2024-03-25 14:40:15

by Kirill A. Shutemov

[permalink] [raw]
Subject: [PATCHv2 4/4] x86/tdx: Enable ENUM_TOPOLOGY

TDX 1.0 defines baseline behaviour of TDX guest platform. In TDX 1.0
generates a #VE when accessing topology-related CPUID leafs (0xB and
0x1F) and the X2APIC_APICID MSR. The kernel returns all zeros on CPUID
topology. Any complications will cause problems.

The ENUM_TOPOLOGY feature allows the VMM to provide topology
information to the guest. Enabling the feature eliminates
topology-related #VEs: the TDX module virtualizes accesses to
the CPUID leafs and the MSR.

Enable ENUM_TOPOLOGY if it is available.

Signed-off-by: Kirill A. Shutemov <[email protected]>
---
arch/x86/coco/tdx/tdx.c | 19 +++++++++++++++++++
arch/x86/include/asm/shared/tdx.h | 3 +++
2 files changed, 22 insertions(+)

diff --git a/arch/x86/coco/tdx/tdx.c b/arch/x86/coco/tdx/tdx.c
index 860bfdd5a11d..b2d969432a22 100644
--- a/arch/x86/coco/tdx/tdx.c
+++ b/arch/x86/coco/tdx/tdx.c
@@ -289,6 +289,25 @@ static void tdx_setup(u64 *cc_mask)
else
tdx_panic(msg);
}
+
+ /*
+ * TDX 1.0 generates a #VE when accessing topology-related CPUID leafs
+ * (0xB and 0x1F) and the X2APIC_APICID MSR. The kernel returns all
+ * zeros on CPUID #VEs. In practice, this means that the kernel can only
+ * boot with a plain topology. Any complications will cause problems.
+ *
+ * The ENUM_TOPOLOGY feature allows the VMM to provide topology
+ * information to the guest in a safe manner. Enabling the feature
+ * eliminates topology-related #VEs: the TDX module virtualizes
+ * accesses to the CPUID leafs and the MSR.
+ *
+ * Enable ENUM_TOPOLOGY if it is available.
+ */
+ if ((features & TDX_FEATURES0_ENUM_TOPOLOGY) &&
+ tdg_vm_rd(TDCS_TOPOLOGY_ENUM_CONFIGURED)) {
+ if (!tdcs_ctls_set(TD_CTLS_ENUM_TOPOLOGY))
+ pr_warn("Failed to enable ENUM_TOPOLOGY\n");
+ }
}

/*
diff --git a/arch/x86/include/asm/shared/tdx.h b/arch/x86/include/asm/shared/tdx.h
index 29a61c72e4dd..2964c506b241 100644
--- a/arch/x86/include/asm/shared/tdx.h
+++ b/arch/x86/include/asm/shared/tdx.h
@@ -27,15 +27,18 @@
#define TDCS_CONFIG_FLAGS 0x1110000300000016
#define TDCS_TD_CTLS 0x1110000300000017
#define TDCS_NOTIFY_ENABLES 0x9100000000000010
+#define TDCS_TOPOLOGY_ENUM_CONFIGURED 0x9100000000000019

/* TDCS_TDX_FEATURES0 bits */
#define TDX_FEATURES0_PENDING_EPT_VIOLATION_V2 BIT_ULL(16)
+#define TDX_FEATURES0_ENUM_TOPOLOGY BIT_ULL(20)

/* TDCS_CONFIG_FLAGS bits */
#define TDCS_CONFIG_FLEXIBLE_PENDING_VE BIT_ULL(1)

/* TDCS_TD_CTLS bits */
#define TD_CTLS_PENDING_VE_DISABLE BIT_ULL(0)
+#define TD_CTLS_ENUM_TOPOLOGY BIT_ULL(1)

/* TDX hypercall Leaf IDs */
#define TDVMCALL_MAP_GPA 0x10001
--
2.43.0



2024-03-26 10:59:59

by Huang, Kai

[permalink] [raw]
Subject: Re: [PATCHv2 4/4] x86/tdx: Enable ENUM_TOPOLOGY

On Mon, 2024-03-25 at 12:46 +0200, Kirill A. Shutemov wrote:
> TDX 1.0 defines baseline behaviour of TDX guest platform. In TDX 1.0

^ Not needed.

