No description
Find a file
Zide Chen 71435c1aea devices: virtio: iommu: implement VIRTIO_IOMMU_F_INPUT_RANGE feature
In VT-d, the IOMMU hardware can translate guest physical address that
is no more than MGAW (Maximum Guest Address Width) which is reported
from the VT-d Capability register.

We pass this information to the guest IOMMU front driver so that it
can allocate appropriate IOVA.

VT-d indicates that "implementations must support MGAW at least equal
to the physical addressability (host address width) of the platform".
Thus we take the Physical Address Bits that is reported by
CPUID.80000008H as the minimum MGAW.

BUG=b:181736020
TEST=--vfio=/sys/bus/pci/devices/0000:00:14.0,iommu=on

Change-Id: I26a421ea2e7dd893d413d63ab313721cfdf0b5c1
Reviewed-on: https://chromium-review.googlesource.com/c/chromiumos/platform/crosvm/+/2757278
Tested-by: kokoro <noreply+kokoro@google.com>
Reviewed-by: David Stevens <stevensd@chromium.org>
Reviewed-by: Daniel Verkamp <dverkamp@chromium.org>
Commit-Queue: David Stevens <stevensd@chromium.org>
2021-07-19 06:29:44 +00:00
aarch64 devices: virtio: iommu: implement VIRTIO_IOMMU_F_INPUT_RANGE feature 2021-07-19 06:29:44 +00:00
acpi_tables acpi_tables: use vec![] to initialize vectors 2021-05-06 22:06:55 +00:00
arch devices: virtio: iommu: implement VIRTIO_IOMMU_F_INPUT_RANGE feature 2021-07-19 06:29:44 +00:00
assertions
base Fix clippy warnings and Cargo.lock 2021-07-15 03:33:17 +00:00
bin clippy: re-enable warnings that don't match anything 2021-05-25 21:50:49 +00:00
bit_field uprev rust-toolchain and fix clippy warnings 2021-03-22 21:41:07 +00:00
ci Fix clippy warnings and Cargo.lock 2021-07-15 03:33:17 +00:00
cros_async cros_async: Add spawn_blocking() 2021-07-15 23:18:23 +00:00
crosvm_plugin Fix clippy warnings and Cargo.lock 2021-07-15 03:33:17 +00:00
data_model wl: Switch to thiserror 2021-05-21 10:55:51 +00:00
devices devices: virtio: iommu: implement VIRTIO_IOMMU_F_INPUT_RANGE feature 2021-07-19 06:29:44 +00:00
disk Handle /proc/self/fd/N specially for composite disk components and QCOW2. 2021-07-15 08:33:52 +00:00
docs book: add features chapter 2021-07-01 16:28:33 +00:00
enumn
fuse fuse: support general mount options 2021-06-04 23:03:03 +00:00
fuzz OWNERS: Remove dgreid 2021-06-25 19:42:12 +00:00
gpu_display gpu_display: Fix up display destruction 2021-07-02 19:28:45 +00:00
hypervisor aarch64: Implement ARM_VCPU_PVTIME for "stolen time" accounting 2021-05-26 23:37:05 +00:00
integration_tests Run integration_tests by calling crosvm binary 2021-03-19 20:35:53 +00:00
io_uring Fix clippy warnings and Cargo.lock 2021-07-15 03:33:17 +00:00
kernel_cmdline kernel_cmdline, cros_async: impl From instead of Into 2021-05-06 22:06:50 +00:00
kernel_loader base: Add shared memory layer to base. 2020-09-30 19:44:40 +00:00
kvm crosvm/kvm: enable runtime detection of IOAPIC pins 2021-05-20 00:37:59 +00:00
kvm_sys kvm_sys: Update aarch64 bindings.rs 2021-05-22 19:23:01 +00:00
libcrosvm_control Add FFI library providing control socket access 2021-04-08 00:20:01 +00:00
libvda Crosvm Externalization: Move libvda rust code into crosvm 2021-07-08 05:32:04 +00:00
