linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: isaku.yamahata@intel.com
To: kvm@vger.kernel.org, linux-kernel@vger.kernel.org
Cc: isaku.yamahata@intel.com, isaku.yamahata@gmail.com,
	Paolo Bonzini <pbonzini@redhat.com>,
	erdemaktas@google.com, Sean Christopherson <seanjc@google.com>,
	Sagi Shahar <sagis@google.com>
Subject: [RFC PATCH v6 102/104] Documentation/virtual/kvm: Document on Trust Domain Extensions(TDX)
Date: Thu,  5 May 2022 11:15:36 -0700	[thread overview]
Message-ID: <1c17b8e6988911d754e319156cfb6a44acd2cb05.1651774251.git.isaku.yamahata@intel.com> (raw)
In-Reply-To: <cover.1651774250.git.isaku.yamahata@intel.com>

From: Isaku Yamahata <isaku.yamahata@intel.com>

Add documentation to Intel Trusted Domain Extensions(TDX) support.

Signed-off-by: Isaku Yamahata <isaku.yamahata@intel.com>
---
 Documentation/virt/kvm/api.rst       |   9 +-
 Documentation/virt/kvm/intel-tdx.rst | 381 +++++++++++++++++++++++++++
 2 files changed, 389 insertions(+), 1 deletion(-)
 create mode 100644 Documentation/virt/kvm/intel-tdx.rst

diff --git a/Documentation/virt/kvm/api.rst b/Documentation/virt/kvm/api.rst
index 7fa6850f1e81..09691d3a6b4a 100644
--- a/Documentation/virt/kvm/api.rst
+++ b/Documentation/virt/kvm/api.rst
@@ -1394,6 +1394,9 @@ It is recommended to use this API instead of the KVM_SET_MEMORY_REGION ioctl.
 The KVM_SET_MEMORY_REGION does not allow fine grained control over memory
 allocation and is deprecated.
 
+For TDX guest, deleting/moving memory region loses guest memory contents.
+Read only region isn't supported.  Only as-id 0 is supported.
+
 
 4.36 KVM_SET_TSS_ADDR
 ---------------------
@@ -4625,7 +4628,7 @@ H_GET_CPU_CHARACTERISTICS hypercall.
 
 :Capability: basic
 :Architectures: x86
-:Type: vm
+:Type: vm ioctl, vcpu ioctl
 :Parameters: an opaque platform specific structure (in/out)
 :Returns: 0 on success; -1 on error
 
@@ -4637,6 +4640,10 @@ Currently, this ioctl is used for issuing Secure Encrypted Virtualization
 (SEV) commands on AMD Processors. The SEV commands are defined in
 Documentation/virt/kvm/amd-memory-encryption.rst.
 
+Currently, this ioctl is used for issuing Trusted Domain Extensions
+(TDX) commands on Intel Processors. The TDX commands are defined in
+Documentation/virt/kvm/intel-tdx.rst.
+
 4.111 KVM_MEMORY_ENCRYPT_REG_REGION
 -----------------------------------
 
diff --git a/Documentation/virt/kvm/intel-tdx.rst b/Documentation/virt/kvm/intel-tdx.rst
new file mode 100644
index 000000000000..3fae2cf9e534
--- /dev/null
+++ b/Documentation/virt/kvm/intel-tdx.rst
@@ -0,0 +1,381 @@
+.. SPDX-License-Identifier: GPL-2.0
+
+===================================
+Intel Trust Dodmain Extensions(TDX)
+===================================
+
+Overview
+========
+TDX stands for Trust Domain Extensions which isolates VMs from
+the virtual-machine manager (VMM)/hypervisor and any other software on
+the platform. [1]
+For details, the specifications, [2], [3], [4], [5], [6], [7], are
+available.
+
+
+API description
+===============
+
+KVM_MEMORY_ENCRYPT_OP
+---------------------
+:Type: vm ioctl, vcpu ioctl
+
+For TDX operations, KVM_MEMORY_ENCRYPT_OP is re-purposed to be generic
+ioctl with TDX specific sub ioctl command.