> generates a #VE when accessing topology-related CPUID leafs (0xB and
> 0x1F) and the X2APIC_APICID MSR. The kernel returns all zeros on CPUID
> topology. Any complications will cause problems.
>
> The ENUM_TOPOLOGY feature allows the VMM to provide topology
> information to the guest. Enabling the feature eliminates
> topology-related #VEs: the TDX module virtualizes accesses to
> the CPUID leafs and the MSR.
>
> Enable ENUM_TOPOLOGY if it is available.
>
> Signed-off-by: Kirill A. Shutemov <[email protected]>
> ---
> arch/x86/coco/tdx/tdx.c | 19 +++++++++++++++++++
> arch/x86/include/asm/shared/tdx.h | 3 +++
> 2 files changed, 22 insertions(+)
>
> diff --git a/arch/x86/coco/tdx/tdx.c b/arch/x86/coco/tdx/tdx.c
> index 860bfdd5a11d..b2d969432a22 100644
> --- a/arch/x86/coco/tdx/tdx.c
> +++ b/arch/x86/coco/tdx/tdx.c
> @@ -289,6 +289,25 @@ static void tdx_setup(u64 *cc_mask)
> else
> tdx_panic(msg);
> }
> +
> + /*
> + * TDX 1.0 generates a #VE when accessing topology-related CPUID leafs
> + * (0xB and 0x1F) and the X2APIC_APICID MSR. The kernel returns all
> + * zeros on CPUID #VEs. In practice, this means that the kernel can only
> + * boot with a plain topology. Any complications will cause problems.
> + *
> + * The ENUM_TOPOLOGY feature allows the VMM to provide topology
> + * information to the guest in a safe manner. Enabling the feature
> + * eliminates topology-related #VEs: the TDX module virtualizes
> + * accesses to the CPUID leafs and the MSR.
> + *
> + * Enable ENUM_TOPOLOGY if it is available.
> + */
> + if ((features & TDX_FEATURES0_ENUM_TOPOLOGY) &&
> + tdg_vm_rd(TDCS_TOPOLOGY_ENUM_CONFIGURED)) {
> + if (!tdcs_ctls_set(TD_CTLS_ENUM_TOPOLOGY))
> + pr_warn("Failed to enable ENUM_TOPOLOGY\n");
> + }
> }
>
> /*
> diff --git a/arch/x86/include/asm/shared/tdx.h b/arch/x86/include/asm/shared/tdx.h
> index 29a61c72e4dd..2964c506b241 100644
> --- a/arch/x86/include/asm/shared/tdx.h
> +++ b/arch/x86/include/asm/shared/tdx.h
> @@ -27,15 +27,18 @@
> #define TDCS_CONFIG_FLAGS 0x1110000300000016
> #define TDCS_TD_CTLS 0x1110000300000017
> #define TDCS_NOTIFY_ENABLES 0x9100000000000010
> +#define TDCS_TOPOLOGY_ENUM_CONFIGURED 0x9100000000000019

Do you know where can I find the metadata field ID definition?

It seems I couldn't find all metadata field ID definitions in the latest TDX 1.5
ABI spec anymore.

2024-03-26 12:21:51

by Kirill A. Shutemov

[permalink] [raw]
Subject: Re: [PATCHv2 4/4] x86/tdx: Enable ENUM_TOPOLOGY

On Tue, Mar 26, 2024 at 10:59:38AM +0000, Huang, Kai wrote:
> On Mon, 2024-03-25 at 12:46 +0200, Kirill A. Shutemov wrote:
> > TDX 1.0 defines baseline behaviour of TDX guest platform. In TDX 1.0
>

Okay.

