4GF7mefUf8AaoJtxdn1VM7d15mMG8HS5TYD85NDHDloHy3n52m9hQOkeI+6QXhViJ3p+JPkjpAlir1mWGg5i0Zmvnuv+eCEpAMXyDVMxm9JYmHDpozah8ciq0gFgk1UyonlbVfG/jOOs5vRTpzuOk7P+CdYa7E3EHthXr2ETVtwfF2UN0cfvCnvKpKMCg+lC1ZLoP2jyjNRnrZTnZbxFTlURc0+40oc1QLl5EjFD13G9qkk/RKEwTyPfUxRoy6hoFHF4+Z5ZSntjiAQYkq/0U7R53DkEksvHV7Kysx2M53PCBHyvI5vfJpZtBlzvpIGwzvpeIrVW7cUvFVknFP3SWrm7jUw5yqPcw14LIpO99iPUGOLAJ9IsckahFzEP46ny9eZhXk4Q0w==; 5:cGe21JlJjPRPzM8maX0/GdU/EKhChIfe2x61Rxkom0kL+18km7lz5VMoKHyZO7kEy/Rc5RWa0Ph1BEIkSydUgh+4oQHw2gfOUacC0hpnf2fT+40x6t0VTFKHt5zIlLfkQHCigy3rHLd0NQclbS9gWPMYJK9ZYC1WJdIQLO1GUyU=; 24:xIzuQrOoHokEC/iFmfSc3V+FAavzIHC9JmSjMkOfvx3XBt/MEWuIN15dSPN8zxVqi5bqxfGWd5WNmC8sf+/Ekb5dbEvid1UUpyyXe31/eqU= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 7:56uROxnpqmR2DIQsisP5ySAlFinFAY06nfYVscR7w9KKBBE+R9qJBZJIhJp0xBstPyFDAeDAsZK4cILzK/BVmvOdMhvxmgwcvh+e3yprnQtKpIwzfHXrqp00FPXSaCFXadQlydwO6LhIXMNCrkyqKVIU8cwsfYt1XwT9rfoKmzaTWYSlaEMNunIHFB2WFqz3WoeoVLzkk8PgvgRF8eqPnYJlH4ehY6flVzyJ1Q54lnnJrW/srExO8nzpOKYQrKTp; 20:zK2M5hGAeuWcWYMSltuZDGd/CxRDzuyep2uZmfu48NoAlhmuPW4Qd94CvfuP7WQ1H82GjtDiGKy9kadK9JYGYt90viRXDQSGX+V5BGVTCU4BHk+JlJC665CP3kQw1bBulVd/a4gZptgbd7Q7Ffa1IrPKPRKEWK0L2njSrlqquUGnTXayc1Y8A+/g8oykQhrv/olBybcph0n8nLpls+zeENF9wuck+R58Jcn9aO//GLAzeZeIdGJMJTzPkXAhqDj5 X-MS-Office365-Filtering-Correlation-Id: 89153301-e597-4c75-1f83-08d5cbd60a02 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Jun 2018 17:50:49.0394 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 89153301-e597-4c75-1f83-08d5cbd60a02 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR12MB2456 X-Greylist: Sender passed SPF test, Sender IP whitelisted by DNSRBL, ACL 207 matched, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Wed, 06 Jun 2018 17:50:57 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Wed, 06 Jun 2018 17:50:57 +0000 (UTC) for IP:'104.47.42.63' DOMAIN:'mail-by2nam03on0063.outbound.protection.outlook.com' HELO:'NAM03-BY2-obe.outbound.protection.outlook.com' FROM:'brijesh.singh@amd.com' RCPT:'' X-RedHat-Spam-Score: -0.021 (DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_NONE, SPF_HELO_PASS, T_DKIMWL_WL_MED) 104.47.42.63 mail-by2nam03on0063.outbound.protection.outlook.com 104.47.42.63 mail-by2nam03on0063.outbound.protection.outlook.com X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-Scanned-By: MIMEDefang 2.84 on 10.5.11.26 X-loop: libvir-list@redhat.com Cc: Tom Lendacky , Jon Grimm , Brijesh Singh , Borislav Petkov Subject: [libvirt] [PATCH v8 01/11] qemu: provide support to query the SEV capability X-BeenThere: libvir-list@redhat.com X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development discussions about the libvirt library & tools List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: quoted-printable Sender: libvir-list-bounces@redhat.com Errors-To: libvir-list-bounces@redhat.com X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.42]); Wed, 06 Jun 2018 17:51:06 +0000 (UTC) X-ZohoMail-DKIM: fail (Header signature does not verify) X-ZohoMail: RDKM_2 RSF_0 Z_629925259 SPT_0 Content-Type: text/plain; charset="utf-8" QEMU version >=3D 2.12 provides support for launching an encrypted VMs on AMD x86 platform using Secure Encrypted Virtualization (SEV) feature. This patch adds support to query the SEV capability from the qemu. Signed-off-by: Brijesh Singh Reviewed-by: Erik Skultety --- src/conf/domain_capabilities.c | 12 ++++ src/conf/domain_capabilities.h | 16 +++++ src/libvirt_private.syms | 2 +- src/qemu/qemu_capabilities.c | 35 ++++++++++ src/qemu/qemu_capabilities.h | 2 +- src/qemu/qemu_capspriv.h | 4 ++ src/qemu/qemu_monitor.c | 10 +++ src/qemu/qemu_monitor.h | 3 + src/qemu/qemu_monitor_json.c | 79 ++++++++++++++++++= ++++ src/qemu/qemu_monitor_json.h | 3 + .../caps_2.12.0.x86_64.replies | 10 +++ tests/qemucapabilitiesdata/caps_2.12.0.x86_64.xml | 3 +- 12 files changed, 176 insertions(+), 3 deletions(-) diff --git a/src/conf/domain_capabilities.c b/src/conf/domain_capabilities.c index c20358e..3589777 100644 --- a/src/conf/domain_capabilities.c +++ b/src/conf/domain_capabilities.c @@ -67,6 +67,18 @@ virDomainCapsStringValuesFree(virDomainCapsStringValuesP= tr values) } =20 =20 +void +virSEVCapabilitiesFree(virSEVCapability *cap) +{ + if (!cap) + return; + + VIR_FREE(cap->pdh); + VIR_FREE(cap->cert_chain); + VIR_FREE(cap); +} + + static void virDomainCapsDispose(void *obj) { diff --git a/src/conf/domain_capabilities.h b/src/conf/domain_capabilities.h index b0eb4aa..30b3272 100644 --- a/src/conf/domain_capabilities.h +++ b/src/conf/domain_capabilities.h @@ -137,6 +137,22 @@ struct _virDomainCapsCPU { virDomainCapsCPUModelsPtr custom; }; =20 +/* + * SEV capabilities + */ +typedef struct _virSEVCapability virSEVCapability; +typedef virSEVCapability *virSEVCapabilityPtr; +struct _virSEVCapability { + char *pdh; + char *cert_chain; + unsigned int cbitpos; + unsigned int reduced_phys_bits; +}; + +void +virSEVCapabilitiesFree(virSEVCapability *capabilities); + + struct _virDomainCaps { virObjectLockable parent; =20 diff --git a/src/libvirt_private.syms b/src/libvirt_private.syms index 5540391..59a2efd 100644 --- a/src/libvirt_private.syms +++ b/src/libvirt_private.syms @@ -185,7 +185,7 @@ virDomainCapsEnumClear; virDomainCapsEnumSet; virDomainCapsFormat; virDomainCapsNew; - +virSEVCapabilitiesFree; =20 # conf/domain_conf.h virBlkioDeviceArrayClear; diff --git a/src/qemu/qemu_capabilities.c b/src/qemu/qemu_capabilities.c index b20149b..70cf1e5 100644 --- a/src/qemu/qemu_capabilities.c +++ b/src/qemu/qemu_capabilities.c @@ -494,6 +494,7 @@ VIR_ENUM_IMPL(virQEMUCaps, QEMU_CAPS_LAST, /* 305 */ "vhost-vsock", "chardev-fd-pass", + "sev-guest", ); =20 =20 @@ -560,6 +561,8 @@ struct _virQEMUCaps { size_t ngicCapabilities; virGICCapability *gicCapabilities; =20 + virSEVCapability *sevCapabilities; + virQEMUCapsHostCPUData kvmCPU; virQEMUCapsHostCPUData tcgCPU; }; @@ -1131,6 +1134,7 @@ struct virQEMUCapsStringFlags virQEMUCapsObjectTypes[= ] =3D { { "hda-output", QEMU_CAPS_HDA_OUTPUT }, { "vmgenid", QEMU_CAPS_DEVICE_VMGENID }, { "vhost-vsock-device", QEMU_CAPS_DEVICE_VHOST_VSOCK }, + { "sev-guest", QEMU_CAPS_SEV_GUEST }, }; =20 static struct virQEMUCapsStringFlags virQEMUCapsDevicePropsVirtioBalloon[]= =3D { @@ -2067,6 +2071,16 @@ virQEMUCapsSetGICCapabilities(virQEMUCapsPtr qemuCap= s, } =20 =20 +void +virQEMUCapsSetSEVCapabilities(virQEMUCapsPtr qemuCaps, + virSEVCapability *capabilities) +{ + virSEVCapabilitiesFree(qemuCaps->sevCapabilities); + + qemuCaps->sevCapabilities =3D capabilities; +} + + static int virQEMUCapsProbeQMPCommands(virQEMUCapsPtr qemuCaps, qemuMonitorPtr mon) @@ -2650,6 +2664,21 @@ virQEMUCapsProbeQMPGICCapabilities(virQEMUCapsPtr qe= muCaps, } =20 =20 +static int +virQEMUCapsProbeQMPSEVCapabilities(virQEMUCapsPtr qemuCaps, + qemuMonitorPtr mon) +{ + virSEVCapability *caps =3D NULL; + + if (qemuMonitorGetSEVCapabilities(mon, &caps) < 0) + return -1; + + virQEMUCapsSetSEVCapabilities(qemuCaps, caps); + + return 0; +} + + bool virQEMUCapsCPUFilterFeatures(const char *name, void *opaque) @@ -4049,6 +4078,12 @@ virQEMUCapsInitQMPMonitor(virQEMUCapsPtr qemuCaps, virQEMUCapsClear(qemuCaps, QEMU_CAPS_DEVICE_VFIO_CCW); } =20 + /* Probe for SEV capabilities */ + if (virQEMUCapsGet(qemuCaps, QEMU_CAPS_SEV_GUEST)) { + if (virQEMUCapsProbeQMPSEVCapabilities(qemuCaps, mon) < 0) + virQEMUCapsClear(qemuCaps, QEMU_CAPS_SEV_GUEST); + } + ret =3D 0; cleanup: return ret; diff --git a/src/qemu/qemu_capabilities.h b/src/qemu/qemu_capabilities.h index f60dfb1..7390271 100644 --- a/src/qemu/qemu_capabilities.h +++ b/src/qemu/qemu_capabilities.h @@ -478,6 +478,7 @@ typedef enum { /* virQEMUCapsFlags grouping marker for = syntax-check */ /* 305 */ QEMU_CAPS_DEVICE_VHOST_VSOCK, /* -device vhost-vsock-* */ QEMU_CAPS_CHARDEV_FD_PASS, /* Passing pre-opened FDs for chardevs */ + QEMU_CAPS_SEV_GUEST, /* -object sev-guest,... */ =20 QEMU_CAPS_LAST /* this must always be the last item */ } virQEMUCapsFlags; @@ -615,5 +616,4 @@ bool virQEMUCapsGuestIsNative(virArch host, =20 bool virQEMUCapsCPUFilterFeatures(const char *name, void *opaque); - #endif /* __QEMU_CAPABILITIES_H__*/ diff --git a/src/qemu/qemu_capspriv.h b/src/qemu/qemu_capspriv.h index 989d183..29d7639 100644 --- a/src/qemu/qemu_capspriv.h +++ b/src/qemu/qemu_capspriv.h @@ -90,6 +90,10 @@ virQEMUCapsSetGICCapabilities(virQEMUCapsPtr qemuCaps, virGICCapability *capabilities, size_t ncapabilities); =20 +void +virQEMUCapsSetSEVCapabilities(virQEMUCapsPtr qemuCaps, + virSEVCapability *capabilities); + int virQEMUCapsProbeQMPCPUDefinitions(virQEMUCapsPtr qemuCaps, qemuMonitorPtr mon, diff --git a/src/qemu/qemu_monitor.c b/src/qemu/qemu_monitor.c index 215135a..fd6bce9 100644 --- a/src/qemu/qemu_monitor.c +++ b/src/qemu/qemu_monitor.c @@ -3850,6 +3850,16 @@ qemuMonitorGetGICCapabilities(qemuMonitorPtr mon, =20 =20 int +qemuMonitorGetSEVCapabilities(qemuMonitorPtr mon, + virSEVCapability **capabilities) +{ + QEMU_CHECK_MONITOR(mon); + + return qemuMonitorJSONGetSEVCapabilities(mon, capabilities); +} + + +int qemuMonitorNBDServerStart(qemuMonitorPtr mon, const char *host, unsigned int port, diff --git a/src/qemu/qemu_monitor.h b/src/qemu/qemu_monitor.h index 4384372..75d5d98 100644 --- a/src/qemu/qemu_monitor.h +++ b/src/qemu/qemu_monitor.h @@ -711,6 +711,9 @@ int qemuMonitorSetMigrationCapabilities(qemuMonitorPtr = mon, int qemuMonitorGetGICCapabilities(qemuMonitorPtr mon, virGICCapability **capabilities); =20 +int qemuMonitorGetSEVCapabilities(qemuMonitorPtr mon, + virSEVCapability **capabilities); + typedef enum { QEMU_MONITOR_MIGRATE_BACKGROUND =3D 1 << 0, QEMU_MONITOR_MIGRATE_NON_SHARED_DISK =3D 1 << 1, /* migration with non-= shared storage with full disk copy */ diff --git a/src/qemu/qemu_monitor_json.c b/src/qemu/qemu_monitor_json.c index e8a46d2..ba0da9a 100644 --- a/src/qemu/qemu_monitor_json.c +++ b/src/qemu/qemu_monitor_json.c @@ -6401,6 +6401,85 @@ qemuMonitorJSONGetGICCapabilities(qemuMonitorPtr mon, return ret; } =20 + +int +qemuMonitorJSONGetSEVCapabilities(qemuMonitorPtr mon, + virSEVCapability **capabilities) +{ + int ret =3D -1; + virJSONValuePtr cmd; + virJSONValuePtr reply =3D NULL; + virJSONValuePtr caps; + virSEVCapability *capability =3D NULL; + const char *pdh =3D NULL, *cert_chain =3D NULL; + unsigned int cbitpos, reduced_phys_bits; + + *capabilities =3D NULL; + + if (!(cmd =3D qemuMonitorJSONMakeCommand("query-sev-capabilities", + NULL))) + return -1; + + if (qemuMonitorJSONCommand(mon, cmd, &reply) < 0) + goto cleanup; + + + if (qemuMonitorJSONCheckError(cmd, reply) < 0) + goto cleanup; + + caps =3D virJSONValueObjectGetObject(reply, "return"); + + if (virJSONValueObjectGetNumberUint(caps, "cbitpos", &cbitpos) < 0) { + virReportError(VIR_ERR_INTERNAL_ERROR, "%s", + _("query-sev-capabilities reply was missing" + " 'cbitpos' field")); + goto cleanup; + } + + if (virJSONValueObjectGetNumberUint(caps, "reduced-phys-bits", + &reduced_phys_bits) < 0) { + virReportError(VIR_ERR_INTERNAL_ERROR, "%s", + _("query-sev-capabilities reply was missing" + " 'reduced-phys-bits' field")); + goto cleanup; + } + + if (!(pdh =3D virJSONValueObjectGetString(caps, "pdh"))) { + virReportError(VIR_ERR_INTERNAL_ERROR, "%s", + _("query-sev-capabilities reply was missing" + " 'pdh' field")); + goto cleanup; + } + + if (!(cert_chain =3D virJSONValueObjectGetString(caps, "cert-chain")))= { + virReportError(VIR_ERR_INTERNAL_ERROR, "%s", + _("query-sev-capabilities reply was missing" + " 'cert-chain' field")); + goto cleanup; + } + + if (VIR_ALLOC(capability) < 0) + goto cleanup; + + if (VIR_STRDUP(capability->pdh, pdh) < 0) + goto cleanup; + + if (VIR_STRDUP(capability->cert_chain, cert_chain) < 0) + goto cleanup; + + capability->cbitpos =3D cbitpos; + capability->reduced_phys_bits =3D reduced_phys_bits; + VIR_STEAL_PTR(*capabilities, capability); + ret =3D 0; + + cleanup: + virSEVCapabilitiesFree(capability); + virJSONValueFree(cmd); + virJSONValueFree(reply); + + return ret; +} + static virJSONValuePtr qemuMonitorJSONBuildInetSocketAddress(const char *host, const char *port) diff --git a/src/qemu/qemu_monitor_json.h b/src/qemu/qemu_monitor_json.h index 2ae0faa..4c10574 100644 --- a/src/qemu/qemu_monitor_json.h +++ b/src/qemu/qemu_monitor_json.h @@ -152,6 +152,9 @@ int qemuMonitorJSONSetMigrationCapabilities(qemuMonitor= Ptr mon, int qemuMonitorJSONGetGICCapabilities(qemuMonitorPtr mon, virGICCapability **capabilities); =20 +int qemuMonitorJSONGetSEVCapabilities(qemuMonitorPtr mon, + virSEVCapability **capabilities); + int qemuMonitorJSONMigrate(qemuMonitorPtr mon, unsigned int flags, const char *uri); diff --git a/tests/qemucapabilitiesdata/caps_2.12.0.x86_64.replies b/tests/= qemucapabilitiesdata/caps_2.12.0.x86_64.replies index c40046b..ace3537 100644 --- a/tests/qemucapabilitiesdata/caps_2.12.0.x86_64.replies +++ b/tests/qemucapabilitiesdata/caps_2.12.0.x86_64.replies @@ -18996,6 +18996,16 @@ } =20 { + "return" : { + "reduced-phys-bits": 1, + "cbitpos": 47, + "cert-chain": "AQAAAAAOAAAAQAAAAAOAAAAQAAAAAOAAAAQAAAAAOAAAAQAAAAAOAAA", + "pdh": "AQAAAAAOAAAAQAAAAAOAAAAQAAAAAOAAAAQAAAAAOAAAAQAAAAAOAAAAQAAAAAO= AAA" + }, + "id": "libvirt-52" +} + +{ "return": { }, "id": "libvirt-1" diff --git a/tests/qemucapabilitiesdata/caps_2.12.0.x86_64.xml b/tests/qemu= capabilitiesdata/caps_2.12.0.x86_64.xml index 038c92c..eb757cc 100644 --- a/tests/qemucapabilitiesdata/caps_2.12.0.x86_64.xml +++ b/tests/qemucapabilitiesdata/caps_2.12.0.x86_64.xml @@ -207,9 +207,10 @@ + 2011090 0 - 390813 + 391059 v2.12.0-rc0 x86_64 --=20 2.7.4 -- libvir-list mailing list libvir-list@redhat.com https://www.redhat.com/mailman/listinfo/libvir-list From nobody Mon May 6 08:32:35 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) smtp.mailfrom=libvir-list-bounces@redhat.com Return-Path: Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by mx.zohomail.com with SMTPS id 1528307481441289.72258915805844; Wed, 6 Jun 2018 10:51:21 -0700 (PDT) Received: from smtp.corp.