+
+::
+
+  /* Trust Domain eXtension sub-ioctl() commands. */
+  enum kvm_tdx_cmd_id {
+          KVM_TDX_CAPABILITIES = 0,
+          KVM_TDX_INIT_VM,
+          KVM_TDX_INIT_VCPU,
+          KVM_TDX_INIT_MEM_REGION,
+          KVM_TDX_FINALIZE_VM,
+
+          KVM_TDX_CMD_NR_MAX,
+  };
+
+  struct kvm_tdx_cmd {
+        /* enum kvm_tdx_cmd_id */
+        __u32 id;
+        /* flags for sub-commend. If sub-command doesn't use this, set zero. */
+        __u32 flags;
+        /*
+         * data for each sub-command. An immediate or a pointer to the actual
+         * data in process virtual address.  If sub-command doesn't use it,
+         * set zero.
+         */
+        __u64 data;
+        /*
+         * Auxiliary error code.  The sub-command may return TDX SEAMCALL
+         * status code in addition to -Exxx.
+         * Defined for consistency with struct kvm_sev_cmd.
+         */
+        __u64 error;
+        /* Reserved: Defined for consistency with struct kvm_sev_cmd. */
+        __u64 unused;
+  };
+
+KVM_TDX_CAPABILITIES
+--------------------
+:Type: vm ioctl
+
+Subset of TDSYSINFO_STRCUCT retrieved by TDH.SYS.INFO TDX SEAM call will be
+returned. Which describes about Intel TDX module.
+
+- id: KVM_TDX_CAPABILITIES
+- flags: must be 0
+- data: pointer to struct kvm_tdx_capabilities
+- error: must be 0
+- unused: must be 0
+
+::
+
+  struct kvm_tdx_cpuid_config {
+          __u32 leaf;
+          __u32 sub_leaf;
+          __u32 eax;
+          __u32 ebx;
+          __u32 ecx;
+          __u32 edx;
+  };
+
+  struct kvm_tdx_capabilities {
+          __u64 attrs_fixed0;
+          __u64 attrs_fixed1;
+          __u64 xfam_fixed0;
+          __u64 xfam_fixed1;
+
+          __u32 nr_cpuid_configs;
+          struct kvm_tdx_cpuid_config cpuid_configs[0];
+  };
+
+
+KVM_TDX_INIT_VM
+---------------
+:Type: vm ioctl
+
+Does additional VM initialization specific to TDX which corresponds to
+TDH.MNG.INIT TDX SEAM call.
+
+- id: KVM_TDX_INIT_VM
+- flags: must be 0
+- data: pointer to struct kvm_tdx_init_vm
+- error: must be 0
+- unused: must be 0
+
+::
+
+  struct kvm_tdx_init_vm {
+          __u32 max_vcpus;
+          __u32 reserved;
+          __u64 attributes;
+          __u64 cpuid;  /* pointer to struct kvm_cpuid2 */
+          __u64 mrconfigid[6];          /* sha384 digest */
+          __u64 mrowner[6];             /* sha384 digest */
+          __u64 mrownerconfig[6];       /* sha348 digest */
+          __u64 reserved[43];           /* must be zero for future extensibility */
+  };
+
+
+KVM_TDX_INIT_VCPU
+-----------------
+:Type: vcpu ioctl
+
+Does additional VCPU initialization specific to TDX which corresponds to
+TDH.VP.INIT TDX SEAM call.
+
+- id: KVM_TDX_INIT_VCPU
+- flags: must be 0
+- data: initial value of the guest TD VCPU RCX
+- error: must be 0
+- unused: must be 0
+
+KVM_TDX_INIT_MEM_REGION
+-----------------------
+:Type: vm ioctl
+
+Encrypt a memory continuous region which corresponding to TDH.MEM.PAGE.ADD
+TDX SEAM call.
+If KVM_TDX_MEASURE_MEMORY_REGION flag is specified, it also extends measurement
+which corresponds to TDH.MR.EXTEND TDX SEAM call.
