Received: by 2002:a19:771d:0:0:0:0:0 with SMTP id s29csp1237363lfc; Wed, 1 Jun 2022 12:40:19 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxCphfjJT5SNlQptKm1GB7WSEL9ifJTQvLA4HupS4iDrVXn/ig2vlnh763g5at7hz6Qkek9 X-Received: by 2002:a17:90b:3903:b0:1df:d0b4:3b54 with SMTP id ob3-20020a17090b390300b001dfd0b43b54mr36291520pjb.40.1654112419479; Wed, 01 Jun 2022 12:40:19 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1654112419; cv=none; d=google.com; s=arc-20160816; b=x0FiHzl0BCkQZ26cr21DkMlcZFYK1w4nSAvwGzmbi+8YJPGDeFu944mFOJTNE3U66W cbUCr0DZ5TtfQ0BCItq+lihL+z+jCFW7MVBF5VUmL5UXCvHVIn6hPUyVBdUOCdM5zBNn WUmapxhxvuV6cMK8MfFHtVTkWIhfknyqLaQPzVO3gWZRZW0lAduhsGezwRwa08x3qAYd N9q4NpE8RMzsDKYuFuYXzEy3oTYizHUNB7mDnBqJxo0pTGlRcLWeIqFQ7ZQu0hkNcqG8 ky/ORVN5S80x63VtJpLT0JVgKhnMnU7HIdU7+ix/RveLqrpBBDrcrh29+5EvRYwlK/b2 lkeA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=9LEQ/FAYXiOycH5Pgki0a9z4cyO6Zt9xfMoijJMruHE=; b=kdyVctQS3O6Try4WKIguUt6HjZDoUexva7sZWlNUxl7naB3MCWNWxU9DiMkLBxlcfx jg2tAnVa+iDKvOLbEXBwYzrovEuk0K9Eh9xPShVj22ABXSITJagBdum83Lbs5yyWnJO9 +NZEqtpc748cdF7BGPfzGXx2DTsOqmqOeyD9b54SxNqW1uONATy+53HtGzhE/6xaBhIB /1WpnrhcqirN9MC1A0lGk6bKEtM430YVRZ7kfRJOu8IyranZlSYdaw1it+mw1mTdvvif CBzGtrPZhngmulDnnYtIETs96V6ZgMEuohbdVe7SvvtxwZaIo5bQbngB52dpokcdwaOn PpWQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=aoYECPuB; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id f18-20020a170902ce9200b0015e05374e86si1647839plg.443.2022.06.01.12.40.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 01 Jun 2022 12:40:19 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20210112 header.b=aoYECPuB; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 6F12C3703E; Wed, 1 Jun 2022 12:06:59 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1346719AbiEaTPS (ORCPT + 99 others); Tue, 31 May 2022 15:15:18 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:41858 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1346826AbiEaTPO (ORCPT ); Tue, 31 May 2022 15:15:14 -0400 Received: from mail-pg1-x536.google.com (mail-pg1-x536.google.com [IPv6:2607:f8b0:4864:20::536]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id C08786B650 for ; Tue, 31 May 2022 12:15:13 -0700 (PDT) Received: by mail-pg1-x536.google.com with SMTP id d129so13672258pgc.9 for ; Tue, 31 May 2022 12:15:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9LEQ/FAYXiOycH5Pgki0a9z4cyO6Zt9xfMoijJMruHE=; b=aoYECPuBKU7Lwlucej90ckQ541ZhjI9tXfhwwrKcylKXIDWfCbS506NUkmQoPpFtjp SxY2BDwXcLrnVWuj1tlKZZFXX3boTF7L4/UbiNTvLgRbtbDkTU4iJj5rlChLdWN+AXW9 /8uU6E9xZwRmy7lGao0XRqc/MNAqTYJl5P/hqXTOYZPGOYjzn/bAAgwSrZzoRfJDN/cT SuEfeHBBPefKlsfPtsSVZxWgXtnCDoM36KPdTqy2nZJEgrImggnACjHpxleCCtC3++o9 yxDwtO9/7vBZwXZmJ1VhyZ/Ls48fokKREiBfE3hRzy/o9DlM+JugKxkM4Tz9Yq/hcS03 4NUg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9LEQ/FAYXiOycH5Pgki0a9z4cyO6Zt9xfMoijJMruHE=; b=oDe0Qs2SuwsuKPw5fCJyNs0/W/gFyZB0gi6twU6frfzImPLFj1XEDlE46Xe5QHHFYP