Received: by 2002:a05:6a11:4021:0:0:0:0 with SMTP id ky33csp585114pxb; Wed, 15 Sep 2021 08:38:41 -0700 (PDT) X-Google-Smtp-Source: ABdhPJz1VNRborPyt1fjkyVQVAl0wSZGlsaRbPQBDB75L38CWN7+sbkUCcyPTFGvR8LeWgqdi5FJ X-Received: by 2002:a05:6402:28ad:: with SMTP id eg45mr664550edb.226.1631720321668; Wed, 15 Sep 2021 08:38:41 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1631720321; cv=none; d=google.com; s=arc-20160816; b=Z1wxq9gLNkIfTpNMBRt/W4lTzJAlatOZ1zFtqGMyQqL2NjJIzL0J+G5MmS93tuOKdC 9cr6H7M5XDbtIZxSkdnom9oFQSzyemOtzeswJSQpJnXcFfKgJKAgaVztzvuVDHL7Jexz 4KVgkmicHzRfPukC6LViesn729IQHR2/1SVXEdV+xMlvkDNZ9wJVa7WIiTl19jxx0eas VqaUQruu+HuFRUrb2DyAB3lrbmCTSRbWZkkUdpMGZPcJs8rfhDUDvok6AXIzpiEoWPi1 UpbEgdgYJoejtX/EPFdvbOcTzpIlG5hER0jKu9G95ipcfjv+/I/W8qAIC8GDesxhiB5k qvcg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :in-reply-to:mime-version:user-agent:date:message-id:organization :references:cc:to:from:subject:dkim-signature; bh=hLB4RIdMUuayuQDxk1drvnDwcRCYgf6RZ3NglDIohcw=; b=dlXlvf3uyPEWwpDVVg/ur9x4Ks/2knDbtRzrp9Q//UDZdz3cZ7JCb9ZnAUwDEQOcF0 4QdA9h868Hc+i3yHpQSIK6f1HSC0PglO9tl7tsbTsAjMw1OUwXlJz3wD488Zjo7+q6ya qYSMnedwWpU63N5i38PbWrQdR+YojhsBY5QW+wvjXAwRcuQ3byviWfYYHpgsR/R7Kggn 7khKRY5voxQFa4ixv4iWF4NjTRpNXkNHgNI7rFc92wWwwhkkHxiTNodfNgVIMZVUO+du pfsF8USXGUS3Gjq2FG9oa8EJ4qFktykkrwLVYdjE+h6EiabVPzNK4TXCcReaJKir7ISB qGmg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=T0D9J7Qx; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id u4si400165ejy.271.2021.09.15.08.38.15; Wed, 15 Sep 2021 08:38:41 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=T0D9J7Qx; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234215AbhIOPhG (ORCPT + 99 others); Wed, 15 Sep 2021 11:37:06 -0400 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:49265 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234095AbhIOPhF (ORCPT ); Wed, 15 Sep 2021 11:37:05 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1631720145; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=hLB4RIdMUuayuQDxk1drvnDwcRCYgf6RZ3NglDIohcw=; b=T0D9J7QxrQt7dA278sa3XHmvg9thuMJTlSPWlHQqIeuGX68+nwyv6V0IbgMCwQ91BF/Z88 GE4NDs7jKq87VaTRjZmQCNLraGnYNnjb12tCrcgaTln6+jiijpTDZ0pv78a/Eh+4Ihv2Mr imn+3BQQogpXBi18GetOqLPYZh7sFQM= Received: from mail-wm1-f69.google.com (mail-wm1-f69.google.com [209.85.128.69]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-217-jK6_uxvsM8SOdQ-iaelU0w-1; Wed, 15 Sep 2021 11:35:44 -0400 X-MC-Unique: jK6_uxvsM8SOdQ-iaelU0w-1 Received: by mail-wm1-f69.google.com with SMTP id b139-20020a1c8091000000b002fb33c467c8so1637224wmd.5 for ; Wed, 15 Sep 2021 08:35:43 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:subject:from:to:cc:references:organization :message-id:date:user-agent:mime-version:in-reply-to :content-language:content-transfer-encoding; bh=hLB4RIdMUuayuQDxk1drvnDwcRCYgf6RZ3NglDIohcw=; b=Tk48UjyFQEPmQhvllIiW1K1e6PRW5IOQQ6maIt/ld/yAn2+BcSDwClbN8UVMRxy1X5 