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 3E4B780C12; Wed, 6 Jun 2018 17:51:19 +0000 (UTC) Received: from colo-mx.corp.redhat.com (colo-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.20]) by smtp.corp.redhat.com (Postfix) with ESMTPS id E8FBA2007FE0; Wed, 6 Jun 2018 17:51:18 +0000 (UTC) Received: from lists01.pubmisc.prod.ext.phx2.redhat.com (lists01.pubmisc.prod.ext.phx2.redhat.com [10.5.19.33]) by colo-mx.corp.redhat.com (Postfix) with ESMTP id 9300C180BA81; Wed, 6 Jun 2018 17:51:18 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists01.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id w56Hp0Dp016093 for ; Wed, 6 Jun 2018 13:51:00 -0400 Received: by smtp.corp.redhat.com (Postfix) id 9F9B03001A48; Wed, 6 Jun 2018 17:51:00 +0000 (UTC) Received: from mx1.redhat.com (ext-mx11.extmail.prod.ext.phx2.redhat.com [10.5.110.40]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 96E933001937 for ; Wed, 6 Jun 2018 17:50:59 +0000 (UTC) Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0054.outbound.protection.outlook.com [104.47.42.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id AD2E730014C4 for ; Wed, 6 Jun 2018 17:50:57 +0000 (UTC) Received: from wsp141597wss.amd.com (165.204.78.1) by DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.15; Wed, 6 Jun 2018 17:50:49 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IssCS0I0Klso58KXyz9l6lTTJDTkvOedBLkqMJlKLl4=; b=BCJaZF6EURmC6LelFievnPlMOQSL51HoZcLpPoNg8yyhJ58+AnRHcBl+JlMYsKWOfu9bA0cgw4CwTchWDx4CN6RRk9YjKFrsdTKVwSlyqPvLlYapYfEeCnwnIEiwhNtMcZv82iIHWsK6Uku+Ci3lrkgJtsC12PVLT3Gv+no8tyI= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; From: Brijesh Singh To: libvir-list@redhat.com Date: Wed, 6 Jun 2018 12:50:08 -0500 Message-Id: <20180606175017.104019-3-brijesh.singh@amd.com> In-Reply-To: <20180606175017.104019-1-brijesh.singh@amd.com> References: <20180606175017.104019-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: SN4PR0201CA0014.namprd02.prod.outlook.com (2603:10b6:803:2b::24) To DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DM5PR12MB2456; X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 3:2uzMh7xq/c5vg4bNOkeTSNFJ7c6BDjwt8Jl0D1zqxTWU3+Gg8wiYqepCkIf3uBTcG72fCSwf+3trXvSwL1JHsVSTnQpMHJIi9Er9WtNd0pmOa4aU77iEudXSDXkK+ZDaAr9+CYlg6MgGVcVl2ERT6RXVpAB0lH3MxkZ+blU9mVoNWqpx8zjwy8gRksjoJ5KoavVRx4/TirEi+g2qK+v7Kb9HrfqWWOxyk5kT1euaUFx3CMdOzp1JrWTozf4BU3a2; 25:6VEYA0gNhMOcVBTXCXk02P2aCSPLy+PRBXrKsUzYknb0hLwI5OrX1A4322xjFT00YeR+PHcP07tK/dWSRXJWHWPngTThjly/8v7OmOBbgLdne2l7qMazWpmIp73dvygzao8SR3/GfokXYM+V/tqMs4BGc/BNDc5+27yFkzXfoFHo0A44GRCIMjGNTvghretc/1p8+m2iMVYRPzP/wfcCaAX6rVn/EnlRZiZRPf5YBOkimjDFR4kks+bOJsA3Pf8RiVz1LfE0vR+ODoaXyPnEwy3k6bWgMAjfFeWfG18uQRSjpjAwVO0aHAwgXDohX3x3TDW1xacHleZVamS4oG5Itg==; 31:3zJ3l9DS9hucNd9i8R00cYI8sxxuBXeUSQABYIAjc5TzohW1Y/90dMH0gfIsRODSUCjeNprzjBImmV6G+C/SdLIbvo6x4I3cKQ/ykVn7B9Vyc3g9vVEd+tJ6T8j89JUefp1o1+bm6VxrmY9zxDibgEpvPAzbN/m6RJeJd5VmpMtSKZ/BnNarokyN9+/2/cFPYRvyslrbJ2dlDBOWxznDgdcUI7gfWOxtQJ98vrXmzGQ= X-MS-TrafficTypeDiagnostic: DM5PR12MB2456: X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 20:VvfdUywQYenCErAtVJ50dTXj5yxk/mSpBNzD1F1cJG3wGVdIbKGa+mfoTg4glc9gcE2+v69eyJUES447xbrA6ibKfIQbcq4/5JfdZXlkxboHvbN8VbsddVtam/gPSUi8Nw8pDPgZ45Q0qfewBPQebWhF7QydCTcGBbnPD5TjhgYfN+/16fd89Z4RqMxRVZVedhBbeOeJuSkUmYW71sRNLQNxykTNVyVp0BbsZeHaEHkZvzqmANCAib/D3ipfCRF3cadK6dWVqvU9US7WP3lGzsD79DYgDlFRc5obonMemPE8eoh9vbOXZV5jjdurSMgM7VrqIU4gEJNrdZ+FO4HVnDq8kBuqUbrIT9bdHbRz9p2AMPHjdXzHF327Dik3TKJOYzJGgCrbHWUyBoWggSupjYX2ykIzX0vlUHME6QhEcPawstKoE3FZLBIZomft7Wbgp9KbtaA0u104iGzB1igLqkjLqy0oNdxnqBSAEu1hldDyQMWZ8P7W5NK46aheUZ82; 4:t60ZKLMRMdzI4+WBG241rVm9FwokMHWC3rHIYEoE/qI3xJAZxA+Z2M817k2ExgfGd721exfUNBE1fqeLRJysle5YTZVV3pB5HEJjjJb8qhI2SpAxe8PE5z2/uPMWqL++NP+Qe7NblO6drUx+lgVJOZc++oFZEuq2WFo+A8UxcWWk+yX3/n74a7dI0aDWMT1oCu34zXsc34XDkjbsRAuz+DOD2Wr8rDC/sH0Ap45EyIG7zqogPXv86pKOqbWcNWjS1CdEQfYuflX+Fbk07TPix7510UWmxR69PZ+MeM/FORvpdCf42ev6EA2exaHhdJV+Wk70ZBO3Q5l9EvRC8bIf9Q== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(20558992708506)(767451399110); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(3231254)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(6072148)(201708071742011)(7699016); SRVR:DM5PR12MB2456; BCL:0; PCL:0; RULEID:; SRVR:DM5PR12MB2456; X-Forefront-PRVS: 06952FC175 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(366004)(346002)(376002)(39860400002)(39380400002)(396003)(199004)(189003)(236005)(2906002)(2351001)(6116002)(3846002)(7736002)(59450400001)(1076002)(2361001)(7696005)(50226002)(8936002)(52116002)(51416003)(298455003)(76176011)(5660300001)(48376002)(81156014)(8676002)(36756003)(81166006)(4326008)(386003)(53416004)(53936002)(26005)(106356001)(105586002)(186003)(97736004)(16526019)(50466002)(316002)(16586007)(54906003)(25786009)(47776003)(66066001)(6306002)(68736007)(86362001)(606006)(6486002)(575784001)(6916009)(6666003)(956004)(476003)(11346002)(2616005)(44832011)(486006)(446003)(478600001); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR12MB2456; H:wsp141597wss.amd.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) client-ip=209.132.183.28; envelope-from=libvir-list-bounces@redhat.com; helo=mx1.redhat.com; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DM5PR12MB2456; 23:bIQ4VzyHzgW5FdGH8uwa4tS4ZaQLFxYNT0Z1anI8z?= =?us-ascii?Q?96rFe6sR07zBsV5HnNQTA0U9ukE3fFPcVB18v12a8el3cFmTKcl6Euar/cBT?= =?us-ascii?Q?MD/0HH32C4eS+wmCW566p9cba7v0vMYgV3ViJdUkU6UUKk7kCOpm8ordBlO2?= =?us-ascii?Q?cVVya6v2FPPZWBlqhi73i8Kwq8/u8A8peQOtC4sxVkFPbxdcVZFczEzTXBIW?= =?us-ascii?Q?60DjanZYQykQB+nmxHCFzdHz7iSqbxWkDSUmidlfCkwdXDAkEb4ZYIX6BiBY?= =?us-ascii?Q?ln+lNCM7gAW2jf0ZVnKjP3uETTsvj8AHcnP41ni0XubVPylJgjQEBvwNFinh?= =?us-ascii?Q?ZnzGP3OB8gg+JhnR8odqox1KNGnVK+Z7yzWym2T0HMJW9rVC/Lx8vaCosYEX?= =?us-ascii?Q?RXlZZnaPoowRxBUIW5NlWBwY8qeUR0FBaDkbV2PVRkiIEzwb3Gqu8EcamB1D?= =?us-ascii?Q?Sb5/najoHiL5PspJI3p9gChAaV+xyUR39FEMycC+9fAQ6ActAhj+EUl7+xFl?= =?us-ascii?Q?meKutKY0XuOJp+5LlVNdR+iJREmcSn5s3jE5iQIgMcbaQZ0yEI3cfJrx5ZgS?= =?us-ascii?Q?r61WeNPopwejkh4DZIR0bIKrAfGqHHHRDdGaPi5F4hp51ks8YgE2+P9R5xGb?= =?us-ascii?Q?64D4IXXNr8oSR60Z2JoCNZh7S9VgmGJHXOgkM64OW6ntSNNmzO/e+m6RdY8A?= =?us-ascii?Q?/MiWLnVxf9NPMdzruzHbY/zgn0B2vfJoYE4nIywWeMLiUxMi/VxArpRDHgxt?= =?us-ascii?Q?GE+4DQOnmJ/Vztmj1VtpgdfsOB0K841aK8hYM+KjSVY4vRkW7t6i4bPHCjN4?= =?us-ascii?Q?QKKHTezmS0LNJMDYfCfjNrkGflKJVDOxwKrH9hcRcWtIoET/jLqVQLhnxhrZ?= =?us-ascii?Q?V6ZmA9Yqy0zm+Y8WfLan6oqSle1jk3N1bIm50NhMMEM2/y6ESW/dYQHxFlEj?= =?us-ascii?Q?+jACGUdas4ddF46n2DzyZdQujabbEJ7mT3p+dawwCTpkki7qX+6ZbpT+DqAq?= =?us-ascii?Q?hWw/sUzbpWY4EWbjMh6pJtm2DLGNthf7lDhLwzc3uQqSn3kXuLcoDls1mQFh?= =?us-ascii?Q?HacE44LgNa3X5KEI0QScHUOJNa7LlAEcvbdCPzPZ8sXMwBLBv0w4QHNmZNwB?= =?us-ascii?Q?/5wt7uqdlK8ASdrYolBcvkNnrunY/xuiKhyWHRXq24C99V3D1I8aaRhjfcIR?= =?us-ascii?Q?aoASlChfKULG70xGqaB3uaXaoAUV/3T/8tOfNXvUsaBaAcgxjuWpPCaJKIYY?= =?us-ascii?Q?1VIISVlKMqNIhMM1fLHzLjZctbhYWOezWduMmSCcna9JOXxpCJOhTRLu7xgw?= =?us-ascii?Q?JD3mfeS91oxaAwUItcVZsU4ABri43ZV4PIX029HOw7xixBt3uqScm7k0C1gh?= =?us-ascii?Q?SNbzmbD+aLRjUpqnlxWOPs9kAA=3D?= X-Microsoft-Antispam-Message-Info: Pd7AOnek4axnpb1xosIDHqq0iLJ2ngaQcnKW3qIWv49QC1w12SD9qR90L1JQ3WeHeqZvfv1W0h1HYq2gZDbhA5GbL24KYGTm2Fa/VMnmcLD5mbyBYP+/dgjnOstXJdEvDQ0j3XsqkDOR0C0wj774GPttRm1qea8liRku8Gbxh1jTBnJTyrN1ExxbcWdYBzlC X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 6:tnkpKunXWEk3ckpYYnjS8oR5Tm6Lzmghax0mArnMAxgBGZRzZGGHQ/d0ZgGpa2sRC4NnSYdYzF4CDaI7e4qyFbOl16MuFAa7Adqfx4gdFQjh3pYjcsu149idP4YO6MVcbxuwo25iTnfPVL0OKau+hr7LuBnlXwwaKNhjHdYJeZjYlNhh3h1dHhtaqh5kkU8uVvcUqyonBqko2c9KsB5P6H93+UXOYAfKrU5SnvZjEbfhAgxSVBgvQfTEk5nkmgQEKCuMq2v4L4Rv3ZI2zG++iV11AT+xEUpbnayO0hoevH4RHKZRlftY6h+5pMzlEyg5nFS0H72l0yGO1SY3LNUzdSiU526zkQsIm0/1s/EkNp8zJhp2QANQZTqKM/YiS18+NTqR962cwSZYwD+PdfBFSItxSx3qbFxcO/BMhjBydpWPSP7z58VDlgbZgKs3BTAuzDy5j1K3daQ8/pJX3BvWYw==; 5:iifncJIiIELyZ+GEZxcYhpHQ0Etrj66xLtJf6Ep5bE+x8zVrsHfkXIMs3b3jXZleArFHY+MSqQIvRHb9tIUqisSmWi35FeVrBjLBzHuCdzPsSJY3OUsniJH1Cehs4tEh/upxeij77JwG3Oo/Qk1k/ub3vvoX52+jxPb+Ax33/LY=; 24:LQr+DaHbwTjeva/oE0zRNkJtqFcY/Sv6HU76j02evNXMd7JXvhyym+A7HMrzJ/1DbL1opE7m39YgPWtcfpoRmKy7ynfqr/652/3Z3BQxRb4= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 7:WaXLYYvW1IzYXWsLVYjSlLklOp0vqXwQm+W0GrBTRLT50mgrTLWujU0BO4ROicn+3MXdfh/jQNTzG91QCT7ZZkUu5CAr4KFhN5rc2H6ZpHNGgYiuY/s6RwSH8ImZ8oFA92WJz1ctvsK8YtmPbQ3YbZaBS3h7UrkQ0guRgCwpE6sRq2J/BbC76uCldP2Qv1judwi6ZfTmolqoS+j+oKKfCMdbgCnhI7KU8zISwsJoXOhgn35RDFRht/euCRaL6ojy; 20:OS96YbfVwB+aR9ZwB2gCT3sjyISNWQO5kQkKVyJHvb9yGQx709PUsR47RQlu/6jihqszMOWS5Na/trMhs0rXg6ZgD3CJ1fXDKc2/aRAq9tz6Z77j/hKXJuqobwYvEqEJvlHszmZDnLP5me9eI2g4YRX5xqxsPTlCHW5eGsrHq7GoXKFfofTyy3OyEtBmnNPQBRd7hbdrbDZVavsMokDq3ooyBeuHR2z3ugqr7U3ZGK9Q5iOKco/EdcFsFTltsziW X-MS-Office365-Filtering-Correlation-Id: cc4d9c49-4cb2-49ca-427e-08d5cbd60a66 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Jun 2018 17:50:49.6800 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: cc4d9c49-4cb2-49ca-427e-08d5cbd60a66 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR12MB2456 X-Greylist: Sender passed SPF test, Sender IP whitelisted by DNSRBL, ACL 207 matched, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Wed, 06 Jun 2018 17:50:57 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Wed, 06 Jun 2018 17:50:57 +0000 (UTC) for IP:'104.47.42.54' DOMAIN:'mail-by2nam03on0054.outbound.protection.outlook.com' HELO:'NAM03-BY2-obe.outbound.protection.outlook.com' FROM:'brijesh.singh@amd.com' RCPT:'' X-RedHat-Spam-Score: -0.021 (DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_NONE, SPF_HELO_PASS, T_DKIMWL_WL_MED) 104.47.42.54 mail-by2nam03on0054.outbound.protection.outlook.com 104.47.42.54 mail-by2nam03on0054.outbound.protection.outlook.com X-Scanned-By: MIMEDefang 2.84 on 10.5.110.40 X-Scanned-By: MIMEDefang 2.84 on 10.5.11.26 X-loop: libvir-list@redhat.com Cc: Tom Lendacky , Jon Grimm , Brijesh Singh , Borislav Petkov Subject: [libvirt] [PATCH v8 02/11] conf: expose SEV feature in domain capabilities X-BeenThere: libvir-list@redhat.com X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development discussions about the libvirt library & tools List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: quoted-printable Sender: libvir-list-bounces@redhat.com Errors-To: libvir-list-bounces@redhat.com X-Scanned-By: MIMEDefang 2.84 on 10.5.11.25 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 06 Jun 2018 17:51:20 +0000 (UTC) X-ZohoMail-DKIM: fail (Header signature does not verify) X-ZohoMail: RDKM_2 RSF_0 Z_629925259 SPT_0 Content-Type: text/plain; charset="utf-8" Extend hypervisor capabilities to include sev feature. When available, hypervisor supports launching an encrypted VM on AMD platform. The sev feature tag provides additional details like Platform Diffie-Hellman (PDH) key and certificate chain which can be used by the guest owner to establish a cryptographic session with the SEV firmware to negotiate keys used for attestation or to provide secret during launch. Signed-off-by: Brijesh Singh Reviewed-by: Erik Skultety --- docs/formatdomaincaps.html.in | 30 ++++++++++++++++++++++++++ docs/schemas/domaincaps.rng | 14 ++++++++++++ src/conf/domain_capabilities.c | 19 ++++++++++++++++- src/conf/domain_capabilities.h | 1 + src/qemu/qemu_capabilities.c | 48 ++++++++++++++++++++++++++++++++++++++= +++- 5 files changed, 110 insertions(+), 2 deletions(-) diff --git a/docs/formatdomaincaps.html.in b/docs/formatdomaincaps.html.in index e0814cb..6be553a 100644 --- a/docs/formatdomaincaps.html.in +++ b/docs/formatdomaincaps.html.in @@ -435,6 +435,10 @@ </gic> <vmcoreinfo supported=3D'yes'/> <genid supported=3D'yes'/> + <sev> + <cbitpos>47</cbitpos> + <reduced-phys-bits>1</reduced-phys-bits> + </sev> </features> </domainCapabilities> @@ -467,5 +471,31 @@ =20

