From patchwork Tue Jul 27 22:26:04 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404387 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7E0E4C4338F for ; Tue, 27 Jul 2021 22:27:09 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 6A8A860F6E for ; Tue, 27 Jul 2021 22:27:09 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232749AbhG0W1H (ORCPT ); Tue, 27 Jul 2021 18:27:07 -0400 Received: from mail-bn8nam12on2082.outbound.protection.outlook.com ([40.107.237.82]:39520 "EHLO NAM12-BN8-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S232571AbhG0W04 (ORCPT ); Tue, 27 Jul 2021 18:26:56 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=WWpmIXFfZFjlBwOabATYwwJnuOXd75mvssDL/+/jCKES8f7p9TqRm4ssX5zcjO29HJg8ZS1ZkryJQvtx70Dsvo73pfRYc4T7Fr9c5sHoKgv0je2yUMz6eEyi55h1Jxbupt0aMoGfpIshdJaIqN25zXBHWwyNITPHTzHbDAnx+t6VoctpwoSQBa5iMzS3Wjmiv/qo3Tp49d+1s3J9RVbOfs8SJqFpj5LEQCvYWdjDqeb32xG9jstTzVHwQ8JlD2BK6wVflvKkgc5aTgQ0o1nsUocCnlyXRZPzjXFvbpezQcxOp3/DJDNItz6pJnk+DoKjB6uWTIi3MINg+PSEsZxW/w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=D94tUDv6KePt80sethbOGHdYxlwwYHbtwKspSl/dixo=; b=g0HABxWuyEBgPro7+l0ZdMACIon90sR258k0X9RFXeFxv+IN9VJPApFR73UAYrnD661FWynZ+dPTVbLKXOa2i1rqDbI6G7tRZaf2K2wF/YKovFfnoJJYc0tb1fT/j1YR4Y3w+d5dHViubHDHs4pgvgsZx/+fBJgDox3Ouo2Fnm5PHqz7dugDSEm3ul4P6oBNUYLf1CdQPdKL8VXVZ/Da8DT5ruqNF2IX3PGj6Qyhe72kY+45WGubPaFBTLVSevExgX/f9rI5LnVyWQUaHoPigdeQ28xLzT6iJbfa20hy45bPPYqvWfz0sxNwrSDC+4jmCsqKcyFib9W+V7g9FD/L7g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=D94tUDv6KePt80sethbOGHdYxlwwYHbtwKspSl/dixo=; b=AbRSqNdZs9JUj6YgpzkTt/M46cfbeZBJQTQCoTkM9l/DZ+gfptA/WxVaqyrHVV4WKQzVVXNZyS8mXEjZeY3quh7Z+LOiK1K3u4WNHIxDGrE0fdwSWIMr90ImckeLmqwXHivRJw3qyD7AVhvbgUZC3ppngTDRlxwks6yw2pHBl7s= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM8PR12MB5462.namprd12.prod.outlook.com (2603:10b6:8:24::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4352.26; Tue, 27 Jul 2021 22:26:49 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:26:49 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan Subject: [PATCH 01/11] mm: Introduce a function to check for virtualization protection features Date: Tue, 27 Jul 2021 17:26:04 -0500 Message-Id: X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SN7PR04CA0187.namprd04.prod.outlook.com (2603:10b6:806:126::12) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SN7PR04CA0187.namprd04.prod.outlook.com (2603:10b6:806:126::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4352.26 via Frontend Transport; Tue, 27 Jul 2021 22:26:47 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 717f060a-ce09-4bfd-6ed3-08d9514da04b X-MS-TrafficTypeDiagnostic: DM8PR12MB5462: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:5516; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(39860400002)(346002)(396003)(376002)(136003)(366004)(86362001)(6666004)(26005)(186003)(478600001)(8936002)(2616005)(2906002)(52116002)(7416002)(4326008)(66476007)(8676002)(7696005)(54906003)(66946007)(5660300002)(316002)(6486002)(66556008)(921005)(38100700002)(38350700002)(36756003)(956004);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 717f060a-ce09-4bfd-6ed3-08d9514da04b X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:26:49.5535 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ZAqqFm7MIdcu88eQAlOLDfwrloJneekLcMxN0JUEE1djlRNIG90oeAP9CYDEi2s/1Mvut8ee/ZKd0eCSw5uEow== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM8PR12MB5462 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org In prep for other protected virtualization technologies, introduce a generic helper function, prot_guest_has(), that can be used to check for specific protection attributes, like memory encryption. This is intended to eliminate having to add multiple technology-specific checks to the code (e.g. if (sev_active() || tdx_active())). Co-developed-by: Andi Kleen Signed-off-by: Andi Kleen Co-developed-by: Kuppuswamy Sathyanarayanan Signed-off-by: Kuppuswamy Sathyanarayanan Signed-off-by: Tom Lendacky Reviewed-by: Joerg Roedel --- arch/Kconfig | 3 +++ include/linux/protected_guest.h | 32 ++++++++++++++++++++++++++++++++ 2 files changed, 35 insertions(+) create mode 100644 include/linux/protected_guest.h diff --git a/arch/Kconfig b/arch/Kconfig index 129df498a8e1..a47cf283f2ff 100644 --- a/arch/Kconfig +++ b/arch/Kconfig @@ -1231,6 +1231,9 @@ config RELR config ARCH_HAS_MEM_ENCRYPT bool +config ARCH_HAS_PROTECTED_GUEST + bool + config HAVE_SPARSE_SYSCALL_NR bool help diff --git a/include/linux/protected_guest.h b/include/linux/protected_guest.h new file mode 100644 index 000000000000..f8ed7b72967b --- /dev/null +++ b/include/linux/protected_guest.h @@ -0,0 +1,32 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Protected Guest (and Host) Capability checks + * + * Copyright (C) 2021 Advanced Micro Devices, Inc. + * + * Author: Tom Lendacky + */ + +#ifndef _PROTECTED_GUEST_H +#define _PROTECTED_GUEST_H + +#ifndef __ASSEMBLY__ + +#define PATTR_MEM_ENCRYPT 0 /* Encrypted memory */ +#define PATTR_HOST_MEM_ENCRYPT 1 /* Host encrypted memory */ +#define PATTR_GUEST_MEM_ENCRYPT 2 /* Guest encrypted memory */ +#define PATTR_GUEST_PROT_STATE 3 /* Guest encrypted state */ + +#ifdef CONFIG_ARCH_HAS_PROTECTED_GUEST + +#include + +#else /* !CONFIG_ARCH_HAS_PROTECTED_GUEST */ + +static inline bool prot_guest_has(unsigned int attr) { return false; } + +#endif /* CONFIG_ARCH_HAS_PROTECTED_GUEST */ + +#endif /* __ASSEMBLY__ */ + +#endif /* _PROTECTED_GUEST_H */ From patchwork Tue Jul 27 22:26:05 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404389 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 016A4C4338F for ; Tue, 27 Jul 2021 22:27:12 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id DE04560F6E for ; Tue, 27 Jul 2021 22:27:11 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232817AbhG0W1J (ORCPT ); Tue, 27 Jul 2021 18:27:09 -0400 Received: from mail-mw2nam12on2052.outbound.protection.outlook.com ([40.107.244.52]:13632 "EHLO NAM12-MW2-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S232750AbhG0W1D (ORCPT ); Tue, 27 Jul 2021 18:27:03 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gC0ZNrb2jRTDkxRej/GlYzG88GmGVZDivSNuU0698AMTV2hC2p4ojFPLGxIg6+rY8kLqpbDgfAqfH1PFDYFRMzxN60hBraWKVNTWF8VcAFKaFKEeh5ZL3wPEigKwIFU3X5lmVrI8Lhbqz78bIkpilRVn+Nw4T6EZhyQHGMLXrLsP52QDABtQL5+pkAc2G7ziEcVtwC6LNip1fUfsSD7ptKY7kRJc9BIEf24frnRK9pB+DYmVbetf+we4TYirVfoZBNbciatgAv9Oo7q8nUoxIVXnLE5OC41ee1SgWRLVNl+GtP1Pj/qQSVJtkPJZDUbUagDSRYDXQDK64fsCel//jg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Bf1olkGlcKRwlvMXiHj5kceZynZjwhldQoJOEiq8a94=; b=D8m2yvF1f4rQ8y9o749hlwRP1HOu+A5XNUXh8qT8C4Ap1eT3Ud8dXQTTgdaG4/awmXL40mBcmLSK8+e83duA1yMPlBPniiR/6HUDLDql8DP/3LH4LAUzLfBmQqy80hYOL36asbWNEsvAglet9fb3Rte1chMkzS4ZieJJpwUf92N5cs+TiaOhRBMWT/aiIT4N7PY6PGScrNS/ZfuiCPI0qTv3DI1N96PpKSDCv91f3XO1f+gjBeH42YsnYMbbkECon9HtVqwRuA/PnE2RqtrfFMnZYN4CqAFYSylG10113QY+5nqP5M/Ls7ZYTU7ceEhfV4kWTPw8urqryMmirvdnMA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Bf1olkGlcKRwlvMXiHj5kceZynZjwhldQoJOEiq8a94=; b=g1v77TfCtUkuCGnSXaOfW6OwSTgpsQ/V5NPpRGiTQhZIURlpgkqdM/NHoPuiDXWIyThKhOvu76+o5AuRv5UCHaTAnNylw9kLIW7F1YMYiRujHtBQRKzOsZPQZ2mRHTCVLiFcw7teNddFPGUrVNai9JPLazVREJ+u8KZqMsXLBBE= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM8PR12MB5416.namprd12.prod.outlook.com (2603:10b6:8:28::18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4352.25; Tue, 27 Jul 2021 22:26:59 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:26:59 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Thomas Gleixner , Ingo Molnar , Dave Hansen , Andy Lutomirski , Peter Zijlstra Subject: [PATCH 02/11] x86/sev: Add an x86 version of prot_guest_has() Date: Tue, 27 Jul 2021 17:26:05 -0500 Message-Id: X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SA9PR03CA0027.namprd03.prod.outlook.com (2603:10b6:806:20::32) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SA9PR03CA0027.namprd03.prod.outlook.com (2603:10b6:806:20::32) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18 via Frontend Transport; Tue, 27 Jul 2021 22:26:57 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 9aba2817-c7a1-4d37-85cf-08d9514da650 X-MS-TrafficTypeDiagnostic: DM8PR12MB5416: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1002; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(366004)(66476007)(66946007)(66556008)(508600001)(5660300002)(2906002)(6486002)(83380400001)(7416002)(316002)(54906003)(956004)(2616005)(26005)(7696005)(52116002)(8676002)(921005)(36756003)(186003)(86362001)(6666004)(38100700002)(38350700002)(4326008)(8936002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 9aba2817-c7a1-4d37-85cf-08d9514da650 X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:26:59.5984 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: vjNjgKJHyJ+bu48aW6JzyGZJoNqbbs7iH1NNjXVAYABtQMOEmpXyMrS/5hzZ2DrBrba410jUbAC5Z0nKavXbfw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM8PR12MB5416 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org Introduce an x86 version of the prot_guest_has() function. This will be used in the more generic x86 code to replace vendor specific calls like sev_active(), etc. While the name suggests this is intended mainly for guests, it will also be used for host memory encryption checks in place of sme_active(). The amd_prot_guest_has() function does not use EXPORT_SYMBOL_GPL for the same reasons previously stated when changing sme_active(), sev_active and sme_me_mask to EXPORT_SYBMOL: commit 87df26175e67 ("x86/mm: Unbreak modules that rely on external PAGE_KERNEL availability") commit 9d5f38ba6c82 ("x86/mm: Unbreak modules that use the DMA API") Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Borislav Petkov Cc: Dave Hansen Cc: Andy Lutomirski Cc: Peter Zijlstra Co-developed-by: Andi Kleen Signed-off-by: Andi Kleen Co-developed-by: Kuppuswamy Sathyanarayanan Signed-off-by: Kuppuswamy Sathyanarayanan Signed-off-by: Tom Lendacky Reviewed-by: Joerg Roedel --- arch/x86/Kconfig | 1 + arch/x86/include/asm/mem_encrypt.h | 2 ++ arch/x86/include/asm/protected_guest.h | 27 ++++++++++++++++++++++++++ arch/x86/mm/mem_encrypt.c | 25 ++++++++++++++++++++++++ include/linux/protected_guest.h | 5 +++++ 5 files changed, 60 insertions(+) create mode 100644 arch/x86/include/asm/protected_guest.h diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 49270655e827..e47213cbfc55 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1514,6 +1514,7 @@ config AMD_MEM_ENCRYPT select ARCH_HAS_FORCE_DMA_UNENCRYPTED select INSTRUCTION_DECODER select ARCH_HAS_RESTRICTED_VIRTIO_MEMORY_ACCESS + select ARCH_HAS_PROTECTED_GUEST help Say yes to enable support for the encryption of system memory. This requires an AMD processor that supports Secure Memory diff --git a/arch/x86/include/asm/mem_encrypt.h