All of lore.kernel.org
 help / color / mirror / Atom feed
From: Ashish Kalra <Ashish.Kalra@amd.com>
To: <x86@kernel.org>, <linux-kernel@vger.kernel.org>,
	<kvm@vger.kernel.org>, <linux-coco@lists.linux.dev>,
	<linux-mm@kvack.org>, <linux-crypto@vger.kernel.org>
Cc: <tglx@linutronix.de>, <mingo@redhat.com>, <jroedel@suse.de>,
	<thomas.lendacky@amd.com>, <hpa@zytor.com>, <ardb@kernel.org>,
	<pbonzini@redhat.com>, <seanjc@google.com>, <vkuznets@redhat.com>,
	<jmattson@google.com>, <luto@kernel.org>,
	<dave.hansen@linux.intel.com>, <slp@redhat.com>,
	<pgonda@google.com>, <peterz@infradead.org>,
	<srinivas.pandruvada@linux.intel.com>, <rientjes@google.com>,
	<dovmurik@linux.ibm.com>, <tobin@ibm.com>, <bp@alien8.de>,
	<michael.roth@amd.com>, <vbabka@suse.cz>, <kirill@shutemov.name>,
	<ak@linux.intel.com>, <tony.luck@intel.com>, <marcorr@google.com>,
	<sathyanarayanan.kuppuswamy@linux.intel.com>,
	<alpergun@google.com>, <dgilbert@redhat.com>, <jarkko@kernel.org>
Subject: [PATCH Part2 v6 11/49] crypto:ccp: Define the SEV-SNP commands
Date: Mon, 20 Jun 2022 23:04:14 +0000	[thread overview]
Message-ID: <f5dec307d246096768afd770d16a26be25fa28b3.1655761627.git.ashish.kalra@amd.com> (raw)
In-Reply-To: <cover.1655761627.git.ashish.kalra@amd.com>

From: Brijesh Singh <brijesh.singh@amd.com>

AMD introduced the next generation of SEV called SEV-SNP (Secure Nested
Paging). SEV-SNP builds upon existing SEV and SEV-ES functionality
while adding new hardware security protection.

Define the commands and structures used to communicate with the AMD-SP
when creating and managing the SEV-SNP guests. The SEV-SNP firmware spec
is available at developer.amd.com/sev.

Signed-off-by: Brijesh Singh <brijesh.singh@amd.com>
---
 drivers/crypto/ccp/sev-dev.c |  14 +++
 include/linux/psp-sev.h      | 222 +++++++++++++++++++++++++++++++++++
 include/uapi/linux/psp-sev.h |  42 +++++++
 3 files changed, 278 insertions(+)

diff --git a/drivers/crypto/ccp/sev-dev.c b/drivers/crypto/ccp/sev-dev.c
index fd928199bf1e..9cb3265f3bef 100644
--- a/drivers/crypto/ccp/sev-dev.c
+++ b/drivers/crypto/ccp/sev-dev.c
@@ -153,6 +153,20 @@ static int sev_cmd_buffer_len(int cmd)
 	case SEV_CMD_GET_ID:			return sizeof(struct sev_data_get_id);
 	case SEV_CMD_ATTESTATION_REPORT:	return sizeof(struct sev_data_attestation_report);
 	case SEV_CMD_SEND_CANCEL:		return sizeof(struct sev_data_send_cancel);
+	case SEV_CMD_SNP_GCTX_CREATE:		return sizeof(struct sev_data_snp_gctx_create);
+	case SEV_CMD_SNP_LAUNCH_START:		return sizeof(struct sev_data_snp_launch_start);
+	case SEV_CMD_SNP_LAUNCH_UPDATE:		return sizeof(struct sev_data_snp_launch_update);
+	case SEV_CMD_SNP_ACTIVATE:		return sizeof(struct sev_data_snp_activate);
+	case SEV_CMD_SNP_DECOMMISSION:		return sizeof(struct sev_data_snp_decommission);
+	case SEV_CMD_SNP_PAGE_RECLAIM:		return sizeof(struct sev_data_snp_page_reclaim);
+	case SEV_CMD_SNP_GUEST_STATUS:		return sizeof(struct sev_data_snp_guest_status);
+	case SEV_CMD_SNP_LAUNCH_FINISH:		return sizeof(struct sev_data_snp_launch_finish);
+	case SEV_CMD_SNP_DBG_DECRYPT:		return sizeof(struct sev_data_snp_dbg);
+	case SEV_CMD_SNP_DBG_ENCRYPT:		return sizeof(struct sev_data_snp_dbg);
+	case SEV_CMD_SNP_PAGE_UNSMASH:		return sizeof(struct sev_data_snp_page_unsmash);
+	case SEV_CMD_SNP_PLATFORM_STATUS:	return sizeof(struct sev_data_snp_platform_status_buf);
+	case SEV_CMD_SNP_GUEST_REQUEST:		return sizeof(struct sev_data_snp_guest_request);
+	case SEV_CMD_SNP_CONFIG:		return sizeof(struct sev_user_data_snp_config);
 	default:				return 0;
 	}
 
diff --git a/include/linux/psp-sev.h b/include/linux/psp-sev.h
index 1595088c428b..01ba9dc46ca3 100644
--- a/include/linux/psp-sev.h
+++ b/include/linux/psp-sev.h
@@ -86,6 +86,34 @@ enum sev_cmd {
 	SEV_CMD_DBG_DECRYPT		= 0x060,
 	SEV_CMD_DBG_ENCRYPT		= 0x061,
 
