Received: by 2002:a05:6358:45e:b0:b5:b6eb:e1f9 with SMTP id 30csp928643rwe; Wed, 24 Aug 2022 11:26:18 -0700 (PDT) X-Google-Smtp-Source: AA6agR47KOrLjBFZ3I/pLTFvyZfeBinZair0dWxyb2e3HH+JV0jOOFQzwkipTdG6Bgmy54hoABFX X-Received: by 2002:a05:6402:1909:b0:447:8024:5a95 with SMTP id e9-20020a056402190900b0044780245a95mr233657edz.303.1661365578384; Wed, 24 Aug 2022 11:26:18 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1661365578; cv=none; d=google.com; s=arc-20160816; b=t2oLcKvx+M232bK8LacSmBfvsVbYLKgE72QNazGJRrdSKgBT6XggM1HwyG6oQZDjAF OXbelSsOaaaX7yV0sDjZwt6wlE6H3j8D+b5TDtdvbcgdIfSiybwVasqV53n+elwxj7y5 TC8keoxMSKG1967Pf+2qPL6Cnnb65y9eQE8jbCj/xDuDmttS2UBLNueeJfLYPLUEi6S+ MmlpUnF2NEKmT2394RejoOsoWCoaJKhoT6Yz3K4n6KlpAETZUfJcIapaWnigZUplcQc0 VHTYb/kbdWHS3BhAlLwuTRyeqXKnkoBlRl7smrBiJxgFkLjKrCQZewtaoQ2joE59Bcgo HC9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=8IfZX0dZkjkrUpQWIHhS8KqhhW0mQkUaTD1WJII7Vkk=; b=IKMYfr52jkeV9OBUNdifkgQgMIlzljyL2Iq06dFKBC8JCpCJxkrqirmWANnQLIl1b9 3snh9dfnNBxC60rBxGAqU9bxLuwudWYVbvzs+pWU5LtJNfkUtbxj/FkZEhGZG/08MsE5 7OCxfuJGlp0bMc/OF+8nRBVYAaguw2raatlIcoFsAtfWfErmZG4ydH4gEiT7ZLxe3iqO 3gPhGIeC97Aexscsyx2QH0A+WAGwcICnbtyJF1EWAfAfdm0YSEKdzk22gtMrX3NGxHlf x06Rg2guZepvKQBTM2XtLx7h7fvso8AdmXaFPwtHPF4IHGrL/LvDegk9WH/ZDd9XlTKP 1d8Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=dw13loqk; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id d8-20020a170906304800b0072b521ba6e5si1947760ejd.81.2022.08.24.11.25.52; Wed, 24 Aug 2022 11:26:18 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=dw13loqk; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S239910AbiHXRM1 (ORCPT + 99 others); Wed, 24 Aug 2022 13:12:27 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:45216 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S239907AbiHXRMY (ORCPT ); Wed, 24 Aug 2022 13:12:24 -0400 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 5B6CF74DD1 for ; Wed, 24 Aug 2022 10:12:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1661361143; x=1692897143; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=yVFJHZdE6+1EK/qE+Hrire2plRz2ksviX3nXtB9EMQI=; b=dw13loqkCys42oG5riTaJi4T+IwLrUsTfjtMRoki7A23KdDWu9Dj7tLG AgcUpe1GdaTCB0W+NL71RbecMRuIeR+VxMj/QOwpaICI9JyMqCRcNe74r frFGENdl5nOKHaVcgeglioZ5/1bTg/ZTZK+GpPqu7N5G0bozOrlRi6052 L3mqCcr4oOYjpL1Xg+9VQz4MRO+EotlPraACp9MgnmaLUNbJjD+MNxk8W vhYcVJOtzCTonzVZzG1TZh4wCgsdsulAmtpjcoyngJWvyM9XXPwHp3Qlb j5DUEVsAxA74dG11XOA3sYC02+rpBA5vJ9mvd80kifNDjfNJ54lG2Vivk g==; X-IronPort-AV: E=McAfee;i="6500,9779,10449"; a="294807325" X-IronPort-AV: E=Sophos;i="5.93,261,1654585200"; d="scan'208";a="294807325" Received: from fmsmga005.fm.intel.com ([10.253.24.32]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 24 Aug 2022 10:12:23 -0700 X-IronPort-AV: E=Sophos;i="5.93,261,1654585200"; d="scan'208";a="937992497" Received: from skeshri-mobl.ger.corp.intel.com (HELO [10.212.154.182]) ([10.212.154.182]) by fmsmga005-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 24 Aug 2022 10:12:21 -0700 Message-ID: Date: Wed, 24 Aug 2022 10:12:21 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.11.0 Subject: Re: [PATCH v9 0/6] Add TDX Guest Attestation support Content-Language: en-US To: Kuppuswamy Sathyanarayanan , Thomas Gleixner , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org Cc: "H . Peter Anvin" , "Kirill A . Shutemov" , Tony Luck , Andi Kleen , Kai Huang , Wander Lairson Costa , Isaku Yamahata , marcelo.cerri@canonical.com, tim.gardner@canonical.com, khalid.elmously@canonical.com, philip.cox@canonical.com, linux-kernel@vger.kernel.org References: <20220728034420.648314-1-sathyanarayanan.kuppuswamy@linux.intel.com> From: Dave Hansen In-Reply-To: <20220728034420.648314-1-sathyanarayanan.kuppuswamy@linux.intel.com> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,NICE_REPLY_A, RCVD_IN_DNSWL_MED,RCVD_IN_MSPIKE_H3,RCVD_IN_MSPIKE_WL,SPF_HELO_NONE, SPF_NONE,T_SCC_BODY_TEXT_LINE,URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 7/27/22 20:44, Kuppuswamy Sathyanarayanan wrote: > An Intel SGX Quoting Enclave (QE), written specifically to support > quoting Intel TDX TDs, uses EVERIFYREPORT2, to help check the integrity > of the TDG.MR.REPORT. If it passes, the QE can use a certified quote > signing key to sign a quote containing the guest TD’s measurements and > the additional data being quoted. (maintainer hat firmly in place, not speaking as an Intel person here...) Let's say Intel tires of SGX and zaps it from server CPUs just like it did clients. Or, that Intel decides that TDX is really cool and wants it on SGX-free clients in addition to servers. Can the guest ABI which is introduced here work for a future attestation architecture that does not involve SGX?