Received: by 2002:a05:6a10:22f:0:0:0:0 with SMTP id 15csp3762005pxk; Tue, 22 Sep 2020 01:39:21 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwRIy9IDapUIyo27m7LjoC+fkDP7ehqG2o8Cil2hEppc4RJyYbxCQBR0exMfOI0RQGCi1+N X-Received: by 2002:a05:6402:1779:: with SMTP id da25mr2712110edb.75.1600763961493; Tue, 22 Sep 2020 01:39:21 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1600763961; cv=none; d=google.com; s=arc-20160816; b=BqgyBQfMc7e8/MeOo7e1lu2pdAC8YCU4eHXzTTCvdkTetXhxlaEMAgsbJt0PZT/W+v q5L1vNXsmnv0LVdeZG6Rgsd8g7FdFtDte//Mzqek+0GWk83xZRQ77QwzTRIQ7SrxE21v e96w3KMEw+D3hOBPCY4idnmGJJUTC1A0G5Msjw/GLNtgjpE02xcJMh0kdgx67D3dBHUB 5MD+Bq6gKJP8jy9uQAA8a6iCLGG78IaphoH52SRr66t0DsJa0JliwHC7Y3ygo+RRsKD4 +EI+4wgHGbdzbEtoFntpMisueun7nFnybzuGI+QFsYGV+Z+0MDwxoHzeLXCaoNqw/eDS ZdDw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=lMW7/Eoiw3PZgWXD71YS/srgG6ZE6LeQcSBpIjlo3Vs=; b=Mmtue4gg1jaUbLOI85e/LIpk5ZhAVKQoHF10MXXHDLDe6SfsLceC5fCSWl0FKqfKTM M7XxJuibN6kgYu2vCKH3jdetduqTiCKkk906VNvC57cd6tGv4fx9eyGXldmTumERQX5s 8VXLzzHYoyOG0ivlK8+WT56gWeIUzboEQXA7u8CGQozRyW32ArElp1+T0SSwcpXmKx1d InLj4QS2DrPbiyZgsYaPNyG8xfS3h46GDLWLW5UbGeaLZXdU2qUocIYOu/xAlRFZfnhr gQOYh3V9Y/aMBEKSEIX57X/25ylKZdkKyGihZvxjcCLw4HqBpUOr/Fk3IFQPIjiR7XcN Wqzw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@alien8.de header.s=dkim header.b="N9/4gG+X"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=alien8.de Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id a42si13707969edf.535.2020.09.22.01.38.57; Tue, 22 Sep 2020 01:39:21 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@alien8.de header.s=dkim header.b="N9/4gG+X"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=alien8.de Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726789AbgIVIaH (ORCPT + 99 others); Tue, 22 Sep 2020 04:30:07 -0400 Received: from mail.skyhub.de ([5.9.137.197]:34978 "EHLO mail.skyhub.de" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726488AbgIVIaH (ORCPT ); Tue, 22 Sep 2020 04:30:07 -0400 Received: from zn.tnic (p200300ec2f0bfb00524dde00a85e5113.dip0.t-ipconnect.de [IPv6:2003:ec:2f0b:fb00:524d:de00:a85e:5113]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.skyhub.de (SuperMail on ZX Spectrum 128k) with ESMTPSA id 1AD3A1EC047F; Tue, 22 Sep 2020 10:30:06 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alien8.de; s=dkim; t=1600763406; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:in-reply-to:in-reply-to: references:references; bh=lMW7/Eoiw3PZgWXD71YS/srgG6ZE6LeQcSBpIjlo3Vs=; b=N9/4gG+Xj6Ldxt8o5+3U+6c7nM31yz6TD2zi2egYhr9JWY7tvcfvM6554E43S7AKbldOQd P817UQxMyQXPrlTUi7pL6BLemF6Ue74g3/2r2gqp3LLCkCklet+UnHcZ2bCi4Ap9eYOhiE giE/+Z9RXlGoscZTh5/f9uLM2zWJVpQ= Date: Tue, 22 Sep 2020 10:30:05 +0200 From: Borislav Petkov To: Jarkko Sakkinen Cc: x86@kernel.org, linux-sgx@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, Jethro Beekman , Darren Kenny , Andy Lutomirski , akpm@linux-foundation.org, andriy.shevchenko@linux.intel.com, asapek@google.com, cedric.xing@intel.com, chenalexchen@google.com, conradparker@google.com, cyhanish@google.com, dave.hansen@intel.com, haitao.huang@intel.com, josh@joshtriplett.org, kai.huang@intel.com, kai.svahn@intel.com, kmoy@google.com, ludloff@google.com, nhorman@redhat.com, npmccallum@redhat.com, puiterwijk@redhat.com, rientjes@google.com, sean.j.christopherson@intel.com, tglx@linutronix.de, yaozhangx@google.com Subject: Re: [PATCH v38 15/24] x86/sgx: Enable provisioning for remote attestation Message-ID: <20200922083005.GD22660@zn.tnic> References: <20200915112842.897265-1-jarkko.sakkinen@linux.intel.com> <20200915112842.897265-16-jarkko.sakkinen@linux.intel.com> <20200921180728.GJ5901@zn.tnic> <20200921192706.GD53597@linux.intel.com> <20200921194156.GM5901@zn.tnic> <20200921212638.GB59547@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <20200921212638.GB59547@linux.intel.com> Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Sep 22, 2020 at 12:26:38AM +0300, Jarkko Sakkinen wrote: > BTW, probably would make sense to rewrite the short summary as: > > "x86/sgx: Add SGX_IOC_ENCLAVE_PROVISION" > > for the sake of consistency with the three precursoring patches. Ok. Thx. -- Regards/Gruss, Boris. https://people.kernel.org/tglx/notes-about-netiquette