+	/* SNP specific commands */
+	SEV_CMD_SNP_INIT		= 0x81,
+	SEV_CMD_SNP_SHUTDOWN		= 0x82,
+	SEV_CMD_SNP_PLATFORM_STATUS	= 0x83,
+	SEV_CMD_SNP_DF_FLUSH		= 0x84,
+	SEV_CMD_SNP_INIT_EX		= 0x85,
+	SEV_CMD_SNP_DECOMMISSION	= 0x90,
+	SEV_CMD_SNP_ACTIVATE		= 0x91,
+	SEV_CMD_SNP_GUEST_STATUS	= 0x92,
+	SEV_CMD_SNP_GCTX_CREATE		= 0x93,
+	SEV_CMD_SNP_GUEST_REQUEST	= 0x94,
+	SEV_CMD_SNP_ACTIVATE_EX		= 0x95,
+	SEV_CMD_SNP_LAUNCH_START	= 0xA0,
+	SEV_CMD_SNP_LAUNCH_UPDATE	= 0xA1,
+	SEV_CMD_SNP_LAUNCH_FINISH	= 0xA2,
+	SEV_CMD_SNP_DBG_DECRYPT		= 0xB0,
+	SEV_CMD_SNP_DBG_ENCRYPT		= 0xB1,
+	SEV_CMD_SNP_PAGE_SWAP_OUT	= 0xC0,
+	SEV_CMD_SNP_PAGE_SWAP_IN	= 0xC1,
+	SEV_CMD_SNP_PAGE_MOVE		= 0xC2,
+	SEV_CMD_SNP_PAGE_MD_INIT	= 0xC3,
+	SEV_CMD_SNP_PAGE_MD_RECLAIM	= 0xC4,
+	SEV_CMD_SNP_PAGE_RO_RECLAIM	= 0xC5,
+	SEV_CMD_SNP_PAGE_RO_RESTORE	= 0xC6,
+	SEV_CMD_SNP_PAGE_RECLAIM	= 0xC7,
+	SEV_CMD_SNP_PAGE_UNSMASH	= 0xC8,
+	SEV_CMD_SNP_CONFIG		= 0xC9,
+
 	SEV_CMD_MAX,
 };
 
@@ -531,6 +559,200 @@ struct sev_data_attestation_report {
 	u32 len;				/* In/Out */
 } __packed;
 