b/arch/x86/include/asm/mem_encrypt.h index 9c80c68d75b5..a46d47662772 100644 --- a/arch/x86/include/asm/mem_encrypt.h +++ b/arch/x86/include/asm/mem_encrypt.h @@ -53,6 +53,7 @@ void __init sev_es_init_vc_handling(void); bool sme_active(void); bool sev_active(void); bool sev_es_active(void); +bool amd_prot_guest_has(unsigned int attr); #define __bss_decrypted __section(".bss..decrypted") @@ -78,6 +79,7 @@ static inline void sev_es_init_vc_handling(void) { } static inline bool sme_active(void) { return false; } static inline bool sev_active(void) { return false; } static inline bool sev_es_active(void) { return false; } +static inline bool amd_prot_guest_has(unsigned int attr) { return false; } static inline int __init early_set_memory_decrypted(unsigned long vaddr, unsigned long size) { return 0; } diff --git a/arch/x86/include/asm/protected_guest.h b/arch/x86/include/asm/protected_guest.h new file mode 100644 index 000000000000..b4a267dddf93 --- /dev/null +++ b/arch/x86/include/asm/protected_guest.h @@ -0,0 +1,27 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Protected Guest (and Host) Capability checks + * + * Copyright (C) 2021 Advanced Micro Devices, Inc. + * + * Author: Tom Lendacky + */ + +#ifndef _X86_PROTECTED_GUEST_H +#define _X86_PROTECTED_GUEST_H + +#include + +#ifndef __ASSEMBLY__ + +static inline bool prot_guest_has(unsigned int attr) +{ + if (sme_me_mask) + return amd_prot_guest_has(attr); + + return false; +} + +#endif /* __ASSEMBLY__ */ + +#endif /* _X86_PROTECTED_GUEST_H */ diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index ff08dc463634..7d3b2c6f5f88 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -20,6 +20,7 @@ #include #include #include +#include #include #include @@ -389,6 +390,30 @@ bool noinstr sev_es_active(void) return sev_status & MSR_AMD64_SEV_ES_ENABLED; } +bool amd_prot_guest_has(unsigned int attr) +{ + switch (attr) { + case PATTR_MEM_ENCRYPT: + return sme_me_mask != 0; + + case PATTR_SME: + case PATTR_HOST_MEM_ENCRYPT: + return sme_active(); + + case PATTR_SEV: + case PATTR_GUEST_MEM_ENCRYPT: + return sev_active(); + + case PATTR_SEV_ES: + case PATTR_GUEST_PROT_STATE: + return sev_es_active(); + + default: + return false; + } +} +EXPORT_SYMBOL(amd_prot_guest_has); + /* Override for DMA direct allocation check - ARCH_HAS_FORCE_DMA_UNENCRYPTED */ bool force_dma_unencrypted(struct device *dev) { diff --git a/include/linux/protected_guest.h b/include/linux/protected_guest.h index f8ed7b72967b..7a7120abbb62 100644 --- a/include/linux/protected_guest.h +++ b/include/linux/protected_guest.h @@ -17,6 +17,11 @@ #define PATTR_GUEST_MEM_ENCRYPT 2 /* Guest encrypted memory */ #define PATTR_GUEST_PROT_STATE 3 /* Guest encrypted state */ +/* 0x800 - 0x8ff reserved for AMD */ +#define PATTR_SME 0x800 +#define PATTR_SEV 0x801 +#define PATTR_SEV_ES 0x802 + #ifdef CONFIG_ARCH_HAS_PROTECTED_GUEST #include From patchwork Tue Jul 27 22:26:06 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404391 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 88420C432BE for ; Tue, 27 Jul 2021 22:27:18 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 7131660F6E for ; Tue, 27 Jul 2021 22:27:18 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232944AbhG0W1Q (ORCPT ); Tue, 27 Jul 2021 18:27:16 -0400 Received: from mail-dm6nam11on2070.outbound.protection.outlook.com ([40.107.223.70]:42049 "EHLO NAM11-DM6-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S232571AbhG0W1L (ORCPT ); Tue, 27 Jul 2021 18:27:11 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ai1UQTOIwf/KXrk+Ua5QCpoK4sY+emn8rG4THDjxdDvb3tyGUee31bCK2gJVeZMwX9PJqbQO4xHhqVTPqzDxBcCfcFn1QZVBFWGCxk2d1SaUb+kDwGVIW0LWEcBm2aFM0FATjFdjZqiI/wp37tbC1qU+XAElaajd1fiAG6qJ4/DmXvtjeown9iMK/3UtVomXvBsPcl6IzFio1LbjQz05IMVYBKjue5IkWnI3GOdT/a2kkqzEPOXfhotGUi2f96HHGFBi+56hukoASOxUJp1EFuCxfHdpRN+NXxRJiIM+8uFPCLVHxZzHUC6DzNL1M8qDCrhqoHcipHPIK9Lqi3aBFQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7rBYhxwUFw8fcyx0fuQ206NyJJMRUZngGck8eTaViKU=; b=E5ej607xPfpPPO51/1pKN4g4pWiGRiPct/UxaqpHZu0mb6H0YsGT8w/xrtWT4cESCV9TME9SgBJQaeb2Pck4s2Rx0JK1B+PgdLbHMP3kMN9eCG3iLjIoOPdHPX3uhDCCWVc5CL+4as2UnS4ROFViSzQQiX0eSALUeoJTImqNurImO2RZqHkyFyI6jeho0geNnd98Sdaj+5f1AL5ulxpEgNPm9C4CPmgxx9ssQAEu6oCLVH88skMVYbJ5UCttU4hhg1vmBG/Rn4Z85/rT3eVMUTksMCxNgLOsL4qci50kERoc9IzwIsNc05Kg9JqjsnRLUzMtgnzD9DIlgCMqu/84wQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7rBYhxwUFw8fcyx0fuQ206NyJJMRUZngGck8eTaViKU=; b=4JNGme4WyKZeEVBRd4wuMKiOM+j1chWIXrWAkn2h5i0AO4O3/ld8WZcWtC62e+Ur6i92qFCUdop52l7pgf8UrU02IpRwjqCVwpxTNqCX4aFWOi5tzovzlF9JIzrJ070DY9d/LHxvhAbnTCLsAtFHqC1QT4zAn88AHtFlx0YeEW0= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM4PR12MB5357.namprd12.prod.outlook.com (2603:10b6:5:39b::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:27:09 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:27:09 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Michael Ellerman , Benjamin Herrenschmidt , Paul Mackerras Subject: [PATCH 03/11] powerpc/pseries/svm: Add a powerpc version of prot_guest_has() Date: Tue, 27 Jul 2021 17:26:06 -0500 Message-Id: <19f7eefdc98e091fbfae9db0db575422f18f0543.1627424774.git.thomas.lendacky@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SA9PR13CA0001.namprd13.prod.outlook.com (2603:10b6:806:21::6) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SA9PR13CA0001.namprd13.prod.outlook.com (2603:10b6:806:21::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.7 via Frontend Transport; Tue, 27 Jul 2021 22:27:07 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 9f293814-4a4b-4e53-7f3f-08d9514dac4c X-MS-TrafficTypeDiagnostic: DM4PR12MB5357: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1417; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(396003)(39860400002)(366004)(346002)(376002)(136003)(5660300002)(36756003)(54906003)(956004)(66556008)(4326008)(316002)(86362001)(8676002)(921005)(2616005)(66946007)(38350700002)(38100700002)(66476007)(7696005)(2906002)(6486002)(7416002)(478600001)(26005)(52116002)(8936002)(186003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 9f293814-4a4b-4e53-7f3f-08d9514dac4c X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:27:09.6792 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: j3g9RhCcbhfP0KRAR+GITdr3ah14k0zwHJB6A4wX1eUIvHbQ1wBo7wlIiqoOaJZqZEByf2FPZxawQyr3ZydedA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR12MB5357 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org Introduce a powerpc version of the prot_guest_has() function. This will be used to replace the powerpc mem_encrypt_active() implementation, so the implementation will initially only support the PATTR_MEM_ENCRYPT attribute. Cc: Michael Ellerman Cc: Benjamin Herrenschmidt Cc: Paul Mackerras Signed-off-by: Tom Lendacky --- arch/powerpc/include/asm/protected_guest.h | 30 ++++++++++++++++++++++ arch/powerpc/platforms/pseries/Kconfig | 1 + 2 files changed, 31 insertions(+) create mode 100644 arch/powerpc/include/asm/protected_guest.h diff --git a/arch/powerpc/include/asm/protected_guest.h b/arch/powerpc/include/asm/protected_guest.h new file mode 100644 index 000000000000..ce55c2c7e534 --- /dev/null +++ b/arch/powerpc/include/asm/protected_guest.h @@ -0,0 +1,30 @@ +/* SPDX-License-Identifier: GPL-2.0-only */ +/* + * Protected Guest (and Host) Capability checks + * + * Copyright (C) 2021 Advanced Micro Devices, Inc. + * + * Author: Tom Lendacky + */ + +#ifndef _POWERPC_PROTECTED_GUEST_H +#define _POWERPC_PROTECTED_GUEST_H + +#include + +#ifndef __ASSEMBLY__ + +static inline bool prot_guest_has(unsigned int attr) +{ + switch (attr) { + case PATTR_MEM_ENCRYPT: + return is_secure_guest(); + + default: + return false; + } +} + +#endif /* __ASSEMBLY__ */ + +#endif /* _POWERPC_PROTECTED_GUEST_H */ diff --git a/arch/powerpc/platforms/pseries/Kconfig b/arch/powerpc/platforms/pseries/Kconfig index 5e037df2a3a1..8ce5417d6feb 100644 --- a/arch/powerpc/platforms/pseries/Kconfig +++ b/arch/powerpc/platforms/pseries/Kconfig @@ -159,6 +159,7 @@ config PPC_SVM select SWIOTLB select ARCH_HAS_MEM_ENCRYPT select ARCH_HAS_FORCE_DMA_UNENCRYPTED + select ARCH_HAS_PROTECTED_GUEST help There are certain POWER platforms which support secure guests using the Protected Execution Facility, with the help of an Ultravisor From patchwork Tue Jul 27 22:26:07 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404393 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 57740C43216 for ; Tue, 27 Jul 2021 22:27:36 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 41C0560FA0 for ; Tue, 27 Jul 2021 22:27:36 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233266AbhG0W1d (ORCPT ); Tue, 27 Jul 2021 18:27:33 -0400 Received: from mail-dm6nam11on2081.outbound.protection.outlook.com ([40.107.223.81]:35201 "EHLO NAM11-DM6-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S233173AbhG0W1W (ORCPT ); Tue, 27 Jul 2021 18:27:22 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=n1ZfklWMso68pQAEGO+R+ng0kwzSvjo4GYE1msxjHM9gi2E+4HOQ8a6DOZW9s6F+8f3Md6EU2+loIaJcKUZH6LkMT41rzY31lLCBuL00Eg2dgDo8qdMMVewrAkcqp7Ph4BntOPI7XSlEXGAZJOF/X8DxpahxLYv7dsdxtK6mLCRul+GrFfweAH3pIpZkTNe++4jwHaAeWzh9rVT42PIkiseKzzJjKNEKxAuRZYexNQgawr/HUrtQWuzsx/HK0d98+M9Qm6TaqjlcYQ+YyfgWalFyQlK/U0t1qPjclzHQG+eXlEvvZsvC80swsU8+iALxi7HxiIHctlytsRnZ3euIGQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Mp1ywvXrR0SvVXwM+PxiNC1HtAn9Msivi6X8gLkFCWg=; b=mT34yJrAvyFpA00JjWtxNYNyHJJtJDv54AZSxG6UHpIbH0tEQiZp83fLrmBqPiXC082hwp28+AMeYmfPQloyeg8Ec85V1gXsF2dFnDVQAmzko0vzjWEioc0BFxsi+i0Mxnr42lRjClCoL/HJ8GUiOBLqxUugpaf6jMq/2f5asYWGz6SZhGPrJmGV1oBHwBZIeBCTjVGfK19mFEk4EX/ILfQ2SnHP6BJuFqf8daGQ/9lMfnjhfGjOVetBHfjPYeApPqzM0+g03pnA6wyLL69hNohDGEyC6eOeL+w4PNqRMXzDL4Q0MUjdnoH+edpDAjzt4YGA2ERyQlIKJRshYQ8C0Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Mp1ywvXrR0SvVXwM+PxiNC1HtAn9Msivi6X8gLkFCWg=; b=k0E9khWwI8FLrqV2oyCKEOxFa9yGvyD2Ay2nTCQbm4LvX/6X585VIOLeV4iM9+/wDqVWpd3Jfiuhx34xUzOLO2O0LdoZZkMcG0H7Lj/H/4om394P7quVNoQttGEbMQmVAyU7W9pOjLxpzhB7ZupkMnsWeAr9xbIFgW6XXj76U1U= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM4PR12MB5357.namprd12.prod.outlook.com (2603:10b6:5:39b::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:27:20 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:27:20 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Thomas Gleixner , Ingo Molnar , Dave Hansen , Andy Lutomirski , Peter Zijlstra , Will Deacon Subject: [PATCH 04/11] x86/sme: Replace occurrences of sme_active() with prot_guest_has() Date: Tue, 27 Jul 2021 17:26:07 -0500 Message-Id: <1a5604f8fb84702f4ae0787428356d7e3e1d3a99.1627424774.git.thomas.lendacky@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SA0PR13CA0029.namprd13.prod.outlook.com (2603:10b6:806:130::34) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SA0PR13CA0029.namprd13.prod.outlook.com (2603:10b6:806:130::34) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.14 via Frontend Transport; Tue, 27 Jul 2021 22:27:17 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 9c876891-08b6-416c-f597-08d9514db276 X-MS-TrafficTypeDiagnostic: DM4PR12MB5357: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4303; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(396003)(39860400002)(366004)(346002)(376002)(136003)(5660300002)(36756003)(54906003)(83380400001)(956004)(66556008)(4326008)(316002)(86362001)(8676002)(921005)(2616005)(66946007)(38350700002)(38100700002)(66476007)(7696005)(2906002)(6486002)(7416002)(478600001)(26005)(6666004)(52116002)(8936002)(186003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 9c876891-08b6-416c-f597-08d9514db276 X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:27:20.0527 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: MhbKVcjf8PvM6dQsnZpCnMXmWcx9bUgfcFCng7ESD0wbJY14/IKqsuJOGkOcEmDrVgx/DhkJ9+AZj60TYtNZvA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR12MB5357 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org Replace occurrences of sme_active() with the more generic prot_guest_has() using PATTR_HOST_MEM_ENCRYPT, except for in arch/x86/mm/mem_encrypt*.c where PATTR_SME will be used. If future support is added for other memory encryption technologies, the use of PATTR_HOST_MEM_ENCRYPT can be updated, as required, to use PATTR_SME. Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Borislav Petkov Cc: Dave Hansen Cc: Andy Lutomirski Cc: Peter Zijlstra Cc: Joerg Roedel Cc: Will Deacon Signed-off-by: Tom Lendacky Reviewed-by: Joerg Roedel --- arch/x86/include/asm/kexec.h | 2 +- arch/x86/include/asm/mem_encrypt.h | 2 -- arch/x86/kernel/machine_kexec_64.c | 3 ++- arch/x86/kernel/pci-swiotlb.c | 9 ++++----- arch/x86/kernel/relocate_kernel_64.S | 2 +- arch/x86/mm/ioremap.c | 6 +++--- arch/x86/mm/mem_encrypt.c | 10 +++++----- arch/x86/mm/mem_encrypt_identity.c | 3 ++- arch/x86/realmode/init.c | 5 +++-- drivers/iommu/amd/init.c | 7 ++++--- 10 files changed, 25 insertions(+), 24 deletions(-) diff --git a/arch/x86/include/asm/kexec.h b/arch/x86/include/asm/kexec.h index 0a6e34b07017..11b7c06e2828 100644 --- a/arch/x86/include/asm/kexec.h +++ b/arch/x86/include/asm/kexec.h @@ -129,7 +129,7 @@ relocate_kernel(unsigned long indirection_page, unsigned long page_list, unsigned long start_address, unsigned int preserve_context, - unsigned int sme_active); + unsigned int host_mem_enc_active); #endif #define ARCH_HAS_KIMAGE_ARCH diff --git a/arch/x86/include/asm/mem_encrypt.h b/arch/x86/include/asm/mem_encrypt.h index a46d47662772..956338406cec 100644 --- a/arch/x86/include/asm/mem_encrypt.h +++ b/arch/x86/include/asm/mem_encrypt.h @@ -50,7 +50,6 @@ void __init mem_encrypt_free_decrypted_mem(void); void __init mem_encrypt_init(void); void __init sev_es_init_vc_handling(void); -bool sme_active(void); bool sev_active(void); bool sev_es_active(void); bool amd_prot_guest_has(unsigned int attr); @@ -76,7 +75,6 @@ static inline void __init sme_encrypt_kernel(struct boot_params *bp) { } static inline void __init sme_enable(struct boot_params *bp) { } static inline void sev_es_init_vc_handling(void) { } -static inline bool sme_active(void) { return false; } static inline bool sev_active(void) { return false; } static inline bool sev_es_active(void) { return false; } static inline bool amd_prot_guest_has(unsigned int attr) { return false; } diff --git a/arch/x86/kernel/machine_kexec_64.c b/arch/x86/kernel/machine_kexec_64.c index 131f30fdcfbd..8e7b517ad738 100644 --- a/arch/x86/kernel/machine_kexec_64.c +++ b/arch/x86/kernel/machine_kexec_64.c @@ -17,6 +17,7 @@ #include #include #include +#include #include #include @@ -358,7 +359,7 @@ void machine_kexec(struct kimage *image) (unsigned long)page_list, image->start, image->preserve_context, - sme_active()); + prot_guest_has(PATTR_HOST_MEM_ENCRYPT)); #ifdef CONFIG_KEXEC_JUMP if (image->preserve_context) diff --git a/arch/x86/kernel/pci-swiotlb.c b/arch/x86/kernel/pci-swiotlb.c index c2cfa5e7c152..bd9a9cfbc9a2 100644 --- a/arch/x86/kernel/pci-swiotlb.c +++ b/arch/x86/kernel/pci-swiotlb.c @@ -6,7 +6,7 @@ #include #include #include -#include +#include #include #include @@ -45,11 +45,10 @@ int __init pci_swiotlb_detect_4gb(void) swiotlb = 1; /* - * If SME is active then swiotlb will be set to 1 so that bounce - * buffers are allocated and used for devices that do not support - * the addressing range required for the encryption mask. + * Set swiotlb to 1 so that bounce buffers are allocated and used for + * devices that can't support DMA to encrypted memory. */ - if (sme_active()) + if (prot_guest_has(PATTR_HOST_MEM_ENCRYPT)) swiotlb = 1; return swiotlb; diff --git a/arch/x86/kernel/relocate_kernel_64.S b/arch/x86/kernel/relocate_kernel_64.S index c53271aebb64..c8fe74a28143 100644 --- a/arch/x86/kernel/relocate_kernel_64.S +++ b/arch/x86/kernel/relocate_kernel_64.S @@ -47,7 +47,7 @@ SYM_CODE_START_NOALIGN(relocate_kernel) * %rsi page_list * %rdx start address * %rcx preserve_context - * %r8 sme_active + * %r8 host_mem_enc_active */ /* Save the CPU context, used for jumping back */ diff --git a/arch/x86/mm/ioremap.c b/arch/x86/mm/ioremap.c index 60ade7dd71bd..f899f02c0241 100644 --- a/arch/x86/mm/ioremap.c +++ b/arch/x86/mm/ioremap.c @@ -14,7 +14,7 @@ #include #include #include -#include +#include #include #include @@ -702,7 +702,7 @@ bool arch_memremap_can_ram_remap(resource_size_t phys_addr, unsigned long size, if (flags & MEMREMAP_DEC) return false; - if (sme_active()) { + if (prot_guest_has(PATTR_HOST_MEM_ENCRYPT)) { if (memremap_is_setup_data(phys_addr, size) || memremap_is_efi_data(phys_addr, size)) return false; @@ -728,7 +728,7 @@ pgprot_t __init early_memremap_pgprot_adjust(resource_size_t phys_addr, encrypted_prot = true; - if (sme_active()) { + if (prot_guest_has(PATTR_HOST_MEM_ENCRYPT)) { if (early_memremap_is_setup_data(phys_addr, size) || memremap_is_efi_data(phys_addr, size)) encrypted_prot = false; diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index 7d3b2c6f5f88..d246a630feb9 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -144,7 +144,7 @@ void __init sme_unmap_bootdata(char *real_mode_data) struct boot_params *boot_data; unsigned long cmdline_paddr; - if (!sme_active()) + if (!amd_prot_guest_has(PATTR_SME)) return; /* Get the command line address before unmapping the real_mode_data */ @@ -164,7 +164,7 @@ void __init sme_map_bootdata(char *real_mode_data) struct boot_params *boot_data; unsigned long cmdline_paddr; - if (!sme_active()) + if (!amd_prot_guest_has(PATTR_SME)) return; __sme_early_map_unmap_mem(real_mode_data, sizeof(boot_params), true); @@ -378,7 +378,7 @@ bool sev_active(void) return sev_status & MSR_AMD64_SEV_ENABLED; } -bool sme_active(void) +static bool sme_active(void) { return sme_me_mask && !sev_active(); } @@ -428,7 +428,7 @@ bool force_dma_unencrypted(struct device *dev) * device does not support DMA to addresses that include the * encryption mask. */ - if (sme_active()) { + if (amd_prot_guest_has(PATTR_SME)) { u64 dma_enc_mask = DMA_BIT_MASK(__ffs64(sme_me_mask)); u64 dma_dev_mask = min_not_zero(dev->coherent_dma_mask, dev->bus_dma_limit); @@ -469,7 +469,7 @@ static void print_mem_encrypt_feature_info(void) pr_info("AMD Memory Encryption Features active:"); /* Secure Memory Encryption */ - if (sme_active()) { + if (amd_prot_guest_has(PATTR_SME)) { /* * SME is mutually exclusive with any of the SEV * features below. diff --git a/arch/x86/mm/mem_encrypt_identity.c b/arch/x86/mm/mem_encrypt_identity.c index 470b20208430..088c8ab7dcc1 100644 --- a/arch/x86/mm/mem_encrypt_identity.c +++ b/arch/x86/mm/mem_encrypt_identity.c @@ -30,6 +30,7 @@ #include #include #include +#include #include #include @@ -287,7 +288,7 @@ void __init sme_encrypt_kernel(struct boot_params *bp) unsigned long pgtable_area_len; unsigned long decrypted_base; - if (!sme_active()) + if (!prot_guest_has(PATTR_SME)) return; /* diff --git a/arch/x86/realmode/init.c b/arch/x86/realmode/init.c index 6534c92d0f83..2109ae569c67 100644 --- a/arch/x86/realmode/init.c +++ b/arch/x86/realmode/init.c @@ -3,6 +3,7 @@ #include #include #include +#include #include #include @@ -44,7 +45,7 @@ void __init reserve_real_mode(void) static void sme_sev_setup_real_mode(struct trampoline_header *th) { #ifdef CONFIG_AMD_MEM_ENCRYPT - if (sme_active()) + if (prot_guest_has(PATTR_HOST_MEM_ENCRYPT)) th->flags |= TH_FLAGS_SME_ACTIVE; if (sev_es_active()) { @@ -81,7 +82,7 @@ static void __init setup_real_mode(void) * decrypted memory in order to bring up other processors * successfully. This is not needed for SEV. */ - if (sme_active()) + if (prot_guest_has(PATTR_HOST_MEM_ENCRYPT)) set_memory_decrypted((unsigned long)base, size >> PAGE_SHIFT); memcpy(base, real_mode_blob, size); diff --git a/drivers/iommu/amd/init.c b/drivers/iommu/amd/init.c index 46280e6e1535..05e770e3e631 100644 --- a/drivers/iommu/amd/init.c +++ b/drivers/iommu/amd/init.c @@ -20,7 +20,7 @@ #include #include #include -#include +#include #include #include #include @@ -965,7 +965,7 @@ static bool copy_device_table(void) pr_err("The address of old device table is above 4G, not trustworthy!