Received: by 2002:ac0:a5b6:0:0:0:0:0 with SMTP id m51-v6csp5169927imm; Tue, 12 Jun 2018 03:51:03 -0700 (PDT) X-Google-Smtp-Source: ADUXVKLNl//wQftlXOQMguUu0JjA2IfC1a60tgfySweqvVviV1VGrdonC4sp3ReXuVhV3D1OnLoC X-Received: by 2002:a17:902:a416:: with SMTP id p22-v6mr3534229plq.228.1528800663175; Tue, 12 Jun 2018 03:51:03 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1528800663; cv=none; d=google.com; s=arc-20160816; b=Uc1VpwpM86rbQjX00Y9Yt9ywgV6NStOe84BL+InZhPuhR3xu0LjndOUYyDeLPCDfhg SHxJ9N/zuzkFRHbB0VJwNkCOlkQHAcMwfccEPFRjIOeuHlQh2fWP2iF/6BpCaRqCaWHH zw8m3e+i/036iNypkMTry/dE29BmtwI3Dz9X37wEH3B/zS/TRbe6tqqMCnn78lgJ1w/E 9wnWPNvxTy151RDtyWAxJc2Y/CKywJDggHRpQw/nX10yflZkgOfZqAICFNrvMILx2lJ5 uTdV2Ulpyv9xTlI4a2aRHqVJbbFBcztJII+3UMMm29Yxe9Zy1a8RHMPnGXvVGyTg1Krp QtWA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:arc-authentication-results; bh=HEs+YnaptCuCOQNmWKSnziTKBqV32p62qRTpRFjLcpU=; b=v2ToprxG2NJNjs2d0jtxMv1CPnbqGkZCBYSBUXMkbEYpnHNo6/rumjyOTnL6Ut3u0p vR1Hel+EHzCzDLG1oBVaQMr3puSb58FmOXDNIENh389czw89FRy9YdX66oUbw0oOt6C4 NynoY1jfGVSIcM/x3hH9rGicQJgITlt1rzPcpS8c9/0zvwShqNmfedSdTRnJvJ6rk6Le bE0J+EpWkQmI5qMd+2j4D+FUii2AFouTlWlw2if6p5P3oIm0cOE4YXSFG/25UEqBYM/K KL96lhifuz70C9+cvwRHIRLzPPBcjH1/ZBvz5orFSUnJXxe4LkZf/GtVRqL8QcdIH4R+ BtHQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id b39-v6si686742plb.249.2018.06.12.03.50.47; Tue, 12 Jun 2018 03:51:03 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1754278AbeFLKuS (ORCPT + 99 others); Tue, 12 Jun 2018 06:50:18 -0400 Received: from atrey.karlin.mff.cuni.cz ([195.113.26.193]:52782 "EHLO atrey.karlin.mff.cuni.cz" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1753906AbeFLKuP (ORCPT ); Tue, 12 Jun 2018 06:50:15 -0400 Received: by atrey.karlin.mff.cuni.cz (Postfix, from userid 512) id 670C380525; Tue, 12 Jun 2018 12:50:12 +0200 (CEST) Date: Tue, 12 Jun 2018 12:50:12 +0200 From: Pavel Machek To: Jarkko Sakkinen Cc: x86@kernel.org, platform-driver-x86@vger.kernel.org, dave.hansen@intel.com, sean.j.christopherson@intel.com, nhorman@redhat.com, npmccallum@redhat.com, Alexei Starovoitov , Andi Kleen , Andrew Morton , Andy Lutomirski , Borislav Petkov , "David S. Miller" , David Woodhouse , Greg Kroah-Hartman , "H. Peter Anvin" , Ingo Molnar , "open list:INTEL SGX" , Janakarajan Natarajan , "Kirill A. Shutemov" , Konrad Rzeszutek Wilk , "open list:KERNEL VIRTUAL MACHINE FOR X86 (KVM/x86)" , Len Brown , Linus Walleij , "open list:CRYPTO API" , "open list:DOCUMENTATION" , open list , "open list:SPARSE CHECKER" , Mauro Carvalho Chehab , Peter Zijlstra , "Rafael J. Wysocki" , Randy Dunlap , Ricardo Neri , Thomas Gleixner , Tom Lendacky , Vikas Shivappa Subject: Re: [PATCH v11 00/13] Intel SGX1 support Message-ID: <20180612105011.GA26931@amd> References: <20180608171216.26521-1-jarkko.sakkinen@linux.intel.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="vtzGhvizbBRQ85DL" Content-Disposition: inline In-Reply-To: <20180608171216.26521-1-jarkko.sakkinen@linux.intel.com> User-Agent: Mutt/1.5.23 (2014-03-12) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org --vtzGhvizbBRQ85DL Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Fri 2018-06-08 19:09:35, Jarkko Sakkinen wrote: > Intel(R) SGX is a set of CPU instructions that can be used by applications > to set aside private regions of code and data. The code outside the encla= ve > is disallowed to access the memory inside the enclave by the CPU access > control. In a way you can think that SGX provides inverted sandbox. It > protects the application from a malicious host. Do you intend to allow non-root applications to use SGX? What are non-evil uses for SGX? =2E..because it is quite useful for some kinds of evil: https://taesoo.kim/pubs/2017/jang:sgx-bomb.pdf Pavel --=20 (english) http://www.livejournal.com/~pavelmachek (cesky, pictures) http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blo= g.html --vtzGhvizbBRQ85DL Content-Type: application/pgp-signature; name="signature.asc" Content-Description: Digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iEYEARECAAYFAlsfpWMACgkQMOfwapXb+vJyjACgptNd44vgyUMl4V5k7rJbDQxK JbEAnjeMHh5kaf/23CfmT5S/0/qhg2Co =U4Bc -----END PGP SIGNATURE----- --vtzGhvizbBRQ85DL--