+/**
+ * struct sev_data_snp_platform_status_buf - SNP_PLATFORM_STATUS command params
+ *
+ * @address: physical address where the status should be copied
+ */
+struct sev_data_snp_platform_status_buf {
+	u64 status_paddr;			/* In */
+} __packed;
+
+/**
+ * struct sev_data_snp_download_firmware - SNP_DOWNLOAD_FIRMWARE command params
+ *
+ * @address: physical address of firmware image
+ * @len: len of the firmware image
+ */
+struct sev_data_snp_download_firmware {
+	u64 address;				/* In */
+	u32 len;				/* In */
+} __packed;
+
+/**
+ * struct sev_data_snp_gctx_create - SNP_GCTX_CREATE command params
+ *
+ * @gctx_paddr: system physical address of the page donated to firmware by
+ *		the hypervisor to contain the guest context.
+ */
+struct sev_data_snp_gctx_create {
+	u64 gctx_paddr;				/* In */
+} __packed;
+
+/**
+ * struct sev_data_snp_activate - SNP_ACTIVATE command params
+ *
+ * @gctx_paddr: system physical address guest context page
+ * @asid: ASID to bind to the guest
+ */
+struct sev_data_snp_activate {
+	u64 gctx_paddr;				/* In */
+	u32 asid;				/* In */
+} __packed;
+
+/**
+ * struct sev_data_snp_decommission - SNP_DECOMMISSION command params
+ *
+ * @address: system physical address guest context page
+ */
+struct sev_data_snp_decommission {
+	u64 gctx_paddr;				/* In */
+} __packed;
+
+/**
+ * struct sev_data_snp_launch_start - SNP_LAUNCH_START command params
+ *
+ * @gctx_addr: system physical address of guest context page
+ * @policy: guest policy
+ * @ma_gctx_addr: system physical address of migration agent
+ * @imi_en: launch flow is launching an IMI for the purpose of
+ *   guest-assisted migration.
+ * @ma_en: the guest is associated with a migration agent
+ */
+struct sev_data_snp_launch_start {
+	u64 gctx_paddr;				/* In */
+	u64 policy;				/* In */
+	u64 ma_gctx_paddr;			/* In */
+	u32 ma_en:1;				/* In */
+	u32 imi_en:1;				/* In */
+	u32 rsvd:30;
+	u8 gosvw[16];				/* In */
+} __packed;
+
+/* SNP support page type */
+enum {
+	SNP_PAGE_TYPE_NORMAL		= 0x1,
+	SNP_PAGE_TYPE_VMSA		= 0x2,
+	SNP_PAGE_TYPE_ZERO		= 0x3,
+	SNP_PAGE_TYPE_UNMEASURED	= 0x4,
+	SNP_PAGE_TYPE_SECRET		= 0x5,
+	SNP_PAGE_TYPE_CPUID		= 0x6,
+
+	SNP_PAGE_TYPE_MAX
+};
+
+/**
+ * struct sev_data_snp_launch_update - SNP_LAUNCH_UPDATE command params
+ *
+ * @gctx_addr: system physical address of guest context page
+ * @imi_page: indicates that this page is part of the IMI of the guest
+ * @page_type: encoded page type
+ * @page_size: page size 0 indicates 4K and 1 indicates 2MB page
+ * @address: system physical address of destination page to encrypt
+ * @vmpl1_perms: VMPL permission mask for VMPL1
+ * @vmpl2_perms: VMPL permission mask for VMPL2
+ * @vmpl3_perms: VMPL permission mask for VMPL3
+ */
+struct sev_data_snp_launch_update {
+	u64 gctx_paddr;				/* In */
+	u32 page_size:1;			/* In */
+	u32 page_type:3;			/* In */
+	u32 imi_page:1;				/* In */
+	u32 rsvd:27;
+	u32 rsvd2;
+	u64 address;				/* In */
+	u32 rsvd3:8;
+	u32 vmpl1_perms:8;			/* In */
+	u32 vmpl2_perms:8;			/* In */
+	u32 vmpl3_perms:8;			/* In */
+	u32 rsvd4;
+} __packed;
+
+/**
+ * struct sev_data_snp_launch_finish - SNP_LAUNCH_FINISH command params
+ *
+ * @gctx_addr: system pphysical address of guest context page
+ */
+struct sev_data_snp_launch_finish {
+	u64 gctx_paddr;
+	u64 id_block_paddr;
+	u64 id_auth_paddr;
+	u8 id_block_en:1;
+	u8 auth_key_en:1;
+	u64 rsvd:62;
+	u8 host_data[32];
+} __packed;
+
+/**
+ * struct sev_data_snp_guest_status - SNP_GUEST_STATUS command params
+ *
+ * @gctx_paddr: system physical address of guest context page
+ * @address: system physical address of guest status page
+ */
+struct sev_data_snp_guest_status {
+	u64 gctx_paddr;
+	u64 address;
+} __packed;
+
+/**
+ * struct sev_data_snp_page_reclaim - SNP_PAGE_RECLAIM command params
+ *
+ * @paddr: system physical address of page to be claimed. The BIT0 indicate
+ *	the page size. 0h indicates 4 kB and 1h indicates 2 MB page.
+ */
+struct sev_data_snp_page_reclaim {
+	u64 paddr;
+} __packed;
+
+/**
+ * struct sev_data_snp_page_unsmash - SNP_PAGE_UNMASH command params
+ *
+ * @paddr: system physical address of page to be unmashed. The BIT0 indicate
+ *	the page size. 0h indicates 4 kB and 1h indicates 2 MB page.
+ */
+struct sev_data_snp_page_unsmash {
+	u64 paddr;
+} __packed;
+
+/**
+ * struct sev_data_dbg - DBG_ENCRYPT/DBG_DECRYPT command parameters
+ *
+ * @handle: handle of the VM to perform debug operation
+ * @src_addr: source address of data to operate on
+ * @dst_addr: destination address of data to operate on
+ * @len: len of data to operate on
+ */
+struct sev_data_snp_dbg {
+	u64 gctx_paddr;				/* In */
+	u64 src_addr;				/* In */
+	u64 dst_addr;				/* In */
+	u32 len;				/* In */
+} __packed;
+
+/**
+ * struct sev_snp_guest_request - SNP_GUEST_REQUEST command params
+ *
+ * @gctx_paddr: system physical address of guest context page
+ * @req_paddr: system physical address of request page
+ * @res_paddr: system physical address of response page
+ */
+struct sev_data_snp_guest_request {
+	u64 gctx_paddr;				/* In */
+	u64 req_paddr;				/* In */
+	u64 res_paddr;				/* In */
+} __packed;
+
+/**
+ * struuct sev_data_snp_init - SNP_INIT_EX structure
+ *
+ * @init_rmp: indicate that the RMP should be initialized.
+ */
+struct sev_data_snp_init_ex {
+	u32 init_rmp:1;
+	u32 rsvd:31;
+	u8 rsvd1[60];
+} __packed;
+
 #ifdef CONFIG_CRYPTO_DEV_SP_PSP
 
 /**
diff --git a/include/uapi/linux/psp-sev.h b/include/uapi/linux/psp-sev.h
index 91b4c63d5cbf..bed65a891223 100644
--- a/include/uapi/linux/psp-sev.h
+++ b/include/uapi/linux/psp-sev.h
@@ -61,6 +61,13 @@ typedef enum {
 	SEV_RET_INVALID_PARAM,
 	SEV_RET_RESOURCE_LIMIT,
 	SEV_RET_SECURE_DATA_INVALID,
+	SEV_RET_INVALID_PAGE_SIZE,
+	SEV_RET_INVALID_PAGE_STATE,
+	SEV_RET_INVALID_MDATA_ENTRY,
+	SEV_RET_INVALID_PAGE_OWNER,
+	SEV_RET_INVALID_PAGE_AEAD_OFLOW,
+	SEV_RET_RMP_INIT_REQUIRED,
+
 	SEV_RET_MAX,
 } sev_ret_code;
 
