Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp594148imu; Tue, 20 Nov 2018 04:06:11 -0800 (PST) X-Google-Smtp-Source: AFSGD/WaKN5MAf8kyFUbR0VfCV/5D3PpZqTXbKQj02S9ObolTEpMyfF0D4jHYWRbQFzLlgPT69sD X-Received: by 2002:a63:bf0b:: with SMTP id v11mr1691889pgf.302.1542715571916; Tue, 20 Nov 2018 04:06:11 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1542715571; cv=none; d=google.com; s=arc-20160816; b=Fztin1dz/UGksIfz+fYy5vyu8TNyUtTzrjCVy0VfC1cytnX8UrUBCChgcMZtZzR3ab KbTbnaXeArL7Ez6jRUvihZ80sEfDurJcFPg71hIE0/pdXgL7Ky+oJhParkr5Jo3f73Tz CDsfm15VoVTMjAzSJIujObCZ0BiEgqDNpq+fi0dgJ/4NrMy2uNnvp3rgB3HNWJixUTyR JQuWRNk8Pd7xPaljyev1/fAwnYGKM2DVsKJuzS5t6PfhcgJn4l3zUI5OMqJwx00w+nYy UWDDz49iBV5d793B+vHagwoINcb25RD+iXJs4zDkFSJfMMbpFKLbN204kZcRGhRmeil5 c7wA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=f4biKRPIVBuiL9U95L0l8yz4+tJMKNWF763rv0Ihkto=; b=kVW+i0H4yc3MSR+wAFJ/75aSfaPEocNoQQgIdiZD/L0IVCN4OmLszdV+84dBZ8Qyc8 1EUhjDHtsM7JpwrWu7q5lK+1K2TV7wimiDb8e2V01TLkZOIiyzJ5CR8xjcmGO9522Yhf f3MQ5Rz7ZJ+a/YhIgwrwEP5zLsjQ6BRf7br6Te1bI/WtRlOITlQ9i+lYmWujHDrCZfve dmGnfwIfyLZWnXlW8kMA6XBYUHJNOqgXU4X9/0rWUzNclKNKcUAGT2S26m/coiYRND5l c3PvUBZwb3j3ynnrVaV+pdK5CVaorcuIQgDBNr1Ip22RVfgcqDasVF8Fm82i6Pdbhk76 Ascw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 3-v6si32403727plo.432.2018.11.20.04.05.41; Tue, 20 Nov 2018 04:06:11 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728550AbeKTWdg (ORCPT + 99 others); Tue, 20 Nov 2018 17:33:36 -0500 Received: from mga09.intel.com ([134.134.136.24]:32376 "EHLO mga09.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727950AbeKTWdg (ORCPT ); Tue, 20 Nov 2018 17:33:36 -0500 X-Amp-Result: UNSCANNABLE X-Amp-File-Uploaded: False Received: from fmsmga006.fm.intel.com ([10.253.24.20]) by orsmga102.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 20 Nov 2018 04:04:47 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.56,256,1539673200"; d="scan'208";a="282656873" Received: from jsakkine-mobl1.tm.intel.com (HELO localhost) ([10.237.50.177]) by fmsmga006.fm.intel.com with ESMTP; 20 Nov 2018 04:04:42 -0800 Date: Tue, 20 Nov 2018 14:04:42 +0200 From: Jarkko Sakkinen To: Andy Lutomirski Cc: X86 ML , Platform Driver , linux-sgx@vger.kernel.org, Dave Hansen , "Christopherson, Sean J" , nhorman@redhat.com, npmccallum@redhat.com, "Ayoun, Serge" , shay.katz-zamir@intel.com, haitao.huang@linux.intel.com, Andy Shevchenko , Thomas Gleixner , "Svahn, Kai" , mark.shanahan@intel.com, Suresh Siddha , Ingo Molnar , Borislav Petkov , "H. Peter Anvin" , Darren Hart , andy@infradead.org, LKML Subject: Re: [PATCH v17 18/23] platform/x86: Intel SGX driver Message-ID: <20181120120442.GA22172@linux.intel.com> References: <20181116010412.23967-1-jarkko.sakkinen@linux.intel.com> <20181116010412.23967-19-jarkko.sakkinen@linux.intel.com> <20181119161917.GF13298@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Nov 19, 2018 at 08:59:24AM -0800, Andy Lutomirski wrote: > The idea here is that, under normal circumstances, provisioning only > runs once, or at least only runs rarely. So, rather than the SDK > running provisioning whenever it feels like doing so (which is the > current behavior, I imagine, although I haven't looked), there would > be a privileged program, perhaps a systemd unit that runs when needed, > that produces the key material needed for remote attestation, and > non-root users that need attestation would get the keying material > from the provisioning service. And the provisioning service could > implement its own policy. Ideally, the service wouldn't give the > sealed keys to users at all but would, instead, just provide the > entire attestation service over a UNIX socket, which would make > provisioning capabilities revocable. > > Does this make sense? Yes, it does for me at least now that you brought some context. /Jarkko