[RFC Part1 PATCH 00/13] Add AMD Secure Nested Paging (SEV-SNP) Guest Support

From: Brijesh Singh
Date: Wed Mar 24 2021 - 12:45:37 EST


This part of Secure Encrypted Paging (SEV-SNP) series focuses on the changes
required in a guest OS for SEV-SNP support.

SEV-SNP builds upon existing SEV and SEV-ES functionality while adding
new hardware-based memory protections. SEV-SNP adds strong memory integrity
protection to help prevent malicious hypervisor-based attacks like data
replay, memory re-mapping and more in order to create an isolated memory
encryption environment.

This series provides the basic building blocks to support booting the SEV-SNP
VMs, it does not cover all the security enhancement introduced by the SEV-SNP
such as interrupt protection.

Many of the integrity guarantees of SEV-SNP are enforced through a new
structure called the Reverse Map Table (RMP). Adding a new page to SEV-SNP
VM requires a 2-step process. First, the hypervisor assigns a page to the
guest using the new RMPUPDATE instruction. This transitions the page to
guest-invalid. Second, the guest validates the page using the new PVALIDATE
instruction. The SEV-SNP VMs can use the new "Page State Change Request NAE"
defined in the GHCB specification to ask hypervisor to add or remove page
from the RMP table.

Each page assigned to the SEV-SNP VM can either be validated or unvalidated,
as indicated by the Validated flag in the page's RMP entry. There are two
approaches that can be taken for the page validation: Pre-validation and
Lazy Validation.

Under pre-validation, the pages are validated prior to first use. And under
lazy validation, pages are validated when first accessed. An access to a
unvalidated page results in a #VC exception, at which time the exception
handler may validate the page. Lazy validation requires careful tracking of
the validated pages to avoid validating the same GPA more than once. The
recently introduced "Unaccepted" memory type can be used to communicate the
unvalidated memory ranges to the Guest OS.

At this time we only sypport the pre-validation, the OVMF guest BIOS
validates the entire RAM before the control is handed over to the guest kernel.
The early_set_memory_{encrypt,decrypt} and set_memory_{encrypt,decrypt} are
enlightened to perform the page validation or invalidation while setting or
clearing the encryption attribute from the page table.

This series does not provide support for the following SEV-SNP features yet:

* CPUID filtering
* Driver to query attestation report
* AP bring up using the new SEV-SNP NAE
* Lazy validation
* Interrupt security

The series is based on kvm/master commit:
87aa9ec939ec KVM: x86/mmu: Fix TDP MMU zap collapsible SPTEs

The complete source is available at
https://github.com/AMDESE/linux/tree/sev-snp-part-1-rfc1

Cc: Thomas Gleixner <tglx@xxxxxxxxxxxxx>
Cc: Ingo Molnar <mingo@xxxxxxxxxx>
Cc: Borislav Petkov <bp@xxxxxxxxx>
Cc: Joerg Roedel <jroedel@xxxxxxx>
Cc: "H. Peter Anvin" <hpa@xxxxxxxxx>
Cc: Tony Luck <tony.luck@xxxxxxxxx>
Cc: Dave Hansen <dave.hansen@xxxxxxxxx>
Cc: "Peter Zijlstra (Intel)" <peterz@xxxxxxxxxxxxx>
Cc: Paolo Bonzini <pbonzini@xxxxxxxxxx>
Cc: Tom Lendacky <thomas.lendacky@xxxxxxx>
Cc: David Rientjes <rientjes@xxxxxxxxxx>
Cc: Sean Christopherson <seanjc@xxxxxxxxxx>
Cc: x86@xxxxxxxxxx
Cc: kvm@xxxxxxxxxxxxxxx

Additional resources
---------------------
SEV-SNP whitepaper
https://www.amd.com/system/files/TechDocs/SEV-SNP-strengthening-vm-isolation-with-integrity-protection-and-more.pdf

APM 2: https://www.amd.com/system/files/TechDocs/24593.pdf
(section 15.36)

GHCB spec v2:
The draft specification is posted on AMD-SEV-SNP mailing list:
https://lists.suse.com/mailman/private/amd-sev-snp/

Copy of draft spec is also available at
https://github.com/AMDESE/AMDSEV/blob/sev-snp-devel/docs/56421-Guest_Hypervisor_Communication_Block_Standardization.pdf

GHCB spec v1:
SEV-SNP firmware specification:
https://developer.amd.com/sev/

Brijesh Singh (13):
x86/cpufeatures: Add SEV-SNP CPU feature
x86/mm: add sev_snp_active() helper
x86: add a helper routine for the PVALIDATE instruction
x86/sev-snp: define page state change VMGEXIT structure
X86/sev-es: move few helper functions in common file
x86/compressed: rescinds and validate the memory used for the GHCB
x86/compressed: register GHCB memory when SNP is active
x86/sev-es: register GHCB memory when SEV-SNP is active
x86/kernel: add support to validate memory in early enc attribute
change
X86: kernel: make the bss.decrypted section shared in RMP table
x86/kernel: validate rom memory before accessing when SEV-SNP is
active
x86/sev-es: make GHCB get and put helper accessible outside
x86/kernel: add support to validate memory when changing C-bit

arch/x86/boot/compressed/Makefile | 1 +
arch/x86/boot/compressed/ident_map_64.c | 18 ++
arch/x86/boot/compressed/sev-common.c | 32 +++
arch/x86/boot/compressed/sev-es.c | 26 +--
arch/x86/boot/compressed/sev-snp.c | 141 +++++++++++++
arch/x86/boot/compressed/sev-snp.h | 25 +++
arch/x86/include/asm/cpufeatures.h | 1 +
arch/x86/include/asm/mem_encrypt.h | 2 +
arch/x86/include/asm/msr-index.h | 2 +
arch/x86/include/asm/sev-es.h | 11 +
arch/x86/include/asm/sev-snp.h | 121 +++++++++++
arch/x86/include/uapi/asm/svm.h | 1 +
arch/x86/kernel/Makefile | 3 +
arch/x86/kernel/cpu/amd.c | 3 +-
arch/x86/kernel/cpu/scattered.c | 1 +
arch/x86/kernel/head64.c | 14 ++
arch/x86/kernel/probe_roms.c | 15 ++
arch/x86/kernel/sev-common-shared.c | 31 +++
arch/x86/kernel/sev-es-shared.c | 21 +-
arch/x86/kernel/sev-es.c | 32 ++-
arch/x86/kernel/sev-snp.c | 269 ++++++++++++++++++++++++
arch/x86/mm/mem_encrypt.c | 49 ++++-
arch/x86/mm/pat/set_memory.c | 19 ++
23 files changed, 792 insertions(+), 46 deletions(-)
create mode 100644 arch/x86/boot/compressed/sev-common.c
create mode 100644 arch/x86/boot/compressed/sev-snp.c
create mode 100644 arch/x86/boot/compressed/sev-snp.h
create mode 100644 arch/x86/include/asm/sev-snp.h
create mode 100644 arch/x86/kernel/sev-common-shared.c
create mode 100644 arch/x86/kernel/sev-snp.c

--
2.17.1