Received: by 2002:a05:6358:489b:b0:bb:da1:e618 with SMTP id x27csp5310730rwn; Mon, 12 Sep 2022 07:19:11 -0700 (PDT) X-Google-Smtp-Source: AA6agR7l2GpQ92aUSwGHlwucm/mJp1PlHWRJJ5yvVr7+0nZq9R8EFlrKOvjSXoiUo2YjHwnLLWAx X-Received: by 2002:a05:6402:b42:b0:44f:644:55ac with SMTP id bx2-20020a0564020b4200b0044f064455acmr22375895edb.124.1662992351126; Mon, 12 Sep 2022 07:19:11 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1662992351; cv=none; d=google.com; s=arc-20160816; b=ax1CqezS02FZGpmhOxy10MEHnjLxfwd/fKKLqnaXqvr8W0/fXN4lX/KvQEuXmzRkuu Hp7X7vtA3YsIw40HkUDm8WW3H66rHh98tKKDbUM0ni0WEGEG70QKCHhuKIIfjzWj9Zby kwkwrLN4i+qb11PmcCBvWIoLgLarmol9cq7QH8iY25QvAnB/v/M5wTkj4b4hnK6Aer1C ti0ua1CsYtFp7P24L5tUS4ik39djgGWQJrv4LjR9WYbUGeXcAzPQz6OD0V9RuCsiXwlt agmL1OGWLsslsWLQiVl5XxBl/rbgM4+YXNtjdQP19J2naXy6ieGlxrXza2xjlOBtSfSm Ev5Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=xljgBo40edisaKfeF1wSA1/kBkwHY7hy0n2eA1sIvgQ=; b=YO+/R6d5xX6qdYUIOz0108bzpuvez+q0uiMn2Uv3gxFZQqhtz1Y3JKP57yv7fNZ9KR BmHxBoOa3KcSqoh+3hfdNYoFsMGuuz3h8KPClF21gstudrjg8HCsz9QDgaxs5DeDHHHs 6YNvDOkedxGy2S/TS5KSPDbcd2GAu7Df7KQXOmimnk53HAsxsnpdoLbBTVxSyf55TfQf vvbxjhyr2mSagr6sanb72V2aDz+E2E507NJVqsAkJ04xG6UUTgNHSxNSoWWCx1QC0Lzt jmkuLFyD25MOOdm4BNNL0w6wW3M7NGGUa8A6rYXsKvLk30yAv5rACiISQ66ATSMtbFVj pBYA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=mcr8OeG8; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id hv18-20020a17090760d200b0073d87ee8f46si7878952ejc.476.2022.09.12.07.18.38; Mon, 12 Sep 2022 07:19:11 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=mcr8OeG8; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230138AbiILOPy (ORCPT + 99 others); Mon, 12 Sep 2022 10:15:54 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:44912 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230130AbiILOPu (ORCPT ); Mon, 12 Sep 2022 10:15:50 -0400 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id C055622BC2; Mon, 12 Sep 2022 07:15:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1662992141; x=1694528141; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=6psuZt3LL48N+MNUEJzImROgem6VBVvCU+SupMM9vD8=; b=mcr8OeG8tn8LXMiODvOvJ5AVAWW8tDyt73y6dINwe22KkB2fA4GuWCbB WoLD9VDBHP9O/dZ9HKJGxjlatxnNaoBCnlxvd+jcTODboLCYE+6+GCuot RovDCf2/DjxRNb57Giel9SfutzHcvbhDwHD7UZdjIdBQfsCMCzV3XshzY 0ZXkrRDa/LfaR3aCqh/0kwX+DD9VdmuSaKuRDKKxkHUJ6YM72rtwkJEVH qDIGG1jaDKQ6XVqCznRFWDbWSGRbDnzzN112uMntdCvlVDuMsFNGC2FI2 g3zITKkyTG0Db9gWYHTzBxzlGlpqVabHiMQaZHf7cFPDNZHHq8fXUtJNM w==; X-IronPort-AV: E=McAfee;i="6500,9779,10468"; a="298674803" X-IronPort-AV: E=Sophos;i="5.93,310,1654585200"; d="scan'208";a="298674803" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Sep 2022 07:15:41 -0700 X-IronPort-AV: E=Sophos;i="5.93,310,1654585200"; d="scan'208";a="616064415" Received: from snehate-mobl.amr.corp.intel.com (HELO [10.212.195.232]) ([10.212.195.232]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Sep 2022 07:15:41 -0700 Message-ID: <8c699191-a424-32a1-8434-7b9b706ed6a4@linux.intel.com> Date: Mon, 12 Sep 2022 07:15:40 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0 Thunderbird/91.11.0 Subject: Re: [PATCH v13 3/3] Documentation/x86: Document TDX attestation process Content-Language: en-US To: "Huang, Kai" , "tglx@linutronix.de" , "mingo@redhat.com" , "shuah@kernel.org" , "x86@kernel.org" , "bp@alien8.de" , "dave.hansen@linux.intel.com" Cc: "linux-kernel@vger.kernel.org" , "ak@linux.intel.com" , "gregkh@linuxfoundation.org" , "wander@redhat.com" , "tim.gardner@canonical.com" , "hpa@zytor.com" , "isaku.yamahata@gmail.com" , "kirill.shutemov@linux.intel.com" , "Luck, Tony" , "khalid.elmously@canonical.com" , "marcelo.cerri@canonical.com" , "Cox, Philip" , "linux-doc@vger.kernel.org" , "linux-kselftest@vger.kernel.org" References: <20220909192708.1113126-1-sathyanarayanan.kuppuswamy@linux.intel.com> <20220909192708.1113126-4-sathyanarayanan.kuppuswamy@linux.intel.com> <8cb035b4e2cb1e5a49bab23ca7d06920e1585ec8.camel@intel.com> From: Sathyanarayanan Kuppuswamy In-Reply-To: <8cb035b4e2cb1e5a49bab23ca7d06920e1585ec8.camel@intel.com> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-6.5 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_EF,NICE_REPLY_A,RCVD_IN_DNSWL_MED, RCVD_IN_MSPIKE_H3,RCVD_IN_MSPIKE_WL,SPF_HELO_NONE,SPF_NONE, T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 9/12/22 12:04 AM, Huang, Kai wrote: >> + >> +TDX Guest driver >> +================ >> + >> +The TDX guest driver exposes IOCTL interfaces via /dev/tdx-guest misc >> +device to allow user space to get certain TDX guest specific details >> +(like attestation report, attestation quote or storage keys, etc). > Only TDX_CMD_GET_REPORT is supported now. Whether GetQuote TDVMCALL should be > supported, or how should it be supported is unknown now. Not to mention "get > the storage keys". The reason for adding them is to give an idea that this driver in future could be used for use cases other than GetReport. Query about possible use cases came up in a previous review about /dev/tdx-guest device name usage. So I thought it is better to give a clear idea on how this device may be used in the future. Maybe I can add a note that currently only attestation report is supported. > > I don't think you should put anything here now except "allow userspace to get > TDREPORT". > -- Sathyanarayanan Kuppuswamy Linux Kernel Developer