On Tue, 2024-04-16 at 14:31 +0100, Daniel P. Berrangé wrote:
> On Thu, Apr 04, 2024 at 10:00:53AM +0200, Philippe Mathieu-Daudé wrote:
> > Hi Roy,
> > 
> > On 3/4/24 13:11, Roy Hopkins wrote:
> > > In preparation for supporting the processing of IGVM files to configure
> > > guests, this adds a set of functions to ConfidentialGuestSupport
> > > allowing configuration of secure virtual machines that can be
> > > implemented for each supported isolation platform type such as Intel TDX
> > > or AMD SEV-SNP. These functions will be called by IGVM processing code
> > > in subsequent patches.
> > > 
> > > This commit provides a default implementation of the functions that
> > > either perform no action or generate a warning or error when they are
> > > called. Targets that support ConfidentalGuestSupport should override
> > > these implementations.
> > > 
> > > Signed-off-by: Roy Hopkins <roy.hopk...@suse.com>
> > > ---
> > >   backends/confidential-guest-support.c     | 32 ++++++++++
> > >   include/exec/confidential-guest-support.h | 74 +++++++++++++++++++++++
> > >   2 files changed, 106 insertions(+)
> > 
> > 
> > >   struct ConfidentialGuestSupport {
> > >       Object parent;
> > > @@ -60,6 +94,46 @@ struct ConfidentialGuestSupport {
> > >        */
> > >       char *igvm_filename;
> > >   #endif
> > > +
> > > +    /*
> > > +     * The following virtual methods need to be implemented by systems
> > > that
> > > +     * support confidential guests that can be configured with IGVM and
> > > are
> > > +     * used during processing of the IGVM file with process_igvm().
> > > +     */
> > > +
> > > +    /*
> > > +     * Check for to see if this confidential guest supports a particular
> > > +     * platform or configuration
> > > +     */
> > > +    int (*check_support)(ConfidentialGuestPlatformType platform,
> > > +                         uint16_t platform_version, uint8_t highest_vtl,
> > > +                         uint64_t shared_gpa_boundary);
> > > +
> > > +    /*
> > > +     * Configure part of the state of a guest for a particular set of
> > > data, page
> > > +     * type and gpa. This can be used for example to pre-populate and
> > > measure
> > > +     * guest memory contents, define private ranges or set the initial
> > > CPU state
> > > +     * for one or more CPUs.
> > > +     *
> > > +     * If memory_type is CGS_PAGE_TYPE_VMSA then ptr points to the
> > > initial CPU
> > > +     * context for a virtual CPU. The format of the data depends on the
> > > type of
> > > +     * confidential virtual machine. For example, for SEV-ES ptr will
> > > point to a
> > > +     * vmcb_save_area structure that should be copied into guest memory
> > > at the
> > > +     * address specified in gpa. The cpu_index parameter contains the
> > > index of
> > > +     * the CPU the VMSA applies to.
> > > +     */
> > > +    int (*set_guest_state)(hwaddr gpa, uint8_t *ptr, uint64_t len,
> > > +                           ConfidentialGuestPageType memory_type,
> > > +                           uint16_t cpu_index, Error **errp);
> > > +
> > > +    /*
> > > +     * Iterate the system memory map, getting the entry with the given
> > > index
> > > +     * that can be populated into guest memory.
> > > +     *
> > > +     * Returns 0 for ok, 1 if the index is out of range and -1 on error.
> > > +     */
> > > +    int (*get_mem_map_entry)(int index, ConfidentialGuestMemoryMapEntry
> > > *entry,
> > > +                             Error **errp);
> > >   };
> > >   typedef struct ConfidentialGuestSupportClass {
> > 
> > Methods are usually a class field, not an instance one. Any
> > reason to diverge from this norm?
> 
> Agreed, this should all be against the Class.
> 
> 
> With regards,
> Daniel

Right, thanks. I'll make this change.

Regards,
Roy

Reply via email to