\n"); return false; } - old_devtb = (sme_active() && is_kdump_kernel()) + old_devtb = (prot_guest_has(PATTR_HOST_MEM_ENCRYPT) && is_kdump_kernel()) ? (__force void *)ioremap_encrypted(old_devtb_phys, dev_table_size) : memremap(old_devtb_phys, dev_table_size, MEMREMAP_WB); @@ -3022,7 +3022,8 @@ static int __init amd_iommu_init(void) static bool amd_iommu_sme_check(void) { - if (!sme_active() || (boot_cpu_data.x86 != 0x17)) + if (!prot_guest_has(PATTR_HOST_MEM_ENCRYPT) || + (boot_cpu_data.x86 != 0x17)) return true; /* For Fam17h, a specific level of support is required */ From patchwork Tue Jul 27 22:26:08 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404395 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4B76DC4320A for ; Tue, 27 Jul 2021 22:27:52 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 3740160F6E for ; Tue, 27 Jul 2021 22:27:52 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232821AbhG0W1u (ORCPT ); Tue, 27 Jul 2021 18:27:50 -0400 Received: from mail-dm6nam11on2080.outbound.protection.outlook.com ([40.107.223.80]:52929 "EHLO NAM11-DM6-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S232986AbhG0W1d (ORCPT ); Tue, 27 Jul 2021 18:27:33 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=j3Tq7m0hcJsYbUjOytYfs98KwUJKY4+LVDftxFSt+nevjbnJgz4GzVwP3SjV9JoSUXQRv9znNfLWm5WsdRJwgKHMvlh7E9vvW0ft2Lm9EqkPX/PO6wEiE9bqkX/SEraX+ARhy18Kzv+YvtII3A/tBQiVbgjfffcL3lPiUeyiPBRdaLntUI0Wu3UMAJNjUVSTV6fcZZ2pRt88aMDZUG//WVRTdWVEql6IzPq+PtbqSQ6JKSCiey0ke164tKXtjUhADIIzFrtqtGY+kcnJO7Aj0Ao3+ialb8QK1AEMklW3IqDbk1O1GvAb6ZLXbev743HRYUcsWdE/NpoVyZ7MRfLUKA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dXAOkDwkQQkoBcwS72J/e05C3mxTd2Dw4JPIfWabwro=; b=aZ76JMVyisy2kc08QlrbycXol3Mvq4tKlFGg5Miw7wV7KNsyuwRgYehq7KcDmdPH8xmWde2LxYoCYAyDP7knb0PLSOuhBx0BUFYhsqBGaHRGqmVoHqVL//mCOIy/4G52vUzeRLIAGoGmKTv1oXSqhyhXH694RpdaoJhoeDAVLop15vjCoGgxTixwYRBKn8rOtZcyf23DK/8VArOl3PC3K6cG3p4evSBDDHUXoaBwIPOgSelyPDdccqexyT+HGshCrukFAkWBeSipjKTKPMA7jZajzkbD7eCUy+gH5cKBqVoZyj0rzNslvktus2FlgAQKR2yOYmied5QbdnbNCbxqDA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=dXAOkDwkQQkoBcwS72J/e05C3mxTd2Dw4JPIfWabwro=; b=PCvHyW3pPea0+ROur7cwg2ygwtB4W74zV3QUORlgoZA4p4/g/NP1VEBa84nMFXLXqrFx+Q+4Sa4kRF0U9FGjk6l6fAn/prjvaghBNY+XMA/dQIT5nioEGcbRIGzEU5HAgCffV3dXoaGQf9fqdCn6ooASYd2NKW1CqwBHVTYaOcU= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM4PR12MB5357.namprd12.prod.outlook.com (2603:10b6:5:39b::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:27:30 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:27:30 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Thomas Gleixner , Ingo Molnar , Dave Hansen , Andy Lutomirski , Peter Zijlstra , Ard Biesheuvel Subject: [PATCH 05/11] x86/sev: Replace occurrences of sev_active() with prot_guest_has() Date: Tue, 27 Jul 2021 17:26:08 -0500 Message-Id: X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SA9PR13CA0122.namprd13.prod.outlook.com (2603:10b6:806:27::7) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SA9PR13CA0122.namprd13.prod.outlook.com (2603:10b6:806:27::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.7 via Frontend Transport; Tue, 27 Jul 2021 22:27:27 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 69bef4ba-7f7c-4c1f-e2b0-08d9514db882 X-MS-TrafficTypeDiagnostic: DM4PR12MB5357: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(396003)(39860400002)(366004)(346002)(376002)(136003)(5660300002)(36756003)(54906003)(83380400001)(956004)(66556008)(4326008)(316002)(86362001)(8676002)(921005)(2616005)(66946007)(38350700002)(38100700002)(66476007)(30864003)(7696005)(2906002)(6486002)(7416002)(478600001)(26005)(6666004)(52116002)(8936002)(186003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 69bef4ba-7f7c-4c1f-e2b0-08d9514db882 X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:27:30.3067 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: mFlhdAfNgZz13TM5KewlG9iVq4ZoLyz31DgoIvkvxKgI7xR9rgN/2Tbg1dVtBDG41d5qGcKGHLOV+MWZ3v8jtw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR12MB5357 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org Replace occurrences of sev_active() with the more generic prot_guest_has() using PATTR_GUEST_MEM_ENCRYPT, except for in arch/x86/mm/mem_encrypt*.c where PATTR_SEV will be used. If future support is added for other memory encryption technologies, the use of PATTR_GUEST_MEM_ENCRYPT can be updated, as required, to use PATTR_SEV. Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Borislav Petkov Cc: Dave Hansen Cc: Andy Lutomirski Cc: Peter Zijlstra Cc: Ard Biesheuvel Signed-off-by: Tom Lendacky Reviewed-by: Joerg Roedel --- arch/x86/include/asm/mem_encrypt.h | 2 -- arch/x86/kernel/crash_dump_64.c | 4 +++- arch/x86/kernel/kvm.c | 3 ++- arch/x86/kernel/kvmclock.c | 4 ++-- arch/x86/kernel/machine_kexec_64.c | 16 ++++++++-------- arch/x86/kvm/svm/svm.c | 3 ++- arch/x86/mm/ioremap.c | 6 +++--- arch/x86/mm/mem_encrypt.c | 15 +++++++-------- arch/x86/platform/efi/efi_64.c | 9 +++++---- 9 files changed, 32 insertions(+), 30 deletions(-) diff --git a/arch/x86/include/asm/mem_encrypt.h b/arch/x86/include/asm/mem_encrypt.h index 956338406cec..7e25de37c148 100644 --- a/arch/x86/include/asm/mem_encrypt.h +++ b/arch/x86/include/asm/mem_encrypt.h @@ -50,7 +50,6 @@ void __init mem_encrypt_free_decrypted_mem(void); void __init mem_encrypt_init(void); void __init sev_es_init_vc_handling(void); -bool sev_active(void); bool sev_es_active(void); bool amd_prot_guest_has(unsigned int attr); @@ -75,7 +74,6 @@ static inline void __init sme_encrypt_kernel(struct boot_params *bp) { } static inline void __init sme_enable(struct boot_params *bp) { } static inline void sev_es_init_vc_handling(void) { } -static inline bool sev_active(void) { return false; } static inline bool sev_es_active(void) { return false; } static inline bool amd_prot_guest_has(unsigned int attr) { return false; } diff --git a/arch/x86/kernel/crash_dump_64.c b/arch/x86/kernel/crash_dump_64.c index 045e82e8945b..0cfe35f03e67 100644 --- a/arch/x86/kernel/crash_dump_64.c +++ b/arch/x86/kernel/crash_dump_64.c @@ -10,6 +10,7 @@ #include #include #include +#include static ssize_t __copy_oldmem_page(unsigned long pfn, char *buf, size_t csize, unsigned long offset, int userbuf, @@ -73,5 +74,6 @@ ssize_t copy_oldmem_page_encrypted(unsigned long pfn, char *buf, size_t csize, ssize_t elfcorehdr_read(char *buf, size_t count, u64 *ppos) { - return read_from_oldmem(buf, count, ppos, 0, sev_active()); + return read_from_oldmem(buf, count, ppos, 0, + prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)); } diff --git a/arch/x86/kernel/kvm.c b/arch/x86/kernel/kvm.c index a26643dc6bd6..9d08ad2f3faa 100644 --- a/arch/x86/kernel/kvm.c +++ b/arch/x86/kernel/kvm.c @@ -27,6 +27,7 @@ #include #include #include +#include #include #include #include @@ -418,7 +419,7 @@ static void __init sev_map_percpu_data(void) { int cpu; - if (!sev_active()) + if (!prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) return; for_each_possible_cpu(cpu) { diff --git a/arch/x86/kernel/kvmclock.c b/arch/x86/kernel/kvmclock.c index ad273e5861c1..f7ba78a23dcd 100644 --- a/arch/x86/kernel/kvmclock.c +++ b/arch/x86/kernel/kvmclock.c @@ -16,9 +16,9 @@ #include #include #include +#include #include -#include #include #include @@ -232,7 +232,7 @@ static void __init kvmclock_init_mem(void) * hvclock is shared between the guest and the hypervisor, must * be mapped decrypted. */ - if (sev_active()) { + if (prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) { r = set_memory_decrypted((unsigned long) hvclock_mem, 1UL << order); if (r) { diff --git a/arch/x86/kernel/machine_kexec_64.c b/arch/x86/kernel/machine_kexec_64.c index 8e7b517ad738..66ff788b79c9 100644 --- a/arch/x86/kernel/machine_kexec_64.c +++ b/arch/x86/kernel/machine_kexec_64.c @@ -167,7 +167,7 @@ static int init_transition_pgtable(struct kimage *image, pgd_t *pgd) } pte = pte_offset_kernel(pmd, vaddr); - if (sev_active()) + if (prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) prot = PAGE_KERNEL_EXEC; set_pte(pte, pfn_pte(paddr >> PAGE_SHIFT, prot)); @@ -207,7 +207,7 @@ static int init_pgtable(struct kimage *image, unsigned long start_pgtable) level4p = (pgd_t *)__va(start_pgtable); clear_page(level4p); - if (sev_active()) { + if (prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) { info.page_flag |= _PAGE_ENC; info.kernpg_flag |= _PAGE_ENC; } @@ -570,12 +570,12 @@ void arch_kexec_unprotect_crashkres(void) */ int arch_kexec_post_alloc_pages(void *vaddr, unsigned int pages, gfp_t gfp) { - if (sev_active()) + if (!prot_guest_has(PATTR_HOST_MEM_ENCRYPT)) return 0; /* - * If SME is active we need to be sure that kexec pages are - * not encrypted because when we boot to the new kernel the + * If host memory encryption is active we need to be sure that kexec + * pages are not encrypted because when we boot to the new kernel the * pages won't be accessed encrypted (initially). */ return set_memory_decrypted((unsigned long)vaddr, pages); @@ -583,12 +583,12 @@ int arch_kexec_post_alloc_pages(void *vaddr, unsigned int pages, gfp_t gfp) void arch_kexec_pre_free_pages(void *vaddr, unsigned int pages) { - if (sev_active()) + if (!prot_guest_has(PATTR_HOST_MEM_ENCRYPT)) return; /* - * If SME is active we need to reset the pages back to being - * an encrypted mapping before freeing them. + * If host memory encryption is active we need to reset the pages back + * to being an encrypted mapping before freeing them. */ set_memory_encrypted((unsigned long)vaddr, pages); } diff --git a/arch/x86/kvm/svm/svm.c b/arch/x86/kvm/svm/svm.c index 664d20f0689c..48c906f6593a 100644 --- a/arch/x86/kvm/svm/svm.c +++ b/arch/x86/kvm/svm/svm.c @@ -25,6 +25,7 @@ #include #include #include +#include #include #include @@ -457,7 +458,7 @@ static int has_svm(void) return 0; } - if (sev_active()) { + if (prot_guest_has(PATTR_SEV)) { pr_info("KVM is unsupported when running as an SEV guest\n"); return 0; } diff --git a/arch/x86/mm/ioremap.c b/arch/x86/mm/ioremap.c index f899f02c0241..0f2d5ace5986 100644 --- a/arch/x86/mm/ioremap.c +++ b/arch/x86/mm/ioremap.c @@ -92,7 +92,7 @@ static unsigned int __ioremap_check_ram(struct resource *res) */ static unsigned int __ioremap_check_encrypted(struct resource *res) { - if (!sev_active()) + if (!prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) return 0; switch (res->desc) { @@ -112,7 +112,7 @@ static unsigned int __ioremap_check_encrypted(struct resource *res) */ static void __ioremap_check_other(resource_size_t addr, struct ioremap_desc *desc) { - if (!sev_active()) + if (!prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) return; if (!IS_ENABLED(CONFIG_EFI)) @@ -555,7 +555,7 @@ static bool memremap_should_map_decrypted(resource_size_t phys_addr, case E820_TYPE_NVS: case E820_TYPE_UNUSABLE: /* For SEV, these areas are encrypted */ - if (sev_active()) + if (prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) break; fallthrough; diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index d246a630feb9..eb5cae93b238 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -194,7 +194,7 @@ void __init sme_early_init(void) for (i = 0; i < ARRAY_SIZE(protection_map); i++) protection_map[i] = pgprot_encrypted(protection_map[i]); - if (sev_active()) + if (amd_prot_guest_has(PATTR_SEV)) swiotlb_force = SWIOTLB_FORCE; } @@ -203,7 +203,7 @@ void __init sev_setup_arch(void) phys_addr_t total_mem = memblock_phys_mem_size(); unsigned long size; - if (!sev_active()) + if (!amd_prot_guest_has(PATTR_SEV)) return; /* @@ -373,7 +373,7 @@ int __init early_set_memory_encrypted(unsigned long vaddr, unsigned long size) * up under SME the trampoline area cannot be encrypted, whereas under SEV * the trampoline area must be encrypted. */ -bool sev_active(void) +static bool sev_active(void) { return sev_status & MSR_AMD64_SEV_ENABLED; } @@ -382,7 +382,6 @@ static bool sme_active(void) { return sme_me_mask && !sev_active(); } -EXPORT_SYMBOL_GPL(sev_active); /* Needs to be called from non-instrumentable code */ bool noinstr sev_es_active(void) @@ -420,7 +419,7 @@ bool force_dma_unencrypted(struct device *dev) /* * For SEV, all DMA must be to unencrypted addresses. */ - if (sev_active()) + if (amd_prot_guest_has(PATTR_SEV)) return true; /* @@ -479,7 +478,7 @@ static void print_mem_encrypt_feature_info(void) } /* Secure Encrypted Virtualization */ - if (sev_active()) + if (amd_prot_guest_has(PATTR_SEV)) pr_cont(" SEV"); /* Encrypted Register State */ @@ -502,7 +501,7 @@ void __init mem_encrypt_init(void) * With SEV, we need to unroll the rep string I/O instructions, * but SEV-ES supports them through the #VC handler. */ - if (sev_active() && !sev_es_active()) + if (amd_prot_guest_has(PATTR_SEV) && !sev_es_active()) static_branch_enable(&sev_enable_key); print_mem_encrypt_feature_info(); @@ -510,6 +509,6 @@ void __init mem_encrypt_init(void) int arch_has_restricted_virtio_memory_access(void) { - return sev_active(); + return amd_prot_guest_has(PATTR_SEV); } EXPORT_SYMBOL_GPL(arch_has_restricted_virtio_memory_access); diff --git a/arch/x86/platform/efi/efi_64.c b/arch/x86/platform/efi/efi_64.c index 7515e78ef898..94737fcc1e21 100644 --- a/arch/x86/platform/efi/efi_64.c +++ b/arch/x86/platform/efi/efi_64.c @@ -33,7 +33,7 @@ #include #include #include -#include +#include #include #include @@ -284,7 +284,8 @@ static void __init __map_region(efi_memory_desc_t *md, u64 va) if (!