From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-13.8 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, MAILING_LIST_MULTI,SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 41A1CC433E0 for ; Tue, 12 Jan 2021 04:45:55 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 0C46A221FE for ; Tue, 12 Jan 2021 04:45:55 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1731708AbhALEpy (ORCPT ); Mon, 11 Jan 2021 23:45:54 -0500 Received: from bilbo.ozlabs.org ([203.11.71.1]:41799 "EHLO ozlabs.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731369AbhALEpx (ORCPT ); Mon, 11 Jan 2021 23:45:53 -0500 Received: by ozlabs.org (Postfix, from userid 1007) id 4DFJ0R0784z9sWC; Tue, 12 Jan 2021 15:45:10 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gibson.dropbear.id.au; s=201602; t=1610426711; bh=7hHllMpehAyZjZNsuKhkyTJVPh53/m3oZinqtAXXwig=; h=From:To:Cc:Subject:Date:From; b=jIoVRrqF9kp65OoqeHl3I+JcrR8Aao8xY6IDnC3P5tSNvuft/QMx4yw1G3taZ8Zrl tpSYa9cPixT/DRMOeibFsRXkGWHOmTHvfmwRXhV9kh4Uvwhc/ZXbcO1JiSGMb61ESf p6cYcCBEeSoVNl+l4Wg4GoOIANmq+61iwwMJYv6g= From: David Gibson To: pasic@linux.ibm.com, brijesh.singh@amd.com, pair@us.ibm.com, dgilbert@redhat.com, qemu-devel@nongnu.org Cc: andi.kleen@intel.com, qemu-ppc@nongnu.org, Paolo Bonzini , Marcelo Tosatti , David Gibson , Greg Kurz , frankja@linux.ibm.com, thuth@redhat.com, Christian Borntraeger , mdroth@linux.vnet.ibm.com, richard.henderson@linaro.org, kvm@vger.kernel.org, =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , Marcel Apfelbaum , Eduardo Habkost , david@redhat.com, Cornelia Huck , mst@redhat.com, qemu-s390x@nongnu.org, pragyansri.pathi@intel.com, jun.nakajima@intel.com Subject: [PATCH v6 00/13] Generalize memory encryption models Date: Tue, 12 Jan 2021 15:44:55 +1100 Message-Id: <20210112044508.427338-1-david@gibson.dropbear.id.au> X-Mailer: git-send-email 2.29.2 MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org A number of hardware platforms are implementing mechanisms whereby the=0D hypervisor does not have unfettered access to guest memory, in order=0D to mitigate the security impact of a compromised hypervisor.=0D =0D AMD's SEV implements this with in-cpu memory encryption, and Intel has=0D its own memory encryption mechanism. POWER has an upcoming mechanism=0D to accomplish this in a different way, using a new memory protection=0D level plus a small trusted ultravisor. s390 also has a protected=0D execution environment.=0D =0D The current code (committed or draft) for these features has each=0D platform's version configured entirely differently. That doesn't seem=0D ideal for users, or particularly for management layers.=0D =0D AMD SEV introduces a notionally generic machine option=0D "machine-encryption", but it doesn't actually cover any cases other=0D than SEV.=0D =0D This series is a proposal to at least partially unify configuration=0D for these mechanisms, by renaming and generalizing AMD's=0D "memory-encryption" property. It is replaced by a=0D "confidential-guest-support" property pointing to a platform specific=0D object which configures and manages the specific details.=0D =0D Note to Ram Pai: the documentation I've included for PEF is very=0D minimal. If you could send a patch expanding on that, it would be=0D very helpful.