linux_input_sys gpu_display/wayland: Added keyboard and pointing devices 2021-06-15 03:14:07 +00:00
net_sys Add "base" crate and transition crosvm usages to it from sys_util 2020-08-06 18:19:44 +00:00
net_util net: implement VIRTIO_NET_F_MTU 2021-06-05 01:39:35 +00:00
power_monitor Fix clippy warnings and Cargo.lock 2021-07-15 03:33:17 +00:00
protos Fix clippy warnings and Cargo.lock 2021-07-15 03:33:17 +00:00
qcow_utils Add "base" crate and transition crosvm usages to it from sys_util 2020-08-06 18:19:44 +00:00
rand_ish
resources replace all usage of MsgOnSocket derives 2021-04-02 15:40:41 +00:00
rutabaga_gfx virtio: gpu: add support for non-blocking fence synchronization 2021-07-16 02:22:53 +00:00
seccomp cros_async: Don't use io_uring on kernels < 5.10 2021-07-14 09:42:39 +00:00
src devices: virtio: iommu: implement VIRTIO_IOMMU_F_INPUT_RANGE feature 2021-07-19 06:29:44 +00:00
sync Revert "sync: Add wait_while variants to condvar wrapper" 2021-06-30 04:23:47 +00:00
sys_util Handle /proc/self/fd/N specially for composite disk components and QCOW2. 2021-07-15 08:33:52 +00:00
tempfile tempfile: add tempfile() and NamedTempFile 2020-08-27 00:39:02 +00:00
tests Framework for extended integration tests 2021-01-20 17:48:10 +00:00
tpm2
tpm2-sys
usb_sys Add "base" crate and transition crosvm usages to it from sys_util 2020-08-06 18:19:44 +00:00
usb_util usb: fix descriptors parsing for interfaces with multiple alternative settings. 2021-07-09 23:44:58 +00:00
vfio_sys crosvm-direct: interrupt passthrough kernel interface. 2021-03-31 02:12:55 +00:00
vhost Specify file paths via Path instead of PathBuf 2021-05-06 22:06:51 +00:00
vhost_user_devices vhost_user_devices: Add in/out files for console 2021-07-16 10:20:52 +00:00
virtio_sys base: First steps towards universal RawDescriptor 2020-10-31 07:12:34 +00:00
vm_control Change balloon_stats output format to JSON 2021-06-15 17:29:30 +00:00
vm_memory vm_memory: implement get_host_address_range() for GuestMemory 2021-06-29 05:16:54 +00:00
x86_64 devices: virtio: iommu: implement VIRTIO_IOMMU_F_INPUT_RANGE feature 2021-07-19 06:29:44 +00:00
.dockerignore
.gitignore Add .vscode to .gitignore 2021-04-21 06:55:47 +00:00
.gitmodules
.rustfmt.toml rustfmt.toml: Use 2018 edition 2021-02-10 11:54:06 +00:00
Cargo.lock Fix clippy warnings and Cargo.lock 2021-07-15 03:33:17 +00:00
Cargo.toml Cargo.toml: Sort features alphabetically 2021-07-08 21:41:46 +00:00
CONTRIBUTING.md Add kokoro information to CONTRIBUTING.md 2021-04-30 21:56:56 +00:00
LICENSE
navbar.md docs: Add note about rust-vmm integration 2020-10-01 20:43:41 +00:00
OWNERS OWNERS: Remove zachr, change denniskempin to google.com 2021-06-28 22:33:11 +00:00
PRESUBMIT.cfg crosvm: Add a pre-upload hook to run clippy 2020-07-28 16:29:06 +00:00
README.md Update linux build requirements in README.md 2021-06-18 22:35:57 +00:00
run_tests remove dependencies on syscall_defines 2021-04-21 21:01:38 +00:00
rust-toolchain native and aarch64 cross-compile containers 2021-01-20 17:41:27 +00:00
test_all Kokoro: Extensive polishing and bugfixing 2021-02-10 22:04:43 +00:00
unblocked_terms.txt unblocked_terms.txt: clean up trivial cases 2021-04-26 20:32:38 +00:00