+
+- id: KVM_TDX_INIT_VCPU
+- flags: flags
+            currently only KVM_TDX_MEASURE_MEMORY_REGION is defined
+- data: pointer to struct kvm_tdx_init_mem_region
+- error: must be 0
+- unused: must be 0
+
+::
+
+  #define KVM_TDX_MEASURE_MEMORY_REGION   (1UL << 0)
+
+  struct kvm_tdx_init_mem_region {
+          __u64 source_addr;
+          __u64 gpa;
+          __u64 nr_pages;
+  };
+
+
+KVM_TDX_FINALIZE_VM
+-------------------
+:Type: vm ioctl
+
+Complete measurement of the initial TD contents and mark it ready to run
+which corresponds to TDH.MR.FINALIZE
+
+- id: KVM_TDX_FINALIZE_VM
+- flags: must be 0
+- data: must be 0
+- error: must be 0
+- unused: must be 0
+
+KVM TDX creation flow
+=====================
+In addition to KVM normal flow, new TDX ioctls need to be called.  The control flow
+looks like as follows.
+
+#. system wide capability check
+  * KVM_CAP_VM_TYPES: check if VM type is supported and if TDX_VM_TYPE is
+    supported.
+
+#. creating VM
+  * KVM_CREATE_VM
+  * KVM_TDX_CAPABILITIES: query if TDX is supported on the platform.
+  * KVM_TDX_INIT_VM: pass TDX specific VM parameters.
+
+#. creating VCPU
+  * KVM_CREATE_VCPU
+  * KVM_TDX_INIT_VCPU: pass TDX specific VCPU parameters.
+
+#. initializing guest memory
+  * allocate guest memory and initialize page same to normal KVM case
+    In TDX case, parse and load TDVF into guest memory in addition.
+  * KVM_TDX_INIT_MEM_REGION to add and measure guest pages.
+    If the pages has contents above, those pages need to be added.
+    Otherwise the contents will be lost and guest sees zero pages.
+  * KVM_TDX_FINALIAZE_VM: Finalize VM and measurement
+    This must be after KVM_TDX_INIT_MEM_REGION.
+
+#. run vcpu
+
+Design discussion
+=================
+
+Coexistence of normal(VMX) VM and TD VM
+---------------------------------------
+It's required to allow both legacy(normal VMX) VMs and new TD VMs to
+coexist. Otherwise the benefits of VM flexibility would be eliminated.
+The main issue for it is that the logic of kvm_x86_ops callbacks for
+TDX is different from VMX. On the other hand, the variable,
+kvm_x86_ops, is global single variable. Not per-VM, not per-vcpu.
+
+Several points to be considered.
+  . No or minimal overhead when TDX is disabled(CONFIG_INTEL_TDX_HOST=n).
+  . Avoid overhead of indirect call via function pointers.
+  . Contain the changes under arch/x86/kvm/vmx directory and share logic
+    with VMX for maintenance.
+    Even though the ways to operation on VM (VMX instruction vs TDX
+    SEAM call) is different, the basic idea remains same. So, many
+    logic can be shared.
+  . Future maintenance
+    The huge change of kvm_x86_ops in (near) future isn't expected.
+    a centralized file is acceptable.
+
+- Wrapping kvm x86_ops: The current choice
+  Introduce dedicated file for arch/x86/kvm/vmx/main.c (the name,
+  main.c, is just chosen to show main entry points for callbacks.) and
+  wrapper functions around all the callbacks with
+  "if (is-tdx) tdx-callback() else vmx-callback()".
+
+  Pros:
+  - No major change in common x86 KVM code. The change is (mostly)
+    contained under arch/x86/kvm/vmx/.
+  - When TDX is disabled(CONFIG_INTEL_TDX_HOST=n), the overhead is
+    optimized out.
+  - Micro optimization by avoiding function pointer.
+  Cons:
+  - Many boiler plates in arch/x86/kvm/vmx/main.c.
+
+Alternative:
+- Introduce another callback layer under arch/x86/kvm/vmx.
+  Pros:
+  - No major change in common x86 KVM code. The change is (mostly)
+    contained under arch/x86/kvm/vmx/.
+  - clear separation on callbacks.
+  Cons:
+  - overhead in VMX even when TDX is disabled(CONFIG_INTEL_TDX_HOST=n).
+
+- Allow per-VM kvm_x86_ops callbacks instead of global kvm_x86_ops
+  Pros:
+  - clear separation on callbacks.
+  Cons:
+  - Big change in common x86 code.
+  - overhead in common code even when TDX is
+    disabled(CONFIG_INTEL_TDX_HOST=n).
+
+- Introduce new directory arch/x86/kvm/tdx
+  Pros:
+  - It clarifies that TDX is different from VMX.
+  Cons:
+  - Given the level of code sharing, it complicates code sharing.
+
+KVM MMU Changes
+---------------
+KVM MMU needs to be enhanced to handle Secure/Shared-EPT. The
+high-level execution flow is mostly same to normal EPT case.
+EPT violation/misconfiguration -> invoke TDP fault handler ->
+resolve TDP fault -> resume execution. (or emulate MMIO)
+The difference is, that S-EPT is operated(read/write) via TDX SEAM
+call which is expensive instead of direct read/write EPT entry.
+One bit of GPA (51 or 47 bit) is repurposed so that it means shared
+with host(if set to 1) or private to TD(if cleared to 0).
+
+- The current implementation
+  . Reuse the existing MMU code with minimal update.  Because the
+    execution flow is mostly same. But additional operation, TDX call
+    for S-EPT, is needed. So add hooks for it to kvm_x86_ops.
+  . For performance, minimize TDX SEAM call to operate on S-EPT. When
+    getting corresponding S-EPT pages/entry from faulting GPA, don't
+    use TDX SEAM call to read S-EPT entry. Instead create shadow copy
+    in host memory.
+    Repurpose the existing kvm_mmu_page as shadow copy of S-EPT and
+    associate S-EPT to it.
+  . Treats share bit as attributes. mask/unmask the bit where
+    necessary to keep the existing traversing code works.
+    Introduce kvm.arch.gfn_shared_mask and use "if (gfn_share_mask)"
+    for special case.
+    = 0 : for non-TDX case
+    = 51 or 47 bit set for TDX case.
+
+  Pros:
+  - Large code reuse with minimal new hooks.
+  - Execution path is same.
+  Cons:
+  - Complicates the existing code.
+  - Repurpose kvm_mmu_page as shadow of Secure-EPT can be confusing.
+
+Alternative:
+- Replace direct read/write on EPT entry with TDX-SEAM call by
+  introducing callbacks on EPT entry.
+  Pros:
+  - Straightforward.
+  Cons:
+  - Too many touching point.
+  - Too slow due to TDX-SEAM call.
+  - Overhead even when TDX is disabled(CONFIG_INTEL_TDX_HOST=n).
+
+- Sprinkle "if (is-tdx)" for TDX special case
+  Pros:
+  - Straightforward.
+  Cons:
+  - The result is non-generic and ugly.
+  - Put TDX specific logic into common KVM MMU code.
+
+New KVM API, ioctl (sub)command, to manage TD VMs
+-------------------------------------------------
+Additional KVM API are needed to control TD VMs. The operations on TD
+VMs are specific to TDX.
+
+- Piggyback and repurpose KVM_MEMORY_ENCRYPT_OP
+  Although not all operation isn't memory encryption, repupose to get
+  TDX specific ioctls.
+  Pros:
+  - No major change in common x86 KVM code.
+  Cons:
+  - The operations aren't actually memory encryption, but operations
+    on TD VMs.
+
+Alternative:
+- Introduce new ioctl for guest protection like
+  KVM_GUEST_PROTECTION_OP and introduce subcommand for TDX.
+  Pros:
+  - Clean name.
+  Cons:
+  - One more new ioctl for guest protection.
+  - Confusion with KVM_MEMORY_ENCRYPT_OP with KVM_GUEST_PROTECTION_OP.
