Received: by 2002:a6b:fb09:0:0:0:0:0 with SMTP id h9csp683172iog; Fri, 24 Jun 2022 11:38:58 -0700 (PDT) X-Google-Smtp-Source: AGRyM1tQdTWBKxsQOLxKPF9P6JChQtpJjmyophzUlPDWqyVasRLA1HrdggKLaw8+e7Nehc9bSV/y X-Received: by 2002:a63:ff19:0:b0:403:7c60:ae96 with SMTP id k25-20020a63ff19000000b004037c60ae96mr207159pgi.466.1656095937925; Fri, 24 Jun 2022 11:38:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1656095937; cv=none; d=google.com; s=arc-20160816; b=WoLRVMxenEyG08osMOxG4SB8tGWryRQ75v+Tl4KUPxFbrd8BoB61GLJzEZZEwFfeBX Lewarx4C3ac7MlGtfcHz3aRdLU+dDWBSnfqHTm1AQhO8DBu7aZtq8VfdNwJiPJChrHY7 OjxCbcQXC7VLUgQOG+ZPtviZMaco7LhOqYJMXtrlTCqosbUsMxXbhQXR40QBnL6eV6FR KhS5KFykqhHQYKgyRG0e2PUl5waWqtmB01BgyNYIUNsp8Bzg8QLgWWQCN8bb2WPvWjtM xLcUDV4+q40ZJ4g51icwCc0HXRDkr2XfGLki13Isl+3LELHPU+7kfOTdxNpo6Y0JEu9c WaLA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=eUwJPHrdXcnb7EQ/Bd2RJ46glci9r8DgJwoovCODWFY=; b=Bu0Um4ULphk4IGCdij8B74krnaQE61YNd4YDgAL7HouWHtyocXsY4kKM/Rp+gZQhU3 ltLNTifXMOzNS7vbGT0XC4SvKR/xWoxHlKCVZdHn599Fi2ZVxKTgIsORZbqSMsd9+HTM /wxdVTTYhaKDkk8ht7akuakKGFy/FqEqI5Iqu51xsVhFSp+cVeRFFxYWnsB1XiECTdWL Jh3XBg3v18SDiMSGFPS5P+8gIH36+VmwDXU4zb1FRir2a8LYcsWBVvqBinWSVqq7gszS Pu/OY8WkXZCmwbgYziYFsuxxBBPLiHnQbCXDupnRk018xsy2hvkBXo42YPGlhH1C1wJe Cv7w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=MDieuRB+; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id b3-20020a170903228300b0016a02eecec3si4095564plh.303.2022.06.24.11.38.45; Fri, 24 Jun 2022 11:38:57 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=MDieuRB+; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230423AbiFXSY4 (ORCPT + 99 others); Fri, 24 Jun 2022 14:24:56 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:51228 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230410AbiFXSYy (ORCPT ); Fri, 24 Jun 2022 14:24:54 -0400 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EFA6462BE9 for ; Fri, 24 Jun 2022 11:24:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1656095093; x=1687631093; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=p4FMspBiyClwzRVZNWQo9Ri5b+AvMd+d8Xon5lCHgv0=; b=MDieuRB+mPLqQy3V4+bZOIReG/TeIaEYND/1zxvRZK906S9j4T93qEn5 eFO7XkoggsZa3eLS9BC72OZz/9OEHipyyh6DQo1orHHNeegSVN0dNiy8A L/CUZMfG1/+68UyMh9CBiHSkLO7cvuvxihn1kCWRD7MicGwPjjNFSbn71 rTqaJ57T1mgWl9KUULBMDkv0ZISoLTTV3GBNBEz0Ijv6Czt7gEsuvM1tE WiPP48I56jAx4dbZMYLMU7t5Gy2F6pTjcfHES1rix3LY5wapVwSiIZMyR Fk5PPBshNRZbBffIo95/ajL0qSPDZ1DG+7UI+Aj04xoQVB4OKOXsskVhj Q==; X-IronPort-AV: E=McAfee;i="6400,9594,10388"; a="281107520" X-IronPort-AV: E=Sophos;i="5.92,220,1650956400"; d="scan'208";a="281107520" Received: from fmsmga001.fm.intel.com ([10.253.24.23]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 24 Jun 2022 11:24:53 -0700 X-IronPort-AV: E=Sophos;i="5.92,220,1650956400"; d="scan'208";a="731421908" Received: from mdedeogl-mobl.amr.corp.intel.com (HELO [10.209.126.186]) ([10.209.126.186]) by fmsmga001-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 24 Jun 2022 11:24:52 -0700 Message-ID: <9abde78c-d2c5-c762-24fe-f26669b7cc6c@intel.com> Date: Fri, 24 Jun 2022 11:24:18 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.9.1 Subject: Re: [PATCH v8 0/5] Add TDX Guest Attestation support Content-Language: en-US To: Kuppuswamy Sathyanarayanan , Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org Cc: "H . Peter Anvin" , "Kirill A . Shutemov" , Tony Luck , Andi Kleen , Kai Huang , Wander Lairson Costa , Isaku Yamahata , marcelo.cerri@canonical.com, tim.gardner@canonical.com, khalid.elmously@canonical.com, philip.cox@canonical.com, linux-kernel@vger.kernel.org References: <20220609025220.2615197-1-sathyanarayanan.kuppuswamy@linux.intel.com> From: Dave Hansen In-Reply-To: <20220609025220.2615197-1-sathyanarayanan.kuppuswamy@linux.intel.com> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-7.7 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, RCVD_IN_DNSWL_HI,SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 6/8/22 19:52, Kuppuswamy Sathyanarayanan wrote: > Following patches add the attestation support to TDX guest which > includes attestation user interface driver and related hypercall support. This is also the place where you lay out the roadmap: 1. Get a report 2. Get a quote 2a. Interrupt support because quotes take a long time 2b. Actual quote module calls and ABI Right? That seems worth a few sentences in the cover letter.