Reports whether the genid feature can be used by the domain.

=20 +

SEV capabilities

+ +

AMD Secure Encrypted Virtualization (SEV) capabilities are exposed = under + the sev element. + SEV is an extension to the AMD-V architecture which supports running + virtual machines (VMs) under the control of a hypervisor. When support= ed, + guest owner can create a VM whose memory contents will be transparently + encrypted with a key unique to that VM.

+ +

+ For more details on SEV feature see: + + SEV API spec and \n"); + virBufferAdjustIndent(buf, 2); + virBufferAsprintf(buf, "%d\n", sev->cbitpos); + virBufferAsprintf(buf, "%d\n", + sev->reduced_phys_bits); + virBufferAdjustIndent(buf, -2); + virBufferAddLit(buf, "\n"); +} + =20 char * virDomainCapsFormat(virDomainCapsPtr const caps) @@ -597,9 +614,9 @@ virDomainCapsFormat(virDomainCapsPtr const caps) virDomainCapsFeatureGICFormat(&buf, &caps->gic); virBufferAsprintf(&buf, "\n", caps->vmcoreinfo ? "yes" : "no"); - virBufferAsprintf(&buf, "\n", caps->genid ? "yes" : "no"); + virDomainCapsFeatureSEVFormat(&buf, caps->sev); =20 virBufferAdjustIndent(&buf, -2); virBufferAddLit(&buf, "\n"); diff --git a/src/conf/domain_capabilities.h b/src/conf/domain_capabilities.h index 30b3272..17c1f1c 100644 --- a/src/conf/domain_capabilities.h +++ b/src/conf/domain_capabilities.h @@ -176,6 +176,7 @@ struct _virDomainCaps { virDomainCapsFeatureGIC gic; bool vmcoreinfo; bool genid; + virSEVCapabilityPtr sev; /* add new domain features here */ }; =20 diff --git a/src/qemu/qemu_capabilities.c b/src/qemu/qemu_capabilities.c index 70cf1e5..a2103e3 100644 --- a/src/qemu/qemu_capabilities.c +++ b/src/qemu/qemu_capabilities.c @@ -5151,6 +5151,50 @@ virQEMUCapsFillDomainFeatureGICCaps(virQEMUCapsPtr q= emuCaps, } =20 =20 +/** + * virQEMUCapsFillDomainFeatureSEVCaps: + * @qemuCaps: QEMU capabilities + * @domCaps: domain capabilities + * + * Take the information about SEV capabilities that has been obtained + * using the 'query-sev-capabilities' QMP command and stored in @qemuCaps + * and convert it to a form suitable for @domCaps. + * + * Returns: 0 on success, <0 on failure + */ +static int +virQEMUCapsFillDomainFeatureSEVCaps(virQEMUCapsPtr qemuCaps, + virDomainCapsPtr domCaps) +{ + virSEVCapability *sev; + virSEVCapability *cap =3D qemuCaps->sevCapabilities; + + if (!cap) + return 0; + + if (VIR_ALLOC(sev) < 0) + return -1; + + if (VIR_STRDUP(sev->pdh, cap->pdh) < 0) + goto out; + + if (VIR_STRDUP(sev->cert_chain, cap->cert_chain) < 0) + goto out; + + sev->cbitpos =3D cap->cbitpos; + sev->reduced_phys_bits =3D cap->reduced_phys_bits; + domCaps->sev =3D sev; + + return 0; + + out: + VIR_FREE(sev->cert_chain); + VIR_FREE(sev->pdh); + VIR_FREE(sev); + return -1; +} + + int virQEMUCapsFillDomainCaps(virCapsPtr caps, virDomainCapsPtr domCaps, @@ -5188,8 +5232,10 @@ virQEMUCapsFillDomainCaps(virCapsPtr caps, virQEMUCapsFillDomainDeviceGraphicsCaps(qemuCaps, graphics) < 0 || virQEMUCapsFillDomainDeviceVideoCaps(qemuCaps, video) < 0 || virQEMUCapsFillDomainDeviceHostdevCaps(qemuCaps, hostdev) < 0 || - virQEMUCapsFillDomainFeatureGICCaps(qemuCaps, domCaps) < 0) + virQEMUCapsFillDomainFeatureGICCaps(qemuCaps, domCaps) < 0 || + virQEMUCapsFillDomainFeatureSEVCaps(qemuCaps, domCaps) < 0) return -1; + return 0; } =20 --=20 2.7.4 -- libvir-list mailing list libvir-list@redhat.com https://www.redhat.com/mailman/listinfo/libvir-list From nobody Mon May 6 08:32:35 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) smtp.mailfrom=libvir-list-bounces@redhat.com Return-Path: Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by mx.zohomail.com with SMTPS id 1528307473474470.3567923287284; Wed, 6 Jun 2018 10:51:13 -0700 (PDT) Received: from smtp.corp.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 57CEB81E11; Wed, 6 Jun 2018 17:51:11 +0000 (UTC) Received: from colo-mx.corp.redhat.com (colo-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.20]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 0C618308BDAE; Wed, 6 Jun 2018 17:51:11 +0000 (UTC) Received: from lists01.pubmisc.prod.ext.phx2.redhat.com (lists01.pubmisc.prod.ext.phx2.redhat.com [10.5.19.33]) by colo-mx.corp.redhat.com (Postfix) with ESMTP id 788EE1801218; Wed, 6 Jun 2018 17:51:10 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists01.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id w56Hp4Ij016137 for ; Wed, 6 Jun 2018 13:51:04 -0400 Received: by smtp.corp.redhat.com (Postfix) id 961C72657E; Wed, 6 Jun 2018 17:51:04 +0000 (UTC) Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 8D5CE28D05 for ; Wed, 6 Jun 2018 17:51:00 +0000 (UTC) Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0063.outbound.protection.outlook.com [104.47.42.63]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 0CD28CD67C for ; Wed, 6 Jun 2018 17:50:59 +0000 (UTC) Received: from wsp141597wss.amd.com (165.204.78.1) by DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.15; Wed, 6 Jun 2018 17:50:50 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=uK03y7yA/k6I5ObIfeEDI2dZBEr+LY7aFfsJdNH9TvM=; b=4/4T5BP5HfOUdmWLGl23ODD1RvSitBw1oqEIEC3SHi7MLEK9iA/cjulpisnwviMl8L1VZI0d1ZXP7SOefANJU9LiHa/kr7sSaGsp3bU94wYcwVGY324lDTpoFQr+UR0+SF6BdFyoeFMG4ygcSr+gsDyWpTqWuC4ngbabfcbbeN0= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; From: Brijesh Singh To: libvir-list@redhat.com Date: Wed, 6 Jun 2018 12:50:09 -0500 Message-Id: <20180606175017.104019-4-brijesh.singh@amd.com> In-Reply-To: <20180606175017.104019-1-brijesh.singh@amd.com> References: <20180606175017.104019-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: SN4PR0201CA0014.namprd02.prod.outlook.com (2603:10b6:803:2b::24) To DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DM5PR12MB2456; X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 3:dtuF7Q7Y5VDgGxzqeBSbkZUAo2axAZDTEKaMJy8m/6G8mqoIdMIvf80o8XenO6K9ykxKhdzyv9kygepg58DVJY1O+ULzOUW0ffvK5OwOZ7ohsMeaETojn89QxXdwFeg6Zs7T+WqzNWHZ79wAZSpL/xkZfwJvzqLB46JfodBALLC2ZTI+dofCqmCz9QAI7ZS1698lrBUn0aN9W26GfwGoDrHBFK2VDKV8U0Tboo8AQaiMIjAnYUDVvkQ4iwPKFNeW; 25:CkxAgP7jtz31G9lGTm31HQsoi/engfqG8tDazr6NImIdzXz0EXD9dzYwngTvIW+vurqCgkW1x/cmqSQ1IN8Yuf7FbNWsZ7KDv2Q1E+CWSM7nHrZ5EyyA4C08p7x1QJujR5ldFbilYoIk0rMDq7KBsACahKRuvBFBR5INHXTAUBmMGCRxSdU+iQFUEc0LJ5h+wZ1ca3rF1Nsceq2jeuARBH6a2dHvARbQ2REXlkzJmF+9evNNNwzeVx3hi/sgE8RaOpRKmZw+t0AdByc1pPwa9IvREcn2KSEd98Ub6/8bOowJrXXbNOaMCwf+RuZOHOEMr/s1G1YBXTSgb/FGhtkv4w==; 31:0shZaeEkYWR/yKuP+YH0BBAIzG8cpya31gZ+YUkVnqIn9+6FuouoNBgUGBE9LziGa0XUEwIXhA9DEATop4yvsdSFkoJTjuJOUaPeZEUDcr8khFNQ4s3zgOdxEpC/cfoXhK8LjhXvI25S7W4eaEMizuq8XAaEMutZATA+dCxevpwEPsVlCium3B59LumqeYTk94YLAtdisDvdhNXeGMJ/anRsKL3v0uZ2JbQSYzNoYv8= X-MS-TrafficTypeDiagnostic: DM5PR12MB2456: X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 20: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; 4:v1z1o+8hkk0tZw18YAcZgfzhc5onMaGPVZqd2CiOOP6s8oyn1feE6B9ViajonTtT8hwvtXGzzZGWelxCFrkqo8nZyy5GFmlHQWCZ4kRnZ9Nd4og1uBCPpiD6J2O8gt+FrFIj0umwzZ0v+evt0UoE1IjtG1ftPs1DSJ3jzw4iUzRyOK9GPpSvd+KHiOHkmKaKSUYknnh6+/SUncg1bn/ZaZFKcpGbx+dRNMYfUrH1i6NBpQzAXhbDVRuijPNTh27HS/UgyeVBKnVtM+WwJUIfZuD6AI6sMlRNfZUlivFT8UodBQKjNLv4Enr4SlntYuTm X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(3231254)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(6072148)(201708071742011)(7699016); SRVR:DM5PR12MB2456; BCL:0; PCL:0; RULEID:; SRVR:DM5PR12MB2456; X-Forefront-PRVS: 06952FC175 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(366004)(346002)(376002)(39860400002)(39380400002)(396003)(199004)(189003)(2906002)(2351001)(305945005)(6116002)(3846002)(7736002)(59450400001)(1076002)(2361001)(7696005)(50226002)(8936002)(52116002)(51416003)(76176011)(5660300001)(48376002)(81156014)(8676002)(36756003)(81166006)(4326008)(386003)(53416004)(53936002)(26005)(106356001)(105586002)(186003)(97736004)(16526019)(50466002)(316002)(16586007)(54906003)(25786009)(47776003)(66066001)(68736007)(86362001)(6486002)(6916009)(6666003)(956004)(476003)(11346002)(2616005)(44832011)(486006)(446003)(478600001); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR12MB2456; H:wsp141597wss.amd.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) client-ip=209.132.183.28; envelope-from=libvir-list-bounces@redhat.com; helo=mx1.redhat.com; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DM5PR12MB2456; 23:bQtDJbPkK60BWhaXX14g+/J242k0flpfFr2NHEcDL?= =?us-ascii?Q?3p+XGWyN2x/GrkhpdNbnImklqtm2HlF+nex0IYamI5qpreq9WmynomlDJjI5?= =?us-ascii?Q?Of6mlltkgCGd9LhxWJl/V7kGe3P5f874Nj3i5Ngskhsn/v9i/FfdIN0+LUVr?= =?us-ascii?Q?aMdPvUrogHCvm1dDZbWNT/pBMziQXoQ2K/pCR3lOuhFFXmuwLX4jTkmE4IQ8?= =?us-ascii?Q?KN8roffdVlR6GmANi5Xi1PhB+RDMxQneVxq+780qD31D/4PgOIW7+iBWL++8?= =?us-ascii?Q?mB8aBbrKf3v8ox5ngqUbU7sx3xmXVppXbbMLTR1FxkaThnSpPLZNwjTQbDKZ?= =?us-ascii?Q?Y4IlGdSURZz5OYYBwwarEMXVrk97WsI0vdmF1wbvcOvdL5Fo9n4a5Co6WGm1?= =?us-ascii?Q?B7syRuFLA+osRibNeqaPkZQ/rZAliAjgK3bHpv630EzDRjQ9MfyBWBakblUy?= =?us-ascii?Q?RnNNcGayRBse7CCHp/5NNhnGei/BRmsim51VbgVXcBSJpcuLLp9xuWKNy5wc?= =?us-ascii?Q?aIPOqnILkWGxk1JQ1wOAaQseRSu4NCl93+OpY35JUjYdBENdR9naGwTg17YY?= =?us-ascii?Q?2g6kIP3p+k07laOSFSRqr0ks0o0ZrIJ8NxMuP/d318hzRwhiWO/GaTYi0vHV?= =?us-ascii?Q?f64STZQD79yl62sLhezpAaufumnlJpnfZbN1BYcdIj1uxrHQ23Ky8mwWRt5x?= =?us-ascii?Q?4DHn6Zl5FqNuoK8T6YWLJfCZL3PiYiT2gQ+edyCozJhtMqi7BIjmv7IgDKgO?= =?us-ascii?Q?HDSIpZgDN/n9t01e2ced+g6HhLJGdc+e1plwNxfNSr052jtN8nwbEMaUyN+U?= =?us-ascii?Q?nux7uqA5vk++duw4iIPwQX2ui33GnEjEFG3s79TFptKwjN0P8WqnIfxCjBH+?= =?us-ascii?Q?6HJg35jsDVsvNrHLUt0I5hluQrO08iAEBOkjvd7NAP0RPtlUhHJ9MMkBeNbX?= =?us-ascii?Q?MNNGXRzUFgg6LKcxMHiDRuFMrC/XFxbhNL4iWUIG44N9MSlpGjHeGBS0cFZ2?= =?us-ascii?Q?p46Agv1jaPoTTb0fJssnC8AnTQxm4yJwvjBSLMyBmtgsA/s52zsU95TByuYS?= =?us-ascii?Q?HDjRCFnxlpNoJqQxK0fzfyG7lhTJeQw+c6zo4XZbuntXhWkKM7qTqCoPqv+X?= =?us-ascii?Q?YOaWJD2B3STblC0Mm125/Tv1JPUokjus/BYxFMwemz88webzjOYAe5M74OkD?= =?us-ascii?Q?XYsNTerO5Y4yk1MpPl+HCnvwiLHkgrfxi6CtXv3aYeyRCENoCK7Katl08FLK?= =?us-ascii?Q?KklqZZDA6pTggEKHVk1gDTOeERaI9GQksN2O7JeDoTW7UtyohuwpM/3l23G5?= =?us-ascii?Q?qtZiHBHydA9B5t7lYbtnaE=3D?= X-Microsoft-Antispam-Message-Info: oDkQuMq2T/Ixk+5yn1PhmQVNlxqL5JsYmtVDYuDGlgSVofIt0wP/PXVKFoFV1T2b3F7uD/Kb7Ahm2h/aIrymGFS4Z5AG5VhQBJ1np9Jr9GqdCaJO/+r4KmqN4YJjF/OUvzRqKw7v2XLiO8jQDNt7LnlVpJBVbxFLAQ13JX44zcEcdJhCvaa/CJ7qNmP1NE5u X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 6:jlc5sP1sIqBbu2d79HKlMk4f3k9YTKJU5v38UIGyaas1T0dQLVt91Zd5phh9LBzihUfgT8WPFcg6pm8hrZkKHIbjsajjVsn3kuwH/dNr4puYLDfbcWQtx4XmcdvpLC6gXr33TdVWBRxu0w+Jb4u9CrFPY5a8BvcBx14WNjuvKs8Njs3ojnO9eABghSChZeqgGLJHwC2fVrErSTs2RDrTa6dUhFz4FP8CCINfaG75neAIlqvqhwJ8conrsLh0RdFGRmSE9mPOixXi9h2YvrSJpKiXqd5ecMS3XxUaFAy5WAZDugduS8SYHVWzrV8xLQYnKBDgelWq5O1Z24I82FA0NtonuuLZUeH6rmbFlKMCMO5fwyy9RfBTmIaNq+zEI2neqZa5f2hwqXjwxBtGDwWqx3zrGKc7Lbc81Nw2F558XDQJP/kW5t+xjA8a248IC7I+nauYT305S5l+9sGLp/88fg==; 5:ubIqyk+y5jDhwfykxlOivEZfsU1JkHb/BB616Is+ns5THYp+l6wDmIGhJbT6I3p3j0nfcxELihmLA+QMsAVcC96a3ort0cQOrD3n5Y3cwSgJNuXZwQYB7LL5UbLRJsoYM8lmoUwpxu11MO3IiZruItGTjMTJIwhd3PBNKTVYPEI=; 24:wWmXMcycxFitCv2swZLXYNjziVq6O+VHLN3SG0s4ncISph4+78p4VQV+fFpzHDL+FAMurJPOnYtYB22CAObsqv0A2YE1fEuhhA/ezGj1LNA= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 7:mPyc8K6XsqGKv2NXO8niO1zsKzYSmgkwW6gUbamqRjAHK3JAopzLBtftR8KQy4gWYfSBwwF5PYe7DJ6Qg1zRqxN5l0SNAKkJTvieSiwyrBm4dGDsO36cTeGjGsNqTFYMY5Z5snwsXXaT/FU7CCER+93bg1eHYE9dZmsoO819xFNtynmCfANV19t/24Al0bVOrS0DLQ/oPYfvYtmg0N3fQeSP5EKAiOnXVhJP9El3yZL+/iXgRJl93G1tyPFl1041; 20:KNwfhaMSvJLemT4LR1eXTCYcHWRkUMJTy3QieLjrc3LNWUgImHm0b7fedExjn7Ic32KcvYkvRF26rXgtPCA/n8MuWSB/dI+9n/msQV22O6iWapxXGwa+YyJQxREXpJ0TRhBBt4XPdfSJhOcAy0ALQzwCVLKRJwWWJY1xQb9feuN7nDnNuiMaLaqH6EjGD+DoDAr+ztq8w1+qJSyaq044SfjlOepFdH+y9bmlwMw/bEebt39naa/p+CnY/NoQJwWE X-MS-Office365-Filtering-Correlation-Id: 3a4e3693-190e-45ea-8c71-08d5cbd60ad1 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Jun 2018 17:50:50.3831 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 3a4e3693-190e-45ea-8c71-08d5cbd60ad1 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR12MB2456 X-Greylist: Sender passed SPF test, Sender IP whitelisted by DNSRBL, ACL 207 matched, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Wed, 06 Jun 2018 17:50:59 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Wed, 06 Jun 2018 17:50:59 +0000 (UTC) for