@@ -147,6 +154,41 @@ struct sev_user_data_get_id2 {
 	__u32 length;				/* In/Out */
 } __packed;
 
+/**
+ * struct sev_user_data_snp_status - SNP status
+ *
+ * @major: API major version
+ * @minor: API minor version
+ * @state: current platform state
+ * @build: firmware build id for the API version
+ * @guest_count: the number of guest currently managed by the firmware
+ * @tcb_version: current TCB version
+ */
+struct sev_user_data_snp_status {
+	__u8 api_major;		/* Out */
+	__u8 api_minor;		/* Out */
+	__u8 state;		/* Out */
+	__u8 rsvd;
+	__u32 build_id;		/* Out */
+	__u32 rsvd1;
+	__u32 guest_count;	/* Out */
+	__u64 tcb_version;	/* Out */
+	__u64 rsvd2;
+} __packed;
+
+/*
+ * struct sev_user_data_snp_config - system wide configuration value for SNP.
+ *
+ * @reported_tcb: The TCB version to report in the guest attestation report.
+ * @mask_chip_id: Indicates that the CHID_ID field in the attestation report
+ * will always be zero.
+ */
+struct sev_user_data_snp_config {
+	__u64 reported_tcb;     /* In */
+	__u32 mask_chip_id;     /* In */
+	__u8 rsvd[52];
+} __packed;
+
 /**
  * struct sev_issue_cmd - SEV ioctl parameters
  *
-- 
2.25.1


  parent reply	other threads:[~2022-06-20 23:04 UTC|newest]