=0D =0D Changes since v5:=0D * Renamed from "securable guest memory" to "confidential guest=0D support"=0D * Simpler reworking of x86 boot time flash encryption=0D * Added a bunch of documentation=0D * Fixed some compile errors on POWER=0D Changes since v4:=0D * Renamed from "host trust limitation" to "securable guest memory",=0D which I think is marginally more descriptive=0D * Re-organized initialization, because the previous model called at=0D kvm_init didn't work for s390=0D * Assorted fixes to the s390 implementation; rudimentary testing=0D (gitlab CI) only=0D Changes since v3:=0D * Rebased=0D * Added first cut at handling of s390 protected virtualization=0D Changes since RFCv2:=0D * Rebased=0D * Removed preliminary SEV cleanups (they've been merged)=0D * Changed name to "host trust limitation"=0D * Added migration blocker to the PEF code (based on SEV's version)=0D Changes since RFCv1:=0D * Rebased=0D * Fixed some errors pointed out by Dave Gilbert=0D =0D David Gibson (12):=0D confidential guest support: Introduce new confidential guest support=0D class=0D sev: Remove false abstraction of flash encryption=0D confidential guest support: Move side effect out of=0D machine_set_memory_encryption()=0D confidential guest support: Rework the "memory-encryption" property=0D sev: Add Error ** to sev_kvm_init()=0D confidential guest support: Introduce cgs "ready" flag=0D confidential guest support: Move SEV initialization into arch specific=0D code=0D confidential guest support: Update documentation=0D spapr: Add PEF based confidential guest support=0D spapr: PEF: prevent migration=0D confidential guest support: Alter virtio default properties for=0D protected guests=0D s390: Recognize confidential-guest-support option=0D =0D Greg Kurz (1):=0D qom: Allow optional sugar props=0D =0D accel/kvm/kvm-all.c | 38 -------=0D accel/kvm/sev-stub.c | 10 +-=0D accel/stubs/kvm-stub.c | 10 --=0D backends/confidential-guest-support.c | 30 ++++++=0D backends/meson.build | 1 +=0D docs/amd-memory-encryption.txt | 2 +-=0D docs/confidential-guest-support.txt | 48 +++++++++=0D docs/papr-pef.txt | 30 ++++++=0D docs/system/s390x/protvirt.rst | 19 ++--=0D hw/core/machine.c | 71 +++++++++++--=0D hw/i386/pc_sysfw.c | 17 ++-=0D hw/ppc/meson.build | 1 +=0D hw/ppc/pef.c | 122 ++++++++++++++++++++++=0D hw/ppc/spapr.c | 10 ++=0D hw/s390x/pv.c | 58 ++++++++++=0D include/exec/confidential-guest-support.h | 48 +++++++++=0D include/hw/boards.h | 2 +-=0D include/hw/ppc/pef.h | 26 +++++=0D include/hw/s390x/pv.h | 1 +=0D include/qemu/typedefs.h | 1 +=0D include/qom/object.h | 3 +-=0D include/sysemu/kvm.h | 16 ---=0D include/sysemu/sev.h | 4 +-=0D qom/object.c | 4 +-=0D softmmu/rtc.c | 3 +-=0D softmmu/vl.c | 17 +--=0D target/i386/kvm/kvm.c | 12 +++=0D target/i386/sev-stub.c | 5 +=0D target/i386/sev.c | 93 +++++++----------=0D target/ppc/kvm.c | 18 ----=0D target/ppc/kvm_ppc.h | 6 --=0D target/s390x/kvm.c | 3 +=0D 32 files changed, 540 insertions(+), 189 deletions(-)=0D create mode 100644 backends/confidential-guest-support.c=0D create mode 100644 docs/confidential-guest-support.txt=0D create mode 100644 docs/papr-pef.txt=0D create mode 100644 hw/ppc/pef.c=0D create mode 100644 include/exec/confidential-guest-support.h=0D create mode 100644 include/hw/ppc/pef.h=0D =0D -- =0D 2.29.2=0D =0D From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-11.6 required=3.0 tests=BAYES_00,DKIM_INVALID, DKIM_SIGNED,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 854CBC433E0 for ; Tue, 12 Jan 2021 04:47:52 +0000 (UTC) Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id F34302250E for ; Tue, 12 Jan 2021 04:47:51 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org