IP:'104.47.42.63' DOMAIN:'mail-by2nam03on0063.outbound.protection.outlook.com' HELO:'NAM03-BY2-obe.outbound.protection.outlook.com' FROM:'brijesh.singh@amd.com' RCPT:'' X-RedHat-Spam-Score: -0.021 (DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_NONE, SPF_HELO_PASS, T_DKIMWL_WL_MED) 104.47.42.63 mail-by2nam03on0063.outbound.protection.outlook.com 104.47.42.63 mail-by2nam03on0063.outbound.protection.outlook.com X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23 X-loop: libvir-list@redhat.com Cc: Tom Lendacky , Jon Grimm , Brijesh Singh , Borislav Petkov Subject: [libvirt] [PATCH v8 03/11] libvirt: add new public API to get SEV Info X-BeenThere: libvir-list@redhat.com X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development discussions about the libvirt library & tools List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: quoted-printable Sender: libvir-list-bounces@redhat.com Errors-To: libvir-list-bounces@redhat.com X-Scanned-By: MIMEDefang 2.84 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Wed, 06 Jun 2018 17:51:12 +0000 (UTC) X-ZohoMail-DKIM: fail (Header signature does not verify) X-ZohoMail: RDKM_2 RSF_0 Z_629925259 SPT_0 Content-Type: text/plain; charset="utf-8" The API can be used by application to retrieve the Platform Diffie-Hellman Key and Platform Certificate chain. Signed-off-by: Brijesh Singh <> Reviewed-by: Erik Skultety --- include/libvirt/libvirt-host.h | 42 +++++++++++++++++++++++++++++++++++++ src/driver-hypervisor.h | 6 ++++++ src/libvirt-host.c | 47 ++++++++++++++++++++++++++++++++++++++= ++++ src/libvirt_public.syms | 1 + 4 files changed, 96 insertions(+) diff --git a/include/libvirt/libvirt-host.h b/include/libvirt/libvirt-host.h index 84f4858..e46f88b 100644 --- a/include/libvirt/libvirt-host.h +++ b/include/libvirt/libvirt-host.h @@ -432,6 +432,48 @@ typedef virNodeCPUStats *virNodeCPUStatsPtr; =20 typedef virNodeMemoryStats *virNodeMemoryStatsPtr; =20 + +/** + * + * SEV Parameters + */ + +/** + * VIR_NODE_SEV_PDH: + * + * Marco represents the Platform Diffie-Hellman key, as VIR_TYPED_PARAMS_S= TRING. + */ +# define VIR_NODE_SEV_PDH "pdh" + +/** + * VIR_NODE_SEV_CERT_CHAIN: + * + * Marco represents the Platform certificate chain that includes the + * endorsement key (PEK), owner certificate authority (OCD) and chip + * endorsement key (CEK), as VIR_TYPED_PARAMS_STRING. + */ +# define VIR_NODE_SEV_CERT_CHAIN "cert-chain" + +/** + * VIR_NODE_SEV_CBITPOS: + * + * Marco represents the CBit Position used by hypervisor when SEV is enabl= ed. + */ +# define VIR_NODE_SEV_CBITPOS "cbitpos" + +/** + * VIR_NODE_SEV_REDUCED_PHYS_BITS: + * + * Marco represents the number of bits we lose in physical address space + * when SEV is enabled in the guest. + */ +# define VIR_NODE_SEV_REDUCED_PHYS_BITS "reduced-phys-bits" + +int virNodeGetSEVInfo (virConnectPtr conn, + virTypedParameterPtr *params, + int *nparams, + unsigned int flags); + /** * virConnectFlags * diff --git a/src/driver-hypervisor.h b/src/driver-hypervisor.h index aa99cbb..c50d2a0 100644 --- a/src/driver-hypervisor.h +++ b/src/driver-hypervisor.h @@ -1309,6 +1309,11 @@ typedef int unsigned int action, unsigned int flags); =20 +typedef int +(*virDrvNodeGetSEVInfo)(virConnectPtr conn, + virTypedParameterPtr *params, + int *nparams, + unsigned int flags); =20 typedef struct _virHypervisorDriver virHypervisorDriver; typedef virHypervisorDriver *virHypervisorDriverPtr; @@ -1558,6 +1563,7 @@ struct _virHypervisorDriver { virDrvDomainSetLifecycleAction domainSetLifecycleAction; virDrvConnectCompareHypervisorCPU connectCompareHypervisorCPU; virDrvConnectBaselineHypervisorCPU connectBaselineHypervisorCPU; + virDrvNodeGetSEVInfo nodeGetSEVInfo; }; =20 =20 diff --git a/src/libvirt-host.c b/src/libvirt-host.c index 3aaf558..2a633f0 100644 --- a/src/libvirt-host.c +++ b/src/libvirt-host.c @@ -1639,3 +1639,50 @@ virNodeAllocPages(virConnectPtr conn, virDispatchError(conn); return -1; } + +/* + * virNodeGetSEVInfo: + * @conn: pointer to the hypervisor connection + * @params: where to store SEV information; output + * @nparams: pointer to number of SEV parameters; output + * @flags: extra flags; not used yet, so callers should always pass 0 + * + * If hypervisor supports SEV then @params will contains PDH and + * certificate chain. + * + * Returns 0 in case of success, and -1 in case of failure. + */ +int +virNodeGetSEVInfo(virConnectPtr conn, + virTypedParameterPtr *params, + int *nparams, + unsigned int flags) +{ + VIR_DEBUG("conn=3D%p, params=3D%p, nparams=3D%p, flags=3D0x%x", + conn, params, nparams, flags); + + virResetLastError(); + + virCheckConnectReturn(conn, -1); + virCheckNonNullArgGoto(nparams, error); + virCheckNonNegativeArgGoto(*nparams, error); + virCheckReadOnlyGoto(conn->flags, error); + + if (VIR_DRV_SUPPORTS_FEATURE(conn->driver, conn, + VIR_DRV_FEATURE_TYPED_PARAM_STRING)) + flags |=3D VIR_TYPED_PARAM_STRING_OKAY; + + if (conn->driver->nodeGetSEVInfo) { + int ret; + ret =3D conn->driver->nodeGetSEVInfo(conn, params, nparams, flags); + if (ret < 0) + goto error; + return ret; + } + + virReportUnsupportedError(); + + error: + virDispatchError(conn); + return -1; +} diff --git a/src/libvirt_public.syms b/src/libvirt_public.syms index 4f54b84..524d5fd 100644 --- a/src/libvirt_public.syms +++ b/src/libvirt_public.syms @@ -796,6 +796,7 @@ LIBVIRT_4.5.0 { global: virGetLastErrorCode; virGetLastErrorDomain; + virNodeGetSEVInfo; } LIBVIRT_4.4.0; =20 # .... define new API here using predicted next version number .... --=20 2.7.4 -- libvir-list mailing list libvir-list@redhat.com https://www.redhat.com/mailman/listinfo/libvir-list From nobody Mon May 6 08:32:35 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) smtp.mailfrom=libvir-list-bounces@redhat.com Return-Path: Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by mx.zohomail.com with SMTPS id 1528307481250407.1409555967733; Wed, 6 Jun 2018 10:51:21 -0700 (PDT) Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 4BC843082052; Wed, 6 Jun 2018 17:51:19 +0000 (UTC) Received: from colo-mx.corp.redhat.com (colo-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.21]) by smtp.corp.redhat.com (Postfix) with ESMTPS id F38C910A38E2; Wed, 6 Jun 2018 17:51:18 +0000 (UTC) Received: from lists01.pubmisc.prod.ext.phx2.redhat.com (lists01.pubmisc.prod.ext.phx2.redhat.com [10.5.19.33]) by colo-mx.corp.redhat.com (Postfix) with ESMTP id 92FB54CA82; Wed, 6 Jun 2018 17:51:18 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists01.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id w56Hp1Ma016103 for ; Wed, 6 Jun 2018 13:51:01 -0400 Received: by smtp.corp.redhat.com (Postfix) id 0A557309128B; Wed, 6 Jun 2018 17:51:01 +0000 (UTC) Received: from mx1.redhat.com (ext-mx11.extmail.prod.ext.phx2.redhat.com [10.5.110.40]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 972CA3083326 for ; Wed, 6 Jun 2018 17:51:00 +0000 (UTC) Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0054.outbound.protection.outlook.com [104.47.42.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 0E9E63084053 for ; Wed, 6 Jun 2018 17:50:59 +0000 (UTC) Received: from wsp141597wss.amd.com (165.204.78.1) by DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.15; Wed, 6 Jun 2018 17:50:51 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zL7R3PoNM3wPf62UxZWM+wY68OVfSEzovnaBJCaym4E=; b=MGrgPwORpPUatPr50POdn7tlF6yO/F6qFSNqWxIhdwWvvAQDxZVTTnWqxUWjHu+NmIU+o/BgdX3byX2e4YQpi1nTLSVuYwspHEVSPoLa8cDYL/NIyT4tkHAeQ+deN0T/SKXDGFSFlsVpR01LsUVFbSfSJHZeICCjEU01LyERK04= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; From: Brijesh Singh To: libvir-list@redhat.com Date: Wed, 6 Jun 2018 12:50:10 -0500 Message-Id: <20180606175017.104019-5-brijesh.singh@amd.com> In-Reply-To: <20180606175017.104019-1-brijesh.singh@amd.com> References: <20180606175017.104019-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: SN4PR0201CA0014.namprd02.prod.outlook.com (2603:10b6:803:2b::24) To DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DM5PR12MB2456; X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 3:c7mDeJKEuNMmbUDfTVesQl3P3Z7p6Yujmk0VRHDJW5yeSVoZruKc8YffJsch4B7g0Q/g6WzVBg+4Q51JcfzczHZifpmJ0pyUMSB+pPuyIYlR25DvMNuTaekGeb8QhyGfhYeSr6e+9oITp5xuU6NkWD9nWIw/VNRfc0ChFIgBTYDezvw9qTCd85qrgTdnnUHMgUWSMM6SrAdj7q81G3U5Gm1bqyxoLG4SNqdDUp2eL5MH0Jd+szd+JSl415tW76Ig; 25:D07WXJ5pjmN6Oqj3U3cC2loKHhuZ3E2xUEVOgc/IqnMX/datrDg9et11XjRYVL/0Kd8TVPoXWC8cujvC/jAvlJm7a/KRZshsCBCLyp8aMUiupwbeeZZpcXB/p3Tzq0CGn83lp3dclrntB0w7ZskPhXEkOyA6HxQVyd6gGzZej+bvxr7kzkzm64lVimWsCQ35rbsp0mV4cAFFz4oAK3eUg53bDCEYJlK9j8p3e5fRElWyXsc4XNqOaEGs0lyoXueBUdWB79wZawjXb3ojXUPup+DCpSYytmnKXgcN6G2W+iK52pPmVzVlPjgNw5Wblak0dXM79SlZlXsK623HvI9ejw==; 31:APR/jtdUSHc1JpB87oUxwKE+7hMTyfk0uFVrFovCagjao21sfgo816yjcrE6ne0dBlozMO7fkFpC8x64Yzale53qEk/Pvfsdc/E3qug0BdIsIsJwNLoo/1D6Kze/Q1bGhUQbvSXhX53puhHS8zdWrcD3pQHpbh52v21gMGRAJDipPLNBlLVkYGtpkqwOeWJkwbASVFwM3uOoq7n9Txvt88KgIU9Gtt2/yxKXYTA2BsM= X-MS-TrafficTypeDiagnostic: DM5PR12MB2456: X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 20: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; 4:uI0ss8aLcIs9Xw8iSt8cKf+4drOPzGAbIlAe19xHhOEX+QhuPATjqhlCCP7r9r/hzktH0+GM8naZcocjoSbAC+kQKqGMDg9UVXvgr3SAu3gS3E59lw2VNdh9ap+zHGoxrUc4kK3quknj88Qk6GoaHfxZX9ziBoofrX/hD/oJhi5y4JL6EISShsgx92mz+4rARulKFELqBSVS6w8QxprMw0njnrXtcntvit/nn6lHbNUw/gI6aIvHyQC2uiqunFYtaH6rgW9baqQC6fxvCLiu5t8oJ8Kc3xVsDkA8ZapuJSppwqVThU/1VYvyN3ujeXtdhpQDCsKDI9kY97C7V5jYk+9IxqqfWrqxGMymBTTLBTXraTYG21gwKLFU142+mETO X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(158342451672863)(767451399110)(21532816269658); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(3231254)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(6072148)(201708071742011)(7699016); SRVR:DM5PR12MB2456; BCL:0; PCL:0; RULEID:; SRVR:DM5PR12MB2456; X-Forefront-PRVS: 06952FC175 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(366004)(346002)(376002)(39860400002)(39380400002)(396003)(199004)(189003)(2906002)(2351001)(305945005)(6116002)(3846002)(7736002)(59450400001)(1076002)(2361001)(7696005)(50226002)(8936002)(52116002)(51416003)(76176011)(5660300001)(48376002)(81156014)(8676002)(36756003)(81166006)(4326008)(386003)(53416004)(53936002)(26005)(106356001)(105586002)(186003)(97736004)(16526019)(50466002)(316002)(16586007)(54906003)(25786009)(47776003)(66066001)(68736007)(86362001)(6486002)(575784001)(6916009)(6666003)(956004)(476003)(11346002)(2616005)(44832011)(486006)(446003)(478600001); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR12MB2456; H:wsp141597wss.amd.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) client-ip=209.132.183.28; envelope-from=libvir-list-bounces@redhat.com; helo=mx1.redhat.com; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DM5PR12MB2456; 23:26W8vLZrax3CsahYePOC0GnyihG+JUHu1tHYVVvCJ?= =?us-ascii?Q?9B6ylcwfwHxancCkB1eLkGPJUs/JBRqpOOo9Wm97y0L5LWScLElQkJUdEUWk?= =?us-ascii?Q?v3DDJrmBt+EPBf2pbuUamIzGH3H/bR1ENO49AbzeN99CrIRWQiHmjt2oxsOE?= =?us-ascii?Q?G67PCBBHcAZUKsiCGNVSu8xksDVV/gqGddoKgHREiueyd/RoV2ocf6gWRAF0?= =?us-ascii?Q?6TGUpmSIGZbhQ4u3XbpEh0daOel+Xr45ZmKwj9PzUxm6tpT/nyQg2Dr6m60k?= =?us-ascii?Q?Wn0eWf/VPq4BYMQeClZitkAQLwA+mT88nzrJ3ZEtu+jkP9JZLU1lWfpG2Wt7?= =?us-ascii?Q?BCAZaHBsEOTaZ0uICYRDb+0blCdOa8Y28cIoDJpyBd3LCNdrfA9TqIBOUzRe?= =?us-ascii?Q?OOwkl/TpaXjqooOI+d3VN7TiCxUrB0QgKPyhd2jQlEKpR+xlxnRp4InM7Xj7?= =?us-ascii?Q?MGSkHFPbif0fecz1qWWKTQnbgHw6sntc9C/vLCBTa1Kz0ba5N+bU+yOn6sRp?= =?us-ascii?Q?4asMpAB6BUe36LKL1n9kQHBxk934LkAchxZn+01GhbjpQWmsSGQzVHs/uwzH?= =?us-ascii?Q?5EZbkPk5lvUMgmvwVSYFrxWhbatcDl8PQcXr4Nnf0UDReO3w5xbq16Y01TXv?= =?us-ascii?Q?qLYa+VEXKfB9zamJfCOFUGERZEi/K2stbk8NN98+Yy3kxh26BVj1TkH/woZ3?= =?us-ascii?Q?7P5htJ/h4JMyRZs0L5gCVWyZKiLvYLVzgzf2MSGeUSDn3Kd/4tO2s/OEyY+T?= =?us-ascii?Q?ZJgBlxmR/6VoVqmzIn4ASQlXg1J/lraXEI5sjgG/dEVUiDGckTXokzRZgeW5?= =?us-ascii?Q?FnKoJJg7vv0SmIkb96NqiGwDMmbUasGo/bCTpE/R7hFrjakJuXA71qRAE4xZ?= =?us-ascii?Q?nOq6hxgOA29WqyP8QLbc69Gh/F8dAbloP3clMnU1mIKF34shQntxs+567p5m?= =?us-ascii?Q?A/TLlA5ufKh+F50swQe4rce5XE/opx1LyUCpTFqdm2T5xj/2CRCquU2hLJNA?= =?us-ascii?Q?d/ZYRWIIiKOuNAYuCiJIDidRTL0QBBR5R0Sk/kTbpJ2nVuPuh5jPYheg7Iox?= =?us-ascii?Q?RRh7VTtKF5IE3IHGiC6hrirxOgKgsNQwSIJUgVJeeFBLzGlnqvMzs4pa+I3/?= =?us-ascii?Q?MOOxkRW7/wQE3BRX20gsCv/AuhS8XzfclIYPVzgSDWPVz0UNKwkbXyAPG0im?