crosvm - The Chrome OS Virtual Machine Monitor

This component, known as crosvm, runs untrusted operating systems along with virtualized devices. This only runs VMs through the Linux's KVM interface. What makes crosvm unique is a focus on safety within the programming language and a sandbox around the virtual devices to protect the kernel from attack in case of an exploit in the devices.

Getting started

Building for CrOS

crosvm on Chromium OS is built with Portage, so it follows the same general workflow as any cros_workon package. The full package name is chromeos-base/crosvm.

See the Chromium OS developer guide for more on how to build and deploy with Portage.

Building with Docker

See the README from the ci subdirectory to learn how to build and test crosvm in enviroments outside of the Chrome OS chroot.

Building for Linux

NOTE: Building for Linux natively is new and not fully supported.

First, set up depot_tools and use repo to sync down the crosvm source tree. This is a subset of the entire Chromium OS manifest with just enough repos to build crosvm.

mkdir crosvm
cd crosvm
repo init -g crosvm -u https://chromium.googlesource.com/chromiumos/manifest.git --repo-url=https://chromium.googlesource.com/external/repo.git
repo sync

A basic crosvm build links against libcap. On a Debian-based system, you can install libcap-dev.

Handy Debian one-liner for all build and runtime deps, particularly if you're running Crostini:

sudo apt install build-essential clang libasound2-dev libcap-dev libgbm-dev libvirglrenderer-dev libwayland-bin libwayland-dev pkg-config protobuf-compiler python wayland-protocols bindgen

Known issues:

  • Even with the following points, jailed devices seem to crash for unclear reasons. If you run into this, you can add --disable-sandbox to run everything in a single process.
  • If your Linux header files are too old, you may find minijail rejecting seccomp filters for containing unknown syscalls. You can try removing the offending lines from the filter file, or add --seccomp-log-failures to the crosvm command line to turn these into warnings. Note that this option will also stop minijail from killing processes that violate the seccomp rule, making the sandboxing much less aggressive.
  • Seccomp policy files have hardcoded absolute paths. You can either fix up the paths locally, or set up an awesome hacky symlink: sudo mkdir /usr/share/policy && sudo ln -s /path/to/crosvm/seccomp/x86_64 /usr/share/policy/crosvm. We'll eventually build the precompiled policies into the crosvm binary.
  • Devices can't be jailed if /var/empty doesn't exist. sudo mkdir -p /var/empty to work around this for now.
  • You need read/write permissions for /dev/kvm to run tests or other crosvm instances. Usually it's owned by the kvm group, so sudo usermod -a -G kvm $USER and then log out and back in again to fix this.
  • Some other features (networking) require CAP_NET_ADMIN so those usually need to be run as root.

And that's it! You should be able to cargo build/run/test.

Usage

To see the usage information for your version of crosvm, run crosvm or crosvm run --help.

Boot a Kernel

To run a very basic VM with just a kernel and default devices:

$ crosvm run "${KERNEL_PATH}"

The uncompressed kernel image, also known as vmlinux, can be found in your kernel build directory in the case of x86 at arch/x86/boot/compressed/vmlinux.

Rootfs

With a disk image

In most cases, you will want to give the VM a virtual block device to use as a root file system:

$ crosvm run -r "${ROOT_IMAGE}" "${KERNEL_PATH}"

The root image must be a path to a disk image formatted in a way that the kernel can read. Typically this is a squashfs image made with mksquashfs or an ext4 image made with mkfs.ext4. By using the -r argument, the kernel is automatically told to use that image as the root, and therefore can only be given once. More disks can be given with -d or --rwdisk if a writable disk is desired.

To run crosvm with a writable rootfs:

WARNING: Writable disks are at risk of corruption by a malicious or malfunctioning guest OS.

crosvm run --rwdisk "${ROOT_IMAGE}" -p "root=/dev/vda" vmlinux

NOTE: If more disks arguments are added prior to the desired rootfs image, the root=/dev/vda must be adjusted to the appropriate letter.

With virtiofs

Linux kernel 5.4+ is required for using virtiofs. This is convenient for testing. The file system must be named "mtd*" or "ubi*".

crosvm run --shared-dir "/:mtdfake:type=fs:cache=always" \
    -p "rootfstype=virtiofs root=mtdfake" vmlinux

Control Socket

If the control socket was enabled with -s, the main process can be controlled while crosvm is running. To tell crosvm to stop and exit, for example:

NOTE: If the socket path given is for a directory, a socket name underneath that path will be generated based on crosvm's PID.

$ crosvm run -s /run/crosvm.sock ${USUAL_CROSVM_ARGS}
    <in another shell>
$ crosvm stop /run/crosvm.sock

WARNING: The guest OS will not be notified or gracefully shutdown.

This will cause the original crosvm process to exit in an orderly fashion, allowing it to clean up any OS resources that might have stuck around if crosvm were terminated early.

Multiprocess Mode

By default crosvm runs in multiprocess mode. Each device that supports running inside of a sandbox will run in a jailed child process of crosvm. The appropriate minijail seccomp policy files must be present either in /usr/share/policy/crosvm or in the path specified by the --seccomp-policy-dir argument. The sandbox can be disabled for testing with the --disable-sandbox option.

Virtio Wayland

Virtio Wayland support requires special support on the part of the guest and as such is unlikely to work out of the box unless you are using a Chrome OS kernel along with a termina rootfs.

To use it, ensure that the XDG_RUNTIME_DIR enviroment variable is set and that the path $XDG_RUNTIME_DIR/wayland-0 points to the socket of the Wayland compositor you would like the guest to use.