F34302250E Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=gibson.dropbear.id.au Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=qemu-devel-bounces+qemu-devel=archiver.kernel.org@nongnu.org Received: from localhost ([::1]:42810 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1kzBaw-0004Eb-Uc for qemu-devel@archiver.kernel.org; Mon, 11 Jan 2021 23:47:51 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:50374) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kzBYY-0002G8-62; Mon, 11 Jan 2021 23:45:22 -0500 Received: from ozlabs.org ([203.11.71.1]:34995) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kzBYU-0007sX-SI; Mon, 11 Jan 2021 23:45:21 -0500 Received: by ozlabs.org (Postfix, from userid 1007) id 4DFJ0R0784z9sWC; Tue, 12 Jan 2021 15:45:10 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gibson.dropbear.id.au; s=201602; t=1610426711; bh=7hHllMpehAyZjZNsuKhkyTJVPh53/m3oZinqtAXXwig=; h=From:To:Cc:Subject:Date:From; b=jIoVRrqF9kp65OoqeHl3I+JcrR8Aao8xY6IDnC3P5tSNvuft/QMx4yw1G3taZ8Zrl tpSYa9cPixT/DRMOeibFsRXkGWHOmTHvfmwRXhV9kh4Uvwhc/ZXbcO1JiSGMb61ESf p6cYcCBEeSoVNl+l4Wg4GoOIANmq+61iwwMJYv6g= From: David Gibson To: pasic@linux.ibm.com, brijesh.singh@amd.com, pair@us.ibm.com, dgilbert@redhat.com, qemu-devel@nongnu.org Subject: [PATCH v6 00/13] Generalize memory encryption models Date: Tue, 12 Jan 2021 15:44:55 +1100 Message-Id: <20210112044508.427338-1-david@gibson.dropbear.id.au> X-Mailer: git-send-email 2.29.2 MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Received-SPF: pass client-ip=203.11.71.1; envelope-from=dgibson@ozlabs.org; helo=ozlabs.org X-Spam_score_int: -17 X-Spam_score: -1.8 X-Spam_bar: - X-Spam_report: (-1.8 / 5.0 requ) BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.249, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001 autolearn=no autolearn_force=no X-Spam_action: no action X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: thuth@redhat.com, Cornelia Huck , =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , frankja@linux.ibm.com, kvm@vger.kernel.org, david@redhat.com, jun.nakajima@intel.com, mst@redhat.com, Marcelo Tosatti , richard.henderson@linaro.org, Greg Kurz , Eduardo Habkost , mdroth@linux.vnet.ibm.com, Christian Borntraeger , qemu-s390x@nongnu.org, qemu-ppc@nongnu.org, pragyansri.pathi@intel.com, andi.kleen@intel.com, Paolo Bonzini , David Gibson Errors-To: qemu-devel-bounces+qemu-devel=archiver.kernel.org@nongnu.org Sender: "Qemu-devel" A number of hardware platforms are implementing mechanisms whereby the=0D hypervisor does not have unfettered access to guest memory, in order=0D to mitigate the security impact of a compromised hypervisor.=0D =0D AMD's SEV implements this with in-cpu memory encryption, and Intel has=0D its own memory encryption mechanism. POWER has an upcoming mechanism=0D to accomplish this in a different way, using a new memory protection=0D level plus a small trusted ultravisor. s390 also has a protected=0D execution environment.=0D =0D The current code (committed or draft) for these features has each=0D platform's version configured entirely differently. That doesn't seem=0D ideal for users, or particularly for management layers.=0D =0D AMD SEV introduces a notionally generic machine option=0D "machine-encryption", but it doesn't actually cover any cases other=0D than SEV.=0D =0D This series is a proposal to at least partially unify configuration=0D for these mechanisms, by renaming and generalizing AMD's=0D "memory-encryption" property. It is replaced by a=0D "confidential-guest-support" property pointing to a platform specific=0D object which configures and manages the specific details.