= =?us-ascii?Q?MKy3RNijuIcExXCrH7U7GTWf9Fwm3xsQavi4JpZ8NrFefer8EwHtiL9s5qCp?= =?us-ascii?Q?jtl6DckrsoRTRBaAgvPKAgA9vlH22JHdY21J2N47CUP5OkW0lcTEHpUnaVj7?= =?us-ascii?Q?aWLwr65lhnDp7oD2WZAupj6uYPAvWmRCWu54iupRlS9?= X-Microsoft-Antispam-Message-Info: Ffhtd3UMchdd0mwueTP+wW14PWKXAWZQitNNDeAE5Gz0lNF3OXeSNCux68SvwEDi6k50a3uL6IFy5OgiMrY2kdo3QoTwl5gYcQnk6+C8q7yCh2pj6LEG8GJtAnqJ8OKkMuz0TVNm69UT8G+D3iXm4OHhV8ZAyjtY69dFuiau12lWDOBRnFx0lgnbmh5ecGDz X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 6:yI6aA+gBDF/R9JVItFgxH1hmAsO6E0voBE1QvBLfSM47yIms1lJhZEaG3La66VNxKjb7zvXWBk9H9ZefjBUfmKupiTaNCVzVLVof5c7ED6Gk8qY3XDYKYBnlr2ryzx7Yq/B7Xx1l25jcFIFoY+iqFk6ZuijPcO9f1g9VSH1QHLbh71ej/wcf/6nGaUuT5kVtBsGr6Duv11QbCZmmZdzHq6V/7qtxVFdBqJezpSkIRvG9QMWS5WClBY5dsigpy4UD6mJ3/6zq/U6H3ZZQs9eT33p4fT7S7Wx8XsKetbhAGlIvmGQ11MJ2JENQRUDaiN3W/UGTnkSIODd/+69++JrJNj4Vmtno7U6Kh2gKqWBzCWZJkcwDQlqY9ME8cNEpaJ96SAbHiii7GC13vg3+/oq7VkbjcugiZIOIqEZu4yHIy9xOiyKBoJGyQnzWW5XqmnaJXoY2JIEx5JObPkA+gW9IaA==; 5:YgL0B7cJjprbfpId2/eehx0FjgM3rvU84KCRfcLH6hOzS1j6iKM1OTXiyDhskq0KN5bK6dpbJyNlsTHCMQWBmxUVHuC2npMzcdpAMYTWWWF4dWKHztxvrXMT8XASPJ0uzEGviTkpCZHAVOKv/woytpZ39w2nEYNkAYcTskaXZig=; 24:QoMWN9cqMhneMwHr1Kf/MIKAK3styxq9IZDU3ULm02OvPG9akVZ5MmIxWsBdIRMCRzX0AOve00F8qL13WRy7k6iuaRDjsMxFYfnSCMxRoVU= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 7:EHR/7HVI/9uObBJxjRgWqHe2LXKBbDuxjQG9px0w/UZtqPMqGNK6J+DmABxc7MqaUH5Um7AFtqJj/THRNgifmxGIvWZm0Vez36gtkoQ7/8+dsGVSBRIsDOxwztFdfVcpUXOU+pR6hc0lw7FHyEqjCuBYtISi4dWy7pjDWImd3DAyORViEyKZEcfrfKYVgdkg6hVkI6GoirRjU/QwUxszmqsVAqri3yfmQ2UqTMEbcNdpZDDdzjnValUkwilgnXWV; 20:+tLE5pxu8bWh4bkSnGOa5MYL4Jq4VHmOKM3MP02IUqkg57qYYuDv1i16bwZW/25HHho7LIsBKrigUQglXhOynndb1z/LqpaL/MHnR19NAk6fht/mZ6K/AaPuB7PTS3nsyr2nbc35CkqGTFPvurawzitQJIFrRmhpkrHmZj5FQFWGcgeYl3gQcFYzOUO5NeCbzgbw7cipiSTufuK8QwoR1WLKqCfPTe0J9d4p3Sfi1/scnAAaQgMiqbDG7fdT4OjP X-MS-Office365-Filtering-Correlation-Id: 7074d4ee-dc97-454d-4b9a-08d5cbd60b52 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Jun 2018 17:50:51.0081 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 7074d4ee-dc97-454d-4b9a-08d5cbd60b52 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR12MB2456 X-Greylist: Sender passed SPF test, Sender IP whitelisted by DNSRBL, ACL 207 matched, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Wed, 06 Jun 2018 17:50:59 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Wed, 06 Jun 2018 17:50:59 +0000 (UTC) for IP:'104.47.42.54' DOMAIN:'mail-by2nam03on0054.outbound.protection.outlook.com' HELO:'NAM03-BY2-obe.outbound.protection.outlook.com' FROM:'brijesh.singh@amd.com' RCPT:'' X-RedHat-Spam-Score: -0.021 (DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_NONE, SPF_HELO_PASS, T_DKIMWL_WL_MED) 104.47.42.54 mail-by2nam03on0054.outbound.protection.outlook.com 104.47.42.54 mail-by2nam03on0054.outbound.protection.outlook.com X-Scanned-By: MIMEDefang 2.84 on 10.5.110.40 X-Scanned-By: MIMEDefang 2.84 on 10.5.11.26 X-loop: libvir-list@redhat.com Cc: Tom Lendacky , Jon Grimm , Brijesh Singh , Borislav Petkov Subject: [libvirt] [PATCH v8 04/11] remote: implement the remote protocol for virNodeSEVInfo() X-BeenThere: libvir-list@redhat.com X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development discussions about the libvirt library & tools List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: quoted-printable Sender: libvir-list-bounces@redhat.com Errors-To: libvir-list-bounces@redhat.com X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.42]); Wed, 06 Jun 2018 17:51:19 +0000 (UTC) X-ZohoMail-DKIM: fail (Header signature does not verify) X-ZohoMail: RDKM_2 RSF_0 Z_629925259 SPT_0 Content-Type: text/plain; charset="utf-8" Add remote support for virNodeSEVInfo(). Signed-off-by: Brijesh Singh <> Reviewed-by: Erik Skultety --- src/remote/remote_daemon_dispatch.c | 44 +++++++++++++++++++++++++++++++++= ++++ src/remote/remote_driver.c | 40 +++++++++++++++++++++++++++++++++ src/remote/remote_protocol.x | 22 ++++++++++++++++++- src/remote_protocol-structs | 13 +++++++++++ 4 files changed, 118 insertions(+), 1 deletion(-) diff --git a/src/remote/remote_daemon_dispatch.c b/src/remote/remote_daemon= _dispatch.c index 81d0445..959367f 100644 --- a/src/remote/remote_daemon_dispatch.c +++ b/src/remote/remote_daemon_dispatch.c @@ -5001,6 +5001,50 @@ remoteDispatchDomainGetDiskErrors(virNetServerPtr se= rver ATTRIBUTE_UNUSED, =20 =20 static int +remoteDispatchNodeGetSevInfo(virNetServerPtr server ATTRIBUTE_UNUSED, + virNetServerClientPtr client ATTRIBUTE_UNUSED, + virNetMessagePtr msg ATTRIBUTE_UNUSED, + virNetMessageErrorPtr rerr, + remote_node_get_sev_info_args *args, + remote_node_get_sev_info_ret *ret) +{ + virTypedParameterPtr params =3D NULL; + int nparams =3D 0; + int rv =3D -1; + struct daemonClientPrivate *priv =3D + virNetServerClientGetPrivateData(client); + + if (!priv->conn) { + virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("connection not ope= n")); + goto cleanup; + } + + if (virNodeGetSEVInfo(priv->conn, ¶ms, &nparams, args->flags) < 0) + goto cleanup; + + if (nparams > REMOTE_NODE_SEV_INFO_MAX) { + virReportError(VIR_ERR_INTERNAL_ERROR, "%s", _("nparams too large"= )); + goto cleanup; + } + + + if (virTypedParamsSerialize(params, nparams, + (virTypedParameterRemotePtr *) &ret->param= s.params_val, + &ret->params.params_len, + args->flags) < 0) + goto cleanup; + + rv =3D 0; + + cleanup: + if (rv < 0) + virNetMessageSaveError(rerr); + virTypedParamsFree(params, nparams); + return rv; +} + + +static int remoteDispatchNodeGetMemoryParameters(virNetServerPtr server ATTRIBUTE_UNU= SED, virNetServerClientPtr client ATTRIBU= TE_UNUSED, virNetMessagePtr msg ATTRIBUTE_UNUSE= D, diff --git a/src/remote/remote_driver.c b/src/remote/remote_driver.c index c22993c..8ac7264 100644 --- a/src/remote/remote_driver.c +++ b/src/remote/remote_driver.c @@ -6775,6 +6775,45 @@ remoteNodeGetMemoryParameters(virConnectPtr conn, return rv; } =20 + +static int +remoteNodeGetSEVInfo(virConnectPtr conn, + virTypedParameterPtr *params, + int *nparams, + unsigned int flags) +{ + int rv =3D -1; + remote_node_get_sev_info_args args; + remote_node_get_sev_info_ret ret; + struct private_data *priv =3D conn->privateData; + + remoteDriverLock(priv); + + args.flags =3D flags; + + memset(&ret, 0, sizeof(ret)); + if (call(conn, priv, 0, REMOTE_PROC_NODE_GET_SEV_INFO, + (xdrproc_t) xdr_remote_node_get_sev_info_args, (char *) &args, + (xdrproc_t) xdr_remote_node_get_sev_info_ret, (char *) &ret) = =3D=3D -1) + goto done; + + if (virTypedParamsDeserialize((virTypedParameterRemotePtr) ret.params.= params_val, + ret.params.params_len, + REMOTE_NODE_SEV_INFO_MAX, + params, + nparams) < 0) + goto cleanup; + + rv =3D 0; + + cleanup: + xdr_free((xdrproc_t) xdr_remote_node_get_sev_info_ret, (char *) &ret); + done: + remoteDriverUnlock(priv); + return rv; +} + + static int remoteNodeGetCPUMap(virConnectPtr conn, unsigned char **cpumap, @@ -8451,6 +8490,7 @@ static virHypervisorDriver hypervisor_driver =3D { .domainSetLifecycleAction =3D remoteDomainSetLifecycleAction, /* 3.9.0= */ .connectCompareHypervisorCPU =3D remoteConnectCompareHypervisorCPU, /*= 4.4.0 */ .connectBaselineHypervisorCPU =3D remoteConnectBaselineHypervisorCPU, = /* 4.4.0 */ + .nodeGetSEVInfo =3D remoteNodeGetSEVInfo, /* 4.5.0 */ }; =20 static virNetworkDriver network_driver =3D { diff --git a/src/remote/remote_protocol.x b/src/remote/remote_protocol.x index a0ab7e9..ec72afa 100644 --- a/src/remote/remote_protocol.x +++ b/src/remote/remote_protocol.x @@ -253,6 +253,9 @@ const REMOTE_DOMAIN_IP_ADDR_MAX =3D 2048; /* Upper limit on number of guest vcpu information entries */ const REMOTE_DOMAIN_GUEST_VCPU_PARAMS_MAX =3D 64; =20 +/* Upper limit on number of SEV parameters */ +const REMOTE_NODE_SEV_INFO_MAX =3D 64; + /* UUID. VIR_UUID_BUFLEN definition comes from libvirt.h */ typedef opaque remote_uuid[VIR_UUID_BUFLEN]; =20 @@ -3480,6 +3483,17 @@ struct remote_connect_baseline_hypervisor_cpu_ret { remote_nonnull_string cpu; }; =20 +struct remote_node_get_sev_info_args { + int nparams; + unsigned int flags; +}; + +struct remote_node_get_sev_info_ret { + remote_typed_param params; + int nparams; +}; + + /*----- Protocol. -----*/ =20 /* Define the program number, protocol version and procedure numbers here.= */ @@ -6187,5 +6201,11 @@ enum remote_procedure { * @generate: both * @acl: connect:write */ - REMOTE_PROC_CONNECT_BASELINE_HYPERVISOR_CPU =3D 394 + REMOTE_PROC_CONNECT_BASELINE_HYPERVISOR_CPU =3D 394, + + /** + * @generate: none + * @acl: connect:read + */ + REMOTE_PROC_NODE_GET_SEV_INFO =3D 395 }; diff --git a/src/remote_protocol-structs b/src/remote_protocol-structs index 0c4cfc6..afeefd3 100644 --- a/src/remote_protocol-structs +++ b/src/remote_protocol-structs @@ -2907,6 +2907,18 @@ struct remote_connect_baseline_hypervisor_cpu_args { struct remote_connect_baseline_hypervisor_cpu_ret { remote_nonnull_string cpu; }; +struct remote_node_get_sev_capability_args { + int nparams; + u_int flags; +}; +struct remote_node_get_sev_capability_ret { + struct { + u_int params_len; + remote_typed_param * params_val; + } params; + int nparams; +}; + enum remote_procedure { REMOTE_PROC_CONNECT_OPEN =3D 1, REMOTE_PROC_CONNECT_CLOSE =3D 2, @@ -3302,4 +3314,5 @@ enum remote_procedure { REMOTE_PROC_DOMAIN_DETACH_DEVICE_ALIAS =3D 392, REMOTE_PROC_CONNECT_COMPARE_HYPERVISOR_CPU =3D 393, REMOTE_PROC_CONNECT_BASELINE_HYPERVISOR_CPU =3D 394, + REMOTE_PROC_NODE_SEV_INFO =3D 395, }; --=20 2.7.4 -- libvir-list mailing list libvir-list@redhat.com https://www.redhat.com/mailman/listinfo/libvir-list From nobody Mon May 6 08:32:35 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) smtp.mailfrom=libvir-list-bounces@redhat.com Return-Path: Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by mx.zohomail.com with SMTPS id 1528307488908557.9485731804314; Wed, 6 Jun 2018 10:51:28 -0700 (PDT) Received: from smtp.corp.redhat.com (int-mx12.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 3BDD63084043; Wed, 6 Jun 2018 17:51:27 +0000 (UTC) Received: from colo-mx.corp.redhat.com (colo-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.21]) by smtp.corp.redhat.com (Postfix) with ESMTPS id CCDF28B349; Wed, 6 Jun 2018 17:51:26 +0000 (UTC) Received: from lists01.pubmisc.prod.ext.phx2.redhat.com (lists01.pubmisc.prod.ext.phx2.redhat.com [10.5.19.33]) by colo-mx.corp.redhat.com (Postfix) with ESMTP id 5F4DA4CA85; Wed, 6 Jun 2018 17:51:26 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.25]) by lists01.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id w56Hp33v016114 for ; Wed, 6 Jun 2018 13:51:03 -0400 Received: by smtp.corp.redhat.com (Postfix) id 9BEC2200825C; Wed, 6 Jun 2018 17:51:03 +0000 (UTC) Received: from mx1.redhat.com (ext-mx11.extmail.prod.ext.phx2.redhat.com [10.5.110.40]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 8BAF92008256 for ; Wed, 6 Jun 2018 17:51:01 +0000 (UTC) Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0054.outbound.protection.outlook.com [104.47.42.