+
+- Rename KVM_MEMORY_ENCRYPT_OP to KVM_GUEST_PROTECTION_OP and keep
+  KVM_MEMORY_ENCRYPT_OP as same value for user API for compatibility.
+  "#define KVM_MEMORY_ENCRYPT_OP KVM_GUEST_PROTECTION_OP" for uapi
+  compatibility.
+  Pros:
+  - No new ioctl with more suitable name.
+  Cons:
+  - May cause confusion to the existing user program.
+
+
+References
+==========
+
+.. [1] TDX specification
+   https://software.intel.com/content/www/us/en/develop/articles/intel-trust-domain-extensions.html
+.. [2] Intel Trust Domain Extensions (Intel TDX)
+   https://software.intel.com/content/dam/develop/external/us/en/documents/tdx-whitepaper-final9-17.pdf
+.. [3] Intel CPU Architectural Extensions Specification
+   https://software.intel.com/content/dam/develop/external/us/en/documents/intel-tdx-cpu-architectural-specification.pdf
+.. [4] Intel TDX Module 1.0 EAS
+   https://software.intel.com/content/dam/develop/external/us/en/documents/intel-tdx-module-1eas.pdf
+.. [5] Intel TDX Loader Interface Specification
+   https://software.intel.com/content/dam/develop/external/us/en/documents/intel-tdx-seamldr-interface-specification.pdf
+.. [6] Intel TDX Guest-Hypervisor Communication Interface
+   https://software.intel.com/content/dam/develop/external/us/en/documents/intel-tdx-guest-hypervisor-communication-interface.pdf
+.. [7] Intel TDX Virtual Firmware Design Guide
+   https://software.intel.com/content/dam/develop/external/us/en/documents/tdx-virtual-firmware-design-guide-rev-1.
+.. [8] intel public github
+   kvm TDX branch: https://github.com/intel/tdx/tree/kvm
+   TDX guest branch: https://github.com/intel/tdx/tree/guest
+.. [9] tdvf
+    https://github.com/tianocore/edk2-staging/tree/TDVF
+.. [10] KVM forum 2020: Intel Virtualization Technology Extensions to
+     Enable Hardware Isolated VMs
+     https://osseu2020.sched.com/event/eDzm/intel-virtualization-technology-extensions-to-enable-hardware-isolated-vms-sean-christopherson-intel
+.. [11] Linux Security Summit EU 2020:
+     Architectural Extensions for Hardware Virtual Machine Isolation
+     to Advance Confidential Computing in Public Clouds - Ravi Sahita
+     & Jun Nakajima, Intel Corporation
+     https://osseu2020.sched.com/event/eDOx/architectural-extensions-for-hardware-virtual-machine-isolation-to-advance-confidential-computing-in-public-clouds-ravi-sahita-jun-nakajima-intel-corporation
+.. [12] [RFCv2,00/16] KVM protected memory extension
+     https://lkml.org/lkml/2020/10/20/66
-- 
2.25.1


  parent reply	other threads:[~2022-05-05 18:24 UTC|newest]

Thread overview: 146+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-05-05 18:13 [RFC PATCH v6 000/104] KVM TDX basic feature support isaku.yamahata
2022-05-05 18:13 ` [RFC PATCH v6 001/104] KVM: x86: Move check_processor_compatibility from init ops to runtime ops isaku.yamahata
2022-05-05 18:13 ` [RFC PATCH v6 002/104] Partially revert "KVM: Pass kvm_init()'s opaque param to additional arch funcs" isaku.yamahata
2022-05-05 18:13 ` [RFC PATCH v6 003/104] KVM: Refactor CPU compatibility check on module initialiization isaku.yamahata
2022-05-23 22:27   ` Sagi Shahar
2022-05-26 19:03     ` Isaku Yamahata
2022-05-05 18:13 ` [RFC PATCH v6 004/104] KVM: VMX: Move out vmx_x86_ops to 'main.c' to wrap VMX and TDX isaku.yamahata
2022-05-05 18:13 ` [RFC PATCH v6 005/104] x86/virt/vmx/tdx: export platform_has_tdx isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 006/104] KVM: TDX: Detect CPU feature on kernel module initialization isaku.yamahata
2022-05-23 23:47   ` Sagi Shahar
2022-05-26 19:28     ` Isaku Yamahata
2022-06-01 22:11       ` Kai Huang
2022-05-05 18:14 ` [RFC PATCH v6 007/104] KVM: Enable hardware before doing arch VM initialization isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 008/104] KVM: x86: Refactor KVM VMX module init/exit functions isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 009/104] KVM: TDX: Add placeholders for TDX VM/vcpu structure isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 010/104] x86/virt/tdx: Add a helper function to return system wide info about TDX module isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 011/104] KVM: TDX: Initialize TDX module when loading kvm_intel.ko isaku.yamahata
