QEMU-Devel Archive mirror
 help / color / mirror / Atom feed
From: Roy Hopkins <roy.hopkins@suse.com>
To: "Daniel P. Berrangé" <berrange@redhat.com>,
	"Philippe Mathieu-Daudé" <philmd@linaro.org>
Cc: qemu-devel@nongnu.org, "Paolo Bonzini" <pbonzini@redhat.com>,
	"Stefano Garzarella" <sgarzare@redhat.com>,
	"Marcelo Tosatti" <mtosatti@redhat.com>,
	"Michael S . Tsirkin" <mst@redhat.com>,
	"Cornelia Huck" <cohuck@redhat.com>,
	"Marcel Apfelbaum" <marcel.apfelbaum@gmail.com>,
	"Sergio Lopez" <slp@redhat.com>,
	"Eduardo Habkost" <eduardo@habkost.net>,
	"Alistair Francis" <alistair@alistair23.me>,
	"Peter Xu" <peterx@redhat.com>,
	"David Hildenbrand" <david@redhat.com>,
	"Igor Mammedov" <imammedo@redhat.com>,
	"Tom Lendacky" <thomas.lendacky@amd.com>,
	"Michael Roth" <michael.roth@amd.com>,
	"Ani Sinha" <anisinha@redhat.com>,
	"Jörg Roedel" <jroedel@suse.com>
Subject: Re: [PATCH v2 03/10] backends/confidential-guest-support: Add functions to support IGVM
Date: Tue, 07 May 2024 15:08:12 +0100	[thread overview]
Message-ID: <b1bd1a62a9d3f80f1441648b58794f81abee329b.camel@suse.com> (raw)
In-Reply-To: <Zh59n3w5Ijfd2uLs@redhat.com>

On Tue, 2024-04-16 at 14:31 +0100, Daniel P. Berrangé wrote:
> On Thu, Apr 04, 2024 at 10:00:53AM +0200, Philippe Mathieu-Daudé wrote:
> > Hi Roy,
> > 
> > On 3/4/24 13:11, Roy Hopkins wrote:
> > > In preparation for supporting the processing of IGVM files to configure
> > > guests, this adds a set of functions to ConfidentialGuestSupport
> > > allowing configuration of secure virtual machines that can be
> > > implemented for each supported isolation platform type such as Intel TDX
> > > or AMD SEV-SNP. These functions will be called by IGVM processing code
> > > in subsequent patches.
> > > 
> > > This commit provides a default implementation of the functions that
> > > either perform no action or generate a warning or error when they are
> > > called. Targets that support ConfidentalGuestSupport should override
> > > these implementations.
> > > 
> > > Signed-off-by: Roy Hopkins <roy.hopkins@suse.com>
> > > ---
> > >   backends/confidential-guest-support.c     | 32 ++++++++++
> > >   include/exec/confidential-guest-support.h | 74 +++++++++++++++++++++++
> > >   2 files changed, 106 insertions(+)
> > 
> > 
> > >   struct ConfidentialGuestSupport {
> > >       Object parent;
> > > @@ -60,6 +94,46 @@ struct ConfidentialGuestSupport {
> > >        */
> > >       char *igvm_filename;
> > >   #endif
> > > +
> > > +    /*
> > > +     * The following virtual methods need to be implemented by systems
> > > that
> > > +     * support confidential guests that can be configured with IGVM and
> > > are
> > > +     * used during processing of the IGVM file with process_igvm().
> > > +     */
> > > +
> > > +    /*
> > > +     * Check for to see if this confidential guest supports a particular
> > > +     * platform or configuration
> > > +     */
> > > +    int (*check_support)(ConfidentialGuestPlatformType platform,
> > > +                         uint16_t platform_version, uint8_t highest_vtl,
> > > +                         uint64_t shared_gpa_boundary);
> > > +
> > > +    /*
> > > +     * Configure part of the state of a guest for a particular set of
> > > data, page
> > > +     * type and gpa. This can be used for example to pre-populate and
> > > measure
> > > +     * guest memory contents, define private ranges or set the initial
> > > CPU state
> > > +     * for one or more CPUs.
> > > +     *
> > > +     * If memory_type is CGS_PAGE_TYPE_VMSA then ptr points to the
> > > initial CPU
> > > +     * context for a virtual CPU. The format of the data depends on the
> > > type of
> > > +     * confidential virtual machine. For example, for SEV-ES ptr will
> > > point to a
> > > +     * vmcb_save_area structure that should be copied into guest memory
> > > at the
> > > +     * address specified in gpa. The cpu_index parameter contains the
> > > index of
> > > +     * the CPU the VMSA applies to.
> > > +     */
> > > +    int (*set_guest_state)(hwaddr gpa, uint8_t *ptr, uint64_t len,
> > > +                           ConfidentialGuestPageType memory_type,
> > > +                           uint16_t cpu_index, Error **errp);
> > > +
> > > +    /*
> > > +     * Iterate the system memory map, getting the entry with the given
> > > index
> > > +     * that can be populated into guest memory.
> > > +     *
> > > +     * Returns 0 for ok, 1 if the index is out of range and -1 on error.
> > > +     */
> > > +    int (*get_mem_map_entry)(int index, ConfidentialGuestMemoryMapEntry
> > > *entry,
> > > +                             Error **errp);
> > >   };
> > >   typedef struct ConfidentialGuestSupportClass {
> > 
> > Methods are usually a class field, not an instance one. Any
> > reason to diverge from this norm?
> 
> Agreed, this should all be against the Class.
> 
> 
> With regards,
> Daniel

