Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp2471851pxb; Fri, 5 Feb 2021 20:33:35 -0800 (PST) X-Google-Smtp-Source: ABdhPJzSWqZWXJdbngyQ3bGs1k9Poo4ykWGAnnvKocXM6LzO2F/7c8/EQXSfuH0PLAvvobvlPUWb X-Received: by 2002:a17:907:2710:: with SMTP id w16mr7397462ejk.73.1612586015516; Fri, 05 Feb 2021 20:33:35 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1612586015; cv=none; d=google.com; s=arc-20160816; b=a4PWLu9+Wlv9P875Z6B02ObhtNwqVJ0/TEywj0oQ7kZjXv/HrawfuCQuCfIP0YqD9e jW+TQv6uI9cCggu4YsH/n7Z08YZF/sEb033u51/XxwWZZXvWBzqqlNFhQyLYCcldHE+Q Y4fXC1wicdhWNvWEiCx3deD4+YRImbteNm2mN1GFyivcIhEhnJnFl/wjVU5fUKWtf+EG baRn3C5l5KYQHX5qv2Q02lDpHd1GxFnqWscA3tLuIlaAQXT3W22YHZ1vBSI3zZ3HXlOI fLpMdJQkgMH/647JNrGCAGShYKhYv7jUiqKhCcDXxkCi4ZNjf/HwNVuMrV4D/Y4dpQqX uzcQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :ironport-sdr:ironport-sdr; bh=PCFgYYYolnOr1pdVG6MUxxqE2T8nQKVnUhQUHZGsKkU=; b=H7MByo4pr017Kt1JQYHMVu+QEb4xjoAwMiB+EK5/MkvN4eCxTkq3NSciidWvqSqZXO Uo/QIqMNzHBMwi6gjrIpAvd4ChYUDXty3V/skwyYs/hzAOCfdNTUHKuTjZgYrysG+G4o Qpp54+16BeU2H/P8tezTgtYcbldw8fFkkC5zEJWF8EcLZqa/xfzC3pXw76Znxq/T+OGF 5KvbzW9A/UltnchFej3iHkKrcnJvwpHaccEQNpafS2DwbQuJmJJsL04+vo6pjnvanQBg SMUE8SMArk0CKVFQfRPPAqF542eozlZ7zoJ7kNgBdT0iMxqNPtIrdVDYzgjvOArbuuNA YMoQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id r26si6904931edt.85.2021.02.05.20.33.11; Fri, 05 Feb 2021 20:33:35 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229790AbhBFEaK (ORCPT + 99 others); Fri, 5 Feb 2021 23:30:10 -0500 Received: from mga09.intel.com ([134.134.136.24]:63380 "EHLO mga09.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232432AbhBFDTV (ORCPT ); Fri, 5 Feb 2021 22:19:21 -0500 IronPort-SDR: uf/lD20PbJEUvAPph0bKzutY8X+S70VqadNLhjDbnrnY71b4ubi4ikFhYyehRLs3bcGOCUg8i1 teXyTmpH1JjA== X-IronPort-AV: E=McAfee;i="6000,8403,9886"; a="181650713" X-IronPort-AV: E=Sophos;i="5.81,156,1610438400"; d="scan'208";a="181650713" Received: from fmsmga003.fm.intel.com ([10.253.24.29]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 05 Feb 2021 15:39:05 -0800 IronPort-SDR: bGvalxL17+5//YyhKmU5p3ve6Giy7z041c9mrfSDfk5nTSsz9TufMc6fUpr24XaxMnTHx924Op OB1lw7NZZrPQ== X-IronPort-AV: E=Sophos;i="5.81,156,1610438400"; d="scan'208";a="416183872" Received: from mdhake-mobl.amr.corp.intel.com (HELO skuppusw-mobl5.amr.corp.intel.com) ([10.209.53.25]) by fmsmga003-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 05 Feb 2021 15:39:05 -0800 From: Kuppuswamy Sathyanarayanan To: Peter Zijlstra , Andy Lutomirski , Dave Hansen Cc: Andi Kleen , Kirill Shutemov , Kuppuswamy Sathyanarayanan , Dan Williams , Raj Ashok , Sean Christopherson , linux-kernel@vger.kernel.org, Kuppuswamy Sathyanarayanan Subject: [RFC v1 04/26] x86/tdx: Get TD execution environment information via TDINFO Date: Fri, 5 Feb 2021 15:38:21 -0800 Message-Id: X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: "Kirill A. Shutemov" Per Guest-Host-Communication Interface (GHCI) for Intel Trust Domain Extensions (Intel TDX) specification, sec 2.4.2, TDCALL[TDINFO] provides basic TD execution environment information, not provided by CPUID. Call TDINFO during early boot to be used for following system initialization. The call provides info on which bit in pfn is used to indicate that the page is shared with the host and attributes of the TD, such as debug. We don't save information about the number of cpus as there's no users so far. Signed-off-by: Kirill A. Shutemov Reviewed-by: Andi Kleen Signed-off-by: Kuppuswamy Sathyanarayanan --- arch/x86/include/asm/tdx.h | 9 +++++++++ arch/x86/kernel/tdx.c | 27 +++++++++++++++++++++++++++ 2 files changed, 36 insertions(+) diff --git a/arch/x86/include/asm/tdx.h b/arch/x86/include/asm/tdx.h index 0b9d571b1f95..f8cdc8eb1046 100644 --- a/arch/x86/include/asm/tdx.h +++ b/arch/x86/include/asm/tdx.h @@ -7,6 +7,15 @@ #ifdef CONFIG_INTEL_TDX_GUEST +/* + * TDCALL instruction is newly added in TDX architecture, + * used by TD for requesting the host VMM to provide + * (untrusted) services. + */ +#define TDCALL ".byte 0x66,0x0f,0x01,0xcc" + +#define TDINFO 1 + /* Common API to check TDX support in decompression and common kernel code. */ bool is_tdx_guest(void); diff --git a/arch/x86/kernel/tdx.c b/arch/x86/kernel/tdx.c index e44e55d1e519..13303bfdfdd1 100644 --- a/arch/x86/kernel/tdx.c +++ b/arch/x86/kernel/tdx.c @@ -3,6 +3,14 @@ #include #include +#include +#include +#include + +static struct { + unsigned int gpa_width; + unsigned long attributes; +} td_info __ro_after_init; static inline bool cpuid_has_tdx_guest(void) { @@ -26,6 +34,23 @@ bool is_tdx_guest(void) } EXPORT_SYMBOL_GPL(is_tdx_guest); +static void tdx_get_info(void) +{ + register long rcx asm("rcx"); + register long rdx asm("rdx"); + register long r8 asm("r8"); + long ret; + + asm volatile(TDCALL + : "=a"(ret), "=c"(rcx), "=r"(rdx), "=r"(r8) + : "a"(TDINFO) + : "r9", "r10", "r11", "memory"); + BUG_ON(ret); + + td_info.gpa_width = rcx & GENMASK(5, 0); + td_info.attributes = rdx; +} + void __init tdx_early_init(void) { if (!cpuid_has_tdx_guest()) @@ -33,5 +58,7 @@ void __init tdx_early_init(void) setup_force_cpu_cap(X86_FEATURE_TDX_GUEST); + tdx_get_info(); + pr_info("TDX guest is initialized\n"); } -- 2.25.1