2022-05-06 13:57   ` Xiaoyao Li
2022-05-06 21:29     ` Isaku Yamahata
2022-05-05 18:14 ` [RFC PATCH v6 012/104] KVM: x86: Introduce vm_type to differentiate default VMs from confidential VMs isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 013/104] KVM: TDX: Make TDX VM type supported isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 014/104] [MARKER] The start of TDX KVM patch series: TDX architectural definitions isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 015/104] KVM: TDX: Define " isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 016/104] KVM: TDX: Add TDX "architectural" error codes isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 017/104] KVM: TDX: Add C wrapper functions for SEAMCALLs to the TDX module isaku.yamahata
2022-05-06  8:56   ` Xiaoyao Li
2022-05-06 21:35     ` Isaku Yamahata
2022-05-05 18:14 ` [RFC PATCH v6 018/104] KVM: TDX: Add helper functions to print TDX SEAMCALL error isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 019/104] [MARKER] The start of TDX KVM patch series: TD VM creation/destruction isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 020/104] KVM: TDX: Stub in tdx.h with structs, accessors, and VMCS helpers isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 021/104] x86/cpu: Add helper functions to allocate/free TDX private host key id isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 022/104] KVM: TDX: create/destroy VM structure isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 023/104] KVM: TDX: x86: Add ioctl to get TDX systemwide parameters isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 024/104] KVM: TDX: Add place holder for TDX VM specific mem_enc_op ioctl isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 025/104] KVM: TDX: initialize VM with TDX specific parameters isaku.yamahata
2022-05-06  5:27   ` Xiaoyao Li
2022-05-06 13:54   ` Xiaoyao Li
2022-05-09 15:18     ` Isaku Yamahata
2022-05-13 12:34       ` Kai Huang
2022-05-05 18:14 ` [RFC PATCH v6 026/104] KVM: TDX: Make KVM_CAP_SET_IDENTITY_MAP_ADDR unsupported for TDX isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 027/104] KVM: TDX: Make pmu_intel.c ignore guest TD case isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 028/104] [MARKER] The start of TDX KVM patch series: TD vcpu creation/destruction isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 029/104] KVM: TDX: allocate/free TDX vcpu structure isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 030/104] " isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 031/104] KVM: TDX: Do TDX specific vcpu initialization isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 032/104] [MARKER] The start of TDX KVM patch series: KVM MMU GPA shared bits isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 033/104] KVM: x86/mmu: introduce config for PRIVATE KVM MMU isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 034/104] KVM: x86/mmu: Add address conversion functions for TDX shared bits isaku.yamahata
2022-05-10  0:16   ` Kai Huang
2022-05-12  9:50     ` Isaku Yamahata
2022-05-05 18:14 ` [RFC PATCH v6 035/104] [MARKER] The start of TDX KVM patch series: KVM TDP refactoring for TDX isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 036/104] KVM: x86/mmu: Explicitly check for MMIO spte in fast page fault isaku.yamahata
2022-08-01 22:27   ` David Matlack
2022-08-01 23:27     ` Sean Christopherson
2022-08-02  1:46       ` Huang, Kai
2022-08-02 16:34         ` David Matlack
2022-08-03  0:28           ` Kai Huang
2022-05-05 18:14 ` [RFC PATCH v6 037/104] KVM: x86/mmu: Allow non-zero value for non-present SPTE isaku.yamahata
2022-08-04 22:54   ` David Matlack
2022-08-04 23:18     ` David Matlack
2022-08-05  0:03       ` Huang, Kai
2022-08-05 16:46         ` David Matlack
2022-08-05 17:14           ` Sean Christopherson
2022-08-04 23:23     ` Sean Christopherson
2022-08-04 23:43       ` David Matlack
