lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Message-ID: <247080bd-fef5-c892-7753-f9b7cf650166@linux.ibm.com>
Date:   Wed, 30 Mar 2022 09:11:54 +0300
From:   Dov Murik <dovmurik@...ux.ibm.com>
To:     Borislav Petkov <bp@...e.de>
Cc:     linux-efi@...r.kernel.org, Ashish Kalra <ashish.kalra@....com>,
        Brijesh Singh <brijesh.singh@....com>,
        Tom Lendacky <thomas.lendacky@....com>,
        Ard Biesheuvel <ardb@...nel.org>,
        James Morris <jmorris@...ei.org>,
        "Serge E. Hallyn" <serge@...lyn.com>,
        Andi Kleen <ak@...ux.intel.com>,
        Greg KH <gregkh@...uxfoundation.org>,
        Andrew Scull <ascull@...gle.com>,
        Dave Hansen <dave.hansen@...el.com>,
        "Dr. David Alan Gilbert" <dgilbert@...hat.com>,
        Gerd Hoffmann <kraxel@...hat.com>,
        Lenny Szubowicz <lszubowi@...hat.com>,
        Peter Gonda <pgonda@...gle.com>,
        Matthew Garrett <mjg59@...f.ucam.org>,
        James Bottomley <jejb@...ux.ibm.com>,
        Tobin Feldman-Fitzthum <tobin@...ux.ibm.com>,
        Jim Cadden <jcadden@....com>,
        Daniele Buono <dbuono@...ux.vnet.ibm.com>,
        linux-coco@...ts.linux.dev, linux-security-module@...r.kernel.org,
        linux-kernel@...r.kernel.org, Dov Murik <dovmurik@...ux.ibm.com>
Subject: Re: [PATCH v8 0/4] Allow guest access to EFI confidential computing
 secret area



On 29/03/2022 23:28, Dov Murik wrote:
> 
> 
> On 29/03/2022 21:30, Borislav Petkov wrote:
> 
>>
>> So now that I think of it, it would be even nicer if the fact whether
>> guest debugging is allowed, were available to the guest *very early*
>> during boot. Because I think the most important cases where you'd want
>> to singlestep a SEV* guest with the qemu gdbstub is early guest kernel
>> boot code. So it would be cool if we'd have access to the debugging
>> setting that early.
>>
>> Lemme have a look at your patches in detail to get an idea what's
>> happening there.
> 

After a night's sleep I figured out that an SEV guest cannot tell if a
value it's reading was (a) encrypted by the host using
KVM_SEV_LAUNCH_UPDATE_DATA, or (b) added using secret injection using
KVM_SEV_LAUNCH_SECRET.

The only difference is that if the host is using
KVM_SEV_LAUNCH_UPDATE_DATA, then it changes the measurement.  But maybe
for debugging scenarios we (= Guest Owner) don't care about the
measurement being correct.

If that's the case, we don't need a secure channel and secret injection.
You can use a simple "sev=debug" (or whatever) in the kernel
command-line to indicate your needs.


Did I miss something?


-Dov

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