From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id 33E14C433F5 for ; Tue, 19 Apr 2022 08:13:52 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1349828AbiDSIQa (ORCPT ); Tue, 19 Apr 2022 04:16:30 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40758 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1349795AbiDSIQH (ORCPT ); Tue, 19 Apr 2022 04:16:07 -0400 Received: from mail.skyhub.de (mail.skyhub.de [5.9.137.197]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0B97D2DD5D; Tue, 19 Apr 2022 01:13:18 -0700 (PDT) Received: from zn.tnic (p200300ea971b58fe329c23fffea6a903.dip0.t-ipconnect.de [IPv6:2003:ea:971b:58fe:329c:23ff:fea6:a903]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.skyhub.de (SuperMail on ZX Spectrum 128k) with ESMTPSA id 993661EC04CB; Tue, 19 Apr 2022 10:13:12 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alien8.de; s=dkim; t=1650355992; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:in-reply-to:in-reply-to: references:references; bh=L7ml29B3BUXUhHuCeZnUyamXkv/rACh7V/YQpMNzxsE=; b=k7BysX9GugQ8GniA6TpTt+LaXb+tlXyX30N/bJky690Jz8wD84D+q4xIxqJsGAjEqjhDaf sicA6EmPeN0fJkOMHdayrN4OoX0be67lqaHZ8n2J4/nLYrcFAidLZzfPTPgruCL+L8wJF8 PXvEPs9gzwr0jXbG9oeiWyVvO/6cQJs= Date: Tue, 19 Apr 2022 10:13:12 +0200 From: Borislav Petkov To: Kai Huang Cc: Kuppuswamy Sathyanarayanan , Thomas Gleixner , Ingo Molnar , Dave Hansen , x86@kernel.org, Hans de Goede , Mark Gross , "H . Peter Anvin" , "Kirill A . Shutemov" , Tony Luck , Andi Kleen , linux-kernel@vger.kernel.org, platform-driver-x86@vger.kernel.org Subject: Re: [PATCH v3 4/4] platform/x86: intel_tdx_attest: Add TDX Guest attestation interface driver Message-ID: References: <20220415220109.282834-1-sathyanarayanan.kuppuswamy@linux.intel.com> <20220415220109.282834-5-sathyanarayanan.kuppuswamy@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Apr 19, 2022 at 07:47:33PM +1200, Kai Huang wrote: > From this perspective, I am not sure what's the value of having a dedicated > INTEL_TDX_ATTESTATION Kconfig. The attestation support code should be turned on > unconditionally when CONFIG_INTEL_TDX_GUEST is on. The code can also be just > under arch/x86/coco/tdx/ I guess? > > But I'll leave this to maintainers. Similar story with the unaccepted memory gunk. If it is not going to be used outside of encrypted guests, why are we polluting our already insanely humongous Kconfig space with more symbols? -- Regards/Gruss, Boris. https://people.kernel.org/tglx/notes-about-netiquette