Thread overview: 306+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-06-20 22:56 [PATCH Part2 v6 00/49] Add AMD Secure Nested Paging (SEV-SNP) Ashish Kalra
2022-06-20 22:59 ` [PATCH Part2 v6 01/49] x86/cpufeatures: Add SEV-SNP CPU feature Ashish Kalra
2022-06-21  8:58   ` Borislav Petkov
2022-06-20 22:59 ` [PATCH Part2 v6 02/49] iommu/amd: Introduce function to check SEV-SNP support Ashish Kalra
2022-06-21 15:28   ` Peter Gonda
2022-06-21 17:45     ` Kalra, Ashish
2022-06-21 17:50       ` Peter Gonda
2022-06-22  7:33         ` Suthikulpanit, Suravee
2022-08-25  1:28         ` jarkko
2022-08-25  1:30           ` Jarkko Sakkinen
2022-08-26 18:54             ` Kalra, Ashish
2022-08-28  4:18               ` Jarkko Sakkinen
2022-07-01 10:42   ` Borislav Petkov
2022-07-05 13:56     ` Kalra, Ashish
2022-07-05 14:33       ` Borislav Petkov
2022-07-05 14:53         ` Kalra, Ashish
2022-06-20 23:02 ` [PATCH Part2 v6 03/49] x86/sev: Add the host SEV-SNP initialization support Ashish Kalra
2022-06-21 15:47   ` Peter Gonda
2022-06-21 17:59     ` Kalra, Ashish
2022-06-23 20:48   ` Marc Orr
2022-06-23 22:22     ` Kalra, Ashish
2022-07-17 10:01   ` Borislav Petkov
2022-07-19  3:56     ` Kalra, Ashish
2022-07-19  8:38       ` Borislav Petkov
2022-07-19 11:34         ` Kalra, Ashish
2022-06-20 23:02 ` [PATCH Part2 v6 04/49] x86/sev: set SYSCFG.MFMD Ashish Kalra
2022-06-23 21:00   ` Marc Orr
2022-07-21 11:29   ` Borislav Petkov
2022-08-01 21:16     ` Kalra, Ashish
2022-06-20 23:02 ` [PATCH Part2 v6 05/49] x86/sev: Add RMP entry lookup helpers Ashish Kalra
2022-06-22 14:13   ` Dave Hansen
2022-06-22 14:22     ` Kalra, Ashish
2022-06-22 14:29       ` Dave Hansen
2022-06-22 18:15         ` Kalra, Ashish
2022-06-22 18:17           ` Dave Hansen
2022-06-22 18:34             ` Kalra, Ashish
2022-06-22 18:42               ` Dave Hansen
2022-06-22 18:50                 ` Kalra, Ashish
2022-06-22 19:43                 ` Kalra, Ashish
2022-06-22 19:49                   ` Dave Hansen
2022-06-22 20:15                     ` Kalra, Ashish
2022-06-22 20:58                       ` Kalra, Ashish
2022-06-23 22:36                       ` Sean Christopherson
2022-06-23 22:43                         ` Kalra, Ashish
2022-07-22 11:35                           ` Borislav Petkov
2022-07-22 19:04                             ` Sean Christopherson
2022-07-22 19:25                               ` Borislav Petkov
2022-07-22 19:38                                 ` Borislav Petkov
2022-08-01 21:53                                   ` Kalra, Ashish
2022-07-22 22:16                                 ` Sean Christopherson
2022-07-22 22:25                                   ` Borislav Petkov
2022-08-01 21:50                                 ` Kalra, Ashish
2022-06-23 21:30   ` Marc Orr
2022-07-22 11:43   ` Borislav Petkov
2022-08-01 21:45     ` Kalra, Ashish
2022-07-25 14:32   ` Borislav Petkov
2022-08-01 22:04     ` Kalra, Ashish
2022-06-20 23:02 ` [PATCH Part2 v6 06/49] x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction Ashish Kalra
2022-06-21 16:40   ` Dr. David Alan Gilbert
2022-06-21 17:38     ` Kalra, Ashish
2022-06-22 18:17       ` Kalra, Ashish
2022-06-28 10:50         ` Dr. David Alan Gilbert
2022-06-28 17:57           ` Kalra, Ashish
2022-06-28 18:58             ` Dr. David Alan Gilbert
2022-06-28 19:03             ` Dave Hansen
2022-07-25 13:24             ` Borislav Petkov
2022-08-01 23:32               ` Kalra, Ashish
2022-08-02 14:14                 ` Borislav Petkov
2022-06-22 14:26   ` Dave Hansen
2022-06-22 18:04     ` Kalra, Ashish
2022-07-24 17:31   ` Dov Murik
2022-08-02  4:49     ` Kalra, Ashish
2022-07-25 14:36   ` Borislav Petkov
2022-08-01 22:31     ` Kalra, Ashish
2022-08-03 20:26       ` Borislav Petkov
2022-06-20 23:03 ` [PATCH Part2 v6 07/49] x86/sev: Invalid pages from direct map when adding it to RMP table Ashish Kalra
2022-06-24  0:06   ` Marc Orr
2022-07-27 17:01   ` Borislav Petkov
2022-08-01 23:57     ` Kalra, Ashish
2022-08-04 12:11       ` Borislav Petkov
2022-11-02  3:12         ` Kalra, Ashish
2022-11-02 11:27           ` Borislav Petkov
2022-12-19 15:00     ` Michael Roth
2022-12-19 20:08       ` Borislav Petkov
2022-12-27 21:49         ` Kalra, Ashish
2022-12-29 17:09           ` Borislav Petkov
2023-01-05 21:46             ` Kalra, Ashish
2023-01-05 22:08           ` Marc Orr
2023-01-05 22:27             ` Kalra, Ashish
2023-01-05 22:31               ` Marc Orr
2022-12-30 15:19         ` Mike Rapoport
2022-06-20 23:03 ` [PATCH Part2 v6 08/49] x86/traps: Define RMP violation #PF error code Ashish Kalra
2022-08-08 13:13   ` Borislav Petkov
2022-06-20 23:03 ` [PATCH Part2 v6 09/49] x86/fault: Add support to handle the RMP fault for user address Ashish Kalra
2022-06-22 14:29   ` Jeremi Piotrowski
2022-07-12 11:57   ` Jarkko Sakkinen
2022-07-12 14:29     ` Kalra, Ashish
2022-07-12 14:54       ` Jarkko Sakkinen
2022-08-09 16:55   ` Borislav Petkov
2022-08-10  3:59     ` Kalra, Ashish
2022-08-10  9:42       ` Borislav Petkov
2022-08-10 22:00         ` Kalra, Ashish
2022-08-11 14:27           ` Borislav Petkov
2022-09-01 20:32           ` Kalra, Ashish
2022-09-02  6:52             ` Borislav Petkov
2022-09-02 15:33               ` Kalra, Ashish
2022-09-03  4:25                 ` Borislav Petkov
2022-09-03  5:51                   ` Kalra, Ashish
2022-09-03  6:57                     ` Kalra, Ashish
2022-09-03  8:31                       ` Boris Petkov
2022-09-03 17:30                         ` Kalra, Ashish
2022-09-04  6:37                           ` Borislav Petkov
