Received: by 2002:a05:6a10:a841:0:0:0:0 with SMTP id d1csp3964918pxy; Mon, 26 Apr 2021 14:13:18 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzw92Leo6TYAnN0RcSsvQdoVXaI3LU1MvswzA9HvbSBeWMbRlUr9ZIxRRayJlaGw9z3xTdD X-Received: by 2002:a50:ed03:: with SMTP id j3mr662072eds.334.1619471598400; Mon, 26 Apr 2021 14:13:18 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1619471598; cv=none; d=google.com; s=arc-20160816; b=MlW4+vO2Wg//T0Th2dzmErkopwrXNeLLKy58u/MSKiAiZ1WcSLfcW0tpZY+HwMsc4f SeDsn9RMzcAArn5XCli3k4d0CbzHPxBElWaKlKgvJ6lIxgSsuobil42kY/9fmzyJbFg2 otEAQmvT3ALE6tqaf+vcmeV6J2gh59VqKBI9/Y+dyrpo+6Q8hlzuHCPluTRODVIB1VDI 9jkyfgMQwQGHjHKR9L9suRXqba0v+uWwZAVQNlDf7nj5oueOq/o6qMVt47PGTtOBTXDR oMzXO9udk93z1TsF0h/D1VaDVdkXn0jScSyfvwV0vjFImgfyfRIF4M18Vh+AkSPTZCXg Xuxg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :in-reply-to:mime-version:user-agent:date:message-id:from:references :cc:to:subject:dkim-signature; bh=cVSlfk0k5VlI2MdLvWwLCeH5UlzIu3c0n1nTtuqu/9c=; b=TudDGHU8XvY0cIMdjlHUlA4kBFs0VsXGH1dOwTy6PMq6wAPgM3eF8d/j44ExfPHYs8 ugelM97Y8uYPrWZQz04GWphKV+B+k69kji7F5AWc8MaDSeglQxYHcOCaRhTanE0Bm65/ 2F56glnki30dNBw/SN4AW/B0s8p3fihHP9L4lXJs2ReEFm5M9g1/hh8tiMCBq+qMoX9d pvno50Uf3WqUln9UZSGUnXLffx6mPE3gVtIKlXH4MYI/xHEm6DgPJPU7O4CylqHRGuX4 Q/bqrsu3qgDp/OdkR04BeUXopmG3Odi6nbKo3FS8VruQ3Vu0I+3FiKttyQ6eyiXCsbcg 1nGw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@infradead.org header.s=casper.20170209 header.b=czs8OfUP; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id g19si14003001eje.49.2021.04.26.14.12.54; Mon, 26 Apr 2021 14:13:18 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@infradead.org header.s=casper.20170209 header.b=czs8OfUP; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S235866AbhDZVK1 (ORCPT + 99 others); Mon, 26 Apr 2021 17:10:27 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:51658 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234322AbhDZVKT (ORCPT ); Mon, 26 Apr 2021 17:10:19 -0400 Received: from casper.infradead.org (casper.infradead.org [IPv6:2001:8b0:10b:1236::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id BCA99C061574 for ; Mon, 26 Apr 2021 14:09:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Transfer-Encoding:Content-Type: In-Reply-To:MIME-Version:Date:Message-ID:From:References:Cc:To:Subject:Sender :Reply-To:Content-ID:Content-Description; bh=cVSlfk0k5VlI2MdLvWwLCeH5UlzIu3c0n1nTtuqu/9c=; b=czs8OfUPLa0Ojk5hq7aw5m5MVF A9rkz7yPQgqikqkdWrD0W/9r/SdmVZxEjKEFCYPtjCzbUc0SfPDzGFK8v11cQU4xOVMOa6h3+cD6y TX1cg9bjOFrUAg/vpSVzwTc6K7A2SFzBr2itHoVpQYRs/Yci5veI+RyZGFTg4AGRx+6iJVhh5vL4v OfdkcqMUlULwh5rlH15ONTfmYCYpDWcmrQlf3e9eHi2GQzodEjK99d9qPj88KItQKYP0D0n6UANlT 1lFB+Bb3aPZFd2Jlxyn+tUveh+v36dYDQAov8R5XyIj1s6ceQIhjH29/2vZ5z4kCSDUkyr7z1yAlP fy5D0fbQ==; Received: from [2601:1c0:6280:3f0::df68] by casper.infradead.org with esmtpsa (Exim 4.94 #2 (Red Hat Linux)) id 1lb8U1-0066GT-C8; Mon, 26 Apr 2021 21:09:35 +0000 Subject: Re: [RFC v2 02/32] x86/tdx: Introduce INTEL_TDX_GUEST config option To: Kuppuswamy Sathyanarayanan , Peter Zijlstra , Andy Lutomirski , Dave Hansen , Dan Williams , Tony Luck Cc: Andi Kleen , Kirill Shutemov , Kuppuswamy Sathyanarayanan , Raj Ashok , Sean Christopherson , linux-kernel@vger.kernel.org References: <32870c547c6e143a8f42667c6087ee61dc07e90b.1619458733.git.sathyanarayanan.kuppuswamy@linux.intel.com> From: Randy Dunlap Message-ID: Date: Mon, 26 Apr 2021 14:09:28 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.8.0 MIME-Version: 1.0 In-Reply-To: <32870c547c6e143a8f42667c6087ee61dc07e90b.1619458733.git.sathyanarayanan.kuppuswamy@linux.intel.com> Content-Type: text/plain; charset=utf-8 Content-Language: en-US Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 4/26/21 11:01 AM, Kuppuswamy Sathyanarayanan wrote: > Add INTEL_TDX_GUEST config option to selectively compile > TDX guest support. > > Signed-off-by: Kuppuswamy Sathyanarayanan > Reviewed-by: Andi Kleen > Reviewed-by: Tony Luck > --- > arch/x86/Kconfig | 15 +++++++++++++++ > 1 file changed, 15 insertions(+) > > diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig > index 6b4b682af468..932e6d759ba7 100644 > --- a/arch/x86/Kconfig > +++ b/arch/x86/Kconfig > @@ -875,6 +875,21 @@ config ACRN_GUEST > IOT with small footprint and real-time features. More details can be > found in https://projectacrn.org/. > > +config INTEL_TDX_GUEST > + bool "Intel Trusted Domain eXtensions Guest Support" > + depends on X86_64 && CPU_SUP_INTEL && PARAVIRT > + depends on SECURITY > + select PARAVIRT_XL > + select X86_X2APIC > + select SECURITY_LOCKDOWN_LSM > + help > + Provide support for running in a trusted domain on Intel processors > + equipped with Trusted Domain eXtenstions. TDX is an new Intel a new Intel > + technology that extends VMX and Memory Encryption with a new kind of > + virtual machine guest called Trust Domain (TD). A TD is designed to > + run in a CPU mode that protects the confidentiality of TD memory > + contents and the TD’s CPU state from other software, including VMM. > + > endif #HYPERVISOR_GUEST > > source "arch/x86/Kconfig.cpu" > -- ~Randy