Received: by 2002:ac0:da4c:0:0:0:0:0 with SMTP id a12csp786653imi; Thu, 21 Jul 2022 10:56:20 -0700 (PDT) X-Google-Smtp-Source: AGRyM1v6jRpV/9hoK/wknR5G8zf8DHC835P//NbntU8jq27eYIAIbHjvoKY5dcxz+6uZhgxq36FF X-Received: by 2002:a17:906:7482:b0:722:edf9:e72f with SMTP id e2-20020a170906748200b00722edf9e72fmr41461209ejl.92.1658426179768; Thu, 21 Jul 2022 10:56:19 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1658426179; cv=none; d=google.com; s=arc-20160816; b=qfl2mV6FBX5akPJQTjbaqWh9eqDHogj1JCJzvStRETlujZ/1mb5NkMP+4+zaOJ/c4G 9JqpdEfbgAhfy44MVIufqF1dj6U58dWnQ9oP0BV5N0cCmqNBLsxbpaqv20SHsUk0/+jj ODDE+OoKuZ9wfnKlqkhoGHvBCsevQZN/Yb/nlDHzvsfSCRFGueVUuZ1QJzUuxY8IjIA3 eB2JhUGVZCPbWJkD/nO1p6u1otOVxvll5PVcixi4Yl+zh0L2ciXFUzZwyQ60huEC4Q3U zRL8cHLy7k8Z0piYUDlRfqhPR9j1lQE1nFr7DVyAW7q0kS0H9Jn3z/24FBpsRx6/vAmN xpiA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=LHiFVtnFddhbAT38fSQ0O+JfG2hEgs5VjKk9kGyXAhs=; b=CJ6DhbZWC1m0SS8/7bkzX6+G6oy1ADcS+3pV24W3f/JbSWzI0XvMrTvj1QyobUkRHM e1tIjV3cUdVJqw9yZB3xsdUT7jbE+nxWPq4BmBBVw1HR5TWm9k9ezwnH0W4jAXiN9RbO nfznEoqiRBZnWY+4hMg3Ft8Mcsddgh84dLOeLNgbr+lSeCTXzE1jlxIUWyv7ZhhS+EX+ oMK6JyfzN1hH4jJ2Ss3CGil7Qn0dGvb9aaX0V/MM8pEYy7HQn0NhYJulYOSt0OPZzqts Bkgf79qMGnYkk4QWT/1lgzUCe78rXxQpgWLZMw9ol1DrPpQRPSnmXpJ7549ikcDFc3dE +FNA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="K/PiTF2d"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id x16-20020a170906135000b007120a60b38asi2658260ejb.1001.2022.07.21.10.55.53; Thu, 21 Jul 2022 10:56:19 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b="K/PiTF2d"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230428AbiGUR2Q (ORCPT + 99 others); Thu, 21 Jul 2022 13:28:16 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54106 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229482AbiGUR2O (ORCPT ); Thu, 21 Jul 2022 13:28:14 -0400 Received: from mga18.intel.com (mga18.intel.com [134.134.136.126]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2DBA489EAF for ; Thu, 21 Jul 2022 10:28:14 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1658424494; x=1689960494; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=C7OM+7gmEvFiG7txHrhKLL6FE+AyPkqqZ7WvQWwgEQE=; b=K/PiTF2dtDxE/2ORKp063ZAcnBFck+2oi9tPvICxTcLlhW8kwineTDSC vtTiYFJH5qyFqpEni3L2xFZPp4Glhg73PK226pmvJl5rpt6y/Yg9jnJdf KZywwUVAbpBROBKgB2E62eVStndBHArbosHkOlp/Wit5HMv1Him62Y//m s+u111LPen4LYDGujtsqTJ7+hTpy47XDA+za7nj5RAYflmtpJqhU171sK VLJmuELtjZdgvux50MIcHpptUHgDgHEZq1YDD+m8/3tRRK7Q5X+3JTJAP JfKPg5hSvb8nkbYw4dR1knSZRM9DBw2vbkYWVPGbuDq2dO+4pDGbtcwWr w==; X-IronPort-AV: E=McAfee;i="6400,9594,10415"; a="270156891" X-IronPort-AV: E=Sophos;i="5.93,183,1654585200"; d="scan'208";a="270156891" Received: from orsmga006.jf.intel.com ([10.7.209.51]) by orsmga106.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 21 Jul 2022 10:19:31 -0700 X-IronPort-AV: E=Sophos;i="5.93,183,1654585200"; d="scan'208";a="573830939" Received: from vasantgx-mobl.amr.corp.intel.com (HELO [10.212.244.191]) ([10.212.244.191]) by orsmga006-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 21 Jul 2022 10:19:30 -0700 Message-ID: Date: Thu, 21 Jul 2022 10:19:30 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.9.1 Subject: Re: [PATCH v8 5/5] x86/tdx: Add Quote generation support Content-Language: en-US To: Sathyanarayanan Kuppuswamy , Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org Cc: "H . Peter Anvin" , "Kirill A . Shutemov" , Tony Luck , Andi Kleen , Kai Huang , Wander Lairson Costa , Isaku Yamahata , marcelo.cerri@canonical.com, tim.gardner@canonical.com, khalid.elmously@canonical.com, philip.cox@canonical.com, linux-kernel@vger.kernel.org References: <20220609025220.2615197-1-sathyanarayanan.kuppuswamy@linux.intel.com> <20220609025220.2615197-6-sathyanarayanan.kuppuswamy@linux.intel.com> <214e24f0-5236-be8d-024a-da48737d854a@intel.com> From: Dave Hansen In-Reply-To: Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-2.8 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 7/21/22 10:16, Sathyanarayanan Kuppuswamy wrote: >> What is this "additional data"? Is that "REPORTDATA" from the TDX >> module spec? >> >> "Additional REPORTDATA, a 64-byte value, is provided by the >> guest TD to be included in the TDG.MR.REPORT." > > It is not the REPORTDATA. REPORTDATA is already included in the TDREPORT during > REPORT generation process (using TDG.MR.REPORT). > > Spec does not clearly define the details about the additional data. I think it is > related to certificates. > > Isaku, do you have more details about it? > > Current ABI allows attestation service and agent to decide the quote size. So > we can't make assumptions on what that size will be. > > Following is copied from TDX Module specification, sec titled "Measurement > and Attestation" > > An Intel SGX Quoting Enclave, written specifically to support quoting Intel TDX TDs, > uses a new ENCLU instruction leaf, EVERIFYREPORT2, to help check the integrity of the > TDG.MR.REPORT. If it passes, the Quoting Enclave can use a certified quote signing key > to sign a quote containing the guest TD’s measurements and the additional data being > quoted. We're off in the weeds again. How many bytes does the TDX module read from and write to the guest physical address space? What are the absolute limits? What is the minimum and the maximum that the kernel needs to handle?