linux-coco.lists.linux.dev archive mirror
 help / color / mirror / Atom feed
From: Dave Hansen <dave.hansen@intel.com>
To: Dov Murik <dovmurik@linux.ibm.com>, linux-efi@vger.kernel.org
Cc: Borislav Petkov <bp@suse.de>, Ashish Kalra <ashish.kalra@amd.com>,
	Brijesh Singh <brijesh.singh@amd.com>,
	Tom Lendacky <thomas.lendacky@amd.com>,
	Ard Biesheuvel <ardb@kernel.org>,
	James Morris <jmorris@namei.org>,
	"Serge E. Hallyn" <serge@hallyn.com>,
	Andi Kleen <ak@linux.intel.com>,
	Greg KH <gregkh@linuxfoundation.org>,
	Andrew Scull <ascull@google.com>,
	"Dr. David Alan Gilbert" <dgilbert@redhat.com>,
	James Bottomley <jejb@linux.ibm.com>,
	Tobin Feldman-Fitzthum <tobin@linux.ibm.com>,
	Jim Cadden <jcadden@ibm.com>,
	Daniele Buono <dbuono@linux.vnet.ibm.com>,
	linux-coco@lists.linux.dev,
	linux-security-module@vger.kernel.org,
	linux-kernel@vger.kernel.org
Subject: Re: [PATCH v2 4/4] virt: Add sev_secret module to expose confidential computing secrets
Date: Thu, 7 Oct 2021 06:32:41 -0700	[thread overview]
Message-ID: <7e2a4595-3f9c-6d65-34e3-af7c1d6da196@intel.com> (raw)
In-Reply-To: <20211007061838.1381129-5-dovmurik@linux.ibm.com>

On 10/6/21 11:18 PM, Dov Murik wrote:
> +static int sev_secret_map_area(void)
> +{
> +	struct sev_secret *s = sev_secret_get();
> +	struct linux_efi_coco_secret_area *secret_area;
> +	u32 secret_area_size;
> +
> +	if (efi.coco_secret == EFI_INVALID_TABLE_ADDR) {
> +		pr_err("Secret area address is not available\n");
> +		return -EINVAL;
> +	}
> +
> +	secret_area = memremap(efi.coco_secret, sizeof(*secret_area), MEMREMAP_WB);
> +	if (secret_area == NULL) {
> +		pr_err("Could not map secret area header\n");
> +		return -ENOMEM;
> +	}

There doesn't seem to be anything truly SEV-specific in here at all.
Isn't this more accurately called "efi_secret" or something?  What's to
prevent Intel or an ARM vendor from implementing this?

  reply	other threads:[~2021-10-07 13:32 UTC|newest]

Thread overview: 10+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-10-07  6:18 [PATCH v2 0/4] Allow access to confidential computing secret area in SEV guests Dov Murik
2021-10-07  6:18 ` [PATCH v2 1/4] x86: Export clean_cache_range() Dov Murik
2021-10-07  6:18 ` [PATCH v2 2/4] efi/libstub: Copy confidential computing secret area Dov Murik
2021-10-07  6:18 ` [PATCH v2 3/4] efi: Reserve " Dov Murik
2021-10-07  6:18 ` [PATCH v2 4/4] virt: Add sev_secret module to expose confidential computing secrets Dov Murik
2021-10-07 13:32   ` Dave Hansen [this message]
2021-10-07 16:17     ` Dr. David Alan Gilbert
2021-10-08  5:40       ` Dov Murik
2021-10-07 13:48   ` Dave Hansen
2021-10-08  5:51     ` Dov Murik

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=7e2a4595-3f9c-6d65-34e3-af7c1d6da196@intel.com \
    --to=dave.hansen@intel.com \
    --cc=ak@linux.intel.com \
    --cc=ardb@kernel.org \
    --cc=ascull@google.com \
    --cc=ashish.kalra@amd.com \
    --cc=bp@suse.de \
    --cc=brijesh.singh@amd.com \
    --cc=dbuono@linux.vnet.ibm.com \
    --cc=dgilbert@redhat.com \
    --cc=dovmurik@linux.ibm.com \
    --cc=gregkh@linuxfoundation.org \
    --cc=jcadden@ibm.com \
    --cc=jejb@linux.ibm.com \
    --cc=jmorris@namei.org \
    --cc=linux-coco@lists.linux.dev \
    --cc=linux-efi@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=serge@hallyn.com \
    --cc=thomas.lendacky@amd.com \
    --cc=tobin@linux.ibm.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).