2022-05-05 18:14 ` [RFC PATCH v6 038/104] KVM: x86/mmu: Track shadow MMIO value/mask on a per-VM basis isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 039/104] KVM: x86/mmu: Disallow fast page fault on private GPA isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 040/104] KVM: x86/mmu: Allow per-VM override of the TDP max page level isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 041/104] KVM: x86/mmu: Zap only leaf SPTEs for deleted/moved memslot for private mmu isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 042/104] KVM: VMX: Introduce test mode related to EPT violation VE isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 043/104] [MARKER] The start of TDX KVM patch series: KVM TDP MMU hooks isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 044/104] KVM: x86/mmu: Focibly use TDP MMU for TDX isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 045/104] KVM: x86/mmu: Add a private pointer to struct kvm_mmu_page isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 046/104] KVM: x86/tdp_mmu: refactor kvm_tdp_mmu_map() isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 047/104] KVM: x86/tdp_mmu: Support TDX private mapping for TDP MMU isaku.yamahata
2022-05-27 17:38   ` Paolo Bonzini
2022-06-01 20:49     ` Isaku Yamahata
2022-05-05 18:14 ` [RFC PATCH v6 048/104] [MARKER] The start of TDX KVM patch series: TDX EPT violation isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 049/104] KVM: x86/mmu: Disallow dirty logging for x86 TDX isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 050/104] KVM: x86/tdp_mmu: Ignore unsupported mmu operation on private GFNs isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 051/104] KVM: VMX: Split out guts of EPT violation to common/exposed function isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 052/104] KVM: VMX: Move setting of EPT MMU masks to common VT-x code isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 053/104] KVM: TDX: Add load_mmu_pgd method for TDX isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 054/104] KVM: TDX: don't request KVM_REQ_APIC_PAGE_RELOAD isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 055/104] KVM: TDX: TDP MMU TDX support isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 056/104] [MARKER] The start of TDX KVM patch series: KVM TDP MMU MapGPA isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 057/104] KVM: x86/mmu: steal software usable git to record if GFN is for shared or not isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 058/104] KVM: x86/tdp_mmu: implement MapGPA hypercall for TDX isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 059/104] KVM: x86/mmu: Introduce kvm_mmu_map_tdp_page() for use by TDX isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 060/104] [MARKER] The start of TDX KVM patch series: TD finalization isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 061/104] KVM: TDX: Create initial guest memory isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 062/104] KVM: TDX: Finalize VM initialization isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 063/104] [MARKER] The start of TDX KVM patch series: TD vcpu enter/exit isaku.yamahata
2022-05-05 18:14 ` [RFC PATCH v6 064/104] KVM: TDX: Add helper assembly function to TDX vcpu isaku.yamahata
2022-05-31 15:58   ` Paolo Bonzini
2022-06-01 20:50     ` Isaku Yamahata
2022-05-05 18:14 ` [RFC PATCH v6 065/104] KVM: TDX: Implement TDX vcpu enter/exit path isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 066/104] KVM: TDX: vcpu_run: save/restore host state(host kernel gs) isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 067/104] KVM: TDX: restore host xsave state when exit from the guest TD isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 068/104] KVM: x86: Allow to update cached values in kvm_user_return_msrs w/o wrmsr isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 069/104] KVM: TDX: restore user ret MSRs isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 070/104] [MARKER] The start of TDX KVM patch series: TD vcpu exits/interrupts/hypercalls isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 071/104] KVM: TDX: complete interrupts after tdexit isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 072/104] KVM: TDX: restore debug store when TD exit isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 073/104] KVM: TDX: handle vcpu migration over logical processor isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 074/104] KVM: x86: Add a switch_db_regs flag to handle TDX's auto-switched behavior isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 075/104] KVM: TDX: Add support for find pending IRQ in a protected local APIC isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 076/104] KVM: x86: Assume timer IRQ was injected if APIC state is proteced isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 077/104] KVM: TDX: remove use of struct vcpu_vmx from posted_interrupt.c isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 078/104] KVM: TDX: Implement interrupt injection isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 079/104] KVM: TDX: Implements vcpu request_immediate_exit isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 080/104] KVM: TDX: Implement methods to inject NMI isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 081/104] KVM: VMX: Modify NMI and INTR handlers to take intr_info as function argument isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 082/104] KVM: VMX: Move NMI/exception handler to common helper isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 083/104] KVM: x86: Split core of hypercall emulation to helper function isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 084/104] KVM: TDX: Add a place holder to handle TDX VM exit isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 085/104] KVM: TDX: handle EXIT_REASON_OTHER_SMI isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 086/104] KVM: TDX: handle ept violation/misconfig exit isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 087/104] KVM: TDX: handle EXCEPTION_NMI and EXTERNAL_INTERRUPT isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 088/104] KVM: TDX: Add a place holder for handler of TDX hypercalls (TDG.VP.VMCALL) isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 089/104] KVM: TDX: handle KVM hypercall with TDG.VP.VMCALL isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 090/104] KVM: TDX: Handle TDX PV CPUID hypercall isaku.yamahata
2022-06-14 18:15   ` Sagi Shahar
2022-06-29 10:13     ` Isaku Yamahata
2022-07-18 22:37       ` Sagi Shahar
2022-07-19 19:23         ` Sean Christopherson
2022-05-05 18:15 ` [RFC PATCH v6 091/104] KVM: TDX: Handle TDX PV HLT hypercall isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 092/104] KVM: TDX: Handle TDX PV port io hypercall isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 093/104] KVM: TDX: Handle TDX PV MMIO hypercall isaku.yamahata
2022-06-14 18:08   ` Sagi Shahar
2022-06-29 10:17     ` Isaku Yamahata
2022-05-05 18:15 ` [RFC PATCH v6 094/104] KVM: TDX: Implement callbacks for MSR operations for TDX isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 095/104] KVM: TDX: Handle TDX PV rdmsr/wrmsr hypercall isaku.yamahata
2022-06-10 21:04   ` Sagi Shahar
2022-06-29 10:24     ` Isaku Yamahata
2022-05-05 18:15 ` [RFC PATCH v6 096/104] KVM: TDX: Handle TDX PV report fatal error hypercall isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 097/104] KVM: TDX: Handle TDX PV map_gpa hypercall isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 098/104] KVM: TDX: Handle TDG.VP.VMCALL<GetTdVmCallInfo> hypercall isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 099/104] KVM: TDX: Silently discard SMI request isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 100/104] KVM: TDX: Silently ignore INIT/SIPI isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 101/104] KVM: TDX: Add methods to ignore accesses to CPU state isaku.yamahata
2022-05-05 18:15 ` isaku.yamahata [this message]
2022-05-05 18:15 ` [RFC PATCH v6 103/104] KVM: x86: design documentation on TDX support of x86 KVM TDP MMU isaku.yamahata
2022-05-05 18:15 ` [RFC PATCH v6 104/104] [MARKER] the end of (the first phase of) TDX KVM patch series isaku.yamahata
2022-05-31 14:46 ` [RFC PATCH v6 000/104] KVM TDX basic feature support Paolo Bonzini
2022-06-01 20:53   ` Isaku Yamahata

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=1c17b8e6988911d754e319156cfb6a44acd2cb05.1651774251.git.isaku.yamahata@intel.com \
    --to=isaku.yamahata@intel.com \
    --cc=erdemaktas@google.com \
    --cc=isaku.yamahata@gmail.com \
    --cc=kvm@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=pbonzini@redhat.com \
    --cc=sagis@google.com \
    --cc=seanjc@google.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).