From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5FE5EC433EF for ; Thu, 21 Oct 2021 14:39:42 +0000 (UTC) Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by mail.kernel.org (Postfix) with ESMTP id E32D8610D0 for ; Thu, 21 Oct 2021 14:39:39 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org E32D8610D0 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=alien8.de Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=kvack.org Received: by kanga.kvack.org (Postfix) id 754746B006C; Thu, 21 Oct 2021 10:39:39 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id 702FC900002; Thu, 21 Oct 2021 10:39:39 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 5CB446B0073; Thu, 21 Oct 2021 10:39:39 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from forelay.hostedemail.com (smtprelay0001.hostedemail.com [216.40.44.1]) by kanga.kvack.org (Postfix) with ESMTP id 4BCA96B006C for ; Thu, 21 Oct 2021 10:39:39 -0400 (EDT) Received: from smtpin10.hostedemail.com (10.5.19.251.rfc1918.com [10.5.19.251]) by forelay04.hostedemail.com (Postfix) with ESMTP id EA78530C88 for ; Thu, 21 Oct 2021 14:39:38 +0000 (UTC) X-FDA: 78720703236.10.970C760 Received: from mail.skyhub.de (mail.skyhub.de [5.9.137.197]) by imf06.hostedemail.com (Postfix) with ESMTP id 969B8801A8B8 for ; Thu, 21 Oct 2021 14:39:33 +0000 (UTC) Received: from zn.tnic (p200300ec2f1912003b8abe7004197216.dip0.t-ipconnect.de [IPv6:2003:ec:2f19:1200:3b8a:be70:419:7216]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.skyhub.de (SuperMail on ZX Spectrum 128k) with ESMTPSA id 1D5941EC03C9; Thu, 21 Oct 2021 16:39:33 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alien8.de; s=dkim; t=1634827173; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:in-reply-to:in-reply-to: references:references; bh=y17JTnGMD0mtwTslqhoBBVABf5L1UdFOBWZGIOCjXBc=; b=WBGqbz725B0Tn4Gqi9IfVffxfPZHOyMrX9swMzwzKOKDnAf95Ur6JThfCJ9KBP7gbW1Dh0 r24q9fqe9U0q38J4Z4zQLkXLXqluT8qQUy7iWT1AHe+c2HFsXO79fNq8iAHcPUE/bd0dTI 8uOp5LTDa0i52bQxYYTnt6TwbG41+zU= Date: Thu, 21 Oct 2021 16:39:31 +0200 From: Borislav Petkov To: Michael Roth Cc: Brijesh Singh , x86@kernel.org, linux-kernel@vger.kernel.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-coco@lists.linux.dev, linux-mm@kvack.org, Thomas Gleixner , Ingo Molnar , Joerg Roedel , Tom Lendacky , "H. Peter Anvin" , Ard Biesheuvel , Paolo Bonzini , Sean Christopherson , Vitaly Kuznetsov , Jim Mattson , Andy Lutomirski , Dave Hansen , Sergio Lopez , Peter Gonda , Peter Zijlstra , Srinivas Pandruvada , David Rientjes , Dov Murik , Tobin Feldman-Fitzthum , Vlastimil Babka , "Kirill A . Shutemov" , Andi Kleen , "Dr . David Alan Gilbert" , tony.luck@intel.com, marcorr@google.com, sathyanarayanan.kuppuswamy@linux.intel.com Subject: Re: [PATCH v6 08/42] x86/sev-es: initialize sev_status/features within #VC handler Message-ID: References: <20211008180453.462291-1-brijesh.singh@amd.com> <20211008180453.462291-9-brijesh.singh@amd.com> <20211018184003.3ob2uxcpd2rpee3s@amd.com> <20211020161023.hzbj53ehmzjrt4xd@amd.com> <20211021020542.v5s7xr4s2j3gsale@amd.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <20211021020542.v5s7xr4s2j3gsale@amd.com> X-Rspamd-Server: rspam03 X-Rspamd-Queue-Id: 969B8801A8B8 X-Stat-Signature: 5y8w1zdrdukmneg369tsmtkj4f3aku49 Authentication-Results: imf06.hostedemail.com; dkim=pass header.d=alien8.de header.s=dkim header.b=WBGqbz72; dmarc=pass (policy=none) header.from=alien8.de; spf=pass (imf06.hostedemail.com: domain of bp@alien8.de designates 5.9.137.197 as permitted sender) smtp.mailfrom=bp@alien8.de X-HE-Tag: 1634827173-548099 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: On Wed, Oct 20, 2021 at 09:05:42PM -0500, Michael Roth wrote: > According to the APM at least, (Rev 3.37, 15.34.10, "SEV_STATUS MSR"), the > SEV MSR is the appropriate source for guests to use. This is what is used > in the EFI code as well. So that seems to be the right way to make the > initial determination. Yap. > There's a dependency there on the SEV CPUID bit however, since setting the > bit to 0 would generally result in a guest skipping the SEV MSR read and > assuming 0. So for SNP it would be more reliable to make use of the CPUID > table at that point, since it's less-susceptible to manipulation, or do the > #VC-based SEV MSR read (or both). So the CPUID page is supplied by the firmware, right? Then, you parse it and see that the CPUID bit is 1, then you start using the SEV_STATUS MSR and all good. If there *is* a CPUID page but that bit is 0, then you can safely assume that something is playing tricks on ya so you simply refuse booting. > Fully-unencrypted should result in a crash due to the reasons below. Crash is a good thing in confidential computing. :) > But there may exist some carefully crafted outside influences that could > goad the guest into, perhaps, not marking certain pages as private. The > best that can be done to prevent that is to audit/harden all the code in the > boot stack so that it is less susceptible to that kind of outside > manipulation (via mechanisms like SEV-ES, SNP page validation, SNP CPUID > table, SNP restricted injection, etc.) So to me I wonder why would one use anything *else* but an SNP guest. We all know that those previous technologies were just the stepping stones towards SNP. > Then of course that boot stack needs to be part of the attestation process > to provide any meaningful assurances about the resulting guest state. > > Outside of the boot stack the guest owner might take some extra precautions. > Perhaps custom some kernel driver to verify encryption/validated status of > guest pages, some checks against the CPUID table to verify it contains sane > values, but not really worth speculating on that aspect as it will be > ultimately dependent on how the cloud vendor decides to handle things after > boot. Well, I've always advocated having a best-practices writeup somewhere goes a long way to explain this technology to people and how to get their feet wet. And there you can give hints how such verification could look like in detail... > That would indeed be useful. Perhaps as a nice big comment in sme_enable() > and/or the proposed sev_init() so that those invariants can be maintained, > or updated in sync with future changes. I'll look into that for the next > spin and check with Brijesh on the details. There is Documentation/x86/amd-memory-encryption.rst, for example. -- Regards/Gruss, Boris. https://people.kernel.org/tglx/notes-about-netiquette