Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Performance measurement w/ and w/o host-side memory encryption #28

Open
1 of 2 tasks
mmisono opened this issue Nov 22, 2023 · 1 comment
Open
1 of 2 tasks

Performance measurement w/ and w/o host-side memory encryption #28

mmisono opened this issue Nov 22, 2023 · 1 comment

Comments

@mmisono
Copy link
Member

mmisono commented Nov 22, 2023

When performing I/O, the bounce buffer can be encrypted with the host key. That might introduce some additional overhead. Measure performance w/ and w/o host-side memory encryption.

Detail

We can have following configurations.

memory type AMD SEV-SNP Intel TDX
Guest-side encryption private Guest C-bit: 1 (Host C-bit: don't care) Guest shared-bit: 0 (Host configuration: don't care)
Host-side encryption shared Guest C-bit: 0, Host C-bit:1 Guest shared-bit: 1, Host TME Bypass off
No encryption. shared Guest C-bit: 0, Host C-bit: 0 Guest shared-bit: 1, Host TME Bypass on
  • Technically TDX host can encrypt its memory with shared keyIDs, which BIOS configures. TMEBypass disables memory encryption for the keyID 0.
  • AMD disables host side memory encryption by default
    • kernel config: CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
    • kernel parameters: mem_encrypt=[on,off]

TODO

  • Check the default configuration of the host side in AMD SEV-SNP
  • Measure performance
@enterJazz
Copy link
Contributor

Here are current tdx tme bypass measurements:
tdx.log
tdx-tme-bypass.log

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants