lkml.org 
[lkml]   [2022]   [Sep]   [23]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
From
Date
SubjectRe: [PATCH v8 1/8] mm/memfd: Introduce userspace inaccessible memfd
Hi,

On Mon, Sep 19, 2022 at 8:10 PM Sean Christopherson <seanjc@google.com> wrote:
>
> +Will, Marc and Fuad (apologies if I missed other pKVM folks)
>
> On Mon, Sep 19, 2022, David Hildenbrand wrote:
> > On 15.09.22 16:29, Chao Peng wrote:
> > > From: "Kirill A. Shutemov" <kirill.shutemov@linux.intel.com>
> > >
> > > KVM can use memfd-provided memory for guest memory. For normal userspace
> > > accessible memory, KVM userspace (e.g. QEMU) mmaps the memfd into its
> > > virtual address space and then tells KVM to use the virtual address to
> > > setup the mapping in the secondary page table (e.g. EPT).
> > >
> > > With confidential computing technologies like Intel TDX, the
> > > memfd-provided memory may be encrypted with special key for special
> > > software domain (e.g. KVM guest) and is not expected to be directly
> > > accessed by userspace. Precisely, userspace access to such encrypted
> > > memory may lead to host crash so it should be prevented.
> >
> > Initially my thaught was that this whole inaccessible thing is TDX specific
> > and there is no need to force that on other mechanisms. That's why I
> > suggested to not expose this to user space but handle the notifier
> > requirements internally.
> >
> > IIUC now, protected KVM has similar demands. Either access (read/write) of
> > guest RAM would result in a fault and possibly crash the hypervisor (at
> > least not the whole machine IIUC).
>
> Yep. The missing piece for pKVM is the ability to convert from shared to private
> while preserving the contents, e.g. to hand off a large buffer (hundreds of MiB)
> for processing in the protected VM. Thoughts on this at the bottom.

Just wanted to mention that for pKVM (arm64), this wouldn't crash the
hypervisor. A userspace access would crash the userspace process since
the hypervisor would inject a fault back. Because of that making it
inaccessible from userspace is good to have, but not really vital for
pKVM. What is important for pKVM is that the guest private memory is
not GUP'able by the host. This is because if it were, it might be
possible for a malicious userspace process (e.g., a malicious vmm) to
trick the host kernel into accessing guest private memory in a context
where it isn’t prepared to handle the fault injected by the
hypervisor. This of course might crash the host.

> > > This patch introduces userspace inaccessible memfd (created with
> > > MFD_INACCESSIBLE). Its memory is inaccessible from userspace through
> > > ordinary MMU access (e.g. read/write/mmap) but can be accessed via
> > > in-kernel interface so KVM can directly interact with core-mm without
> > > the need to map the memory into KVM userspace.
> >
> > With secretmem we decided to not add such "concept switch" flags and instead
> > use a dedicated syscall.
> >
>
> I have no personal preference whatsoever between a flag and a dedicated syscall,
> but a dedicated syscall does seem like it would give the kernel a bit more
> flexibility.
>
> > What about memfd_inaccessible()? Especially, sealing and hugetlb are not
> > even supported and it might take a while to support either.
>
> Don't know about sealing, but hugetlb support for "inaccessible" memory needs to
> come sooner than later. "inaccessible" in quotes because we might want to choose
> a less binary name, e.g. "restricted"?.
>
> Regarding pKVM's use case, with the shim approach I believe this can be done by
> allowing userspace mmap() the "hidden" memfd, but with a ton of restrictions
> piled on top.
>
> My first thought was to make the uAPI a set of KVM ioctls so that KVM could tightly
> tightly control usage without taking on too much complexity in the kernel, but
> working through things, routing the behavior through the shim itself might not be
> all that horrific.
>
> IIRC, we discarded the idea of allowing userspace to map the "private" fd because
> things got too complex, but with the shim it doesn't seem _that_ bad.
>
> E.g. on the memfd side:
>
> 1. The entire memfd must be mapped, and at most one mapping is allowed, i.e.
> mapping is all or nothing.
>
> 2. Acquiring a reference via get_pfn() is disallowed if there's a mapping for
> the restricted memfd.
>
> 3. Add notifier hooks to allow downstream users to further restrict things.
>
> 4. Disallow splitting VMAs, e.g. to force userspace to munmap() everything in
> one shot.
>
> 5. Require that there are no outstanding references at munmap(). Or if this
> can't be guaranteed by userspace, maybe add some way for userspace to wait
> until it's ok to convert to private? E.g. so that get_pfn() doesn't need
> to do an expensive check every time.
>
> static int memfd_restricted_mmap(struct file *file, struct vm_area_struct *vma)
> {
> if (vma->vm_pgoff)
> return -EINVAL;
>
> if ((vma->vm_end - vma->vm_start) != <file size>)
> return -EINVAL;
>
> mutex_lock(&data->lock);
>
> if (data->has_mapping) {
> r = -EINVAL;
> goto err;
> }
> list_for_each_entry(notifier, &data->notifiers, list) {
> r = notifier->ops->mmap_start(notifier, ...);
> if (r)
> goto abort;
> }
>
> notifier->ops->mmap_end(notifier, ...);
> mutex_unlock(&data->lock);
> return 0;
>
> abort:
> list_for_each_entry_continue_reverse(notifier &data->notifiers, list)
> notifier->ops->mmap_abort(notifier, ...);
> err:
> mutex_unlock(&data->lock);
> return r;
> }
>
> static void memfd_restricted_close(struct vm_area_struct *vma)
> {
> mutex_lock(...);
>
> /*
> * Destroy the memfd and disable all future accesses if there are
> * outstanding refcounts (or other unsatisfied restrictions?).
> */
> if (<outstanding references> || ???)
> memfd_restricted_destroy(...);
> else
> data->has_mapping = false;
>
> mutex_unlock(...);
> }
>
> static int memfd_restricted_may_split(struct vm_area_struct *area, unsigned long addr)
> {
> return -EINVAL;
> }
>
> static int memfd_restricted_mapping_mremap(struct vm_area_struct *new_vma)
> {
> return -EINVAL;
> }
>
> Then on the KVM side, its mmap_start() + mmap_end() sequence would:
>
> 1. Not be supported for TDX or SEV-SNP because they don't allow adding non-zero
> memory into the guest (after pre-boot phase).
>
> 2. Be mutually exclusive with shared<=>private conversions, and is allowed if
> and only if the entire gfn range of the associated memslot is shared.

In general I think that this would work with pKVM. However, limiting
private<->shared conversions to the granularity of a whole memslot
might be difficult to handle in pKVM, since the guest doesn't have the
concept of memslots. For example, in pKVM right now, when a guest
shares back its restricted DMA pool with the host it does so at the
page-level. pKVM would also need a way to make an fd accessible again
when shared back, which I think isn't possible with this patch.

You were initially considering a KVM ioctl for mapping, which might be
better suited for this since KVM knows which pages are shared and
which ones are private. So routing things through KVM might simplify
things and allow it to enforce all the necessary restrictions (e.g.,
private memory cannot be mapped). What do you think?

Thanks,
/fuad

\
 
 \ /
  Last update: 2022-09-23 17:22    [W:0.623 / U:0.460 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site