2022-09-06 14:06                             ` Kalra, Ashish
2022-09-06 10:25     ` Jarkko Sakkinen
2022-09-06 10:33       ` Jarkko Sakkinen
2022-09-06 13:54       ` Marc Orr
2022-09-06 14:17         ` Kalra, Ashish
2022-09-06 15:06           ` Michael Roth
2022-09-06 16:39             ` Kalra, Ashish
2022-09-07  5:14               ` Marc Orr
2022-09-06 15:44           ` Jarkko Sakkinen
2022-09-08  7:46             ` Jarkko Sakkinen
2022-09-08  7:57               ` Jarkko Sakkinen
2022-08-11 15:15   ` vbabka
2022-09-06  2:30   ` Dave Hansen
2022-06-20 23:03 ` [PATCH Part2 v6 10/49] x86/fault: Add support to dump RMP entry on fault Ashish Kalra
2022-06-22 14:33   ` Jeremi Piotrowski
2022-06-22 14:42     ` Jeremi Piotrowski
2022-06-22 18:08       ` Kalra, Ashish
2022-08-23 13:21   ` Borislav Petkov
2022-06-20 23:04 ` Ashish Kalra [this message]
2022-09-20 13:03   ` [PATCH Part2 v6 11/49] crypto:ccp: Define the SEV-SNP commands Borislav Petkov
2022-09-20 13:46     ` Kalra, Ashish
2022-09-20 14:04       ` Borislav Petkov
2022-06-20 23:04 ` [PATCH Part2 v6 12/49] crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP Ashish Kalra
2022-10-01 17:33   ` Borislav Petkov
2022-10-14 21:09     ` Kalra, Ashish
2022-10-14 21:31       ` Kalra, Ashish
2022-10-25  8:56         ` Borislav Petkov
2022-10-19 18:48       ` Kalra, Ashish
2022-10-23 21:17         ` Jarkko Sakkinen
2022-10-25  9:07         ` Borislav Petkov
2022-10-25  8:30       ` Borislav Petkov
2022-06-20 23:04 ` [PATCH Part2 v6 13/49] crypto:ccp: Provide APIs to issue SEV-SNP commands Ashish Kalra
2022-06-21 21:43   ` Peter Gonda
2022-06-22  1:44     ` Kalra, Ashish
2022-08-02 10:52     ` Jarkko Sakkinen
2022-10-01 20:17   ` Borislav Petkov
2022-10-03 14:38     ` Kalra, Ashish
2022-10-03 16:16       ` Borislav Petkov
2022-10-03 17:11         ` Kalra, Ashish
2022-10-03 17:45           ` Borislav Petkov
2022-10-03 18:01             ` Peter Gonda
2022-10-03 18:16               ` Borislav Petkov
2022-10-03 18:43                 ` Kalra, Ashish
2022-10-03 18:53                   ` Borislav Petkov
2022-06-20 23:05 ` [PATCH Part2 v6 14/49] crypto: ccp: Handle the legacy TMR allocation when SNP is enabled Ashish Kalra
2022-06-21 18:11   ` Peter Gonda
2022-06-21 20:17     ` Kalra, Ashish
2022-06-24 14:19       ` Peter Gonda
2022-08-02 12:17       ` jarkko
2022-08-02 11:17   ` Jarkko Sakkinen
2022-10-13 15:15   ` Borislav Petkov
2022-10-14 20:00     ` Kalra, Ashish
2022-10-25 10:25       ` Borislav Petkov
2022-10-31 20:10         ` Kalra, Ashish
2022-10-31 21:15           ` Borislav Petkov
2022-10-31 21:58             ` Kalra, Ashish
2022-11-02 11:22               ` Borislav Petkov
2022-11-14 23:36                 ` Kalra, Ashish
2022-11-15 14:26                   ` Borislav Petkov
2022-11-15 15:14                   ` Vlastimil Babka
2022-11-15 15:22                     ` Borislav Petkov
2022-11-15 16:27                       ` Borislav Petkov
2022-11-15 22:44                         ` Kalra, Ashish
2022-11-15 17:24                     ` Kalra, Ashish
2022-11-15 18:15                       ` Kalra, Ashish
2022-11-16  9:08                         ` Vlastimil Babka
2022-11-16 10:19                           ` Kalra, Ashish
2022-11-16 10:25                             ` Vlastimil Babka
2022-11-16 18:01                               ` Kalra, Ashish
2022-11-16 18:33                                 ` Borislav Petkov
2022-11-16 18:53                                   ` Kalra, Ashish
2022-11-16 19:09                                     ` Borislav Petkov
2022-11-16 19:23                                       ` Kalra, Ashish
2022-11-16 18:32                               ` Dave Hansen
2022-11-16  5:19                     ` HORIGUCHI NAOYA(堀口 直也)
2022-11-16 10:28                       ` Kalra, Ashish
2022-11-16 23:41                         ` HORIGUCHI NAOYA(堀口 直也)
2022-11-17 20:56       ` Kalra, Ashish
2022-11-20 21:34         ` Borislav Petkov
2022-11-22  0:37           ` Kalra, Ashish
2022-11-22 10:17             ` Borislav Petkov
2022-11-22 10:32               ` Kalra, Ashish
2022-11-22 10:44                 ` Borislav Petkov
2022-11-22 11:44                   ` Kalra, Ashish
2022-11-23 11:40                     ` Borislav Petkov
2022-11-23 18:32                       ` Kalra, Ashish
2022-06-20 23:05 ` [PATCH Part2 v6 15/49] crypto: ccp: Handle the legacy SEV command " Ashish Kalra
2022-06-20 23:05 ` [PATCH Part2 v6 16/49] crypto: ccp: Add the SNP_PLATFORM_STATUS command Ashish Kalra
2022-06-20 23:05 ` [PATCH Part2 v6 17/49] crypto: ccp: Add the SNP_{SET,GET}_EXT_CONFIG command Ashish Kalra
2022-06-21 22:13   ` Peter Gonda
2022-06-22  1:58     ` Kalra, Ashish
2022-08-02 12:31   ` Jarkko Sakkinen
2022-08-08 19:27     ` Dionna Amalie Glaze
2022-08-08 21:32       ` Tom Lendacky
2022-08-08 23:25         ` Dionna Amalie Glaze
2022-06-20 23:06 ` [PATCH Part2 v6 18/49] crypto: ccp: Provide APIs to query extended attestation report Ashish Kalra
2022-06-21 22:30   ` Peter Gonda
2022-08-02 12:39   ` Jarkko Sakkinen
2022-06-20 23:06 ` [PATCH Part2 v6 19/49] KVM: SVM: Add support to handle AP reset MSR protocol Ashish Kalra
2022-06-20 23:06 ` [PATCH Part2 v6 20/49] KVM: SVM: Provide the Hypervisor Feature support VMGEXIT Ashish Kalra
2022-06-20 23:06 ` [PATCH Part2 v6 21/49] KVM: SVM: Make AVIC backing, VMSA and VMCB memory allocation SNP safe Ashish Kalra
2022-08-04 11:32   ` Vlastimil Babka
2022-06-20 23:07 ` [PATCH Part2 v6 22/49] KVM: SVM: Add initial SEV-SNP support Ashish Kalra
