Received: by 2002:a05:6358:489b:b0:bb:da1:e618 with SMTP id x27csp5825656rwn; Mon, 12 Sep 2022 15:12:18 -0700 (PDT) X-Google-Smtp-Source: AA6agR63P/0Q73bizEt4yi/al8IUrwStmekdxhu2biTHbt+0E20PUv/L6KMfFQMyvcFdO5kABgi2 X-Received: by 2002:a63:8ac4:0:b0:435:c82:bae5 with SMTP id y187-20020a638ac4000000b004350c82bae5mr23064326pgd.292.1663020737802; Mon, 12 Sep 2022 15:12:17 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1663020737; cv=none; d=google.com; s=arc-20160816; b=ItyvOAGuFLS19at1mIj7dH6WUK2iK9GewD++n6gw+W5//bbpJCBdvZftXcYEC5KE+S M7nMzJ60YaQRVM1Hrvu/7nUtmLQE2aUB4A2kfgyD5T7K0v2HSrlDPKEaBrw4vuuOo9+p L0J6zNRmek8VkUlftpudDp7ssAZOafXh/yNgV30nyuxinlG2Loq8w6izv8lCxE2Cf0ge tnzQ/6OAFbhUB1Ua1FoEZhNW9xqhEHHyftrGX3F8YtLHJHyYvcZVwQsqCTXWssigRZWL 2OBwIjtjDTI+BG9xSKUFKJX6iWyavtVDlkDDXS78fMzCihPWRydOAbjwY32rSDoWKS46 XASQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:in-reply-to:from :references:cc:to:content-language:subject:user-agent:mime-version :date:message-id:dkim-signature; bh=o4hPLA5KDq/oa+uUIcHsCIjFlp0rEJU6UFejmH2OZ30=; b=J0850yhS1uQ/E87X+Wvdq1nnXAxkdUSyGccyatycsufhgqZ4FN6vfWSURC3Iddlrnm MyEL2iEK531JRPppj6lKHhK2jX+uxkr8bNPd2Y9bb9e03sYvQ2gQ/M1NwFbUYQC22am4 HQQxmslpB6FN3yckdAQtahB22dSqWngnXo5M/bhaeWW5op/zBEautUO+mVcHbUdcG/Wa d7jwe84XQOYDYtYqlM4137Nr5SmRBQhfT4wXjeXlPfUHnzaOSJ5d5ACS7B4tx0TMPrS6 BxJuvo/NKyiTiQtdrCRwzpi546hnpmES7OO9iow4l419aS8suBKYc+1xijL3WIIdkh3o uAEg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=EXnWQ3SE; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id l4-20020a170902ec0400b0017828ae631asi6182015pld.604.2022.09.12.15.12.04; Mon, 12 Sep 2022 15:12:17 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=EXnWQ3SE; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229924AbiILVir (ORCPT + 99 others); Mon, 12 Sep 2022 17:38:47 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:44554 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229886AbiILVip (ORCPT ); Mon, 12 Sep 2022 17:38:45 -0400 Received: from mga01.intel.com (mga01.intel.com [192.55.52.88]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EBBF14BD33; Mon, 12 Sep 2022 14:38:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1663018724; x=1694554724; h=message-id:date:mime-version:subject:to:cc:references: from:in-reply-to:content-transfer-encoding; bh=YlAnYfErS6+t38OX2ZEcrlgXeg8UJVYQ3pX9p7Bh35U=; b=EXnWQ3SEPMv9amXgxMSA/juyQrbRANBT2qwRmn5cFEJDWKs2boEfWipU zovIkwVsQWNLFBPfvq3bgo5UPU82f+yp+PmX4MgvmDn0Fxfi1BGKd3Hpy NbWBXTJNctrH3NL39IZ7eazfXcu14IOCT7gjSvimSsm3HFPcaLSYfZuaB VBx90GKu6IkHv8ZO9cNGKyZuW04JhZOI0bZMDIDKZLMZBun/qh7737m17 r3D8EiympYs5FzDC6urXxtGuH3h1zf/tvbW/l2PwRxfd+NlYmZaNBMhFI mWyb7Ti6Z/bPAmch3L2nojKlOOZKG33emnkl4wE7ExUF27GJLTabWT/Sv A==; X-IronPort-AV: E=McAfee;i="6500,9779,10468"; a="324215589" X-IronPort-AV: E=Sophos;i="5.93,310,1654585200"; d="scan'208";a="324215589" Received: from fmsmga007.fm.intel.com ([10.253.24.52]) by fmsmga101.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Sep 2022 14:38:44 -0700 X-IronPort-AV: E=Sophos;i="5.93,310,1654585200"; d="scan'208";a="618695458" Received: from mdejong-mobl.amr.corp.intel.com (HELO [10.209.13.71]) ([10.209.13.71]) by fmsmga007-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 12 Sep 2022 14:38:43 -0700 Message-ID: <1cef159a-7827-47bc-639a-209521a337bf@linux.intel.com> Date: Mon, 12 Sep 2022 14:38:43 -0700 MIME-Version: 1.0 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0 Thunderbird/91.11.0 Subject: Re: [PATCH v13 2/3] selftests: tdx: Test TDX attestation GetReport support Content-Language: en-US To: "Huang, Kai" , "tglx@linutronix.de" , "mingo@redhat.com" , "shuah@kernel.org" , "x86@kernel.org" , "bp@alien8.de" , "dave.hansen@linux.intel.com" Cc: "linux-kernel@vger.kernel.org" , "ak@linux.intel.com" , "gregkh@linuxfoundation.org" , "wander@redhat.com" , "tim.gardner@canonical.com" , "hpa@zytor.com" , "isaku.yamahata@gmail.com" , "kirill.shutemov@linux.intel.com" , "Luck, Tony" , "khalid.elmously@canonical.com" , "marcelo.cerri@canonical.com" , "Cox, Philip" , "linux-doc@vger.kernel.org" , "linux-kselftest@vger.kernel.org" References: <20220909192708.1113126-1-sathyanarayanan.kuppuswamy@linux.intel.com> <20220909192708.1113126-3-sathyanarayanan.kuppuswamy@linux.intel.com> <9983d33b59668cfa3bc1d36beaf13f5a4180bad3.camel@intel.com> From: Sathyanarayanan Kuppuswamy In-Reply-To: <9983d33b59668cfa3bc1d36beaf13f5a4180bad3.camel@intel.com> Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Spam-Status: No, score=-9.2 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_EF,NICE_REPLY_A,RCVD_IN_DNSWL_HI, RCVD_IN_MSPIKE_H3,RCVD_IN_MSPIKE_WL,SPF_HELO_NONE,SPF_NONE, T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 9/12/22 12:21 AM, Huang, Kai wrote: > On Fri, 2022-09-09 at 12:27 -0700, Kuppuswamy Sathyanarayanan wrote: >> Intel's TDX guest driver exposes TDX_CMD_GET_REPORT IOCTL interface to >> get the TDREPORT from the user space. > > (Sorry missed this one in previous reply). > > Also, the IOCTL is to return the TDREPORT _to_ userspace, but not get the > TDREPORT _from_ userspace. How about following? Intel's TDX guest driver exposes TDX_CMD_GET_REPORT IOCTL interface to enable guest user space get the TDREPORT. > -- Sathyanarayanan Kuppuswamy Linux Kernel Developer