linux-efi.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v2 00/12] Implement generic prot_guest_has() helper function
@ 2021-08-13 16:59 Tom Lendacky
  2021-08-13 16:59 ` [PATCH v2 01/12] x86/ioremap: Selectively build arch override encryption functions Tom Lendacky
                   ` (12 more replies)
  0 siblings, 13 replies; 45+ messages in thread
From: Tom Lendacky @ 2021-08-13 16:59 UTC (permalink / raw)
  To: linux-kernel, x86, linuxppc-dev, linux-s390, iommu, kvm,
	linux-efi, platform-driver-x86, linux-graphics-maintainer,
	amd-gfx, dri-devel, kexec, linux-fsdevel
  Cc: Borislav Petkov, Brijesh Singh, Joerg Roedel, Andi Kleen,
	Sathyanarayanan Kuppuswamy, Tianyu Lan, Andy Lutomirski,
	Ard Biesheuvel, Baoquan He, Benjamin Herrenschmidt,
	Christian Borntraeger, Daniel Vetter, Dave Hansen, Dave Young,
	David Airlie, Heiko Carstens, Ingo Molnar, Maarten Lankhorst,
	Maxime Ripard, Michael Ellerman, Paul Mackerras, Peter Zijlstra,
	Thomas Gleixner, Thomas Zimmermann, Vasily Gorbik, Will Deacon

This patch series provides a generic helper function, prot_guest_has(),
to replace the sme_active(), sev_active(), sev_es_active() and
mem_encrypt_active() functions.

It is expected that as new protected virtualization technologies are
added to the kernel, they can all be covered by a single function call
instead of a collection of specific function calls all called from the
same locations.

The powerpc and s390 patches have been compile tested only. Can the
folks copied on this series verify that nothing breaks for them.

Cc: Andi Kleen <ak@linux.intel.com>
Cc: Andy Lutomirski <luto@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Baoquan He <bhe@redhat.com>
Cc: Benjamin Herrenschmidt <benh@kernel.crashing.org>
Cc: Borislav Petkov <bp@alien8.de>
Cc: Christian Borntraeger <borntraeger@de.ibm.com>
Cc: Daniel Vetter <daniel@ffwll.ch>
Cc: Dave Hansen <dave.hansen@linux.intel.com>
Cc: Dave Young <dyoung@redhat.com>
Cc: David Airlie <airlied@linux.ie>
Cc: Heiko Carstens <hca@linux.ibm.com>
Cc: Ingo Molnar <mingo@redhat.com>
Cc: Joerg Roedel <joro@8bytes.org>
Cc: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
Cc: Maxime Ripard <mripard@kernel.org>
Cc: Michael Ellerman <mpe@ellerman.id.au>
Cc: Paul Mackerras <paulus@samba.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: Thomas Zimmermann <tzimmermann@suse.de>
Cc: Vasily Gorbik <gor@linux.ibm.com>
Cc: VMware Graphics <linux-graphics-maintainer@vmware.com>
Cc: Will Deacon <will@kernel.org>

---

Patches based on:
  https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git master
  0b52902cd2d9 ("Merge branch 'efi/urgent'")

Changes since v1:
- Move some arch ioremap functions within #ifdef CONFIG_AMD_MEM_ENCRYPT
  in prep for use of prot_guest_has() by TDX.
- Add type includes to the the protected_guest.h header file to prevent
  build errors outside of x86.
- Make amd_prot_guest_has() EXPORT_SYMBOL_GPL
- Use amd_prot_guest_has() in place of checking sme_me_mask in the
  arch/x86/mm/mem_encrypt.c file.

Tom Lendacky (12):
  x86/ioremap: Selectively build arch override encryption functions
  mm: Introduce a function to check for virtualization protection
    features
  x86/sev: Add an x86 version of prot_guest_has()
  powerpc/pseries/svm: Add a powerpc version of prot_guest_has()
  x86/sme: Replace occurrences of sme_active() with prot_guest_has()
  x86/sev: Replace occurrences of sev_active() with prot_guest_has()
  x86/sev: Replace occurrences of sev_es_active() with prot_guest_has()
  treewide: Replace the use of mem_encrypt_active() with
    prot_guest_has()
  mm: Remove the now unused mem_encrypt_active() function
  x86/sev: Remove the now unused mem_encrypt_active() function
  powerpc/pseries/svm: Remove the now unused mem_encrypt_active()
    function
  s390/mm: Remove the now unused mem_encrypt_active() function