2022-06-20 23:07 ` [PATCH Part2 v6 23/49] KVM: SVM: Add KVM_SNP_INIT command Ashish Kalra
2022-06-20 23:07 ` [PATCH Part2 v6 24/49] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_START command Ashish Kalra
2022-06-24 14:42   ` Peter Gonda
2022-06-24 18:17     ` Kalra, Ashish
2022-08-02 13:19   ` Jarkko Sakkinen
2022-06-20 23:07 ` [PATCH Part2 v6 25/49] KVM: SVM: Disallow registering memory range from HugeTLB for SNP guest Ashish Kalra
2022-08-04 13:37   ` Vlastimil Babka
2022-06-20 23:08 ` [PATCH Part2 v6 26/49] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_UPDATE command Ashish Kalra
2022-06-24 14:33   ` Peter Gonda
2022-06-29 18:14     ` Kalra, Ashish
2022-08-02 12:50   ` Jarkko Sakkinen
2022-08-09 13:55   ` Sabin Rapan
2022-08-15 23:04     ` Kalra, Ashish
2022-06-20 23:08 ` [PATCH Part2 v6 27/49] KVM: SVM: Mark the private vma unmerable for SEV-SNP guests Ashish Kalra
2022-06-22 10:29   ` Dr. David Alan Gilbert
2022-08-04 10:56   ` Vlastimil Babka
2022-06-20 23:08 ` [PATCH Part2 v6 28/49] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command Ashish Kalra
2022-07-11 14:05   ` Peter Gonda
2022-07-11 22:41     ` Kalra, Ashish
2022-07-12 14:45       ` Peter Gonda
2022-07-12 15:22         ` Kalra, Ashish
2022-07-12 16:04           ` Peter Gonda
2022-07-12 17:40         ` Tom Lendacky
2022-07-13 14:59           ` Peter Gonda
2022-08-02 13:28   ` Jarkko Sakkinen
2022-09-08 14:55   ` [[PATCH for v6]] KVM: SEV: fix snp_launch_finish Harald Hoyer
2022-09-08 15:11     ` Sean Christopherson
2022-09-08 20:34       ` Jarkko Sakkinen
2022-09-09  8:04   ` [PATCH Part2 v6 28/49] KVM: SVM: Add KVM_SEV_SNP_LAUNCH_FINISH command Harald Hoyer
2022-06-20 23:08 ` [PATCH Part2 v6 29/49] KVM: X86: Keep the NPT and RMP page level in sync Ashish Kalra
2022-07-12 16:44   ` Jarkko Sakkinen
2022-06-20 23:09 ` [PATCH Part2 v6 30/49] KVM: x86/mmu: Introduce kvm_mmu_map_tdp_page() for use by TDX and SNP Ashish Kalra
2022-06-20 23:09 ` [PATCH Part2 v6 31/49] KVM: x86: Introduce kvm_mmu_get_tdp_walk() for SEV-SNP use Ashish Kalra
2022-09-07 17:45   ` Alper Gun
2022-06-20 23:09 ` [PATCH Part2 v6 32/49] KVM: x86: Define RMP page fault error bits for #NPF Ashish Kalra
2022-06-20 23:10 ` [PATCH Part2 v6 33/49] KVM: x86: Update page-fault trace to log full 64-bit error code Ashish Kalra
2022-07-25 11:19   ` Vlastimil Babka
2022-06-20 23:10 ` [PATCH Part2 v6 34/49] KVM: SVM: Do not use long-lived GHCB map while setting scratch area Ashish Kalra
2022-06-20 23:10 ` [PATCH Part2 v6 35/49] KVM: SVM: Remove the long-lived GHCB host map Ashish Kalra
2022-06-24 15:12   ` Peter Gonda
2022-06-24 20:14     ` Kalra, Ashish
2022-07-07 20:06       ` Peter Gonda
2022-07-07 20:31         ` Kalra, Ashish
2022-07-08 15:54           ` Peter Gonda
2022-07-08 15:59             ` Kalra, Ashish
2022-06-20 23:11 ` [PATCH Part2 v6 36/49] KVM: SVM: Add support to handle GHCB GPA register VMGEXIT Ashish Kalra
2022-06-28 13:28   ` Dr. David Alan Gilbert
2022-06-20 23:11 ` [PATCH Part2 v6 37/49] KVM: SVM: Add support to handle MSR based Page State Change VMGEXIT Ashish Kalra
2022-08-19 16:54   ` Peter Gonda
2022-09-19 17:53     ` Alper Gun
2022-09-19 21:38       ` Tom Lendacky
2022-09-19 22:02         ` Alper Gun
2022-09-19 22:18           ` Tom Lendacky
2022-09-19 23:46             ` Ashish Kalra
2022-09-26 15:19               ` Peter Gonda
2022-10-12 20:15                 ` Kalra, Ashish
2022-10-12 22:57                   ` Michael Roth
2022-06-20 23:11 ` [PATCH Part2 v6 38/49] KVM: SVM: Add support to handle " Ashish Kalra
2022-06-20 23:12 ` [PATCH Part2 v6 39/49] KVM: SVM: Introduce ops for the post gfn map and unmap Ashish Kalra
2022-08-18  3:47   ` Alper Gun
2022-11-17 20:18     ` Peter Gonda
2022-11-17 20:28       ` Kalra, Ashish
2022-11-17 21:36       ` Kalra, Ashish
2022-06-20 23:12 ` [PATCH Part2 v6 40/49] KVM: x86: Export the kvm_zap_gfn_range() for the SNP use Ashish Kalra
2022-06-20 23:13 ` [PATCH Part2 v6 41/49] KVM: SVM: Add support to handle the RMP nested page fault Ashish Kalra
2022-07-12 12:33   ` Jarkko Sakkinen
2022-07-12 12:45     ` Jarkko Sakkinen
2022-07-12 12:48       ` Jarkko Sakkinen
2022-07-12 15:32         ` Kalra, Ashish
2022-10-10 22:03   ` Alper Gun
2022-10-11  2:32     ` Kalra, Ashish
2022-10-12 22:53       ` Alper Gun
2022-10-13 15:00         ` Kalra, Ashish
2022-06-20 23:13 ` [PATCH Part2 v6 42/49] KVM: SVM: Provide support for SNP_GUEST_REQUEST NAE event Ashish Kalra
2022-06-24 16:25   ` Peter Gonda
2022-06-27 19:03     ` Kalra, Ashish
2022-06-29 19:15       ` Kalra, Ashish
2022-07-08 15:28         ` Peter Gonda
2022-10-21 19:06   ` Tom Lendacky
2022-10-21 21:12     ` Kalra, Ashish
2022-10-21 21:30       ` Tom Lendacky
2022-10-21 21:56         ` Kalra, Ashish
2022-06-20 23:13 ` [PATCH Part2 v6 43/49] KVM: SVM: Use a VMSA physical address variable for populating VMCB Ashish Kalra
2022-06-20 23:14 ` [PATCH Part2 v6 44/49] KVM: SVM: Support SEV-SNP AP Creation NAE event Ashish Kalra
2022-06-20 23:14 ` [PATCH Part2 v6 45/49] KVM: SVM: Add module parameter to enable the SEV-SNP Ashish Kalra
2022-06-20 23:14 ` [PATCH Part2 v6 46/49] ccp: add support to decrypt the page Ashish Kalra
2022-06-20 23:14 ` [PATCH Part2 v6 47/49] *fix for stale per-cpu pointer due to cond_resched during ghcb mapping Ashish Kalra
2022-06-24 16:35   ` Peter Gonda
2022-06-24 16:44     ` Kalra, Ashish
2022-06-20 23:15 ` [PATCH Part2 v6 48/49] *debug: warn and retry failed rmpupdates Ashish Kalra
2022-06-20 23:15 ` [PATCH Part2 v6 49/49] KVM: SVM: Sync the GHCB scratch buffer using already mapped ghcb Ashish Kalra

