Received: by 2002:a05:6358:11c7:b0:104:8066:f915 with SMTP id i7csp6495840rwl; Wed, 22 Mar 2023 11:20:43 -0700 (PDT) X-Google-Smtp-Source: AK7set+SPc0UOBgW9Ll7Z9W9+SEbkNAh750PQbGPe3kOZ4fruiHl6LLCPb+WODWpiJfuuGYrsqvH X-Received: by 2002:aa7:9e04:0:b0:625:500c:35bd with SMTP id y4-20020aa79e04000000b00625500c35bdmr3208341pfq.6.1679509243448; Wed, 22 Mar 2023 11:20:43 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1679509243; cv=none; d=google.com; s=arc-20160816; b=ObspT/BtG38/GPNBl7RNZiuYstlLPFOlaQ+gv8MgV6f+j/zv3SPEJJOfC1Y+qDIxfU Aj2Glos3VmlxQJOVou3COZ6Bi3EnD2Z4LwJ5PsZ7tGoUbzFbyaS8yYvDd4GxhbJmBZXy 53d9zxzWdIFhoxa5z1SVelaBjwlVHVr/khI3F60mq61c668bisEan7li6yO02KQyK1bU RN7iC546HTrZxmphCia9E/bx+9zYg4aXSWOPLoVGva06lIT7YNm8kp9GPIkMqMJ0avU9 GhSonqMbiUdVNTc/EjlXJmiqqHL4pX7vcQtVEaehwLZFiXpTLGmRrLSRve00Sc2DAWbd INyQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=2ORkR6RJSrqaTM/Wmsze7uUB1vZ0g8AFPgDJBNyMQSk=; b=tMq/sB8seY8eYoaBwGWboDgrxirfiqsqBxP1sYv7tlq71PDHWr8DSWSZoTLUWKmGLh L72m5VGDUMHzqtkXTF/wg7Gjy5BWHXCkMp3IxCXXg9kx//roJto47iXDPSO9x2OF4arF xa0Y43jtT1+yiQuVqufF71JXwh4lZhElpWWh9tTiHso1vCVQ6jdHmMA1raemvG5KEDXf hRtibnVXtgDI2eJ/wvS9kfCvI9oR/QixBlGl6F05ZlqC4QTpUilpJI6d1Dk4xjs0K1Fm /DpXoSUFlwdZOt+T1RhGjOoFTiKlrR7aawyU7WprkK33XrNF0rO5ntF9cXd1SqxNBRrw Ztyw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@alien8.de header.s=dkim header.b=kzwFWBuz; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=alien8.de Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id q3-20020a056a00088300b005dd4ab3a2c3si588982pfj.182.2023.03.22.11.20.31; Wed, 22 Mar 2023 11:20:43 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@alien8.de header.s=dkim header.b=kzwFWBuz; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=alien8.de Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230497AbjCVSQM (ORCPT + 99 others); Wed, 22 Mar 2023 14:16:12 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34644 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229815AbjCVSQK (ORCPT ); Wed, 22 Mar 2023 14:16:10 -0400 Received: from mail.skyhub.de (mail.skyhub.de [IPv6:2a01:4f8:190:11c2::b:1457]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2E8C9664FD; Wed, 22 Mar 2023 11:15:47 -0700 (PDT) Received: from zn.tnic (p5de8e687.dip0.t-ipconnect.de [93.232.230.135]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.skyhub.de (SuperMail on ZX Spectrum 128k) with ESMTPSA id 6B0921EC01A9; Wed, 22 Mar 2023 19:15:45 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alien8.de; s=dkim; t=1679508945; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:in-reply-to:in-reply-to: references:references; bh=2ORkR6RJSrqaTM/Wmsze7uUB1vZ0g8AFPgDJBNyMQSk=; b=kzwFWBuzi5GUFafB7dXy2IlK9aTob3kBQXJEZfppmdLlJg+3sJ1kxS+aC5C14V21aBLEtX HglOR+mb1ldzDxCYgDqOh6okUSdmQdHMsSylF5k32kkESrioEBSJQ/tSXqPQLgha6/LRh+ +o9yTzMJIeULfIMagZ5DzYbLvb2fgRo= Date: Wed, 22 Mar 2023 19:15:41 +0100 From: Borislav Petkov To: Jeremi Piotrowski Cc: linux-kernel@vger.kernel.org, Brijesh Singh , Tom Lendacky , "Kalra, Ashish" , linux-crypto@vger.kernel.org, "Rafael J. Wysocki" , Len Brown , linux-acpi@vger.kernel.org, Thomas Gleixner , Ingo Molnar , Dave Hansen , x86@kernel.org Subject: Re: [PATCH v3 0/8] Support ACPI PSP on Hyper-V Message-ID: <20230322181541.GEZBtFzRAMcH9BAzUe@fat_crate.local> References: <20230320191956.1354602-1-jpiotrowski@linux.microsoft.com> <20230322154655.GDZBsi75f6LnQStxSp@fat_crate.local> <1d25221c-eaab-0f97-83aa-8b4fbe3a53ed@linux.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <1d25221c-eaab-0f97-83aa-8b4fbe3a53ed@linux.microsoft.com> X-Spam-Status: No, score=-0.2 required=5.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,DKIM_VALID_EF,SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Mar 22, 2023 at 06:33:37PM +0100, Jeremi Piotrowski wrote: > What this does is it allows a normal (non-SNP) VM to host confidential (SNP) > VMs. I say "normal" but not every VM is going to be able to do this, it needs If you say "non-SNP" VM then this sounds like purely for development. Because I cannot see how you're going to give the confidentiality guarantee to the SNP guests if the lower level is unencrypted, non-SNP and so on... > to be running on AMD hardware and configured to have access to > VirtualizationExtensions, a "HardwareIsolation" capability, and given a number > of "hardware isolated guests" that it is allowed to spawn. In practice this > will result in the VM seeing a PSP device, SEV-SNP related CPUID > leafs, and have access to additional memory management instructions > (rmpadjust/psmash). This allows the rest of the of KVM-SNP support to > work. So why don't you emulate the PSP in KVM instead of doing some BIOS hack? And multiplex the access to it between all the parties needing it? -- Regards/Gruss, Boris. https://people.kernel.org/tglx/notes-about-netiquette