Skip to content

Commit

Permalink
x86/tdx: Add unaccepted memory support
Browse files Browse the repository at this point in the history
Hookup TDX-specific code to accept memory.

Accepting the memory is the same process as converting memory from
shared to private: kernel notifies VMM with MAP_GPA hypercall and then
accept pages with ACCEPT_PAGE module call.

The implementation in core kernel uses tdx_enc_status_changed(). It
already used for converting memory to shared and back for I/O
transactions.

Boot stub provides own implementation of tdx_accept_memory(). It is
similar in structure to tdx_enc_status_changed(), but only cares about
converting memory to private.

Signed-off-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
  • Loading branch information
kiryl committed Aug 17, 2022
1 parent ba9d65f commit 46ce03a
Show file tree
Hide file tree
Showing 6 changed files with 136 additions and 11 deletions.
1 change: 1 addition & 0 deletions arch/x86/Kconfig
Expand Up @@ -869,6 +869,7 @@ config INTEL_TDX_GUEST
select ARCH_HAS_CC_PLATFORM
select X86_MEM_ENCRYPT
select X86_MCE
select UNACCEPTED_MEMORY
help
Support running as a guest under Intel TDX. Without this support,
the guest kernel can not boot or run under TDX.
Expand Down
27 changes: 26 additions & 1 deletion arch/x86/boot/compressed/mem.c
Expand Up @@ -5,17 +5,42 @@
#include "error.h"
#include "find.h"
#include "math.h"
#include "tdx.h"
#include <asm/shared/tdx.h>

#define PMD_SHIFT 21
#define PMD_SIZE (_AC(1, UL) << PMD_SHIFT)
#define PMD_MASK (~(PMD_SIZE - 1))

extern struct boot_params *boot_params;

static bool is_tdx_guest(void)
{
static bool once;
static bool is_tdx;

if (!IS_ENABLED(CONFIG_INTEL_TDX_GUEST))
return false;

if (!once) {
u32 eax, sig[3];

cpuid_count(TDX_CPUID_LEAF_ID, 0, &eax,
&sig[0], &sig[2], &sig[1]);
is_tdx = !memcmp(TDX_IDENT, sig, sizeof(sig));
once = true;
}

return is_tdx;
}

static inline void __accept_memory(phys_addr_t start, phys_addr_t end)
{
/* Platform-specific memory-acceptance call goes here */
error("Cannot accept memory");
if (is_tdx_guest())
tdx_accept_memory(start, end);
else
error("Cannot accept memory: unknown platform\n");
}

/*
Expand Down
78 changes: 78 additions & 0 deletions arch/x86/boot/compressed/tdx.c
Expand Up @@ -3,12 +3,15 @@
#include "../cpuflags.h"
#include "../string.h"
#include "../io.h"
#include "align.h"
#include "error.h"
#include "pgtable_types.h"

#include <vdso/limits.h>
#include <uapi/asm/vmx.h>

#include <asm/shared/tdx.h>
#include <asm/page_types.h>

/* Called from __tdx_hypercall() for unrecoverable failure */
void __tdx_hypercall_failed(void)
Expand Down Expand Up @@ -75,3 +78,78 @@ void early_tdx_detect(void)
pio_ops.f_outb = tdx_outb;
pio_ops.f_outw = tdx_outw;
}

static unsigned long try_accept_one(phys_addr_t start, unsigned long len,
enum pg_level level)
{
unsigned long accept_size = PAGE_SIZE << ((level - 1) * PTE_SHIFT);
u64 tdcall_rcx;
u8 page_size;

if (!IS_ALIGNED(start, accept_size))
return 0;

if (len < accept_size)
return 0;

/*
* Pass the page physical address to the TDX module to accept the
* pending, private page.
*
* Bits 2:0 of RCX encode page size: 0 - 4K, 1 - 2M, 2 - 1G.
*/
switch (level) {
case PG_LEVEL_4K:
page_size = 0;
break;
case PG_LEVEL_2M:
page_size = 1;
break;
case PG_LEVEL_1G:
page_size = 2;
break;
default:
return 0;
}

tdcall_rcx = start | page_size;
if (__tdx_module_call(TDX_ACCEPT_PAGE, tdcall_rcx, 0, 0, 0, NULL))
return 0;

return accept_size;
}

void tdx_accept_memory(phys_addr_t start, phys_addr_t end)
{
/*
* Notify the VMM about page mapping conversion. More info about ABI
* can be found in TDX Guest-Host-Communication Interface (GHCI),
* section "TDG.VP.VMCALL<MapGPA>"
*/
if (_tdx_hypercall(TDVMCALL_MAP_GPA, start, end - start, 0, 0))
error("Accepting memory failed\n");

