Received: by 2002:a6b:fb09:0:0:0:0:0 with SMTP id h9csp3237368iog; Mon, 27 Jun 2022 12:05:35 -0700 (PDT) X-Google-Smtp-Source: AGRyM1vcatdXLG3zHoO46ZwG32/Ombk6WMzL4GJCTAFb0YuqO63iO9O8Eyp5IZQN9pRTWtrkbvT0 X-Received: by 2002:a05:6a00:150a:b0:525:3030:fe41 with SMTP id q10-20020a056a00150a00b005253030fe41mr509428pfu.37.1656356735443; Mon, 27 Jun 2022 12:05:35 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1656356735; cv=none; d=google.com; s=arc-20160816; b=Ryg2B06E+Tl4BskWEADq2ocDeIBqDU/P1Lh8KlWNTpXJJ3ME5vW1Ou1OZ8dNGY9xTN 5aiL9cHWKRJxzt7lYoW3Q5b/jP+pAcCnTZVy31O/2ZjR5De6Z+GJFR1m+Hzq18yCysYB HFL0KFqOPOnff+apQ7XvSSDtYdRY5kj7qos9QsBwjIKldLzekPYljPgbjUKtzwaBSUxS pbZes+I6dppiR7+Be2tDJKLm6FnMRsd6C70OAuwtWaZseVz0LsVUmCpfajhiFXhpMxdf cn4iqEG0QayADILfZz3YFBjz9Jtvu93D2duD5xSRARV1o1ApEituHoTZYnt/SRh9DuMP vO2w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=QAgYkus7IjqDBSrcMhyYBhaV9q/ggJUJIbek47ShZjI=; b=kljhYOur1O0ss8Qrb32ty34gosJyXaLvRf/gbf8wWqlV2FmHU4oGa/yom7oIICfV/Q mz+88BIfzVDvvSaoepL1lKnbLP1dGA+xci637uQyChgc2SJnS2S/LYlqxWX8cM4l6d9E AO1ZyFfje/2gR/AeOe8a7Q+hEiN6qb80XtWDGDrPrtGhkThNdmbd/7U0mSCHmAsd3EKp SXQflo8NJwkdMeCoxdNE0ILt/Mw+tXeki3M0lW6ecphzppfbTSWk6o+B87HqFdUgtm7h Xf0MJHvahYU2TTwY8u4Pu8XqoNGdFaeZ4E3Vgpa8VK7SaI3zzu1p6WG+uPeTfxJBP0go DIMA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=igx6RM+C; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id i27-20020a63131b000000b0038233e5d18dsi16146422pgl.491.2022.06.27.12.05.22; Mon, 27 Jun 2022 12:05:35 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=igx6RM+C; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S240304AbiF0Swg (ORCPT + 99 others); Mon, 27 Jun 2022 14:52:36 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:44168 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S240243AbiF0Swe (ORCPT ); Mon, 27 Jun 2022 14:52:34 -0400 Received: from mga06.intel.com (mga06b.intel.com [134.134.136.31]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 623BDEB9 for ; Mon, 27 Jun 2022 11:52:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1656355953; x=1687891953; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=A7ztOuMqK8/tvFrlCEBcCLu71GhWrpbUZrN88Eif/Dg=; b=igx6RM+Cr13r97Jtm/SEUmPojG3g+7+5PHBr/ttfj5KKBxzyfGSXOGaM yWc49JYu4dsslrEkgS3XyU1BUuP29wvm+oaU/S/hMLnl81Wrqtd3HA9iD xtdhXUiKOuqFf4WOwt6/H5kVJwcdKUKaCioShvGeMjaU+vsRMnRdvaRzw w+BNZ3mKsesBM1ZQTSUsK3gAV1Y7EoOR5kbGYqQaWqhDLGT2+N5noI6XG Fv1TQL2UYUdRCQvvvA/vkhzqBK/NmQ5sgrlBgvnMSwo8v4O40Nl9aTDuA pRI31GuF7CpY6U47Mog6mdUTX1hZENy7S/rvhExzWrbYjYcsR8KWof4j1 A==; X-IronPort-AV: E=McAfee;i="6400,9594,10391"; a="343224095" X-IronPort-AV: E=Sophos;i="5.92,227,1650956400"; d="scan'208";a="343224095" Received: from fmsmga001.fm.intel.com ([10.253.24.23]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 27 Jun 2022 11:52:32 -0700 X-IronPort-AV: E=Sophos;i="5.92,227,1650956400"; d="scan'208";a="732439707" Received: from jsagoe-mobl1.amr.corp.intel.com (HELO [10.209.12.66]) ([10.209.12.66]) by fmsmga001-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 27 Jun 2022 11:52:31 -0700 Message-ID: Date: Mon, 27 Jun 2022 11:51:33 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.9.1 Subject: Re: [PATCH v8 0/5] Add TDX Guest Attestation support Content-Language: en-US To: Sathyanarayanan Kuppuswamy , Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org Cc: "H . Peter Anvin" , "Kirill A . Shutemov" , Tony Luck , Andi Kleen , Kai Huang , Wander Lairson Costa , Isaku Yamahata , marcelo.cerri@canonical.com, tim.gardner@canonical.com, khalid.elmously@canonical.com, philip.cox@canonical.com, linux-kernel@vger.kernel.org References: <20220609025220.2615197-1-sathyanarayanan.kuppuswamy@linux.intel.com> <9abde78c-d2c5-c762-24fe-f26669b7cc6c@intel.com> <2502d21b-8f27-ebe5-b677-4cc56b03ee2c@linux.intel.com> From: Dave Hansen In-Reply-To: <2502d21b-8f27-ebe5-b677-4cc56b03ee2c@linux.intel.com> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-4.8 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, RCVD_IN_DNSWL_MED,SPF_HELO_NONE,SPF_NONE,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 6/27/22 07:51, Sathyanarayanan Kuppuswamy wrote: > In TDX guest, attestation process generally involves the following steps: > > 1. Get the TDREPORT using user specified REPORTDATA. This is implemented >    using TDG.MR.TDREPORT Module call. An IOCTL interface is added to let >    userspace get the TDREPORT data  (implemented in patch #1). >     > 2. Using the TDREPORT data, generate a remotely verifiable signed Quote. >    Quote can be generated either using GetQuote hypercall or by communicating >    with VMM/Quoting Enclave(QE) using VSOCK. In this patch set, only the > GetQuote hypercall model is supported. Since Quote generation is an > asynchronous request, and takes more time, we let VMM notify the TDX Guest > using the callback interrupt. Patch # 2-5 implements Quote generation support, > in which Patch # 2 implements the callback interrupt support. IMNHO, too much gibberish, not enough English, too much superfluous information. For instance, why do we need a quote and a report? Why does this have an interrupt?