(md->attribute & EFI_MEMORY_WB)) flags |= _PAGE_PCD; - if (sev_active() && md->type != EFI_MEMORY_MAPPED_IO) + if (prot_guest_has(PATTR_GUEST_MEM_ENCRYPT) && + md->type != EFI_MEMORY_MAPPED_IO) flags |= _PAGE_ENC; pfn = md->phys_addr >> PAGE_SHIFT; @@ -390,7 +391,7 @@ static int __init efi_update_mem_attr(struct mm_struct *mm, efi_memory_desc_t *m if (!(md->attribute & EFI_MEMORY_RO)) pf |= _PAGE_RW; - if (sev_active()) + if (prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) pf |= _PAGE_ENC; return efi_update_mappings(md, pf); @@ -438,7 +439,7 @@ void __init efi_runtime_update_mappings(void) (md->type != EFI_RUNTIME_SERVICES_CODE)) pf |= _PAGE_RW; - if (sev_active()) + if (prot_guest_has(PATTR_GUEST_MEM_ENCRYPT)) pf |= _PAGE_ENC; efi_update_mappings(md, pf); From patchwork Tue Jul 27 22:26:09 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404399 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6C82AC4320A for ; Tue, 27 Jul 2021 22:28:03 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 5A4C260F4F for ; Tue, 27 Jul 2021 22:28:03 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233074AbhG0W17 (ORCPT ); Tue, 27 Jul 2021 18:27:59 -0400 Received: from mail-dm6nam11on2080.outbound.protection.outlook.com ([40.107.223.80]:52929 "EHLO NAM11-DM6-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S232992AbhG0W1t (ORCPT ); Tue, 27 Jul 2021 18:27:49 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=lFk63pUovvsfTly4mfNKSrWlPYd69Huu1RLwYNQ5Gh4LB+o0UYFJmM417bjNi4CzrmCR13B6B4R3V6Y3FKoZtjmrIrkIcQ1ICcvVJQgEzd1HYQcYhsOEHeous9C0SCuiItEcVxtmSmAeYR17U1qZKNJQQzHPgysoY65/R+m5VDUL63zTX6b6sNIOqvtwLed2dxt3+dBjgayCPSsrpn8/osthBT1hxQ3vrO7ZQFWhGi+kwkWGnDz1TasC08EvupxMnD1z1Yd/1kwg4Y9Ov/Z3WQe80ukMmOIPhBm0ic2P3xVk0KBOPHwB93QOqVl9kUC9Gc30zmJs1Qtkt9cYe3BcBw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=H0jCJGrJYBzUq2OOyibfYsm8X/ntg7WuQP5qdSVMeCs=; b=nKQIWLCuOtldr/fFMhlz1SOkM3OecOkcmhVK+q3JfjRO47kLNeqElbH/MjO6RyfXR1fMcMdwJDEgpkyKQBAMSsw3zP10qEHv7p3X0zYzcVaX5XPVw/0fV6Ymvsvt6viFx3N2j5xLi71Ffikj7ABt5SAb9jevmVV4tFm7sMfjbpKA0DJSEwWU0bL6+JoReT/Nuia7WMs3y73OQRhVyWYrBiv6VkaNjszd4ysD8oJBNh/hVcCe7ntBVN3wZa3F0DV7rvYdCC+n+O5hrbV/1H7kxN9lHjfIOpO2c8d+TDrCC6PRqGImzP0IdwZ9H+ulU2K/oCqGt64xaN5TX3/3fv1bOw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=H0jCJGrJYBzUq2OOyibfYsm8X/ntg7WuQP5qdSVMeCs=; b=ILjQpeH+2EkofVWRFiZZRLzfGco99H+GwW8DEyqf/lCHL1Ld5m+BAlXPNmM6pDCi+eoijyedBDR6oXlGF70S9abZWxfwj37EAIBxDHbUbv1QMz+PquKgKgDPf9tOcJkxQMZenvF8cAYlvbxLYZaAqw+v04zht8D4nfVNGaJEujE= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM4PR12MB5357.namprd12.prod.outlook.com (2603:10b6:5:39b::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:27:40 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:27:40 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Thomas Gleixner , Ingo Molnar Subject: [PATCH 06/11] x86/sev: Replace occurrences of sev_es_active() with prot_guest_has() Date: Tue, 27 Jul 2021 17:26:09 -0500 Message-Id: X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SN7PR04CA0109.namprd04.prod.outlook.com (2603:10b6:806:122::24) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SN7PR04CA0109.namprd04.prod.outlook.com (2603:10b6:806:122::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18 via Frontend Transport; Tue, 27 Jul 2021 22:27:38 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 5fbe3e98-2c64-4712-feaa-08d9514dbe61 X-MS-TrafficTypeDiagnostic: DM4PR12MB5357: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(396003)(39860400002)(366004)(346002)(376002)(136003)(5660300002)(36756003)(54906003)(83380400001)(956004)(66556008)(4326008)(316002)(86362001)(8676002)(921005)(2616005)(66946007)(38350700002)(38100700002)(66476007)(7696005)(2906002)(6486002)(7416002)(478600001)(26005)(6666004)(52116002)(8936002)(186003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 5fbe3e98-2c64-4712-feaa-08d9514dbe61 X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:27:40.1326 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: dPPtQwjc6dQFRISYxOJdnZkEwUSi0pyffUeV6q4sEF9GRIUHvOXYsoRtTt4Up0BmlSjOx8M1RDWTY8I0okpBaA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR12MB5357 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org Replace occurrences of sev_es_active() with the more generic prot_guest_has() using PATTR_GUEST_PROT_STATE, except for in arch/x86/kernel/sev*.c and arch/x86/mm/mem_encrypt*.c where PATTR_SEV_ES will be used. If future support is added for other memory encyrption techonologies, the use of PATTR_GUEST_PROT_STATE can be updated, as required, to specifically use PATTR_SEV_ES. Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Borislav Petkov Signed-off-by: Tom Lendacky --- arch/x86/include/asm/mem_encrypt.h | 2 -- arch/x86/kernel/sev.c | 6 +++--- arch/x86/mm/mem_encrypt.c | 7 +++---- arch/x86/realmode/init.c | 3 +-- 4 files changed, 7 insertions(+), 11 deletions(-) diff --git a/arch/x86/include/asm/mem_encrypt.h b/arch/x86/include/asm/mem_encrypt.h index 7e25de37c148..797146e0cd6b 100644 --- a/arch/x86/include/asm/mem_encrypt.h +++ b/arch/x86/include/asm/mem_encrypt.h @@ -50,7 +50,6 @@ void __init mem_encrypt_free_decrypted_mem(void); void __init mem_encrypt_init(void); void __init sev_es_init_vc_handling(void); -bool sev_es_active(void); bool amd_prot_guest_has(unsigned int attr); #define __bss_decrypted __section(".bss..decrypted") @@ -74,7 +73,6 @@ static inline void __init sme_encrypt_kernel(struct boot_params *bp) { } static inline void __init sme_enable(struct boot_params *bp) { } static inline void sev_es_init_vc_handling(void) { } -static inline bool sev_es_active(void) { return false; } static inline bool amd_prot_guest_has(unsigned int attr) { return false; } static inline int __init diff --git a/arch/x86/kernel/sev.c b/arch/x86/kernel/sev.c index a6895e440bc3..66a4ab9d95d7 100644 --- a/arch/x86/kernel/sev.c +++ b/arch/x86/kernel/sev.c @@ -11,7 +11,7 @@ #include /* For show_regs() */ #include -#include +#include #include #include #include @@ -615,7 +615,7 @@ int __init sev_es_efi_map_ghcbs(pgd_t *pgd) int cpu; u64 pfn; - if (!sev_es_active()) + if (!prot_guest_has(PATTR_SEV_ES)) return 0; pflags = _PAGE_NX | _PAGE_RW; @@ -774,7 +774,7 @@ void __init sev_es_init_vc_handling(void) BUILD_BUG_ON(offsetof(struct sev_es_runtime_data, ghcb_page) % PAGE_SIZE); - if (!sev_es_active()) + if (!prot_guest_has(PATTR_SEV_ES)) return; if (!sev_es_check_cpu_features()) diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index eb5cae93b238..451de8e84fce 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -383,8 +383,7 @@ static bool sme_active(void) return sme_me_mask && !sev_active(); } -/* Needs to be called from non-instrumentable code */ -bool noinstr sev_es_active(void) +static bool sev_es_active(void) { return sev_status & MSR_AMD64_SEV_ES_ENABLED; } @@ -482,7 +481,7 @@ static void print_mem_encrypt_feature_info(void) pr_cont(" SEV"); /* Encrypted Register State */ - if (sev_es_active()) + if (amd_prot_guest_has(PATTR_SEV_ES)) pr_cont(" SEV-ES"); pr_cont("\n"); @@ -501,7 +500,7 @@ void __init mem_encrypt_init(void) * With SEV, we need to unroll the rep string I/O instructions, * but SEV-ES supports them through the #VC handler. */ - if (amd_prot_guest_has(PATTR_SEV) && !sev_es_active()) + if (amd_prot_guest_has(PATTR_SEV) && !amd_prot_guest_has(PATTR_SEV_ES)) static_branch_enable(&sev_enable_key); print_mem_encrypt_feature_info(); diff --git a/arch/x86/realmode/init.c b/arch/x86/realmode/init.c index 2109ae569c67..7711d0071f41 100644 --- a/arch/x86/realmode/init.c +++ b/arch/x86/realmode/init.c @@ -2,7 +2,6 @@ #include #include #include -#include #include #include @@ -48,7 +47,7 @@ static void sme_sev_setup_real_mode(struct trampoline_header *th) if (prot_guest_has(PATTR_HOST_MEM_ENCRYPT)) th->flags |= TH_FLAGS_SME_ACTIVE; - if (sev_es_active()) { + if (prot_guest_has(PATTR_GUEST_PROT_STATE)) { /* * Skip the call to verify_cpu() in secondary_startup_64 as it * will cause #VC exceptions when the AP can't handle them yet. From patchwork Tue Jul 27 22:26:10 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404397 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id E8520C4338F for ; Tue, 27 Jul 2021 22:27:58 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id D5ADA60F4F for ; Tue, 27 Jul 2021 22:27:58 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233081AbhG0W1y (ORCPT ); Tue, 27 Jul 2021 18:27:54 -0400 Received: from mail-dm6nam11on2083.outbound.protection.outlook.com ([40.107.223.83]:18473 "EHLO NAM11-DM6-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S233452AbhG0W1x (ORCPT ); Tue, 27 Jul 2021 18:27:53 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gxzWBhreMMwJPX9lE72++1lM3L7PG9RHGRHN03FMY8qX1fpkojVjf3LnHVA8ZF0fErxnpEbT7LxhNdfgBPV1tAhlQrmb8Nv882eaYg0Rpvv2+5KH81ZTDmr+N+hjGTTooyyaOuUO+ojnGE99Yo0WqXgjq3wwG1bR91Sxoi0A+t5JE9H6wwHcC5ptDQL5HThNIe2bC8XhcYxS8nyIjKDSiYVjYlr/IyPDNzKAvuMNaHsAiPcGaLYm8FK+ElcJjmwYqPLzFuGDa/Y+hKX2MqbsVWpwFW+l6ZlVfw86YF8lOWOD74pMWQQsmY16Q1e2Rjvn4IXHDn0FbRaBrMMSl5Vg/A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yloAMUO+RwdsU4/084NnOlABsXs5acuME6BK0MxSSDU=; b=FrKoL7WbW6EuyDHC23LTVg+MrzAbxzXpEl32FgIfljvyKBH2Nl6mP16+SBO7VYbJTwmOB/84KhUJRhCcFaAZS3NXCmYpUSybF+fpwbqYstPorwH+cJPYJGgfR57tdhKeLrD52WmzT8ai7gNuYbjfI4ymm1V1W0f23QleLZcTrYJNcJMuNEkiN0PIHJStP97uc6tWI/CBvo8F/W2aZbQZgyFjt2YLr+3VNRbmzIgC3zpM9oUrPWBEvMNf8CqgOy8Vrh8pUGy6HDler96hylO2+zK64EABf2S7USdEcpRvKhe1lTdLvHMJmC8rZVDPi9DFmNog1GL6ubLivW12Q/bmIQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=yloAMUO+RwdsU4/084NnOlABsXs5acuME6BK0MxSSDU=; b=lCVDf7uAbHz/pSg6ZO8hIW6ZBxvqhNvtjydpz9+agV30hdMcO9dKkpmDiKg3VI768thVVldBWga5PmMoRIFxqUa+RXP71iFH+cwKS6QbJC4YSmSQ0rgvygxBI+VIZIE9l6HeEJEbZa0mbh6A5/6dIBzcdiuxNSrMKYyhTSyx1sg= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM4PR12MB5357.namprd12.prod.outlook.com (2603:10b6:5:39b::24) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:27:50 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:27:50 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Thomas Gleixner , Ingo Molnar , Dave Hansen , Andy Lutomirski , Peter Zijlstra , David Airlie , Daniel Vetter , Maarten Lankhorst , Maxime Ripard , Thomas Zimmermann , Will Deacon , Dave Young , Baoquan He Subject: [PATCH 07/11] treewide: Replace the use of mem_encrypt_active() with prot_guest_has() Date: Tue, 27 Jul 2021 17:26:10 -0500 Message-Id: <029791b24c6412f9427cfe6ec598156c64395964.1627424774.git.thomas.lendacky@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SA0PR11CA0067.namprd11.prod.outlook.com (2603:10b6:806:d2::12) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SA0PR11CA0067.namprd11.prod.outlook.com (2603:10b6:806:d2::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4352.25 via Frontend Transport; Tue, 27 Jul 2021 22:27:47 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d0b4bccc-6e99-4649-744b-08d9514dc4cf X-MS-TrafficTypeDiagnostic: DM4PR12MB5357: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(396003)(39860400002)(366004)(346002)(376002)(136003)(5660300002)(36756003)(54906003)(83380400001)(956004)(66556008)(4326008)(316002)(86362001)(8676002)(921005)(2616005)(66946007)(38350700002)(38100700002)(66476007)(30864003)(7696005)(2906002)(6486002)(7416002)(7406005)(478600001)(26005)(6666004)(52116002)(8936002)(186003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: d0b4bccc-6e99-4649-744b-08d9514dc4cf X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:27:50.8137 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: ZT0JkKyc9yzPTtmXWr5koQhEZg/joSuXTk+YSF1SO1wjtu9zvHm24d98DLwy9GC+cDegCx9t3YwHFLLTN+KwvQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM4PR12MB5357 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org Replace occurrences of mem_encrypt_active() with calls to prot_guest_has() with the PATTR_MEM_ENCRYPT attribute. Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Borislav Petkov Cc: Dave Hansen Cc: Andy Lutomirski Cc: Peter Zijlstra Cc: David Airlie Cc: Daniel Vetter Cc: Maarten Lankhorst Cc: Maxime Ripard Cc: Thomas Zimmermann Cc: VMware Graphics Cc: Joerg Roedel Cc: Will Deacon Cc: Dave Young Cc: Baoquan He Signed-off-by: Tom Lendacky --- arch/x86/kernel/head64.c | 4 ++-- arch/x86/mm/ioremap.c | 4 ++-- arch/x86/mm/mem_encrypt.c | 5 ++--- arch/x86/mm/pat/set_memory.c | 3 ++- drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 4 +++- drivers/gpu/drm/drm_cache.c | 4 ++-- drivers/gpu/drm/vmwgfx/vmwgfx_drv.c | 4 ++-- drivers/gpu/drm/vmwgfx/vmwgfx_msg.c | 6 +++--- drivers/iommu/amd/iommu.c | 3 ++- drivers/iommu/amd/iommu_v2.c | 3 ++- drivers/iommu/iommu.c | 3 ++- fs/proc/vmcore.c | 6 +++--- kernel/dma/swiotlb.c | 4 ++-- 13 files changed, 29 insertions(+), 24 deletions(-) diff --git a/arch/x86/kernel/head64.c b/arch/x86/kernel/head64.c index de01903c3735..cafed6456d45 100644 --- a/arch/x86/kernel/head64.c +++ b/arch/x86/kernel/head64.c @@ -19,7 +19,7 @@ #include #include #include -#include +#include #include #include @@ -285,7 +285,7 @@ unsigned long __head __startup_64(unsigned long physaddr, * there is no need to zero it after changing the memory encryption * attribute. */ - if (mem_encrypt_active()) { + if (prot_guest_has(PATTR_MEM_ENCRYPT)) { vaddr = (unsigned long)__start_bss_decrypted; vaddr_end = (unsigned long)__end_bss_decrypted; for (; vaddr < vaddr_end; vaddr += PMD_SIZE) { diff --git a/arch/x86/mm/ioremap.c b/arch/x86/mm/ioremap.c index 0f2d5ace5986..5e1c1f5cbbe8 100644 --- a/arch/x86/mm/ioremap.c +++ b/arch/x86/mm/ioremap.c @@ -693,7 +693,7 @@ static bool __init early_memremap_is_setup_data(resource_size_t phys_addr, bool arch_memremap_can_ram_remap(resource_size_t phys_addr, unsigned long size, unsigned long flags) { - if (!mem_encrypt_active()) + if (!prot_guest_has(PATTR_MEM_ENCRYPT)) return true; if (flags & MEMREMAP_ENC) @@ -723,7 +723,7 @@ pgprot_t __init early_memremap_pgprot_adjust(resource_size_t phys_addr, { bool encrypted_prot; - if (!mem_encrypt_active()) + if (!prot_guest_has(PATTR_MEM_ENCRYPT)) return prot; encrypted_prot = true; diff --git a/arch/x86/mm/mem_encrypt.c b/arch/x86/mm/mem_encrypt.c index 451de8e84fce..0f1533dbe81c 100644 --- a/arch/x86/mm/mem_encrypt.c +++ b/arch/x86/mm/mem_encrypt.c @@ -364,8 +364,7 @@ int __init early_set_memory_encrypted(unsigned long vaddr, unsigned long size) /* * SME and SEV are very similar but they are not the same, so there are * times that the kernel will need to distinguish between SME and SEV. The - * sme_active() and sev_active() functions are used for this. When a - * distinction isn't needed, the mem_encrypt_active() function can be used. + * sme_active() and sev_active() functions are used for this. * * The trampoline code is a good example for this requirement. Before * paging is activated, SME will access all memory as decrypted, but SEV @@ -451,7 +450,7 @@ void __init mem_encrypt_free_decrypted_mem(void) * The unused memory range was mapped decrypted, change the encryption * attribute from decrypted to encrypted before freeing it. */ - if (mem_encrypt_active()) { + if (sme_me_mask) { r = set_memory_encrypted(vaddr, npages); if (r) { pr_warn("failed to free unused decrypted pages\n"); diff --git a/arch/x86/mm/pat/set_memory.c b/arch/x86/mm/pat/set_memory.c index ad8a5c586a35..6925f2bb4be1 100644 --- a/arch/x86/mm/pat/set_memory.c +++ b/arch/x86/mm/pat/set_memory.c @@ -18,6 +18,7 @@ #include #include #include +#include #include #include @@ -1986,7 +1987,7 @@ static int __set_memory_enc_dec(unsigned long addr, int numpages, bool enc) int ret; /* Nothing to do if memory encryption is not active */ - if (!mem_encrypt_active()) + if (!prot_guest_has(PATTR_MEM_ENCRYPT)) return 0; /* Should not be working on unaligned addresses */ diff --git a/drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c b/drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c index abb928894eac..8407224717df 100644 --- a/drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c +++ b/drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c @@ -38,6 +38,7 @@ #include #include #include +#include #include "amdgpu.h" #include "amdgpu_irq.h" @@ -1239,7 +1240,8 @@ static int amdgpu_pci_probe(struct pci_dev *pdev, * however, SME requires an indirect IOMMU mapping because the encryption * bit is beyond the DMA mask of the chip. */ - if (mem_encrypt_active() && ((flags & AMD_ASIC_MASK) == CHIP_RAVEN)) { + if (prot_guest_has(PATTR_MEM_ENCRYPT) && + ((flags & AMD_ASIC_MASK) == CHIP_RAVEN)) { dev_info(&pdev->dev, "SME is not compatible with RAVEN\n"); return -ENOTSUPP; diff --git a/drivers/gpu/drm/drm_cache.c b/drivers/gpu/drm/drm_cache.c index 546599f19a93..4d01d44012fd 100644 --- a/drivers/gpu/drm/drm_cache.c +++ b/drivers/gpu/drm/drm_cache.c @@ -31,7 +31,7 @@ #include #include #include -#include +#include #include #include @@ -204,7 +204,7 @@ bool drm_need_swiotlb(int dma_bits) * Enforce dma_alloc_coherent when memory encryption is active as well * for the same reasons as for Xen paravirtual hosts. */ - if (mem_encrypt_active()) + if (prot_guest_has(PATTR_MEM_ENCRYPT)) return true; for (tmp = iomem_resource.child; tmp; tmp = tmp->sibling) diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.c b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.c index dde8b35bb950..06ec95a650ba 100644 --- a/drivers/gpu/drm/vmwgfx/vmwgfx_drv.c +++ b/drivers/gpu/drm/vmwgfx/vmwgfx_drv.c @@ -29,7 +29,7 @@ #include #include #include -#include +#include #include #include @@ -634,7 +634,7 @@ static int vmw_dma_select_mode(struct vmw_private *dev_priv) [vmw_dma_map_bind] = "Giving up DMA mappings early."}; /* TTM currently doesn't fully support SEV encryption. */ - if (mem_encrypt_active()) + if (prot_guest_has(PATTR_MEM_ENCRYPT)) return -EINVAL; if (vmw_force_coherent) diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_msg.c b/drivers/gpu/drm/vmwgfx/vmwgfx_msg.c index 3d08f5700bdb..0c70573d3dce 100644 --- a/drivers/gpu/drm/vmwgfx/vmwgfx_msg.c +++ b/drivers/gpu/drm/vmwgfx/vmwgfx_msg.c @@ -28,7 +28,7 @@ #include #include #include -#include +#include #include @@ -153,7 +153,7 @@ static unsigned long vmw_port_hb_out(struct rpc_channel *channel, unsigned long msg_len = strlen(msg); /* HB port can't access encrypted memory. */ - if (hb && !mem_encrypt_active()) { + if (hb && !prot_guest_has(PATTR_MEM_ENCRYPT)) { unsigned long bp = channel->cookie_high; si = (uintptr_t) msg; @@ -208,7 +208,7 @@ static unsigned long vmw_port_hb_in(struct rpc_channel *channel, char *reply, unsigned long si, di, eax, ebx, ecx, edx; /* HB port can't access encrypted memory */ - if (hb && !mem_encrypt_active()) { + if (hb && !prot_guest_has(PATTR_MEM_ENCRYPT)) { unsigned long bp = channel->cookie_low; si = channel->cookie_high; diff --git a/drivers/iommu/amd/iommu.c b/drivers/iommu/amd/iommu.c index 811a49a95d04..def63a8deab4 100644 --- a/drivers/iommu/amd/iommu.c +++ b/drivers/iommu/amd/iommu.c @@ -31,6 +31,7 @@ #include #include #include +#include #include #include #include @@ -2178,7 +2179,7 @@ static int amd_iommu_def_domain_type(struct device *dev) * active, because some of those devices (AMD GPUs) don't have the * encryption bit in their DMA-mask and require remapping. */ - if (!mem_encrypt_active() && dev_data->iommu_v2) + if (!prot_guest_has(PATTR_MEM_ENCRYPT) && dev_data->iommu_v2) return IOMMU_DOMAIN_IDENTITY; return 0; diff --git a/drivers/iommu/amd/iommu_v2.c b/drivers/iommu/amd/iommu_v2.c index f8d4ad421e07..ac359bc98523 100644 --- a/drivers/iommu/amd/iommu_v2.c +++ b/drivers/iommu/amd/iommu_v2.c @@ -16,6 +16,7 @@ #include #include #include +#include #include "amd_iommu.h" @@ -741,7 +742,7 @@ int amd_iommu_init_device(struct pci_dev *pdev, int pasids) * When memory encryption is active the device is likely not in a * direct-mapped domain. Forbid using IOMMUv2 functionality for now. */ - if (mem_encrypt_active()) + if (prot_guest_has(PATTR_MEM_ENCRYPT)) return -ENODEV; if (!amd_iommu_v2_supported()) diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c index 5419c4b9f27a..ddbedb1b5b6b 100644 --- a/drivers/iommu/iommu.c +++ b/drivers/iommu/iommu.c @@ -23,6 +23,7 @@ #include #include #include +#include #include static struct kset *iommu_group_kset; @@ -127,7 +128,7 @@ static int __init iommu_subsys_init(void) else iommu_set_default_translated(false); - if (iommu_default_passthrough() && mem_encrypt_active()) { + if (iommu_default_passthrough() && prot_guest_has(PATTR_MEM_ENCRYPT)) { pr_info("Memory encryption detected - Disabling default