GDB Support

crosvm supports GDB Remote Serial Protocol to allow developers to debug guest kernel via GDB.

You can enable the feature by --gdb flag:

# Use uncompressed vmlinux
$ crosvm run --gdb <port> ${USUAL_CROSVM_ARGS} vmlinux

Then, you can start GDB in another shell.

$ gdb vmlinux
(gdb) target remote :<port>
(gdb) hbreak start_kernel
(gdb) c
<start booting in the other shell>

For general techniques for debugging the Linux kernel via GDB, see this kernel documentation.

Defaults

The following are crosvm's default arguments and how to override them.

  • 256MB of memory (set with -m)
  • 1 virtual CPU (set with -c)
  • no block devices (set with -r, -d, or --rwdisk)
  • no network (set with --host_ip, --netmask, and --mac)
  • virtio wayland support if XDG_RUNTIME_DIR enviroment variable is set (disable with --no-wl)
  • only the kernel arguments necessary to run with the supported devices (add more with -p)
  • run in multiprocess mode (run in single process mode with --disable-sandbox)
  • no control socket (set with -s)

System Requirements

A Linux kernel with KVM support (check for /dev/kvm) is required to run crosvm. In order to run certain devices, there are additional system requirements:

  • virtio-wayland - The memfd_create syscall, introduced in Linux 3.17, and a Wayland compositor.
  • vsock - Host Linux kernel with vhost-vsock support, introduced in Linux 4.8.
  • multiprocess - Host Linux kernel with seccomp-bpf and Linux namespacing support.
  • virtio-net - Host Linux kernel with TUN/TAP support (check for /dev/net/tun) and running with CAP_NET_ADMIN privileges.

Emulated Devices

Device Description
CMOS/RTC Used to get the current calendar time.
i8042 Used by the guest kernel to exit crosvm.
serial x86 I/O port driven serial devices that print to stdout and take input from stdin.
virtio-block Basic read/write block device.
virtio-net Device to interface the host and guest networks.
virtio-rng Entropy source used to seed guest OS's entropy pool.
virtio-vsock Enabled VSOCKs for the guests.
virtio-wayland Allowed guest to use host Wayland socket.

Contributing

Code Health

test_all

Crosvm provides docker containers to build and run tests for both x86_64 and aarch64, which can be run with the ./test_all script. See ci/README.md for more details on how to use the containers for local development.

rustfmt

All code should be formatted with rustfmt. We have a script that applies rustfmt to all Rust code in the crosvm repo: please run bin/fmt before checking in a change. This is different from cargo fmt --all which formats multiple crates but a single workspace only; crosvm consists of multiple workspaces.

clippy

The clippy linter is used to check for common Rust problems. The crosvm project uses a specific set of clippy checks; please run bin/clippy before checking in a change.

Dependencies

With a few exceptions, external dependencies inside of the Cargo.toml files are not allowed. The reason being that community made crates tend to explode the binary size by including dozens of transitive dependencies. All these dependencies also must be reviewed to ensure their suitability to the crosvm project. Currently allowed crates are:

  • cc - Build time dependency needed to build C source code used in crosvm.
  • libc - Required to use the standard library, this crate is a simple wrapper around libc's symbols.

Code Overview

The crosvm source code is written in Rust and C. To build, crosvm generally requires the most recent stable version of rustc.

Source code is organized into crates, each with their own unit tests. These crates are:

  • crosvm - The top-level binary front-end for using crosvm.
  • devices - Virtual devices exposed to the guest OS.
  • kernel_loader - Loads elf64 kernel files to a slice of memory.
  • kvm_sys - Low-level (mostly) auto-generated structures and constants for using KVM.
  • kvm - Unsafe, low-level wrapper code for using kvm_sys.
  • net_sys - Low-level (mostly) auto-generated structures and constants for creating TUN/TAP devices.
  • net_util - Wrapper for creating TUN/TAP devices.
  • sys_util - Mostly safe wrappers for small system facilities such as eventfd or syslog.
  • syscall_defines - Lists of syscall numbers in each architecture used to make syscalls not supported in libc.
  • vhost - Wrappers for creating vhost based devices.
  • virtio_sys - Low-level (mostly) auto-generated structures and constants for interfacing with kernel vhost support.
  • vm_control - IPC for the VM.
  • x86_64 - Support code specific to 64 bit intel machines.

The seccomp folder contains minijail seccomp policy files for each sandboxed device. Because some syscalls vary by architecture, the seccomp policies are split by architecture.