 arch/Kconfig                               |  3 ++
 arch/powerpc/include/asm/mem_encrypt.h     |  5 --
 arch/powerpc/include/asm/protected_guest.h | 30 +++++++++++
 arch/powerpc/platforms/pseries/Kconfig     |  1 +
 arch/s390/include/asm/mem_encrypt.h        |  2 -
 arch/x86/Kconfig                           |  1 +
 arch/x86/include/asm/io.h                  |  8 +++
 arch/x86/include/asm/kexec.h               |  2 +-
 arch/x86/include/asm/mem_encrypt.h         | 13 +----
 arch/x86/include/asm/protected_guest.h     | 29 +++++++++++
 arch/x86/kernel/crash_dump_64.c            |  4 +-
 arch/x86/kernel/head64.c                   |  4 +-
 arch/x86/kernel/kvm.c                      |  3 +-
 arch/x86/kernel/kvmclock.c                 |  4 +-
 arch/x86/kernel/machine_kexec_64.c         | 19 +++----
 arch/x86/kernel/pci-swiotlb.c              |  9 ++--
 arch/x86/kernel/relocate_kernel_64.S       |  2 +-
 arch/x86/kernel/sev.c                      |  6 +--
 arch/x86/kvm/svm/svm.c                     |  3 +-
 arch/x86/mm/ioremap.c                      | 18 +++----
 arch/x86/mm/mem_encrypt.c                  | 60 +++++++++++++++-------
 arch/x86/mm/mem_encrypt_identity.c         |  3 +-
 arch/x86/mm/pat/set_memory.c               |  3 +-
 arch/x86/platform/efi/efi_64.c             |  9 ++--
 arch/x86/realmode/init.c                   |  8 +--
 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c    |  4 +-
 drivers/gpu/drm/drm_cache.c                |  4 +-
 drivers/gpu/drm/vmwgfx/vmwgfx_drv.c        |  4 +-
 drivers/gpu/drm/vmwgfx/vmwgfx_msg.c        |  6 +--
 drivers/iommu/amd/init.c                   |  7 +--
 drivers/iommu/amd/iommu.c                  |  3 +-
 drivers/iommu/amd/iommu_v2.c               |  3 +-
 drivers/iommu/iommu.c                      |  3 +-
 fs/proc/vmcore.c                           |  6 +--
 include/linux/mem_encrypt.h                |  4 --
 include/linux/protected_guest.h            | 40 +++++++++++++++
 kernel/dma/swiotlb.c                       |  4 +-
 37 files changed, 232 insertions(+), 105 deletions(-)
 create mode 100644 arch/powerpc/include/asm/protected_guest.h
 create mode 100644 arch/x86/include/asm/protected_guest.h
 create mode 100644 include/linux/protected_guest.h

-- 
2.32.0


^ permalink raw reply	[flat|nested] 45+ messages in thread

end of thread, other threads:[~2021-08-24  7:16 UTC | newest]

Thread overview: 45+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-08-13 16:59 [PATCH v2 00/12] Implement generic prot_guest_has() helper function Tom Lendacky
2021-08-13 16:59 ` [PATCH v2 01/12] x86/ioremap: Selectively build arch override encryption functions Tom Lendacky
2021-08-14 15:25   ` Borislav Petkov
2021-08-13 16:59 ` [PATCH v2 02/12] mm: Introduce a function to check for virtualization protection features Tom Lendacky
2021-08-13 17:19   ` Kuppuswamy, Sathyanarayanan
2021-08-14 18:32   ` Borislav Petkov
2021-08-14 18:49     ` Tom Lendacky
2021-08-19  9:46   ` Christoph Hellwig
2021-08-19 16:39     ` Tom Lendacky
2021-08-13 16:59 ` [PATCH v2 03/12] x86/sev: Add an x86 version of prot_guest_has() Tom Lendacky
2021-08-14 19:08   ` Borislav Petkov
2021-08-15 13:53     ` Tom Lendacky
2021-08-15 14:39       ` Borislav Petkov
2021-08-17 15:22         ` Tom Lendacky
2021-08-17 18:39           ` Borislav Petkov
2021-08-19  9:52   ` Christoph Hellwig
2021-08-19 17:26     ` Borislav Petkov
2021-08-19 18:33     ` Tom Lendacky
2021-08-19 19:57       ` Kuppuswamy, Sathyanarayanan
2021-08-24  7:14       ` Christoph Hellwig
2021-08-13 16:59 ` [PATCH v2 04/12] powerpc/pseries/svm: Add a powerpc " Tom Lendacky
2021-08-17  8:35   ` Borislav Petkov
2021-08-17 14:11     ` Tom Lendacky
2021-08-17 12:38   ` Michael Ellerman
2021-08-19  9:55   ` Christoph Hellwig
2021-08-19 18:34     ` Tom Lendacky
2021-08-13 16:59 ` [PATCH v2 05/12] x86/sme: Replace occurrences of sme_active() with prot_guest_has() Tom Lendacky
2021-08-17  9:00   ` Borislav Petkov
2021-08-17 14:46     ` Tom Lendacky
2021-08-17 18:41       ` Borislav Petkov
2021-08-13 16:59 ` [PATCH v2 06/12] x86/sev: Replace occurrences of sev_active() " Tom Lendacky
2021-08-17 10:02   ` Borislav Petkov
2021-08-17 15:26     ` Tom Lendacky
2021-08-17 18:43       ` Borislav Petkov
2021-08-13 16:59 ` [PATCH v2 07/12] x86/sev: Replace occurrences of sev_es_active() " Tom Lendacky
2021-08-17 10:06   ` Borislav Petkov
2021-08-13 16:59 ` [PATCH v2 08/12] treewide: Replace the use of mem_encrypt_active() " Tom Lendacky
2021-08-13 16:59 ` [PATCH v2 09/12] mm: Remove the now unused mem_encrypt_active() function Tom Lendacky
2021-08-17 10:22   ` Borislav Petkov
2021-08-17 10:24     ` Borislav Petkov
2021-08-17 15:30       ` Tom Lendacky
2021-08-13 16:59 ` [PATCH v2 10/12] x86/sev: " Tom Lendacky
2021-08-13 16:59 ` [PATCH v2 11/12] powerpc/pseries/svm: " Tom Lendacky
2021-08-13 16:59 ` [PATCH v2 12/12] s390/mm: " Tom Lendacky
2021-08-13 17:22 ` [PATCH v2 00/12] Implement generic prot_guest_has() helper function Tom Lendacky

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).