Description
The Confidential Computing microconferences in the past years brought together developers working secure execution features in hypervisors, firmware, Linux Kernel, over low-level user space up to container runtimes. A broad range of topics was discussed ranging from enablement for hardware features up to generic attestation workflows.
Short welcome and introduction into the microconference and the topics to be discussed.
When designing an attestation framework, implementing a client which runs inside a confidential guest might seem like the simplest part, but this session will introduce several subtle factors that can undermine security and usability if not addressed. We will discuss how these issues might apply to different confidential projects and how they can be resolved. We will include some provocative...
Confidential VM live migration involves migrating the running secure VM on the same host or to another host. Vendors are designing solutions to achieve this based on underlying Coco technology. AMD SEV-SNP plans to achieve this with the co-operation of an SVSM (Secure VM Service Module), or similar service, running in guest context. Intel plans to achieve this with a migration TD VM.
The goal...
This is the umbrella topic for secure I/O discussions. The discussions will overflow into BoF sessions.
It is well known that in AMD CPUs prior to Milan, cache lines within a confidential VM are incoherent with those outside of confidential VMs. SME_COHERENT is a feature introduced by AMD 3rd gen EPYC to improve cache coherency in their confidential computing environment. However, as testing demonstrates, SME_COHERENT does not support cache coherence between CPU and devices. This means that...
The [configfs-tsm proposal][1] arose from the observation that there are several platform vendors all building similar confidential-computing functionality features into their products. It makes the assertion that the kernel has a role to play and a vested interest in aligning stakeholders behind common ABI. Going forward attestation reports are just one example of shared interfaces that the...
This session aims to cover the ongoing development of the RISC-V architecture for Confidential VM Environment (CoVE) using ratified RISC-V privileged ISA extensions and proposed new ISA extensions (SmMTT). This session will describe the ongoing specifications for proposed ABI, ISA and SoC requirements that enable Confidential Computing on RISC-V-based platforms. The common/abstract aspects...
SEV-SNP is a security feature that protects the confidentiality and integrity of VM memory from 'malicious' hypervisors or other VMs. Secure AVIC is a new HW feature added to SEV-SNP to prevent a 'malicious' hypervisor from generating unexpected interrupts to a vCPU or otherwise violate architectural assumptions around APIC behavior.
One of the significant differences from AVIC or emulated...