=0D =0D Note to Ram Pai: the documentation I've included for PEF is very=0D minimal. If you could send a patch expanding on that, it would be=0D very helpful.=0D =0D Changes since v5:=0D * Renamed from "securable guest memory" to "confidential guest=0D support"=0D * Simpler reworking of x86 boot time flash encryption=0D * Added a bunch of documentation=0D * Fixed some compile errors on POWER=0D Changes since v4:=0D * Renamed from "host trust limitation" to "securable guest memory",=0D which I think is marginally more descriptive=0D * Re-organized initialization, because the previous model called at=0D kvm_init didn't work for s390=0D * Assorted fixes to the s390 implementation; rudimentary testing=0D (gitlab CI) only=0D Changes since v3:=0D * Rebased=0D * Added first cut at handling of s390 protected virtualization=0D Changes since RFCv2:=0D * Rebased=0D * Removed preliminary SEV cleanups (they've been merged)=0D * Changed name to "host trust limitation"=0D * Added migration blocker to the PEF code (based on SEV's version)=0D Changes since RFCv1:=0D * Rebased=0D * Fixed some errors pointed out by Dave Gilbert=0D =0D David Gibson (12):=0D confidential guest support: Introduce new confidential guest support=0D class=0D sev: Remove false abstraction of flash encryption=0D confidential guest support: Move side effect out of=0D machine_set_memory_encryption()=0D confidential guest support: Rework the "memory-encryption" property=0D sev: Add Error ** to sev_kvm_init()=0D confidential guest support: Introduce cgs "ready" flag=0D confidential guest support: Move SEV initialization into arch specific=0D code=0D confidential guest support: Update documentation=0D spapr: Add PEF based confidential guest support=0D spapr: PEF: prevent migration=0D confidential guest support: Alter virtio default properties for=0D protected guests=0D s390: Recognize confidential-guest-support option=0D =0D Greg Kurz (1):=0D qom: Allow optional sugar props=0D =0D accel/kvm/kvm-all.c | 38 -------=0D accel/kvm/sev-stub.c | 10 +-=0D accel/stubs/kvm-stub.c | 10 --=0D backends/confidential-guest-support.c | 30 ++++++=0D backends/meson.build | 1 +=0D docs/amd-memory-encryption.txt | 2 +-=0D docs/confidential-guest-support.txt | 48 +++++++++=0D docs/papr-pef.txt | 30 ++++++=0D docs/system/s390x/protvirt.rst | 19 ++--=0D hw/core/machine.c | 71 +++++++++++--=0D hw/i386/pc_sysfw.c | 17 ++-=0D hw/ppc/meson.build | 1 +=0D hw/ppc/pef.c | 122 ++++++++++++++++++++++=0D hw/ppc/spapr.c | 10 ++=0D hw/s390x/pv.c | 58 ++++++++++=0D include/exec/confidential-guest-support.h | 48 +++++++++=0D include/hw/boards.h | 2 +-=0D include/hw/ppc/pef.h | 26 +++++=0D include/hw/s390x/pv.h | 1 +=0D include/qemu/typedefs.h | 1 +=0D include/qom/object.h | 3 +-=0D include/sysemu/kvm.h | 16 ---=0D include/sysemu/sev.h | 4 +-=0D qom/object.c | 4 +-=0D softmmu/rtc.c | 3 +-=0D softmmu/vl.c | 17 +--=0D target/i386/kvm/kvm.c | 12 +++=0D target/i386/sev-stub.c | 5 +=0D target/i386/sev.c | 93 +++++++----------=0D target/ppc/kvm.c | 18 ----=0D target/ppc/kvm_ppc.h | 6 --=0D target/s390x/kvm.c | 3 +=0D 32 files changed, 540 insertions(+), 189 deletions(-)=0D create mode 100644 backends/confidential-guest-support.c=0D create mode 100644 docs/confidential-guest-support.txt=0D create mode 100644 docs/papr-pef.txt=0D create mode 100644 hw/ppc/pef.c=0D create mode 100644 include/exec/confidential-guest-support.h=0D create mode 100644 include/hw/ppc/pef.h=0D =0D -- =0D 2.29.2=0D =0D