wV2i0fzpqYPw7zrg24i7lKsSOuE5YQKuzulpeo3FyZ2MglF0fi8goo+YCJFXKStXAH2x qma9TsrK0WznHf3IcmBt3jz7sISkHRU80Zt7MVozjaHWnxMdv0F+/CJAfZUjI7HFKkat 2kQgP+xhKnuAZbd9vRj6WgvK5x1wV6JOVQBo7Msclnj3YF9Tn6Ws8TQJ2Q1kZ9XXABP+ zZzTzcta6mZ830bA0AbKyLyv0/dg/6mymTp5/lyImX51f7Ikk5bfIOrKK5QKXHf9FX3S Pf/A== X-Gm-Message-State: AOAM53314wzceNYjbR8dY3iQ13ykawGpLjJWlBkNCEa6EfRROp5QCiGc VzUpEnECuCPJZZdw7GBw2UcZXYE6msvMrwPsDaUOExfuqtaaz/N+2CCy/L47x4+V8dlZZlK3+Nw OD2vYQ06la1n6b4UaGfAbOv79 X-Received: by 2002:a5d:66d1:: with SMTP id k17mr681538wrw.200.1631720142823; Wed, 15 Sep 2021 08:35:42 -0700 (PDT) X-Received: by 2002:a5d:66d1:: with SMTP id k17mr681496wrw.200.1631720142598; Wed, 15 Sep 2021 08:35:42 -0700 (PDT) Received: from [192.168.3.132] (p5b0c6426.dip0.t-ipconnect.de. [91.12.100.38]) by smtp.gmail.com with ESMTPSA id h8sm4462077wmb.35.2021.09.15.08.35.40 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 15 Sep 2021 08:35:41 -0700 (PDT) Subject: Re: [RFC] KVM: mm: fd-based approach for supporting KVM guest private memory From: David Hildenbrand To: "Kirill A. Shutemov" Cc: Chao Peng , "Kirill A. Shutemov" , Andy Lutomirski , Sean Christopherson , Paolo Bonzini , Vitaly Kuznetsov , Wanpeng Li , Jim Mattson , Joerg Roedel , kvm@vger.kernel.org, linux-kernel@vger.kernel.org, Borislav Petkov , Andrew Morton , Joerg Roedel , Andi Kleen , David Rientjes , Vlastimil Babka , Tom Lendacky , Thomas Gleixner , Peter Zijlstra , Ingo Molnar , Varad Gautam , Dario Faggioli , x86@kernel.org, linux-mm@kvack.org, linux-coco@lists.linux.dev, Kuppuswamy Sathyanarayanan , Dave Hansen , Yu Zhang References: <20210824005248.200037-1-seanjc@google.com> <20210902184711.7v65p5lwhpr2pvk7@box.shutemov.name> <20210903191414.g7tfzsbzc7tpkx37@box.shutemov.name> <02806f62-8820-d5f9-779c-15c0e9cd0e85@kernel.org> <20210910171811.xl3lms6xoj3kx223@box.shutemov.name> <20210915195857.GA52522@chaop.bj.intel.com> <51a6f74f-6c05-74b9-3fd7-b7cd900fb8cc@redhat.com> <20210915142921.bxxsap6xktkt4bek@black.fi.intel.com> Organization: Red Hat Message-ID: <09caba0b-6b3d-668f-312c-ed870379b669@redhat.com> Date: Wed, 15 Sep 2021 17:35:40 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.11.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org >> >>> who will actually do some kind of gfn-epfn etc. mapping, how we'll >>> forbid access to this memory e.g., via /proc/kcore or when dumping memory >> >> It's not aimed to prevent root to shoot into his leg. Root do root. > > IMHO being root is not an excuse to read some random file (actually used > in production environments) to result in the machine crashing. Not > acceptable for distributions. I just realized that reading encrypted memory should be ok and only writing is an issue, right? -- Thanks, David / dhildenb