/*
* For shared->private conversion, accept the page using
* TDX_ACCEPT_PAGE TDX module call.
*/
while (start < end) {
unsigned long len = end - start;
unsigned long accept_size;

/*
* Try larger accepts first. It gives chance to VMM to keep
* 1G/2M Secure EPT entries where possible and speeds up
* process by cutting number of hypercalls (if successful).
*/

accept_size = try_accept_one(start, len, PG_LEVEL_1G);
if (!accept_size)
accept_size = try_accept_one(start, len, PG_LEVEL_2M);
if (!accept_size)
accept_size = try_accept_one(start, len, PG_LEVEL_4K);
if (!accept_size)
error("Accepting memory failed\n");
start += accept_size;
}
}
30 changes: 21 additions & 9 deletions arch/x86/coco/tdx/tdx.c
Expand Up @@ -664,16 +664,9 @@ static unsigned long try_accept_one(phys_addr_t start, unsigned long len,
return accept_size;
}

/*
* Inform the VMM of the guest's intent for this physical page: shared with
* the VMM or private to the guest. The VMM is expected to change its mapping
* of the page in response.
*/
static bool tdx_enc_status_changed(unsigned long vaddr, int numpages, bool enc)
static bool tdx_enc_status_changed_phys(phys_addr_t start, phys_addr_t end,
bool enc)
{
phys_addr_t start = __pa(vaddr);
phys_addr_t end = __pa(vaddr + numpages * PAGE_SIZE);

if (!enc) {
/* Set the shared (decrypted) bits: */
start |= cc_mkdec(0);
Expand Down Expand Up @@ -719,6 +712,25 @@ static bool tdx_enc_status_changed(unsigned long vaddr, int numpages, bool enc)
return true;
}

void tdx_accept_memory(phys_addr_t start, phys_addr_t end)
{
if (!tdx_enc_status_changed_phys(start, end, true))
panic("Accepting memory failed: %#llx-%#llx\n", start, end);
}

/*
* Inform the VMM of the guest's intent for this physical page: shared with
* the VMM or private to the guest. The VMM is expected to change its mapping
* of the page in response.
*/
static bool tdx_enc_status_changed(unsigned long vaddr, int numpages, bool enc)
{
phys_addr_t start = __pa(vaddr);
phys_addr_t end = __pa(vaddr + numpages * PAGE_SIZE);

return tdx_enc_status_changed_phys(start, end, enc);
}

void __init tdx_early_init(void)
{
u64 cc_mask;
Expand Down
2 changes: 2 additions & 0 deletions arch/x86/include/asm/shared/tdx.h
Expand Up @@ -81,5 +81,7 @@ struct tdx_module_output {
u64 __tdx_module_call(u64 fn, u64 rcx, u64 rdx, u64 r8, u64 r9,
struct tdx_module_output *out);

void tdx_accept_memory(phys_addr_t start, phys_addr_t end);

#endif /* !__ASSEMBLY__ */
#endif /* _ASM_X86_SHARED_TDX_H */
9 changes: 8 additions & 1 deletion arch/x86/mm/unaccepted_memory.c
Expand Up @@ -7,6 +7,7 @@

#include <asm/io.h>
#include <asm/setup.h>
#include <asm/shared/tdx.h>
#include <asm/unaccepted_memory.h>

/* Protects unaccepted memory bitmap */
Expand Down Expand Up @@ -62,7 +63,13 @@ void accept_memory(phys_addr_t start, phys_addr_t end)
unsigned long len = range_end - range_start;

/* Platform-specific memory-acceptance call goes here */
panic("Cannot accept memory: unknown platform\n");
if (cpu_feature_enabled(X86_FEATURE_TDX_GUEST)) {
tdx_accept_memory(range_start * PMD_SIZE,
range_end * PMD_SIZE);
} else {
panic("Cannot accept memory: unknown platform\n");
}

bitmap_clear(bitmap, range_start, len);
}
spin_unlock_irqrestore(&unaccepted_memory_lock, flags);
Expand Down

0 comments on commit 46ce03a

Please sign in to comment.