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 1680730841AB for ; Wed, 6 Jun 2018 17:51:00 +0000 (UTC) Received: from wsp141597wss.amd.com (165.204.78.1) by DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.15; Wed, 6 Jun 2018 17:50:52 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=6hWjpH2m9N1BUwhKyanHLEBwbYlNpayTuKj/+EQfM+s=; b=fBi0r0PaoQUgC5DbOjZ+QdqbYQbzsihjzvySxmBPDOazLAXhuMwTpz4xhwAFyTODMorwkl7DS1fxWVwJwIQr/uEACZ5lt4tvIw7SY2dL7uXlQli/9AtJZiRCI3zxFc3bQRir3uIWVi5U5npo36HULGNPZ70JwgdokN+zslKGY9Q= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; From: Brijesh Singh To: libvir-list@redhat.com Date: Wed, 6 Jun 2018 12:50:11 -0500 Message-Id: <20180606175017.104019-6-brijesh.singh@amd.com> In-Reply-To: <20180606175017.104019-1-brijesh.singh@amd.com> References: <20180606175017.104019-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: SN4PR0201CA0014.namprd02.prod.outlook.com (2603:10b6:803:2b::24) To DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DM5PR12MB2456; X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 3:2V26XF5BLP2QUfc5VnxEoi8lWxZWgeBrXYX/U3l1geAJqfFqOetzPGjxTPLVasW2fA7BS0xVNpNmXt6zM4RMSS3kOKxE3ntOi/A8QoKoL9mc94lzdTRcWtTr8kvK/GohiUPx+qsmN7EFy6bCtouO6+rql6NW3bja7Ynwpe1IZmOQbiNzC8JKIWwP4b3WhXB8b7+EBL4JfWXahNUPz+HmUQdZLWSk7V3E03IJHjR87LgV0CA7RR4yzOJwkzpF0ffa; 25:/duo3QySpd2rfehPk9lWIyZdDwVuaXxMBEhsDGDJ0tcxBc3WS6rREkYONKwGaeCkAE4Mtad7u3ApVFpe9WnyE7ipXrHB8Yls2HqU9MU/Osqf3Ux/BFDVds+7DCpke2aIOPBjZZHZImv8zuOysiDJwAVYv6dT3oDa/I59VflEqVMsvVgqHY8rz1+4MeODgKP+wYXe4mn96ZL86F3rVxld6buKw9miZBO43i9bEFfxPacwoTwnHwPpd/VJyb91kYney3z8ojwb/QPG0zympDZbcveaKU1EI2UiouzX/oa1iurHVJImbUCVe8YKGIDKEDW1jC/mDmxDCX1RHNLpZTDf/Q==; 31:LJts3ljCUvOaDggXkXSrejorA6WeDo5Ieq4tRusPB3rl/pdvuYxUtn0/xXHEVLJeXlZp9GVqC2c1bcDA7zimecpQaTn35yKkRJETOwvvy+3A3epK7sHaqkzoR6JLvCJlxVGrWm99leOVopNN6saxthp10dYPIkY5putJQia5uNbX5oH68FZCxz/upiU5xSWASTz6cR5ZxZNk3k0bLuW1lLT8GiKpEl4kcxlSkIsNLU4= X-MS-TrafficTypeDiagnostic: DM5PR12MB2456: X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 20: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; 4:GbzGHXwhR8HmVC0+7ecbr/9h+qlALstz9JCVyYSEQWIXdS4Gtt9jklpj1nJTKJDdYCpj2+KNSRlTk1LGrjoIWLSmxX/v3A1HCiUlIv3LYcOAnpA0CEBO7PMPpZBtZhAn7CtnjuSgGMOBa3V3F22BFbuZSUUZW2o9svp58mLhQfn692Ej8lva8wNahUoGZv2VCLF4S2ivs3l4jIYLl34PW6H68rh4roAxKMnnL6dcu1uCw7/sOXHty6j6SpTnCbrD0fGDpNvP3jWJpTJhXXJtFaWbAbRHNtTTcLCqDAYp0//qR23qn3qsv7S2YnezUX09 X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(767451399110); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(3231254)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(6072148)(201708071742011)(7699016); SRVR:DM5PR12MB2456; BCL:0; PCL:0; RULEID:; SRVR:DM5PR12MB2456; X-Forefront-PRVS: 06952FC175 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(366004)(346002)(376002)(39860400002)(39380400002)(396003)(199004)(189003)(2906002)(2351001)(305945005)(6116002)(3846002)(7736002)(1076002)(2361001)(7696005)(50226002)(8936002)(52116002)(51416003)(76176011)(5660300001)(48376002)(81156014)(8676002)(36756003)(81166006)(4326008)(386003)(53416004)(53936002)(26005)(106356001)(105586002)(186003)(97736004)(16526019)(50466002)(316002)(16586007)(54906003)(25786009)(47776003)(66066001)(68736007)(86362001)(6486002)(6916009)(6666003)(956004)(476003)(11346002)(2616005)(44832011)(486006)(446003)(478600001)(15583001); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR12MB2456; H:wsp141597wss.amd.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) client-ip=209.132.183.28; envelope-from=libvir-list-bounces@redhat.com; helo=mx1.redhat.com; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DM5PR12MB2456; 23:rhY7hos4ezpFnv1tlyvnrFnEtxtgh4SvfN/mWQyJO?= =?us-ascii?Q?8C7uUyhght66Mtxr/r/IalTaaa1Cz76RmrDjyVgrF1Rht6M43LHW5K+2n/vu?= =?us-ascii?Q?SEGwkeF1e/AHoYVO63VTgliDuR5cdi1g45UBi1JPW0V3kr25STEodx0pp/69?= =?us-ascii?Q?VaGj+XRGlZCZF/bNzrg5TAhWSEek/CszJ9hRM01/uGqMV64yvXwwgbZwSnP0?= =?us-ascii?Q?dg4AZkVlOYl1eqyrs+x5yUTos7N8MpLj1XkXZLDGxZGsOloo1mN8XAZantjO?= =?us-ascii?Q?s1xnoJALb02ib5WahrMm3G1ZqbyvDCTV0SbQzkDMLFIInEoq32POI5DAbDWG?= =?us-ascii?Q?z7ZXAJ91CcjyYIBy/rtC3DuKUkerqhwJWgQF8mTT29NvkSGkTdOjBWITvS4D?= =?us-ascii?Q?p5gvZDRrlqZKt2m+8XzyiorKYQ7f/74DHZDpXhhyaRiQlhuDMqWzP7uY6zf3?= =?us-ascii?Q?OaB6VNdd7DODbgPPteJzq54waqhRaiL4t+RDCa6Nd+URpcznH1txNL5F1NuO?= =?us-ascii?Q?v4SHGIgvs5q7taagmOfFZtacNQ/Vmix7PfXLEFETthV3R1Jc4vTYeGaTkHcF?= =?us-ascii?Q?rMJ/EWqJote/kR1cK8i7BoBHnC+JoyhcOYjYZRNuXmLaUmTzqmZasvcjlGQZ?= =?us-ascii?Q?ngkwliLA3IZbT5+xxiw+e4psUNfUbah+YSNgPwnapAxKG5qUnXvLu6OJtQhG?= =?us-ascii?Q?Xm+m8vFIEnVsIDGbKBOlPl3mFNjiCAlOtnfY6fl00yV0bDUZKweDpMHfYyCi?= =?us-ascii?Q?W/5sTEGAR3ig2J2FKym6wo346j5HShOWlZI66HVfZIFm5qVCaYuJK5p6CWEa?= =?us-ascii?Q?hslllTuTDrb/yf1AZ3CcS673/5/7pOkdZz2G3QBhtxXdumP/p7vh8OUuQRT8?= =?us-ascii?Q?OnsDNY8Mdh2s8e40LZGGJsoQd6lliNoZ8+fD0IfTh4HIWCFensDrEJ46rokh?= =?us-ascii?Q?qQN0KIsmWg5+nLCdicn5YFdrTfXqZl+gWWlJnwdJFK7ts2tOCgXGePRDKLP9?= =?us-ascii?Q?smDQ8uE0X10/xPUT/BD+NB1oZ+zyM9HWasmi2/NKmjjKcZYCoBmZMJ6wao+V?= =?us-ascii?Q?EEeiNK6LjRRWAVccoGoph7Cl5eEdx0Bf/d6rv1qpnYU+loyY+SYoGUB4zyEk?= =?us-ascii?Q?YRleY8mR8ZqmF/j7LvsKvKvgFD6/POMRShtCaSkkjEyeHJG8X3Munz59zy+n?= =?us-ascii?Q?vFLspcFGLgDBtm9PYLNsDqCzvRwy05fX1Wg2q3LP4n/te9DESW2DuOuoZe1l?= =?us-ascii?Q?LGfVr0EyEaYHUFjD07edfxfmiXPNhxhFaslgw9zHW+c+rII1HpZdFRT1YVzp?= =?us-ascii?B?dz09?= X-Microsoft-Antispam-Message-Info: yoLGQ7ioe/CkCnEpfV4SzEq83eLy1JruAoe8cl5hxFLG/HpP/gmcI3MHjGKWie2fWubfVdZKt0E+cPwga56XVNRjdXfOxsflAQJBLadct00nWIfqYJWx3MFdhKHVM1jKMQZwoWdhR7z7VJ69vuLMvsA+zhpYtXY0EXnjhqyq1MRnix3sqaM/FcGTOzaBzjyg X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 6:giSte7HP15XUW2RH0f0gyUTK3PMmmODqzzeAfF6n1mo6HXljSekK0M8SEWIHbKkSNSNH1FRtB3Ykl79k2IFZypvQRBl5fFCLGqrWEN6nyDi4rkqYJwSRmMLSB0cT3jn6CjCDfxPqkxm+b/JfMbsfZxS1Q4M6yxAqUKdwp0mfBKgLZWfWEAmlD94TwtT/PxCBIfk+VDBm06lPkqebY7bH3rcVaMyLEcC+v4SycZBuI9ZjDw+Fz1Exu8ijHknX1towdfadv7kKw3EV5f9/5wmPsUP/D4phFaTePex9YJka+FJ+RDF3dvlG16AKMiklxahb0ovdVvR5KKpLg/t/vrARAVIMqSQ4mC76nPeAlJ0Xt7xeMdYXAXPO2H3NwP+ojlp/PEgXpqYrVdAwFwoB0nDDQpUkVmLrh+J+CB8A4w+Xoz7FK55zGfF4eP4KynLwY62IwivTythqieYTbfe4UXEWAA==; 5:WteAXw7Z17xjYz7Zm7vKmndUJCyoJLiP80YtGDg181X9cICippTlNmfTvBQpKfdwnryJt/gPFLf6bhl4RtvVlWLqKmkTonfymrexCCLxaTquz8x6iLYq6wP5E+7v2tmiEa0P+CuNvKnA8HF+7TS39EZytK2ZpZlFyTf26XBTrPo=; 24:hXtMEKXOFuBzADAVJIS5XJ8fpwAk74ZRSY8GK6ljYgd0pWu/ESw47ZguYnHJTQdxEBuL7Je634uMdXF8GxcpLgB8qonklvubGy7JkP2CSIU= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 7:aa45fXkTrljAR/1FmOKdWaCPID6Gxcryw92KmMljurzve5UQ04wq/PyGJm2beS0eMLRcwbZEiUgX/yv1yupAwVbJFsrKnxX4p68KNcAs+63uhsWjXpHUv4Lz8LZVCVF543MPvZQw9YasXJzLPE5RUEgkPaWqPdYy3BNI/QNc4vpf0QqrrX2f7sCZ7pLivJNB3xMAlPdM9kDkALRbhodxUNTftwT7W7nWnBpKSgwfLfAFeC8bkUJeuYrAYkGYRw0O; 20:rW3IPqDVAqs5hTJHHo6+8kSomU5Kf1IrXP1sZ8TWgEN4GizXu3Ns3XSzpQPT3lSntxAIVyqC6Jo7CySi3135S+EMut1oaytz7qS3+OkIaa4P1uAcB4d+yc4do6j02syqV/kSRseN7CJQsFYkgxrkSncxPxjU6Sf4EQOThBqHUXzv8wpat2YnM23wKexvUmXvtwUpZ97ZIDDlxzzz7K54Q7M249R/O2yZFeXSS4q6Vboi40+6bkmEc3ze9spBayuT X-MS-Office365-Filtering-Correlation-Id: 659fad39-b9bd-43cf-a87d-08d5cbd60bd0 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Jun 2018 17:50:52.0550 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 659fad39-b9bd-43cf-a87d-08d5cbd60bd0 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR12MB2456 X-Greylist: Sender passed SPF test, Sender IP whitelisted by DNSRBL, ACL 207 matched, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Wed, 06 Jun 2018 17:51:00 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Wed, 06 Jun 2018 17:51:00 +0000 (UTC) for IP:'104.47.42.54' DOMAIN:'mail-by2nam03on0054.outbound.protection.outlook.com' HELO:'NAM03-BY2-obe.outbound.protection.outlook.com' FROM:'brijesh.singh@amd.com' RCPT:'' X-RedHat-Spam-Score: -0.021 (DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_NONE, SPF_HELO_PASS, T_DKIMWL_WL_MED) 104.47.42.54 mail-by2nam03on0054.outbound.protection.outlook.com 104.47.42.54 mail-by2nam03on0054.outbound.protection.outlook.com X-Scanned-By: MIMEDefang 2.84 on 10.5.110.40 X-Scanned-By: MIMEDefang 2.84 on 10.5.11.25 X-loop: libvir-list@redhat.com Cc: Tom Lendacky , Jon Grimm , Brijesh Singh , Borislav Petkov Subject: [libvirt] [PATCH v8 05/11] qemu: Add support to get the SEV info X-BeenThere: libvir-list@redhat.com X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development discussions about the libvirt library & tools List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: quoted-printable Sender: libvir-list-bounces@redhat.com Errors-To: libvir-list-bounces@redhat.com X-Scanned-By: MIMEDefang 2.84 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); Wed, 06 Jun 2018 17:51:27 +0000 (UTC) X-ZohoMail-DKIM: fail (Header signature does not verify) X-ZohoMail: RDKM_2 RSF_0 Z_629925259 SPT_0 Content-Type: text/plain; charset="utf-8" Signed-off-by: Brijesh Singh <> --- src/qemu/qemu_capabilities.c | 7 ++++ src/qemu/qemu_capabilities.h | 4 ++ src/qemu/qemu_driver.c | 91 ++++++++++++++++++++++++++++++++++++++++= ++++ 3 files changed, 102 insertions(+) diff --git a/src/qemu/qemu_capabilities.c b/src/qemu/qemu_capabilities.c index a2103e3..2b82da2 100644 --- a/src/qemu/qemu_capabilities.c +++ b/src/qemu/qemu_capabilities.c @@ -2081,6 +2081,13 @@ virQEMUCapsSetSEVCapabilities(virQEMUCapsPtr qemuCap= s, } =20 =20 +virSEVCapabilityPtr +virQEMUCapsGetSEVCapabilities(virQEMUCapsPtr qemuCaps) +{ + return qemuCaps->sevCapabilities; +} + + static int virQEMUCapsProbeQMPCommands(virQEMUCapsPtr qemuCaps, qemuMonitorPtr mon) diff --git a/src/qemu/qemu_capabilities.h b/src/qemu/qemu_capabilities.h index 7390271..463d7d4 100644 --- a/src/qemu/qemu_capabilities.h +++ b/src/qemu/qemu_capabilities.h @@ -616,4 +616,8 @@ bool virQEMUCapsGuestIsNative(virArch host, =20 bool virQEMUCapsCPUFilterFeatures(const char *name, void *opaque); + +virSEVCapabilityPtr +virQEMUCapsGetSEVCapabilities(virQEMUCapsPtr qemuCaps); + #endif /* __QEMU_CAPABILITIES_H__*/ diff --git a/src/qemu/qemu_driver.c b/src/qemu/qemu_driver.c index 38ea865..c289b21 100644 --- a/src/qemu/qemu_driver.c +++ b/src/qemu/qemu_driver.c @@ -21437,6 +21437,96 @@ qemuDomainSetLifecycleAction(virDomainPtr dom, } =20 =20 +static int +qemuGetSEVInfo(virQEMUCapsPtr qemuCaps, + virTypedParameterPtr *params, + int *nparams, + unsigned int flags) +{ + int maxpar =3D 0; + virSEVCapabilityPtr sev =3D virQEMUCapsGetSEVCapabilities(qemuCaps); + + virCheckFlags(VIR_TYPED_PARAM_STRING_OKAY, -1); + + if (virTypedParamsAddString(params, nparams, &maxpar, + VIR_NODE_SEV_PDH, sev->pdh) < 0) + return -1; + + if (virTypedParamsAddString(params, nparams, &maxpar, + VIR_NODE_SEV_CERT_CHAIN, sev->pdh) < 0) + goto cleanup; + + if (virTypedParamsAddUInt(params, nparams, &maxpar, + VIR_NODE_SEV_CBITPOS, sev->cbitpos) < 0) + goto cleanup; + + if (virTypedParamsAddUInt(params, nparams, &maxpar, + VIR_NODE_SEV_REDUCED_PHYS_BITS, + sev->reduced_phys_bits) < 0) + goto cleanup; + + return 0; + + cleanup: + return -1; +} + + +static int +qemuNodeGetSEVInfo(virConnectPtr conn, + virTypedParameterPtr *params, + int *nparams, + unsigned int flags) +{ + virQEMUDriverPtr driver =3D conn->privateData; + virCapsPtr caps =3D NULL; + virQEMUCapsPtr qemucaps =3D NULL; + virArch hostarch; + virCapsDomainDataPtr capsdata; + int ret =3D -1; + + if (virNodeGetSevInfoEnsureACL(conn) < 0) + return ret; + + if (!(caps =3D virQEMUDriverGetCapabilities(driver, true))) + return ret; + + hostarch =3D virArchFromHost(); + if (!(capsdata =3D virCapabilitiesDomainDataLookup(caps, + VIR_DOMAIN_OSTYPE_HVM, hostarch, VIR_DOMAIN_VIRT_QEMU, + NULL, NULL))) { + virReportError(VIR_ERR_INTERNAL_ERROR, + _("Cannot find suitable emulator for %s"), + virArchToString(hostarch)); + goto UnrefCaps; + } + + qemucaps =3D virQEMUCapsCacheLookup(driver->qemuCapsCache, + capsdata->emulator); + VIR_FREE(capsdata); + if (!qemucaps) + goto UnrefCaps; + + if (!virQEMUCapsGet(qemucaps, QEMU_CAPS_SEV_GUEST)) { + virReportError(VIR_ERR_OPERATION_UNSUPPORTED, "%s", + _("QEMU does not support SEV guest")); + goto UnrefQemuCaps; + } + + if (qemuGetSEVInfo(qemucaps, params, nparams, flags) < 0) + goto UnrefQemuCaps; + + ret =3D 0; + + UnrefQemuCaps: + virObjectUnref(qemucaps); + UnrefCaps: + virObjectUnref(caps); + + return ret; +} + + static virHypervisorDriver qemuHypervisorDriver =3D { .name =3D QEMU_DRIVER_NAME, .connectURIProbe =3D qemuConnectURIProbe, @@ -21660,6 +21750,7 @@ static virHypervisorDriver qemuHypervisorDriver =3D= { .domainSetLifecycleAction =3D qemuDomainSetLifecycleAction, /* 3.9.0 */ .connectCompareHypervisorCPU =3D qemuConnectCompareHypervisorCPU, /* 4= .4.0 */ .connectBaselineHypervisorCPU =3D qemuConnectBaselineHypervisorCPU, /*= 4.4.0 */ + .nodeGetSEVInfo =3D qemuNodeGetSEVInfo, /* 4.5.0 */ }; =20 =20 --=20 2.7.4 -- libvir-list mailing list libvir-list@redhat.com https://www.redhat.com/mailman/listinfo/libvir-list From nobody Mon May 6 08:32:35 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=fail; spf=pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) smtp.mailfrom=libvir-list-bounces@redhat.com Return-Path: Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) by mx.zohomail.com with SMTPS id 1528307495448189.8171823842248; Wed, 6 Jun 2018 10:51:35 -0700 (PDT) Received: from smtp.corp.redhat.com (int-mx12.