Right, thanks. I'll make this change.

Regards,
Roy


  reply	other threads:[~2024-05-07 14:08 UTC|newest]

Thread overview: 25+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <cover.1712141833.git.roy.hopkins@suse.com>
2024-04-03 11:11 ` [PATCH v2 01/10] meson: Add optional dependency on IGVM library Roy Hopkins
2024-04-16 14:13   ` Daniel P. Berrangé
2024-05-01  8:53     ` Roy Hopkins
2024-04-03 11:11 ` [PATCH v2 02/10] backends/confidential-guest-support: Add IGVM file parameter Roy Hopkins
2024-04-16 13:29   ` Daniel P. Berrangé
2024-04-03 11:11 ` [PATCH v2 03/10] backends/confidential-guest-support: Add functions to support IGVM Roy Hopkins
2024-04-04  8:00   ` Philippe Mathieu-Daudé
2024-04-16 13:31     ` Daniel P. Berrangé
2024-05-07 14:08       ` Roy Hopkins [this message]
2024-04-03 11:11 ` [PATCH v2 04/10] backends/igvm: Implement parsing and processing of IGVM files Roy Hopkins
2024-04-04  7:58   ` Philippe Mathieu-Daudé
2024-05-07 14:19     ` Roy Hopkins
2024-04-16 14:05   ` Daniel P. Berrangé
2024-05-07 14:25     ` Roy Hopkins
2024-04-03 11:11 ` [PATCH v2 05/10] i386/pc: Process IGVM file during PC initialization if present Roy Hopkins
2024-04-16 14:19   ` Daniel P. Berrangé
2024-04-03 11:11 ` [PATCH v2 06/10] i386/pc_sysfw: Ensure sysfw flash configuration does not conflict with IGVM Roy Hopkins
2024-04-04 12:36   ` Ani Sinha
2024-05-07 14:32     ` Roy Hopkins
2024-04-03 11:11 ` [PATCH v2 07/10] i386/sev: Refactor setting of reset vector and initial CPU state Roy Hopkins
2024-04-03 11:11 ` [PATCH v2 08/10] i386/sev: Implement ConfidentialGuestSupport functions for SEV Roy Hopkins
2024-04-16 14:30   ` Daniel P. Berrangé
2024-05-07 14:34     ` Roy Hopkins
2024-04-03 11:11 ` [PATCH v2 09/10] docs/system: Add documentation on support for IGVM Roy Hopkins
2024-04-03 11:11 ` [PATCH v2 10/10] docs/interop/firmware.json: Add igvm to FirmwareDevice Roy Hopkins

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=b1bd1a62a9d3f80f1441648b58794f81abee329b.camel@suse.com \
    --to=roy.hopkins@suse.com \
    --cc=alistair@alistair23.me \
    --cc=anisinha@redhat.com \
    --cc=berrange@redhat.com \
    --cc=cohuck@redhat.com \
    --cc=david@redhat.com \
    --cc=eduardo@habkost.net \
    --cc=imammedo@redhat.com \
    --cc=jroedel@suse.com \
    --cc=marcel.apfelbaum@gmail.com \
    --cc=michael.roth@amd.com \
    --cc=mst@redhat.com \
    --cc=mtosatti@redhat.com \
    --cc=pbonzini@redhat.com \
    --cc=peterx@redhat.com \
    --cc=philmd@linaro.org \
    --cc=qemu-devel@nongnu.org \
    --cc=sgarzare@redhat.com \
    --cc=slp@redhat.com \
    --cc=thomas.lendacky@amd.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).