From 1e8f186f4a9b3c518e183060a9adafbb3f3b8660 Mon Sep 17 00:00:00 2001 From: Shalaka Harne Date: Thu, 12 Sep 2024 16:07:41 +0530 Subject: [PATCH] Updated content. --- xml/vm_security.xml | 19 +++++++------------ 1 file changed, 7 insertions(+), 12 deletions(-) diff --git a/xml/vm_security.xml b/xml/vm_security.xml index 41c54d3a25..edfdf4c464 100644 --- a/xml/vm_security.xml +++ b/xml/vm_security.xml @@ -8,7 +8,7 @@ Enhancing Virtual Machine Security with AMD SEV-SNP - You can enhance the security of your virtual machines with AMD Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP). The AMD SEV-SNP feature isolates virtual machines from the host system and other VMs thereby protecting the data and code. This feature encrypts data and ensures that all changes with the code and data in the VM is detected or tracked. Since this isolates VMs, the other VMs or host machine are not affected. + You can enhance the security of your virtual machines with AMD Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP). The AMD SEV-SNP feature isolates virtual machines from the host system and other VMs thereby protecting the data and code. This feature encrypts data and ensures that all changes with the code and data in the VM are detected or tracked. Since this isolates VMs, the other VMs or host machine are not affected with threats. This section explains the steps to enable and use AMD SEV-SNP on your AMD EPYC server with SUSE Linux Enterprise Server 15-SP6. @@ -20,12 +20,7 @@ Supported Hardware - The following requirements must be satisfied to use the feature: - - To run AMD SEV-SNP virtual machines, a system with an AMD EPYC (3rd Gen or newer) is required. - The BIOS of the AMD machine must provide the necessary options to enable support for confidential computing on the platform. - SEV-SNP functionality must be enabled in the BIOS, with options such as Memory Encryption and Secure Nested Paging turned on. - + A system with an AMD EPYC (3rd Gen or newer) is required run AMD SEV-SNP virtual machines. The BIOS of the AMD machine must provide the necessary options to enable support for confidential computing on the platform. Enabling Confidential Compute Module @@ -35,9 +30,9 @@ The packages are shipped via Confidential Compute Module. You must enable it at system installation time or later via the SUSEConnect command line tool. - To check whether the module is already enabled, run the command + To check whether the module is already enabled, run the command: - suseconnect -l + # suseconnect -l This displays the list of available modules with their activation status and commands to enable the inactive modules. The inactive confidential compute module appears as given below: @@ -64,7 +59,7 @@ The confidential compute module provides replacement packages supporting AMD SEV-SNP. To ensure a maximum of compatibility, these packages are based on the code streams from SUSE Linux Enterprise Server. -Three components need to be replaced: +The three components that need to be replaced are: The Linux kernel @@ -79,10 +74,10 @@ To install the replacement packages, run the command: - sudo zypper install coco:kernel-coco coco:qemu coco:libvirt + # sudo zypper install coco:kernel-coco coco:qemu coco:libvirt - After replacing the packages, you must set up the system with a configuration change to make the AMD SEV-SNP feature ready to use. The IOMMU on the host side must be configured in non-passthrough mode. This is required to prevent peripheral devices from writing to memory which belongs to an encrypted guest and destroy its data integrity. The default IOMMU configuration in SUSE Linux Enterprise Server is passthrough mode. + After replacing the packages, you must set up the system with a configuration change to make the AMD SEV-SNP feature ready to use. The IOMMU on the host side must be configured in non-passthrough mode. This is required to prevent peripheral devices from writing to memory which belongs to an encrypted guest and destroy its data integrity. The default IOMMU configuration in SUSE Linux Enterprise Server is passthrough mode. To disable the IOMMU configuration in SUSE Linux Enterprise Server, open the /etc/default/grub file and add iommu=nopt to the GRUB_CMDLINE_LINUX_DEFAULT variable.