Received: by 2002:a05:6a10:1a4d:0:0:0:0 with SMTP id nk13csp1579480pxb; Wed, 2 Feb 2022 08:03:02 -0800 (PST) X-Google-Smtp-Source: ABdhPJyMFCqYqS78nXLZeSb4J6xa/A66DsI9ms21JMMrH+y+wf3pspNFlkHQ6qWsaxNaZrMLP8uj X-Received: by 2002:a63:ff0a:: with SMTP id k10mr5600623pgi.332.1643817781877; Wed, 02 Feb 2022 08:03:01 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1643817781; cv=none; d=google.com; s=arc-20160816; b=F25oYgpq7nLMWaVKfuCC56NVwssw8wpcNFhX7oS6tKtWZ4pD31HAhOhInOllEBUqbt /1+dVHIjfePr1yot73IOWhBcETE81W05PXsS64NsLg4tTdi68Fg8T8j7oRFHoPQCS5v2 GB1RVcDYc4vtMIhdY215jx2rAXFzaLLQ4cfzSjXR5pig7pjEx+7YuTCFfREjXNZSykJV vyi/LfQ4WUclAL/ZJzqgC633iKOEefSzRD/48Pt8CJsF2OSnMBvM4JLjn8jmei9EL/3F LatTPcsHdg2zY4hqtXsAdM211p4Tj6BWHoB10QVe0LEase+ip7Xb+j05rJQqLGGhcC5y A9wA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:user-agent:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date; bh=uOPlQWSy57K4lMAGVPOL1v9zUrqfASrtHQIeB0FxhF0=; b=z9KPQ23SOnrjV6e8yR2MGo5FtcwunxJvDMpsrmZz9I8FxxDPpCIpBej7Oi4XkvDGys ErafJRkv2N/Raaeo8TkSTZa+Qgyx0SDyByYJ6mciEJV0Jw34nBX5n/99d345mjGZryYt bj4ZwOfF0ivNqgndYyRpdayNkL9bAMsT41E29ueRJQVb7Gk20Oaen7czkdeTngd06/Jj b5EyT1YbpOWrmO1c4J9Q9YnqEjMXgTHKKHTT3peVe1+2KzDA5qJ+5ZDq2Qemmu4Zd9o6 Z8WfztEWBu8cJfiu5IhRi9fRjY/RX9Ue2kKUbYxNET6iGYUg28FLY4NBbMGyXW6yUzqM N8OQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id 81si7093927pgc.2.2022.02.02.08.02.48; Wed, 02 Feb 2022 08:03:00 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S242448AbiBBIEF (ORCPT + 99 others); Wed, 2 Feb 2022 03:04:05 -0500 Received: from cavan.codon.org.uk ([176.126.240.207]:50648 "EHLO cavan.codon.org.uk" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S241559AbiBBIED (ORCPT ); Wed, 2 Feb 2022 03:04:03 -0500 Received: by cavan.codon.org.uk (Postfix, from userid 1000) id A3FF540A51; Wed, 2 Feb 2022 08:04:01 +0000 (GMT) Date: Wed, 2 Feb 2022 08:04:01 +0000 From: Matthew Garrett To: Ard Biesheuvel Cc: Greg KH , James Bottomley , Dov Murik , linux-efi , Borislav Petkov , Ashish Kalra , Brijesh Singh , Tom Lendacky , James Morris , "Serge E. Hallyn" , Andi Kleen , Andrew Scull , Dave Hansen , "Dr. David Alan Gilbert" , Gerd Hoffmann , Lenny Szubowicz , Peter Gonda , Tobin Feldman-Fitzthum , Jim Cadden , Daniele Buono , linux-coco@lists.linux.dev, linux-security-module@vger.kernel.org, Linux Kernel Mailing List , Nayna Jain , dougmill@linux.vnet.ibm.com, gcwilson@linux.ibm.com, gjoyce@ibm.com, "open list:LINUX FOR POWERPC (32-BIT AND 64-BIT)" , Michael Ellerman , Daniel Axtens Subject: Re: [PATCH v7 0/5] Allow guest access to EFI confidential computing secret area Message-ID: <20220202080401.GA9861@srcf.ucam.org> References: <20220201124413.1093099-1-dovmurik@linux.ibm.com> <37779659ca96ac9c1f11bcc0ac0665895c795b54.camel@linux.ibm.com> <20220202040157.GA8019@srcf.ucam.org> <20220202065443.GA9249@srcf.ucam.org> <20220202071023.GA9489@srcf.ucam.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Feb 02, 2022 at 08:22:03AM +0100, Ard Biesheuvel wrote: > On Wed, 2 Feb 2022 at 08:10, Matthew Garrett wrote: > > Which other examples are you thinking of? I think this conversation may > > have accidentally become conflated with a different prior one and now > > we're talking at cross purposes. > > This came up a while ago during review of one of the earlier revisions > of this patch set. > > https://lore.kernel.org/linux-efi/YRZuIIVIzMfgjtEl@google.com/ > > which describes another two variations on the theme, for pKVM guests > as well as Android bare metal. Oh, I see! That makes much more sense - sorry, I wasn't Cc:ed on that, so thought this was related to the efivars/Power secure boot. My apologies, sorry for the noise. In that case, given the apparent agreement between the patch owners that a consistent interface would work for them, I think I agree with Greg that we should strive for that. Given the described behaviour of the Google implementation, it feels like the semantics in this implementation would be sufficient for them as well, but having confirmation of that would be helpful. On the other hand, I also agree that a new filesystem for this is overkill. I did that for efivarfs and I think the primary lesson from that is that people who aren't familiar with the vfs shouldn't be writing filesystems. Securityfs seems entirely reasonable, and it's consistent with other cases where we expose firmware-provided data that's security relevant. The only thing I personally struggle with here is whether "coco" is the best name for it, and whether there are reasonable use cases that wouldn't be directly related to confidential computing (eg, if the firmware on a bare-metal platform had a mechanism for exposing secrets to the OS based on some specific platform security state, it would seem reasonable to expose it via this mechanism but it may not be what we'd normally think of as Confidential Computing). But I'd also say that while we only have one implementation currently sending patches, it's fine for the code to live in that implementation and then be abstracted out once we have another.