qemu-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: [PATCH 0/3] SEV: fixes for -kernel launch with incompatible OVMF


From: Dov Murik
Subject: Re: [PATCH 0/3] SEV: fixes for -kernel launch with incompatible OVMF
Date: Tue, 2 Nov 2021 15:22:24 +0200
User-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Thunderbird/91.2.1


On 02/11/2021 12:52, Brijesh Singh wrote:
> Hi Dov,
> 
> Overall the patch looks good, only question I have is that now we are
> enforce qemu to hash the kernel, initrd and cmdline unconditionally for
> any of the SEV guest launches. This requires anyone wanting to
> calculating the expected measurement need to account for it. Should we
> make the hash page build optional ?
> 

The problem with adding a -enable-add-kernel-hashes QEMU option (or
suboption) is yet another complexity for the user.  I'd also argue that
adding these hashes can lead to a more secure VM boot process, so it
makes sense for it to be the default (and maybe introduce a
-allow-insecure-unmeasured-kernel-via-fw-cfg option to prevent the
measurement from changing due to addition of hashes?).

Maybe, on the other hand, OVMF should "report" whether it supports
hashes verification. If it does, it should have the GUID in the table
(near the reset vector), like the current OvmfPkg/AmdSev edk2 build. If
it doesn't support that, then the entry should not appear at all, and
then QEMU won't add the hashes (with patch 1 from this series).  This
means that in edk2 we need to remove the SEV Hash Table block from the
ResetVectorVtf0.asm for OvmfPkg, but include it in the AmdSev build.

But the problem with this approach is that it prevents the future
unification of AmdSev and OvmfPkg, which is a possibility we discussed
(at least with Dave Gilbert), though not sure it's a good/feasible goal.



> I am thinking this more for the SEV-SNP guest. As you may be aware that
> with SEV-SNP the attestation is performed by the guest, and its possible
> for the launch flow to pass 512-bits of host_data that gets included in
> the report. If a user wants to do the hash'e checks for the SNP then
> they can pass a hash of kernel, initrd and cmdline through a
> launch_finish.ID_BLOCK.host_data and does not require a special hash
> page. This it will simplify the expected hash calculation.

That is a new measured boot "protocol" that we can discuss, and see
whether it's better/easier than the existing one at hand that works on
SEV and SEV-ES.

What I don't understand in your suggestion is who performs a SHA256 of
the fw_cfg blobs (kernel/initrd/cmdline) so they can later be verified
(though ideally earlier is better).  Can you describe the details
(step-by-step) of an SNP VM boot with -kernel/-initrd/-append and how
the measurement/attestation is performed?



> Adding a
> special page requires a validation of that page. All the prevalidated
> page need to be excluded by guest BIOS page validation flow to avoid the
> double validation. The hash page is populated only when we pass -kernel
> and it will be tricky to communicate this information to the guest BIOS
> so that it can skip the validation.

So that again comes back to the earlier question of whether we should
always fill the hashes page or only sometimes, and how can OVMF tell.

How about: QEMU always prevalidates this page (either fills it with
zeros or with the hashes table), and the BIOS always excludes it?

-Dov


> 
> Thoughts ?
> 
> thanks
> 
> On 11/1/21 5:21 AM, Dov Murik wrote:
>> Tom Lendacky and Brijesh Singh reported two issues with launching SEV
>> guests with the -kernel QEMU option when an old [1] or wrongly configured [2]
>> OVMF images are used.
>>
>> The fixes in patches 1 and 2 allow such guests to boot by skipping the
>> kernel/initrd/cmdline hashes addition to the initial guest memory (and
>> warning the user).
>>
>> Patch 3 is a refactoring of parts of the same function
>> sev_add_kernel_loader_hashes() to calculate all padding sizes at
>> compile-time.  This patch is not required to fix the issues above, but
>> is suggested as an improvement (no functional change intended).
>>
>> Note that launch measurement security is not harmed by these fixes: a
>> Guest Owner that wants to use measured Linux boot with -kernel, must use
>> (and measure) an OVMF image that designates a proper hashes table area,
>> and that verifies those hashes when loading the binaries from QEMU via
>> fw_cfg.
>>
>> The old OVMFs which don't publish the hashes table GUID or don't reserve
>> a valid area for it in MEMFD cannot support these hashes verification in
>> any case (for measured boot with -kernel).
>>
>>
>> [1] 
>> https://lore.kernel.org/qemu-devel/3b9d10d9-5d9c-da52-f18c-cd93c1931706@amd.com/
>> [2] 
>> https://lore.kernel.org/qemu-devel/001dd81a-282d-c307-a657-e228480d4af3@amd.com/
>>
>> Dov Murik (3):
>>   sev/i386: Allow launching with -kernel if no OVMF hashes table found
>>   sev/i386: Warn if using -kernel with invalid OVMF hashes table area
>>   sev/i386: Perform padding calculations at compile-time
>>
>>  target/i386/sev.c | 34 +++++++++++++++++++++++-----------
>>  1 file changed, 23 insertions(+), 11 deletions(-)
>>
>>
>> base-commit: af531756d25541a1b3b3d9a14e72e7fedd941a2e



reply via email to

[Prev in Thread] Current Thread [Next in Thread]