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=f5dec307d246096768afd770d16a26be25fa28b3.1655761627.git.ashish.kalra@amd.com \
    --to=ashish.kalra@amd.com \
    --cc=ak@linux.intel.com \
    --cc=alpergun@google.com \
    --cc=ardb@kernel.org \
    --cc=bp@alien8.de \
    --cc=dave.hansen@linux.intel.com \
    --cc=dgilbert@redhat.com \
    --cc=dovmurik@linux.ibm.com \
    --cc=hpa@zytor.com \
    --cc=jarkko@kernel.org \
    --cc=jmattson@google.com \
    --cc=jroedel@suse.de \
    --cc=kirill@shutemov.name \
    --cc=kvm@vger.kernel.org \
    --cc=linux-coco@lists.linux.dev \
    --cc=linux-crypto@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=luto@kernel.org \
    --cc=marcorr@google.com \
    --cc=michael.roth@amd.com \
    --cc=mingo@redhat.com \
    --cc=pbonzini@redhat.com \
    --cc=peterz@infradead.org \
    --cc=pgonda@google.com \
    --cc=rientjes@google.com \
    --cc=sathyanarayanan.kuppuswamy@linux.intel.com \
    --cc=seanjc@google.com \
    --cc=slp@redhat.com \
    --cc=srinivas.pandruvada@linux.intel.com \
    --cc=tglx@linutronix.de \
    --cc=thomas.lendacky@amd.com \
    --cc=tobin@ibm.com \
    --cc=tony.luck@intel.com \
    --cc=vbabka@suse.cz \
    --cc=vkuznets@redhat.com \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.