Received: by 2002:a05:6358:c692:b0:131:369:b2a3 with SMTP id fe18csp1747953rwb; Fri, 28 Jul 2023 14:27:40 -0700 (PDT) X-Google-Smtp-Source: APBJJlGvoVEqWFjUdoqTUpLrrFeWcWKB+TAHtyVxzLoWeai3fMPhTnpIlxiONBgLrqlKLAN8P7GM X-Received: by 2002:a17:906:31d8:b0:99b:de31:6666 with SMTP id f24-20020a17090631d800b0099bde316666mr389997ejf.22.1690579660093; Fri, 28 Jul 2023 14:27:40 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1690579660; cv=none; d=google.com; s=arc-20160816; b=FEC40iSFqb9r1vZnP+RyFRmCI/snL/twNTXpxMoFCRffjzXcO5ds20PTI0/IPxRcSz TWDO6+ldu0nSUij/wTk4mNBKP+Jb4P9cGY6sQ2HejrKp4xEkMIQv6hsQmCBoVfz4RXF+ 5+IxQG/SclHZAn3vWLJVBys8QdFHHeoOIs055EaPbgCRWYSDg2FgKqzGwMXoBeRZq607 I/pPLF1rTd5cm86Ns05veegS+LyMj4PH+RMzx5CWyuRH2DxuEaE2OH1zxXRk5QzVr0H0 kmemEBjDVHBBW9eqEEPuh/+DrrjxZdjUh8FaaIC1uep6WHNbN5IuNi4v0etAGV9MVSRQ XZOQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:references:to:from:subject:cc :message-id:date:content-transfer-encoding:mime-version :dkim-signature; bh=qJSSXg7Vv8HfsIe6IzeuukyvrA8LHNwx15c3kihE4MY=; fh=pqmmbs9vQa/2xakjb0UskPgm0lODjk/92T6JXP4rIwQ=; b=BPGGEc5XF+O8BhRz4ri58AdLHb3LnoWCLtiPadUo8nRKE/+PlvAyjat5l7Zsg54WkS gE6Et/OGR954grwWxmM/98GzIbdJKJIAcwl7Xhp3sYkEkF7vARjd477KyEwFWiTz4F7n 6YWb7NYaYZEET2kjBBgvpabR27HLrJcma9UI/iNztqkN6Lnq1++6Tq5tz8wpmwLANWM8 Sl24p37Ba8pfv+N+GghiBhIA6PrTJuXgaH0VOyeDHjHurOgx+bWQqJEF3Zx1DyiiRRZF w3BD6nBC6iSiBzdjFoZ3k+3FvzHUSAvSKC8ktRPgP4ap5WbYpCDu5J5SOPrEA1rWA2wt Sarw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=u02bMwQY; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id g14-20020a1709061c8e00b00992a9b11cf2si3082469ejh.787.2023.07.28.14.27.14; Fri, 28 Jul 2023 14:27:40 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=u02bMwQY; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234523AbjG1Tkn (ORCPT + 99 others); Fri, 28 Jul 2023 15:40:43 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:52604 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233941AbjG1Tkg (ORCPT ); Fri, 28 Jul 2023 15:40:36 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A8CEE422C; Fri, 28 Jul 2023 12:40:32 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 2368B621DF; Fri, 28 Jul 2023 19:40:32 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 453DBC433C9; Fri, 28 Jul 2023 19:40:29 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1690573231; bh=qJSSXg7Vv8HfsIe6IzeuukyvrA8LHNwx15c3kihE4MY=; h=Date:Cc:Subject:From:To:References:In-Reply-To:From; b=u02bMwQYkSQgP5ED1FN0HqlsYwUM4SznWO+fxaXJvlcV7S5o+37OM8TrjoODwoxn2 /2cSmEOn7JTnOSKFb7iBplxH6p+ZVAXJrp63KXeO4A67sr7XBP/ckvW4Gi8PsJrZ7i NNU0RH7/DrS9tq3aT27rNYkzYkPjojU9+iau3j+ASB/LgkcbG/2FCzSBt3CS1QIAYW YGXUkgOYqzbsKltBsbO3rPGuWZRb7dZ2cGdieLUoa1xnIWmnkA+sFARiropO2fooaN 0H5bVmOw9ribjWF/PXMlV89rkzIe8iLrPZxyQ9yexIG9i+87ddJH7fwdnne642pk5c XS1eDId1tA63w== Mime-Version: 1.0 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=UTF-8 Date: Fri, 28 Jul 2023 19:40:27 +0000 Message-Id: Cc: "Kuppuswamy Sathyanarayanan" , "Kuppuswamy Sathyanarayanan" , "Dionna Amalie Glaze" , "Greg Kroah-Hartman" , "Samuel Ortiz" , , , , , Subject: Re: [PATCH 1/4] keys: Introduce tsm keys From: "Jarkko Sakkinen" To: "Dan Williams" , X-Mailer: aerc 0.14.0 References: <169057265210.180586.7950140104251236598.stgit@dwillia2-xfh.jf.intel.com> <169057265801.180586.10867293237672839356.stgit@dwillia2-xfh.jf.intel.com> In-Reply-To: <169057265801.180586.10867293237672839356.stgit@dwillia2-xfh.jf.intel.com> X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri Jul 28, 2023 at 7:30 PM UTC, Dan Williams wrote: > One of the common operations of a TSM (Trusted Security Module) is to > provide a way for a TVM (confidential computing guest execution > environment) to take a measurement of its run state and use that with a > key-exchange protocol to establish a shared secret with a third-party / > remote attestation agent. The concept is common across TSMs, but the This is obfuscated "white paper" alike language. I have no idea what TSM's and TVM's are and I do not want to know. Even confidential computing is useless buzzword in the context of providing a key type for attestation. I would replace "tsm" with "attestation". BR, Jarkko