From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-2.5 required=3.0 tests=HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,SPF_PASS,USER_AGENT_MUTT autolearn=unavailable autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 159B5C4161D for ; Tue, 20 Nov 2018 12:05:27 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 75409206BB for ; Tue, 20 Nov 2018 12:04:49 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 75409206BB Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=linux.intel.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728619AbeKTWdg (ORCPT ); Tue, 20 Nov 2018 17:33:36 -0500 Received: from mga09.intel.com ([134.134.136.24]:32376 "EHLO mga09.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727950AbeKTWdg (ORCPT ); Tue, 20 Nov 2018 17:33:36 -0500 X-Amp-Result: UNSCANNABLE X-Amp-File-Uploaded: False Received: from fmsmga006.fm.intel.com ([10.253.24.20]) by orsmga102.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 20 Nov 2018 04:04:47 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.56,256,1539673200"; d="scan'208";a="282656873" Received: from jsakkine-mobl1.tm.intel.com (HELO localhost) ([10.237.50.177]) by fmsmga006.fm.intel.com with ESMTP; 20 Nov 2018 04:04:42 -0800 Date: Tue, 20 Nov 2018 14:04:42 +0200 From: Jarkko Sakkinen To: Andy Lutomirski Cc: X86 ML , Platform Driver , linux-sgx@vger.kernel.org, Dave Hansen , "Christopherson, Sean J" , nhorman@redhat.com, npmccallum@redhat.com, "Ayoun, Serge" , shay.katz-zamir@intel.com, haitao.huang@linux.intel.com, Andy Shevchenko , Thomas Gleixner , "Svahn, Kai" , mark.shanahan@intel.com, Suresh Siddha , Ingo Molnar , Borislav Petkov , "H. Peter Anvin" , Darren Hart , andy@infradead.org, LKML Subject: Re: [PATCH v17 18/23] platform/x86: Intel SGX driver Message-ID: <20181120120442.GA22172@linux.intel.com> References: <20181116010412.23967-1-jarkko.sakkinen@linux.intel.com> <20181116010412.23967-19-jarkko.sakkinen@linux.intel.com> <20181119161917.GF13298@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Nov 19, 2018 at 08:59:24AM -0800, Andy Lutomirski wrote: > The idea here is that, under normal circumstances, provisioning only > runs once, or at least only runs rarely. So, rather than the SDK > running provisioning whenever it feels like doing so (which is the > current behavior, I imagine, although I haven't looked), there would > be a privileged program, perhaps a systemd unit that runs when needed, > that produces the key material needed for remote attestation, and > non-root users that need attestation would get the keying material > from the provisioning service. And the provisioning service could > implement its own policy. Ideally, the service wouldn't give the > sealed keys to users at all but would, instead, just provide the > entire attestation service over a UNIX socket, which would make > provisioning capabilities revocable. > > Does this make sense? Yes, it does for me at least now that you brought some context. /Jarkko