DdEwWuw0046Vb20c50AhOn+TeCvt4632gKTGwAeY9caDhM8C8iB2ggnureCQNd3oJf3L +eFtYNj0nt9KyKp7aTutYQ8S/GhPA0YKXhVB/BXQoMFKVml41pdSLfkUKdLPN/goVWk+ b545FBdBcgoZXeYJSJ4Y3FCryoxhnBan/t5JO5vbu3064fqBwFFyqxswpWtK3/3ry9iT bUysVVKMQEEdnq4jTni386bdnlcPUY4Ayfjc14CfRGcYn0+TRBK8CVGJJnywJX3rj4Gs 4CxA== X-Gm-Message-State: AOAM530TZ2sHSDJNrzs2EeGfPaFQydqHK1XqeDy4DSAGF8IVo+51WwjK LTdmgysws7ExaB3dsPRUmPGXDedmHuilkM2eIqiWyA== X-Received: by 2002:a63:2ad6:0:b0:3f9:d9fa:2713 with SMTP id q205-20020a632ad6000000b003f9d9fa2713mr44449690pgq.512.1654024511581; Tue, 31 May 2022 12:15:11 -0700 (PDT) MIME-Version: 1.0 References: <20220519153713.819591-1-chao.p.peng@linux.intel.com> <20220519153713.819591-4-chao.p.peng@linux.intel.com> In-Reply-To: <20220519153713.819591-4-chao.p.peng@linux.intel.com> From: Vishal Annapurve Date: Tue, 31 May 2022 12:15:00 -0700 Message-ID: Subject: Re: [PATCH v6 3/8] mm/memfd: Introduce MFD_INACCESSIBLE flag To: Chao Peng Cc: kvm@vger.kernel.org, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-fsdevel@vger.kernel.org, linux-api@vger.kernel.org, linux-doc@vger.kernel.org, qemu-devel@nongnu.org, Paolo Bonzini , Jonathan Corbet , Sean Christopherson , Vitaly Kuznetsov , Wanpeng Li , Jim Mattson , Joerg Roedel , Thomas Gleixner , Ingo Molnar , Borislav Petkov , x86@kernel.org, "H . Peter Anvin" , Hugh Dickins , Jeff Layton , "J . Bruce Fields" , Andrew Morton , Mike Rapoport , Steven Price , "Maciej S . Szmigiero" , Vlastimil Babka , Yu Zhang , "Kirill A . Shutemov" , Andy Lutomirski , Jun Nakajima , dave.hansen@intel.com, ak@linux.intel.com, david@redhat.com, aarcange@redhat.com, ddutile@redhat.com, dhildenb@redhat.com, Quentin Perret , Michael Roth , mhocko@suse.com Content-Type: text/plain; charset="UTF-8" X-Spam-Status: No, score=-9.5 required=5.0 tests=BAYES_00,DKIMWL_WL_MED, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE, USER_IN_DEF_DKIM_WL autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, May 19, 2022 at 8:41 AM Chao Peng wrote: > > Introduce a new memfd_create() flag indicating the content of the > created memfd is inaccessible from userspace through ordinary MMU > access (e.g., read/write/mmap). However, the file content can be > accessed via a different mechanism (e.g. KVM MMU) indirectly. > SEV, TDX, pkvm and software-only VMs seem to have usecases to set up initial guest boot memory with the needed blobs. TDX already supports a KVM IOCTL to transfer contents to private memory using the TDX module but rest of the implementations will need to invent a way to do this. Is there a plan to support a common implementation for either allowing initial write access from userspace to private fd or adding a KVM IOCTL to transfer contents to such a file, as part of this series through future revisions? Regards, Vishal