> > generates a #VE when accessing topology-related CPUID leafs (0xB and
> > 0x1F) and the X2APIC_APICID MSR. The kernel returns all zeros on CPUID
> > topology. Any complications will cause problems.
> >
> > The ENUM_TOPOLOGY feature allows the VMM to provide topology
> > information to the guest. Enabling the feature eliminates
> > topology-related #VEs: the TDX module virtualizes accesses to
> > the CPUID leafs and the MSR.
> >
> > Enable ENUM_TOPOLOGY if it is available.
> >
> > Signed-off-by: Kirill A. Shutemov <[email protected]>
> > ---
> > arch/x86/coco/tdx/tdx.c | 19 +++++++++++++++++++
> > arch/x86/include/asm/shared/tdx.h | 3 +++
> > 2 files changed, 22 insertions(+)
> >
> > diff --git a/arch/x86/coco/tdx/tdx.c b/arch/x86/coco/tdx/tdx.c
> > index 860bfdd5a11d..b2d969432a22 100644
> > --- a/arch/x86/coco/tdx/tdx.c
> > +++ b/arch/x86/coco/tdx/tdx.c
> > @@ -289,6 +289,25 @@ static void tdx_setup(u64 *cc_mask)
> > else
> > tdx_panic(msg);
> > }
> > +
> > + /*
> > + * TDX 1.0 generates a #VE when accessing topology-related CPUID leafs
> > + * (0xB and 0x1F) and the X2APIC_APICID MSR. The kernel returns all
> > + * zeros on CPUID #VEs. In practice, this means that the kernel can only
> > + * boot with a plain topology. Any complications will cause problems.
> > + *
> > + * The ENUM_TOPOLOGY feature allows the VMM to provide topology
> > + * information to the guest in a safe manner. Enabling the feature
> > + * eliminates topology-related #VEs: the TDX module virtualizes
> > + * accesses to the CPUID leafs and the MSR.
> > + *
> > + * Enable ENUM_TOPOLOGY if it is available.
> > + */
> > + if ((features & TDX_FEATURES0_ENUM_TOPOLOGY) &&
> > + tdg_vm_rd(TDCS_TOPOLOGY_ENUM_CONFIGURED)) {
> > + if (!tdcs_ctls_set(TD_CTLS_ENUM_TOPOLOGY))
> > + pr_warn("Failed to enable ENUM_TOPOLOGY\n");
> > + }
> > }
> >
> > /*
> > diff --git a/arch/x86/include/asm/shared/tdx.h b/arch/x86/include/asm/shared/tdx.h
> > index 29a61c72e4dd..2964c506b241 100644
> > --- a/arch/x86/include/asm/shared/tdx.h
> > +++ b/arch/x86/include/asm/shared/tdx.h
> > @@ -27,15 +27,18 @@
> > #define TDCS_CONFIG_FLAGS 0x1110000300000016
> > #define TDCS_TD_CTLS 0x1110000300000017
> > #define TDCS_NOTIFY_ENABLES 0x9100000000000010
> > +#define TDCS_TOPOLOGY_ENUM_CONFIGURED 0x9100000000000019
>
> Do you know where can I find the metadata field ID definition?
>
> It seems I couldn't find all metadata field ID definitions in the latest TDX 1.5
> ABI spec anymore.

See "Intel TDX Module v1.5 ABI Definitions":

https://cdrdv2.intel.com/v1/dl/getContent/795381

It has all fields described in JSON.

--
Kiryl Shutsemau / Kirill A. Shutemov

2024-04-24 22:21:56

by Dave Hansen

[permalink] [raw]
Subject: Re: [PATCHv2 4/4] x86/tdx: Enable ENUM_TOPOLOGY

On 3/25/24 03:46, Kirill A. Shutemov wrote:
> + if ((features & TDX_FEATURES0_ENUM_TOPOLOGY) &&
> + tdg_vm_rd(TDCS_TOPOLOGY_ENUM_CONFIGURED)) {
> + if (!tdcs_ctls_set(TD_CTLS_ENUM_TOPOLOGY))
> + pr_warn("Failed to enable ENUM_TOPOLOGY\n");
> + }

This is looking pretty familiar at this point.

I'd almost rather just have it do a plain old:

tdcs_ctls_set(TD_CTLS_ENUM_TOPOLOGY);

.. and leave it at that.

*If* there is a generic return code for "invalid" as opposed to a
not-supported tdcs_ctls_set(), then it's arguable that you can spit out
a message for an unexpected "invalid" error.

But seriously, why all the complexity over and over? What does this buy?

2024-04-27 16:53:29

by Kirill A. Shutemov

[permalink] [raw]
Subject: Re: [PATCHv2 4/4] x86/tdx: Enable ENUM_TOPOLOGY

On Wed, Apr 24, 2024 at 03:20:54PM -0700, Dave Hansen wrote:
> But seriously, why all the complexity over and over? What does this buy?

Thanks. That's a good perspective. I will rework the patchset dropping all
unneeded enumeration.

--
Kiryl Shutsemau / Kirill A. Shutemov