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 9368E320E4; Wed, 6 Jun 2018 17:51:33 +0000 (UTC) Received: from colo-mx.corp.redhat.com (colo-mx02.intmail.prod.int.phx2.redhat.com [10.5.11.21]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 484C98B33F; Wed, 6 Jun 2018 17:51:33 +0000 (UTC) Received: from lists01.pubmisc.prod.ext.phx2.redhat.com (lists01.pubmisc.prod.ext.phx2.redhat.com [10.5.19.33]) by colo-mx.corp.redhat.com (Postfix) with ESMTP id D0A6F4CA88; Wed, 6 Jun 2018 17:51:32 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx12.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists01.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id w56Hp6Z2016157 for ; Wed, 6 Jun 2018 13:51:06 -0400 Received: by smtp.corp.redhat.com (Postfix) id B596C8B33D; Wed, 6 Jun 2018 17:51:06 +0000 (UTC) Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by smtp.corp.redhat.com (Postfix) with ESMTPS id AD25D8B336 for ; Wed, 6 Jun 2018 17:51:02 +0000 (UTC) Received: from NAM03-BY2-obe.outbound.protection.outlook.com (mail-by2nam03on0063.outbound.protection.outlook.com [104.47.42.63]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 1D9586840A for ; Wed, 6 Jun 2018 17:51:00 +0000 (UTC) Received: from wsp141597wss.amd.com (165.204.78.1) by DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.820.15; Wed, 6 Jun 2018 17:50:52 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amdcloud.onmicrosoft.com; s=selector1-amd-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=b3Yd4oKaATkstQueETViD8/ddNL9QY8dKxyKqE4CbCI=; b=D+p7+8oDN5g3ylJHdi4TBBb8Yits9ziQJ9xmyTCIBSjjSnuahRVFBQG6F97A27Ngye4hSaZGeF6bK12qhupZvGNwQjOjJeHRqDA6NQC+pzn33zc3rKx/iaoxPt+Zj8nlzTKCQjJ/drwzoNhiElzOY4xG2I2J9ripJZMNIXnrgKk= Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=brijesh.singh@amd.com; From: Brijesh Singh To: libvir-list@redhat.com Date: Wed, 6 Jun 2018 12:50:12 -0500 Message-Id: <20180606175017.104019-7-brijesh.singh@amd.com> In-Reply-To: <20180606175017.104019-1-brijesh.singh@amd.com> References: <20180606175017.104019-1-brijesh.singh@amd.com> MIME-Version: 1.0 X-Originating-IP: [165.204.78.1] X-ClientProxiedBy: SN4PR0201CA0014.namprd02.prod.outlook.com (2603:10b6:803:2b::24) To DM5PR12MB2456.namprd12.prod.outlook.com (2603:10b6:4:b4::37) X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-HT: Tenant X-Microsoft-Antispam: UriScan:; BCL:0; PCL:0; RULEID:(7020095)(4652020)(48565401081)(5600026)(4534165)(4627221)(201703031133081)(201702281549075)(2017052603328)(7153060)(7193020); SRVR:DM5PR12MB2456; X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 3:WFsVV2B7+kEJXo6m0zH5hO/0FJL+OMQ4UDiP2bqTOjBNRJHxEvlc+poJY5C4V+zHD93+DD4BuxX9oHCdBB3gNkojwhhZsB4rlwg6sm5AjQgUOps2T7PpeSvT29hYEe7bibRFEcGSWaIXwMIU1ike/ms2BqWuN4m8Ow6n+Coz6MRisX7qne47nts7ihkFZkdQElRT2mrVuXLid4xAj/hUBVV6h12vsADD+LCz7yrPDo3Dyokp4XENnmyGe6E7YxJF; 25:2Xt53v0jHLERQCnIz+cOZdx9Z1anR8YvgMDRDEuOh/6ium42SqVIj5dvkuyjNeS7dl6AEZWK3ZGSwWm+ajuLaQnFlf4UV0Z8QD+uk4WPgm+oBE1WaBxvfQnGVrhwysg/SBfoT6fzuaWCyaGn6he65pe72pa44IoS18dF+oCJehrsVlpLy9C/HqjwgkHTa1UECfIB7bZdT7M9cCtUY0AQN9C9I16pHvLE9QkX7n2QW5/lRvqspp5cRa5G/zkKo5io2TQ0Or25hLaFHy4jLb8t6PHyh4SlUJWtzzb77xLjddam6z1BcHLu9OacXWMSc8NhSOeSlFhXuBAmxMk+W6UIAA==; 31:o1t3JR56zwpvkm5hnHYPf9jW65q7uV8mnajsA9GwhRt7SJw0ciRJDeLB7B4dNRviCD5chDCuL891M8Vumx2XimX/uH+bqTIh/0kvIJjC7yPyWi1GL5OAjo9qMyCF2zs/pT1osn8Qar71q0c2Ya3e+G0FjUIbZ+xPb6+spyd1xxJH/VMruw5LZbzlGcwcx2mzghDaMeCeq3GEWfc/zV6ShhTrbxlJoEEwDEcgkMITAwo= X-MS-TrafficTypeDiagnostic: DM5PR12MB2456: X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 20: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; 4:WvSNAU5V11pUXrhxyoD4T6nUPMjOzcIEYbr9be/SlptTNk5xh93iVq0bIFrYKTBdlga+6/ul7obHaj8ALUJp/hpE2z13DWoR5/H2K5x9iZBxsmBBR0nrNdlwecZrKjbN9S5vozDmmDTMGaB2ieGUMCH8Vbwg/Ouik6cJZBVAZSrZMs7Z3Nl2PHMJKIph7t318MYE3AuaZ1tPSitky2XhKuojCn7GfGktctWRtR+tPKrXyWPWZSi/DXMprSEoPpzyqiPb/ysOEfkCF69f32KKTZFnL7+mHL4OJiT+sqR5PA+Zdqkvz49D249EDN01MxiGSzBeBpmM0wnyHxuWoAI+yQ== X-Microsoft-Antispam-PRVS: X-Exchange-Antispam-Report-Test: UriScan:(192374486261705)(767451399110); X-MS-Exchange-SenderADCheck: 1 X-Exchange-Antispam-Report-CFA-Test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3002001)(3231254)(944501410)(52105095)(6055026)(149027)(150027)(6041310)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123560045)(20161123562045)(20161123558120)(20161123564045)(6072148)(201708071742011)(7699016); SRVR:DM5PR12MB2456; BCL:0; PCL:0; RULEID:; SRVR:DM5PR12MB2456; X-Forefront-PRVS: 06952FC175 X-Forefront-Antispam-Report: SFV:NSPM; SFS:(10009020)(366004)(346002)(376002)(39860400002)(39380400002)(396003)(15404003)(199004)(189003)(236005)(15650500001)(2906002)(2351001)(305945005)(6116002)(3846002)(7736002)(59450400001)(1076002)(2361001)(7696005)(50226002)(8936002)(52116002)(51416003)(76176011)(5660300001)(48376002)(81156014)(8676002)(36756003)(81166006)(4326008)(386003)(53416004)(53936002)(26005)(106356001)(105586002)(186003)(97736004)(16526019)(50466002)(316002)(16586007)(54906003)(25786009)(47776003)(66066001)(6306002)(68736007)(86362001)(606006)(6486002)(6916009)(6666003)(956004)(476003)(966005)(11346002)(2616005)(44832011)(486006)(446003)(478600001)(44824005)(19607625011); DIR:OUT; SFP:1101; SCL:1; SRVR:DM5PR12MB2456; H:wsp141597wss.amd.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1; Received-SPF: pass (zoho.com: domain of redhat.com designates 209.132.183.28 as permitted sender) client-ip=209.132.183.28; envelope-from=libvir-list-bounces@redhat.com; helo=mx1.redhat.com; Received-SPF: None (protection.outlook.com: amd.com does not designate permitted sender hosts) X-Microsoft-Exchange-Diagnostics: =?us-ascii?Q?1; DM5PR12MB2456; 23:zrgFnErMOZKgUJwwg3mMh05LqQpQHUukH9nfn8TJc?= =?us-ascii?Q?GzN4aH9rCyu9XZTGrLP3N7g0Ra2Q3aq2w8h4wyWS0v033cyqsi8IbLDL61O8?= =?us-ascii?Q?paZD/gw1ac2idvwaf4UaTnLyiVEbXRcMmQiGCZZE3NlPMt31wgNPdkmTpycR?= =?us-ascii?Q?sQVuWjFTivahVpn1WlTb/zyvrNW2z9AMMafuGlqaPaa9Qd9PKgv3F60gepf1?= =?us-ascii?Q?Owhnxz2V/eLHPU9Tv+XYutKnzj4hoTf6X8Ry5Y/re08CsqiCNRAn2M9z2WpE?= =?us-ascii?Q?nl3OUQ9apgHnVq/n24tytcHgu4Yn1O/kpFMS1Lu33/2yzFzuSy0+DFrd4w+K?= =?us-ascii?Q?zwXLLQDUyYzTSkgUO+R+wtcNd2M49+lOIUIgPyAg/XqEv0/LX8idiWOEyeRL?= =?us-ascii?Q?WunwazbXk024ZpFW0XiXALvpYrDDeN/Nml0xaDw9g714FQfkW5IVocgArgBx?= =?us-ascii?Q?k44SGGPWvuna0uuq49mvTsHiVmKHFBpJBpbi2VRhvyUlQKgNePq5bPelfwBg?= =?us-ascii?Q?Lni0bpRCFYt0NsNIHAkV35FduEkKsn6s0VGLpoRl+aMq+bs1hfI9o8692bBw?= =?us-ascii?Q?jrj8Oo/phU2vHJ4PD2e912FjvxhtePmP7ougLr0TGsquFLupq9gVuN1X4+j7?= =?us-ascii?Q?Ay+y1RMTBJE15YZJ9fPMkF+sRiDcoBQ9J1nQuSWknhUgK/xVS8P6bvT7nBcp?= =?us-ascii?Q?kaIHu61B7TGD7etK/lS0ivPt4G0PW3CyK6NJmyeldJIfbXWQfopNouJMJMT2?= =?us-ascii?Q?KsHtUQStQkmBTNK50rZG1BUrSUdaR2YhBTOO16ezB2CX3LgfyuWu5js7JvQb?= =?us-ascii?Q?1gwjNQ2ZHYEQZWrl+ypHvKgRCxxwl0hCFi+1DBrt1ZaKZDJra/rELTH9VcrE?= =?us-ascii?Q?uM99kNQj+pSWWg//z0jkd0jY6T+mUgYQTC4vm2+Mq4HCv35aJql8wYa7oOB0?= =?us-ascii?Q?1aRrPHY3IudMoaYSa8tZUjyAHVG1/Vr2K490p1qG23GsPdsDLbprZ7qhG3oL?= =?us-ascii?Q?KYjYjEFo6lEIUF0qrvfNaAaJ2gyHR4lJbMzFfteF07LmmXLvtZ9OwqRpeEBv?= =?us-ascii?Q?tC/6U3J6h6NSqo3cQJN/8LUxcFQ/1xyVkgFBNt36ITHWqA1KNelx/fHgFi8X?= =?us-ascii?Q?05HIroKgs5pJo+RrMp0Atk0zbhxEnPczqskyqP2LRxPSJ6Y6Gbc60/ehKwO4?= =?us-ascii?Q?R7nibv6y8ETFVMxpCxWgMhd5mdvCvmmgrhcM7AsIuz6pxiyOWdyLETER7G8b?= =?us-ascii?Q?nQm6MGp72rr6JUJc64egn95nvwz/5MgiMjV4LVySPKQSyVdHe/m3B5sxrLCd?= =?us-ascii?Q?nT10+Gii1IPR8w0H6XQZE26/4uM0gVnsulVDMH6ZWL/UUtldyWePdn3qb7yp?= =?us-ascii?Q?OSEdKNLrx5rEITHOwvDuOY49z7IhaW5F2QVWUAmEXFf8cG6U8DY9hpa05RrN?= =?us-ascii?Q?7UAfYNYpi7rwloX4ajbw7Mue2jzH+YeNWvQQvcfUUtCkT8b88tg?= X-Microsoft-Antispam-Message-Info: jxEaU0CI1uRYy4/Qi5udPnwzL+pGFwdpeqMnYEJoYO4odIf+0SMbuSMGSegh3A+1JHEOZs6HkJbu/7CgZ3DAoMrG1bL+7jWKpCRlFDEFOpCofhrtcLtQT3svCdavYr94O8/Ky+3CNtIWRS8BXyB5dsS1jQbijT6bhIKgZ4Q7lPGaSQX5nTHVPPD4ZSCQuGe/ X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 6:HNFxJP0qIdUbzZP1k0fUly0pXqpayPknZCpV0C5YEyZT8JBSf6X7O4HfkspP0ezBuST4yELaiy++cfMIAjf41kkNqIPTOPzKtx/rh5pNLWl4hGRLY8NcMyQOHqDYgDGDRsqtiW/OKJfSmb3rOfLvLsp+u8sokuXj7pGGWcNfSw57/5ZFgum89wLUl7jfSxhoVfOxcKEY79xvbO5xdxZUSMwPhVTh/xdE/U/dXaGhv7BXfX2/rEla5cfRThqpRgm/cCSg+TSu+oH7fe42j9aLixXqlgx2gVJBWZA69XEoYp0CZ2zPQuS9KpcEm9IgbAYnwT73M4TuRfv6wL0FyCnHkqCUSEH0sMeuPnVKpTC8/unt7oD9sFKQHJwS50U7HREKRy0Yi8FrLzbQqUrQ6An4eauY8ciBQuFMYU6TllYLxEIhgwk985bchHYncb83ZH9jBSLwcejojB/zozPQ5EuIKQ==; 5:Qm8dDc1i9zeO3OY4OLAA/Zev9k/xfr/ykNzVrw/xmJcxz+jt0uz2vkFDKc+o+YGebBrhN1lTeX3smsM4zsqey32hIId7+wFW+dKCTISarj25DZFoWsYNYoJGBI68hi/aoualufg7vgSoZk0+EAaKCjLMzD2biA0tE5NxDhz78vk=; 24:bum3lTACn9Hpggw3SvagDNfBvk168Q5bGEK/E/y/yYBm6Ruhev6IgrZIyztuTvgBZxJCH1FZFKs0DpmJBkfo5qeC8ZqTE1zqF1c5bjkpIc0= SpamDiagnosticOutput: 1:99 SpamDiagnosticMetadata: NSPM X-Microsoft-Exchange-Diagnostics: 1; DM5PR12MB2456; 7:rxX9R3SD5zMV98GvgmnZT29MGwGw4WFDLjTpz78xpo/sX0yQwUz4NYGwvImuXqvk5nC6Befm+ghOckFyY+uLVj+vI691ORRLUaM1B2+iXlTKlbNOYKTlAz5+9BxXi5zVoVUUDQf4f2HPm5qMcV8PJcJR2u7yRZxPWljqqzP/d96UF+zdgmKN0McUCcPhgr3jKiQTblRNt9vgKVz24JaEcqfiX/tbZ30HOTaLZRcw5obE9UKE9P2zPSyaBnkjI5aa; 20:J1YdL/v/vKVv2jt3PLYEeA5F7v5YVb7pvEIdKdZ2TsPuNLTMoo6mzSKXuU266DESNG+/lQzb5k5cmUYe17QkSbGodbUEkuyc0uZWDIpLljQgzEVwOuJGYS/0WENt9zjgCV9lH60/uUu98cMfyC5GOIBrMjc6uYB7ve/2TycCAwh4Mzs2GMhvNwZCuWxApvIi+xWglABaBQ259iSuwmmjY9yg0aTJEAVfK/IzreemjAWj3Jqc1MAv8oCXmudMGt3e X-MS-Office365-Filtering-Correlation-Id: e058973e-2653-423c-cb7c-08d5cbd60c34 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 06 Jun 2018 17:50:52.7113 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: e058973e-2653-423c-cb7c-08d5cbd60c34 X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR12MB2456 X-Greylist: Sender passed SPF test, Sender IP whitelisted by DNSRBL, ACL 207 matched, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Wed, 06 Jun 2018 17:51:00 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Wed, 06 Jun 2018 17:51:00 +0000 (UTC) for IP:'104.47.42.63' DOMAIN:'mail-by2nam03on0063.outbound.protection.outlook.com' HELO:'NAM03-BY2-obe.outbound.protection.outlook.com' FROM:'brijesh.singh@amd.com' RCPT:'' X-RedHat-Spam-Score: -0.021 (DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_NONE, SPF_HELO_PASS, T_DKIMWL_WL_MED) 104.47.42.63 mail-by2nam03on0063.outbound.protection.outlook.com 104.47.42.63 mail-by2nam03on0063.outbound.protection.outlook.com X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-Scanned-By: MIMEDefang 2.84 on 10.5.11.27 X-loop: libvir-list@redhat.com Cc: Tom Lendacky , Jon Grimm , Brijesh Singh , Borislav Petkov Subject: [libvirt] [PATCH v8 06/11] conf: introduce launch-security element in domain X-BeenThere: libvir-list@redhat.com X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development discussions about the libvirt library & tools List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Transfer-Encoding: quoted-printable Sender: libvir-list-bounces@redhat.com Errors-To: libvir-list-bounces@redhat.com X-Scanned-By: MIMEDefang 2.84 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Wed, 06 Jun 2018 17:51:34 +0000 (UTC) X-ZohoMail-DKIM: fail (Header signature does not verify) X-ZohoMail: RDKM_2 RSF_0 Z_629925259 SPT_0 Content-Type: text/plain; charset="utf-8" The launch-security element can be used to define the security model to use when launching a domain. Currently we support 'sev'. When 'sev' is used, the VM will be launched with AMD SEV feature enabled. SEV feature supports running encrypted VM under the control of KVM. Encrypted VMs have their pages (code and data) secured such that only the guest itself has access to the unencrypted version. Each encrypted VM is associated with a unique encryption key; if its data is accessed to a different entity using a different key the encrypted guests data will be incorrectly decrypted, leading to unintelligible data. Signed-off-by: Brijesh Singh Reviewed-by: Erik Skultety --- docs/formatdomain.html.in | 115 ++++++++++++++++++ docs/schemas/domaincommon.rng | 37 ++++++ src/conf/domain_conf.c | 133 +++++++++++++++++= ++++ src/conf/domain_conf.h | 27 +++++ tests/genericxml2xmlindata/launch-security-sev.xml | 24 ++++ tests/genericxml2xmltest.c | 2 + 6 files changed, 338 insertions(+) create mode 100644 tests/genericxml2xmlindata/launch-security-sev.xml diff --git a/docs/formatdomain.html.in b/docs/formatdomain.html.in index 7f4de65..decd854 100644 --- a/docs/formatdomain.html.in +++ b/docs/formatdomain.html.in @@ -8367,6 +8367,121 @@ qemu-kvm -net nic,model=3D? /dev/null =20