IOMMU Passthrough\n"); iommu_set_default_translated(false); } diff --git a/fs/proc/vmcore.c b/fs/proc/vmcore.c index 9a15334da208..b466f543dc00 100644 --- a/fs/proc/vmcore.c +++ b/fs/proc/vmcore.c @@ -26,7 +26,7 @@ #include #include #include -#include +#include #include #include "internal.h" @@ -177,7 +177,7 @@ ssize_t __weak elfcorehdr_read(char *buf, size_t count, u64 *ppos) */ ssize_t __weak elfcorehdr_read_notes(char *buf, size_t count, u64 *ppos) { - return read_from_oldmem(buf, count, ppos, 0, mem_encrypt_active()); + return read_from_oldmem(buf, count, ppos, 0, prot_guest_has(PATTR_MEM_ENCRYPT)); } /* @@ -378,7 +378,7 @@ static ssize_t __read_vmcore(char *buffer, size_t buflen, loff_t *fpos, buflen); start = m->paddr + *fpos - m->offset; tmp = read_from_oldmem(buffer, tsz, &start, - userbuf, mem_encrypt_active()); + userbuf, prot_guest_has(PATTR_MEM_ENCRYPT)); if (tmp < 0) return tmp; buflen -= tsz; diff --git a/kernel/dma/swiotlb.c b/kernel/dma/swiotlb.c index e50df8d8f87e..2e8dee23a624 100644 --- a/kernel/dma/swiotlb.c +++ b/kernel/dma/swiotlb.c @@ -34,7 +34,7 @@ #include #include #include -#include +#include #include #ifdef CONFIG_DEBUG_FS #include @@ -515,7 +515,7 @@ phys_addr_t swiotlb_tbl_map_single(struct device *dev, phys_addr_t orig_addr, if (!mem) panic("Can not allocate SWIOTLB buffer earlier and can't now provide you with the DMA bounce buffer"); - if (mem_encrypt_active()) + if (prot_guest_has(PATTR_MEM_ENCRYPT)) pr_warn_once("Memory encryption is active and system is using DMA bounce buffers\n"); if (mapping_size > alloc_size) { From patchwork Tue Jul 27 22:26:11 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404401 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 71687C432BE for ; Tue, 27 Jul 2021 22:28:23 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 5CA1D60F6E for ; Tue, 27 Jul 2021 22:28:23 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232972AbhG0W2V (ORCPT ); Tue, 27 Jul 2021 18:28:21 -0400 Received: from mail-bn7nam10on2075.outbound.protection.outlook.com ([40.107.92.75]:51599 "EHLO NAM10-BN7-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S233379AbhG0W2D (ORCPT ); Tue, 27 Jul 2021 18:28:03 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=B/CyODtLAIKHPu4OZ5HkOG8fOXcidjGJjV302Mc73LEfK7hirYJDzCGrWegs9WokcTGxp+zQKhg++GLeBAKAOMalbkAV7QH9Fk88E/790JvjvX16e5WbVGH3abdNrTf7LrrHkksQZHz+cH1rckOUmBgSbzTwWLy9Hg6jZSdpus/jyGhcKSVROBNDLsNLaVzpg6hYyyR0ZX4gVsnM4pVlHh29VTH/nqXgmRgtD4Ap9YcHcZeN+MzfdiAD7e+lsnfpOR/ar55ftDqk2zxEecsIUsqkh3K7/WAEII+nUXyex6IqKzB19kNjcIFS/AOBG9uVnXyS7EdyrR8E0uLcPNtRvQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bXN4zJvX7fQnk2nAZcPyim1SCQt+IA2vttWwJbsOBZ4=; b=HHYwJtnnCHcspdicxprqO6148ZhcfHQkKaMqjzb/92vhhibaY/pBn+bb0NMBgRvQDIM05/VamV4j+I/JMLwxa3dsW73B23GaQsr7zUCnFNayQb42a8JwWFWQ3f05sjCPLXipXtVQIunRevCm11EJDlWH1Rno6ip5WgO+C5c3zUJQPVIT1iNzpVHdHGzu5IMBsBVvuqiOy5WJ6S0hOQ1Q7ss850Q02KKT1WwXAQ3nDzIPYc1Q2vRhn3Ugj7cm9QPw1K9z6hRldQlyOS7DvVthgyn8irrdDm945D0QzzOpCIgsDKATpBQM/LOmAq/XHpbPRNNv1a1V8v9A0N9LsfmKxg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bXN4zJvX7fQnk2nAZcPyim1SCQt+IA2vttWwJbsOBZ4=; b=SyKasOPlEm3GGOCpRIDYFV3idTz2YvN34xQTuCO7HyiA82fD+Mt1SW32rRWFTq9QG+rM9WH/+td7XrFxts9kH9K9MGjo7ZyUR7gwMurMbtpvJEX0lPsdS5i638HKSZmIlVx+dXvnzr9NpzsdNZpwICVZd3dVoND10o3jCmof4Ok= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM6PR12MB5520.namprd12.prod.outlook.com (2603:10b6:5:208::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:28:00 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:28:00 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan Subject: [PATCH 08/11] mm: Remove the now unused mem_encrypt_active() function Date: Tue, 27 Jul 2021 17:26:11 -0500 Message-Id: X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SN6PR2101CA0019.namprd21.prod.outlook.com (2603:10b6:805:106::29) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SN6PR2101CA0019.namprd21.prod.outlook.com (2603:10b6:805:106::29) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4394.2 via Frontend Transport; Tue, 27 Jul 2021 22:27:58 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 440c7b55-25c3-4298-6cdb-08d9514dcab3 X-MS-TrafficTypeDiagnostic: DM6PR12MB5520: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1107; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: WB6gDe2S35FRxPUP7RUdFzxC1YI+kVwsS2ex2pjWrBkj17JIl8PYfwmX7u2Yn589xPAWoDmsYmnLvlJK+hFaoDzEzt4b1QNobjkONp1CjgUmWb/B+OxnPtIF8z+VyoxBEBVjRQZ6VTvahVLh2F89rO/itJX11xM1AipQYrzR2lujhPJy1P7LziuT8o49gvHTG/QHNkf/a9u1kmOy8ean5GSVrYjtiZLXxMpxl6J4urcYbSo9UFY6xuZWdhvi6GwYjTPOnSVhaA9MFozJJyG5hyeUhMhoMK14X6qShv/OXc7WLQ6JvhLVwsuZacp1zMnIFpq1cL38TDmofmKWK5EcB8odvBXoxrvXbdvwvZyaUgk9OILGs9EudFSe22AmRaLHRWFvP8A/C7zSTn6Y0ZJHtJUiVMOeMyPbED4o2g/GquUvrIiJ8mT4KWqTV7ejovzGRNGMWn+UhaCdaA7amFhlW41RKBIZV5hVnTNaoTKAJqQ7Le1btIipiI2eyx7L9vFA3WN/3FuUr610+uuQM4tFM6Bg72HxZUmh+ub3YQxDONyB4/6+pbYst1MpQyMCcwDdgoK/zphKYiAhO9UV2PRaA204tHFJOlGP+BcHrjtWQWruRFQ7BtZzgl6GNb/NuH2jHbjYwd3C7nMcH14wm/on94t67mIoFBHBpc2ACnB49IY3WLFU44ZTINWqkH+7cmvo76lZHtdDHaQdz224+RWS87jUVUFJHrnCO5g3AWozjAQ= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(52116002)(186003)(478600001)(38350700002)(921005)(5660300002)(38100700002)(956004)(8676002)(6486002)(54906003)(4326008)(2616005)(7416002)(7696005)(86362001)(8936002)(316002)(66556008)(6666004)(66476007)(36756003)(66946007)(2906002)(83380400001)(26005)(4744005);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 440c7b55-25c3-4298-6cdb-08d9514dcab3 X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:28:00.6157 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: QnbSSh5hLkL+L4otK3IGb1kwigDVAt3HlEhpSUKc4PZsjvryPBHKnkWfUfAnG50w0GbnFJ8QvAAho+XaiLF3eA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB5520 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org The mem_encrypt_active() function has been replaced by prot_guest_has(), so remove the implementation. Signed-off-by: Tom Lendacky Reviewed-by: Joerg Roedel --- include/linux/mem_encrypt.h | 4 ---- 1 file changed, 4 deletions(-) diff --git a/include/linux/mem_encrypt.h b/include/linux/mem_encrypt.h index 5c4a18a91f89..ae4526389261 100644 --- a/include/linux/mem_encrypt.h +++ b/include/linux/mem_encrypt.h @@ -16,10 +16,6 @@ #include -#else /* !CONFIG_ARCH_HAS_MEM_ENCRYPT */ - -static inline bool mem_encrypt_active(void) { return false; } - #endif /* CONFIG_ARCH_HAS_MEM_ENCRYPT */ #ifdef CONFIG_AMD_MEM_ENCRYPT From patchwork Tue Jul 27 22:26:12 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404403 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 37847C432BE for ; Tue, 27 Jul 2021 22:28:45 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 2451460FC0 for ; Tue, 27 Jul 2021 22:28:45 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233230AbhG0W2m (ORCPT ); Tue, 27 Jul 2021 18:28:42 -0400 Received: from mail-bn7nam10on2075.outbound.protection.outlook.com ([40.107.92.75]:51599 "EHLO NAM10-BN7-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S233101AbhG0W2V (ORCPT ); Tue, 27 Jul 2021 18:28:21 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RbTuORSJ+kWxeFRFHYjwThQQDavAssVrZLoFxCtPRXW/V9pY5OGGz9y7jzTfl+5/zypx82DfAP1ih2yUaxeQ52MkAvoiF6yV//OZUSE+97Sgiqx1hFcE2/lPflYF+Lw2f4pc/bjMHswjuhOIY1EuCa7gXk5b1i8bBEU1NwdBoLaGGHpWYKy6tzzMlr/sdu3PkW5NCZEVlOHX9zP5dj9BREyEfg82v/HrVDnMwFWZo3uoNlZlncKr+O6JjuSKksUEfXvZMFgoxcfAGvFHqCrB9TZINsIe810uz2vMZDbPZSA7H418/N+vUZWi+gkbcboxIT5UEetOPk6HJEFNx6gBTA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PKsrhM66TBye+IC6wdBCuUHX+ezNw8g/dcZ86WD4xr8=; b=PQW3QRvnXBKiP/MUyty52/naTGNkq3UnwqVe4Z4yaVnSTfE0jepcWJlVrguOsNMCRQO8lCPLb37t1MT4zARq+tX9InuilV9ZpjCVMUwReQVBoQJ/myaq1B2qg1QAuC1ZnRYwhfPlIpjAFnPbfUP2G8TTAgKWzNYNbZx7Dmiw4BsXXVKmJjp1eiLsAq+b64KmWJbwXhxgq1csmriGgAjU+4eZ9L3vaxXM6g9aQQEXjGo1Gz/b/FDbdcKzZG67DNl8JFtmxgm/jouYn8tdk1AurhTPqFV8VTi6rbJxO+9MaNSPFhAGvHgNCpiD2wXFYiLtSamKsJNNN8Pe0DhoY1qiuA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PKsrhM66TBye+IC6wdBCuUHX+ezNw8g/dcZ86WD4xr8=; b=b5D+2kt5z6/UT7xSYILI0siYWijDQozr6mc/3ad5F/1HwiXyZ/sSZFgRYFwHC+YJewHgPcLEDiREJefI1inMigO48cJm8vvxJob6se0SsZBPc2YAoJ53DAox0Q0oN6VUiNwNIEe8hPFCLFL6D0chu1hlOKfoY4/+kuWpZt434wY= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM6PR12MB5520.namprd12.prod.outlook.com (2603:10b6:5:208::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:28:10 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:28:10 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Thomas Gleixner , Ingo Molnar Subject: [PATCH 09/11] x86/sev: Remove the now unused mem_encrypt_active() function Date: Tue, 27 Jul 2021 17:26:12 -0500 Message-Id: <2e6fb78b7b18437f0e754513bf6312dcba3d1565.1627424774.git.thomas.lendacky@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SN4PR0501CA0065.namprd05.prod.outlook.com (2603:10b6:803:41::42) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SN4PR0501CA0065.namprd05.prod.outlook.com (2603:10b6:803:41::42) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.12 via Frontend Transport; Tue, 27 Jul 2021 22:28:08 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: e1210c41-0710-4a44-4dd0-08d9514dd080 X-MS-TrafficTypeDiagnostic: DM6PR12MB5520: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:901; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(52116002)(186003)(478600001)(38350700002)(921005)(5660300002)(38100700002)(956004)(8676002)(6486002)(54906003)(4326008)(2616005)(7416002)(7696005)(86362001)(8936002)(316002)(66556008)(6666004)(66476007)(36756003)(66946007)(2906002)(83380400001)(26005)(4744005);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: e1210c41-0710-4a44-4dd0-08d9514dd080 X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:28:10.4516 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: IFLvGqgt15SZua3H3/Ow+sfZ51XMCL/axZ8PA9JCScELh+vGxAhBcZExN0voS08kwOfFOAJH6nAfu7AkuMJq+g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB5520 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org The mem_encrypt_active() function has been replaced by prot_guest_has(), so remove the implementation. Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Borislav Petkov Signed-off-by: Tom Lendacky Reviewed-by: Joerg Roedel --- arch/x86/include/asm/mem_encrypt.h | 5 ----- 1 file changed, 5 deletions(-) diff --git a/arch/x86/include/asm/mem_encrypt.h b/arch/x86/include/asm/mem_encrypt.h index 797146e0cd6b..94c089e9ea69 100644 --- a/arch/x86/include/asm/mem_encrypt.h +++ b/arch/x86/include/asm/mem_encrypt.h @@ -97,11 +97,6 @@ static inline void mem_encrypt_free_decrypted_mem(void) { } extern char __start_bss_decrypted[], __end_bss_decrypted[], __start_bss_decrypted_unused[]; -static inline bool mem_encrypt_active(void) -{ - return sme_me_mask; -} - static inline u64 sme_get_me_mask(void) { return sme_me_mask; From patchwork Tue Jul 27 22:26:13 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404405 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 25950C4320A for ; Tue, 27 Jul 2021 22:28:51 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 1045360F9C for ; Tue, 27 Jul 2021 22:28:51 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233162AbhG0W2t (ORCPT ); Tue, 27 Jul 2021 18:28:49 -0400 Received: from mail-bn7nam10on2075.outbound.protection.outlook.com ([40.107.92.75]:51599 "EHLO NAM10-BN7-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S233086AbhG0W2m (ORCPT ); Tue, 27 Jul 2021 18:28:42 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=IODcJV8Kss3MMrfqAelTlOx5inSIuo7dqPJUVDg8K4rOUajwhBlaTG3zLEpvgm7D0O+XoCKpOTR5WkG7RQ6JMlcriBUvKGYOgIfNsykO5uRffZ7HVDML0Os73PXByQTZGq8/aVtYdCpIPWcBVcFCBHtWIbqnRz9YbOyKy6NxjROS/62lu365WSXEZ7sk6DamypJ78LaA6tEgxz2XkVy9x7Lk4g6W5f4uU284XQKjhqDwSq/r824+MXN0i0A22zakY2N1A1vCpPDPKKbEBKZAVPKR96w+62k8ryVbT2NCMNnCsJU8299XzN7dKXZ60dP2NkMUoK+5/fI8BFcrznUNLw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=D4naflCbBggOcnOdpK1E+FdYlswu1/63kE7BSki7t2w=; b=iIPh2rEBT+oHALshyHjZn3rwn/TTc2cQQN/LLwpRQBR2D2iukoILlqoluHJQ3xqfVzG3iWMNXy3bKgu2SJi5rjbAe3aehchB2BHw354bhK4zdAuLsnCnZiJT//UVWBPlwY9ryKFhI+KjtfR0ErsA+jCMFqmNiSPaJnQjPXWe1RiPeMGhn+9vix0LZyFcs1G48msrLrPh9+SpSp7dvsWLiPLzrb0doaSTkIQ69o+mcYZ0yRgCtnQryXJaqpDqbcmvxchQv4LdpBy01AKBzn1RkBW7Lpl+S2FeDzqpHqGYAovZEgcm64PpcB5eFz8hgQbgFDEMDK4zxhbyMbn2nS/9xA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=D4naflCbBggOcnOdpK1E+FdYlswu1/63kE7BSki7t2w=; b=OgYJAZmsOOfZF6ybEL9Bl3P5RcHc0GxOtXUOsmQcyYfFr5a+LDjnCxcKNEdSAOprochI+Iyfn9E4J9b0sJBw+fyd88NKGOk7yvZb/o07OH7n5Ne295WRr4CQqS+QMvAKsTidtMZNdnKgWTaeHuZCcDCRTegkPB0zi/Bo/uLQiRM= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM6PR12MB5520.namprd12.prod.outlook.com (2603:10b6:5:208::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:28:20 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:28:20 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Michael Ellerman , Benjamin Herrenschmidt , Paul Mackerras Subject: [PATCH 10/11] powerpc/pseries/svm: Remove the now unused mem_encrypt_active() function Date: Tue, 27 Jul 2021 17:26:13 -0500 Message-Id: X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SA9PR11CA0010.namprd11.prod.outlook.com (2603:10b6:806:6e::15) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SA9PR11CA0010.namprd11.prod.outlook.com (2603:10b6:806:6e::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4352.26 via Frontend Transport; Tue, 27 Jul 2021 22:28:18 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: a2ff93a6-8c75-4220-83a9-08d9514dd6b2 X-MS-TrafficTypeDiagnostic: DM6PR12MB5520: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1107; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(52116002)(186003)(478600001)(38350700002)(921005)(5660300002)(38100700002)(956004)(8676002)(6486002)(54906003)(4326008)(2616005)(7416002)(7696005)(86362001)(8936002)(316002)(66556008)(6666004)(66476007)(36756003)(66946007)(2906002)(83380400001)(26005)(4744005);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: a2ff93a6-8c75-4220-83a9-08d9514dd6b2 X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:28:20.7713 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: sK+QPL1UQy1x9YBjf2wLCNl6K8ELA+qcyL1NCrg8TKafLNREDqaRZrt8bwe+VFZXfpQiQOVdt50NIH1p+iGXeQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB5520 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org The mem_encrypt_active() function has been replaced by prot_guest_has(), so remove the implementation. Cc: Michael Ellerman Cc: Benjamin Herrenschmidt Cc: Paul Mackerras Signed-off-by: Tom Lendacky --- arch/powerpc/include/asm/mem_encrypt.h | 5 ----- 1 file changed, 5 deletions(-) diff --git a/arch/powerpc/include/asm/mem_encrypt.h b/arch/powerpc/include/asm/mem_encrypt.h index ba9dab07c1be..2f26b8fc8d29 100644 --- a/arch/powerpc/include/asm/mem_encrypt.h +++ b/arch/powerpc/include/asm/mem_encrypt.h @@ -10,11 +10,6 @@ #include -static inline bool mem_encrypt_active(void) -{ - return is_secure_guest(); -} - static inline bool force_dma_unencrypted(struct device *dev) { return is_secure_guest(); From patchwork Tue Jul 27 22:26:14 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tom Lendacky X-Patchwork-Id: 12404407 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-18.7 required=3.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_CR_TRAILER, INCLUDES_PATCH,MAILING_LIST_MULTI,MSGID_FROM_MTA_HEADER,SPF_HELO_NONE, SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 690BBC43214 for ; Tue, 27 Jul 2021 22:28:55 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 48C0D60F9C for ; Tue, 27 Jul 2021 22:28:55 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233733AbhG0W2x (ORCPT ); Tue, 27 Jul 2021 18:28:53 -0400 Received: from mail-bn7nam10on2075.outbound.protection.outlook.com ([40.107.92.75]:51599 "EHLO NAM10-BN7-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S233589AbhG0W2t (ORCPT ); Tue, 27 Jul 2021 18:28:49 -0400 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NhQuwOLJ2gpMkA/hhmWDhkcO4h101gNJcd+LNj7kxdRPCyX7NEfS7FYsIJFsMSrJebQHhjja+gSHiqIsZDKXyvZax4HvnGdpmSyoKsZzAvDaCMHPa5WRtGQQUpQ983jNF52HZJ8g6NosU8R390SSXQrJbIXarGO1SgZDOTDLDj/q4KBU7kNcOC6mkanQMMueiZtOqaWONQIGYKez5P8nGNMojVjOzLKoozrUmKLiNRe8WgV6zGmdCKrg6BS5ueKEN2Z/kqDYo8Q7UUsgjxQKfU5CwjrO3InoI5H6xfwsKp3aSnaLH5AB0dVNn4SGWTm/gEPBELM5cTAAdrxTbt8JAw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lOc7Jt90RzSIyXApvkZ+E9zVGpogBRNBjC+MOc1fLos=; b=ERvepvtMTaG2au729FgLIcbKyQ1sgHpqJC/Z/zHyfbAPCuOWdCDTN8o9+Jx3bQ056zbroIJplExoDCCdkWFhUspylddkL99dcHBEOOG/aYJT0s3mqYTTZs/PotFlKAMVgjzEVc9UJAq3UsULH/ODCwdoGmlZ73xoA+cA1mRxRtUM/ShWyv2EQHyVtZZO4KrGrPvbjecItWa8NyHxg8JzQSq+R+iRGsd/99g6Ys3V7QIkCKqErKxupjphGoBVCokQvXw/QoiZuafvtYv/9aH5Nkzeevo7tO3kSjP7wowC1EAPA1Mn4L/6NvLHLS4Rr0uNF2dQAd3RWBG1Tpa+vFAFLQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=lOc7Jt90RzSIyXApvkZ+E9zVGpogBRNBjC+MOc1fLos=; b=ups2inZqRdXRqnGXvmXq8ghDyJAIrSx8PCNzRDySM6J+5w1uDf2UDfqQI4vUnzN/s/PIsCJmNBSf2i1KB/CcMrtww4Y5IB0xxMpyUOdNFpvl7x30IxKd7JafJ7EQXa0r856u7vqoh9GaksT/S1cTKUOpPzL/84x23tDqHIfxqqg= Authentication-Results: vger.kernel.org; dkim=none (message not signed) header.d=none;vger.kernel.org; dmarc=none action=none header.from=amd.com; Received: from DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) by DM6PR12MB5520.namprd12.prod.outlook.com (2603:10b6:5:208::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4373.18; Tue, 27 Jul 2021 22:28:30 +0000 Received: from DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208]) by DM4PR12MB5229.namprd12.prod.outlook.com ([fe80::73:2581:970b:3208%3]) with mapi id 15.20.4352.031; Tue, 27 Jul 2021 22:28:30 +0000 From: Tom Lendacky To: linux-kernel@vger.kernel.org, x86@kernel.org, linuxppc-dev@lists.ozlabs.org, linux-s390@vger.kernel.org, iommu@lists.linux-foundation.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-graphics-maintainer@vmware.com, amd-gfx@lists.freedesktop.org, dri-devel@lists.freedesktop.org, kexec@lists.infradead.org, linux-fsdevel@vger.kernel.org Cc: Borislav Petkov , Brijesh Singh , Joerg Roedel , Andi Kleen , Sathyanarayanan Kuppuswamy , Tianyu Lan , Heiko Carstens , Vasily Gorbik , Christian Borntraeger Subject: [PATCH 11/11] s390/mm: Remove the now unused mem_encrypt_active() function Date: Tue, 27 Jul 2021 17:26:14 -0500 Message-Id: <161de897babd0db0f6a10f081fb17e4a93f2f2b6.1627424774.git.thomas.lendacky@amd.com> X-Mailer: git-send-email 2.32.0 In-Reply-To: References: X-ClientProxiedBy: SN7PR04CA0097.namprd04.prod.outlook.com (2603:10b6:806:122::12) To DM4PR12MB5229.namprd12.prod.outlook.com (2603:10b6:5:398::12) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 Received: from tlendack-t1.amd.com (165.204.77.1) by SN7PR04CA0097.namprd04.prod.outlook.com (2603:10b6:806:122::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4352.25 via Frontend Transport; Tue, 27 Jul 2021 22:28:28 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 08d9b086-de40-4fb6-7255-08d9514ddc93 X-MS-TrafficTypeDiagnostic: DM6PR12MB5520: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:6790; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: Lu1YRcr6SYEHdH4JLAaA1FiMVXFY7iK8xbfbvHqBK0s4cVyWOGD2CqQrfjLPxxtyVBBshs7trJ8mrs/F+8+9J4pXLSSzCqUW1qqg2uEBU9JepihGxDE7q7ahwtRLJ5Q0JnZ7LP0d0xT4fV3bnn8D0EZ9u90LfHLQx9Oh1//19LJiiU4ODOjDo2hRjZPsXmRaoRDX7uGO0zLic4VpvBtrMNSTo3D94izSceZ+2hcdS7Qia0KlaKPEa7k7iouGcDT6tsONzeULbIMXLjyPd2wtkXSMXyDAZLVPT6TBMNvEf9XojRskHLpe07fD+jSE9upby359Y9+ZxhvIn4Da8HVUV1d0u4uTSlakoR2lHRaD5zqrElYDG1tzaY5sjPVwnDb2snJCGfaDd0ds4XFnJtmcWVHiSw2ub6ZeYCN4QNgz17jpq1foU7ctUA7dplwD/wtWbPqBpVkZu6S77DvvcVrtjYqiYQ8O0tlqk8qgyA0ICW/r9xd5monjzjk7VkNHoeC/e56bUrtYmxoDOQNuGvL/vSkwexPY5haqjl/c9PKzmfXLvKrtwcvwj0jSKFxrSYKtcorn/Aj9ZwZpT3IOVPwv3SqduiT6FqkCPfvGAWU0EBKFpX+XG6Uj2cphm4xYoWWszIZAGOQKzjxVNasW4u94k6i+MK0rQMxB7+8/lMPjf7ax3WHHgLo2VF75rKA/ZDXnVtLGJCVOomnO4fXLERURZg== X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:DM4PR12MB5229.namprd12.prod.outlook.com;PTR:;CAT:NONE;SFS:(4636009)(346002)(136003)(396003)(39860400002)(376002)(366004)(52116002)(186003)(478600001)(38350700002)(921005)(5660300002)(38100700002)(956004)(8676002)(6486002)(54906003)(4326008)(2616005)(7416002)(7696005)(86362001)(8936002)(316002)(66556008)(6666004)(66476007)(36756003)(66946007)(2906002)(83380400001)(26005);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 08d9b086-de40-4fb6-7255-08d9514ddc93 X-MS-Exchange-CrossTenant-AuthSource: DM4PR12MB5229.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 27 Jul 2021 22:28:30.6459 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 5jb6mfJuOci7WkLLKlz+2k6H3V0iGL32kUjdMnaDEMajHeJaLyZjE0dyUIzKU+hPhB7pEUZYJh37I9zi6kg0+g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB5520 Precedence: bulk List-ID: X-Mailing-List: linux-fsdevel@vger.kernel.org The mem_encrypt_active() function has been replaced by prot_guest_has(), so remove the implementation. Since the default implementation of the prot_guest_has() matches the s390 implementation of mem_encrypt_active(), prot_guest_has() does not need to be implemented in s390 (the config option ARCH_HAS_PROTECTED_GUEST is not set). Cc: Heiko Carstens Cc: Vasily Gorbik Cc: Christian Borntraeger Signed-off-by: Tom Lendacky --- arch/s390/include/asm/mem_encrypt.h | 2 -- 1 file changed, 2 deletions(-) diff --git a/arch/s390/include/asm/mem_encrypt.h b/arch/s390/include/asm/mem_encrypt.h index 2542cbf7e2d1..08a8b96606d7 100644 --- a/arch/s390/include/asm/mem_encrypt.h +++ b/arch/s390/include/asm/mem_encrypt.h @@ -4,8 +4,6 @@ #ifndef __ASSEMBLY__ -static inline bool mem_encrypt_active(void) { return false; } - int set_memory_encrypted(unsigned long addr, int numpages); int set_memory_decrypted(unsigned long addr, int numpages);