Note: DEA/TDEA is synonymous with DES/TDES.

=20 +

Secure Encrypted Virtualization (SEV)

+ +

+ The contents of the <launch-security type=3D'sev'> element + is used to provide the guest owners input used for creating an encr= ypted + VM using the AMD SEV feature. + + SEV is an extension to the AMD-V architecture which supports running + encrypted virtual machine (VMs) under the control of KVM. Encrypted + VMs have their pages (code and data) secured such that only the gue= st + itself has access to the unencrypted version. Each encrypted VM is + associated with a unique encryption key; if its data is accessed to= a + different entity using a different key the encrypted guests data wi= ll + be incorrectly decrypted, leading to unintelligible data. + + For more information see various input parameters and its format se= e the SEV API spec + https://support.amd.com/TechDocs/55766_SEV-KM%20API_Specifi= cation.pdf + Since 4.4.0 +

+
+<domain>
+  ...
+  <launch-security type=3D'sev'>
+    <policy> 0x0001 </policy>
+    <cbitpos> 47 </cbitpos>
+    <reduced-phys-bits> 1 </reduced-phys-bits>
+    <session> AAACCCDD=3DFFFCCCDSDS </session>
+    <dh-cert> RBBBSDDD=3DFDDCCCDDDG </dh>
+  </sev>
+  ...
+</domain>
+
+ +
+
cbitpos
+
The required cbitpos element provides the C-bit (ak= a encryption bit) + location in guest page table entry. The value of cbitpos is + hypervisor dependent and can be obtained through the sev element + from the domain capabilities. +
+
reduced-phys-bits
+
The required reduced-phys-bits element provides the= physical + address bit reducation. Similar to cbitpos the value of= + reduced-phys-bit is hypervisor dependent and can be obtained + through the sev element from the domain capabilities. +
+
policy
+
The required policy element provides the guest poli= cy + which must be maintained by the SEV firmware. This policy is enforce= d by + the firmware and restricts what configuration and operational comman= ds + can be performed on this guest by the hypervisor. The guest policy + provided during guest launch is bound to the guest and cannot be cha= nged + throughout the lifetime of the guest. The policy is also transmitted + during snapshot and migration flows and enforced on the destination = platform. + + The guest policy is a 4 unsigned byte with the fields shown in Table: + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Bit(s) Description
0 Debugging of the guest is disallowed when set
1 Sharing keys with other guests is disallowed when set
2 SEV-ES is required when set
3 Sending the guest to another platform is disallowed when se= t
4 The guest must not be transmitted to another platform that = is + not in the domain when set.
5 The guest must not be transmitted to another platform that = is + not SEV capable when set.
6:15 reserved
16:32 The guest must not be transmitted to another platform with a + lower firmware version.
+ +
+
dh-cert
+
The optional dh-cert element provides the guest own= ers + base64 encoded Diffie-Hellman (DH) key. The key is used to negotiate= a + master secret key between the SEV firmware and guest owner. This mas= ter + secret key is then used to establish a trusted channel between SEV + firmware and guest owner. +
+
session
+
The optional session element provides the guest own= ers + base64 encoded session blob defined in the SEV API spec. + + See SEV spec LAUNCH_START section for the session blob format. +
+
+

Example configs

=20

diff --git a/docs/schemas/domaincommon.rng b/docs/schemas/domaincommon.rng index 6379ab1..c6f3c7d 100644 --- a/docs/schemas/domaincommon.rng +++ b/docs/schemas/domaincommon.rng @@ -77,6 +77,9 @@ + + + @@ -436,6 +439,40 @@ =20 + + + + sev + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +