Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp520207imu; Mon, 26 Nov 2018 14:19:32 -0800 (PST) X-Google-Smtp-Source: AFSGD/VVNDVtS+s0R5V8iEL8qPopZlRzFBnfMjNEV0o4oRTlA9Z+TZPN2eAnpKy/YICZiU9lgkv9 X-Received: by 2002:a17:902:b903:: with SMTP id bf3mr29135975plb.289.1543270772672; Mon, 26 Nov 2018 14:19:32 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1543270772; cv=none; d=google.com; s=arc-20160816; b=yZWorTnAT4FZsaXXhCWZdusLSb9g2Q9DkHqNCslcOVP4VXWQLTnnu0cExO9QlPNQxX 8z5H9TCF1XnQlllnwoLWgSzIxNAgVujqrl0F2+pA1fT5s4vH0T8bl7VliRYcYYhEI8BY 4+Bu5qhFU0scvih1bEZqXeKoYdYJWgquxjIML6ctqB+6xbByuMcUOUEbAoiS0v1bopmm 4gMIRP0CY/Ho7mvrPJ9N5yYUmDd6wwCRucAmC4IQtc6TZd6jxIUGR2oA1yvZ94TSVF4Q wQdypF1LVQJZv9W8U1+pJQVQBU+rXyBD58RY4empZ8D1gG/HAokkRakayYZbyHOzKm7y yrHQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=ORawWBMs9IjZ3j5BkPbDLuNc5Sel5bOvDXpnOEIZbY0=; b=e4pJwqE2XXLe3Lkx3Yrq5o5RA+uUfwi5CLFWrMZYknstUgG3iYHUx0G8eiyt6zkdxz xJNIeFQ27EFFmali+NsLDpjeoq5obZHRoYnDN7Aeu7DYxMMn12HkRdFAZZsm4cT3cjqX 36SXtKt73FLzXYbCyQ2jCW08P7dLm8DIlbpJSbCE58fVSeV2cHTjmhh/Eqd1ZUomdrAe Wc+AH6lvJqci7tA8CoHY1M2BVmJS4o38YSlWguVDkx+7q98kXgSRGCgQUTnEY8Son1+P tFj5dghHdpwu32jcPInM4d3idorhSYpNaMs15XdqkCHAfAji462uIBxPF/G/uRW541vX FxQg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id q128si1815750pfc.179.2018.11.26.14.19.17; Mon, 26 Nov 2018 14:19:32 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727468AbeK0JMZ (ORCPT + 99 others); Tue, 27 Nov 2018 04:12:25 -0500 Received: from mga06.intel.com ([134.134.136.31]:12616 "EHLO mga06.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726397AbeK0JMZ (ORCPT ); Tue, 27 Nov 2018 04:12:25 -0500 X-Amp-Result: UNSCANNABLE X-Amp-File-Uploaded: False Received: from fmsmga005.fm.intel.com ([10.253.24.32]) by orsmga104.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 26 Nov 2018 14:16:49 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.56,284,1539673200"; d="scan'208";a="284119291" Received: from jsakkine-mobl1.jf.intel.com (HELO localhost) ([10.24.8.61]) by fmsmga005.fm.intel.com with ESMTP; 26 Nov 2018 14:16:48 -0800 Date: Mon, 26 Nov 2018 14:16:49 -0800 From: Jarkko Sakkinen To: "Dr. Greg" Cc: Andy Lutomirski , Andy Lutomirski , X86 ML , Platform Driver , linux-sgx@vger.kernel.org, Dave Hansen , "Christopherson, Sean J" , nhorman@redhat.com, npmccallum@redhat.com, "Ayoun, Serge" , shay.katz-zamir@intel.com, haitao.huang@linux.intel.com, Andy Shevchenko , Thomas Gleixner , "Svahn, Kai" , mark.shanahan@intel.com, Suresh Siddha , Ingo Molnar , Borislav Petkov , "H. Peter Anvin" , Darren Hart , Andy Shevchenko , LKML Subject: Re: [PATCH v17 18/23] platform/x86: Intel SGX driver Message-ID: <20181126221649.GE868@linux.intel.com> References: <20181120120442.GA22172@linux.intel.com> <20181122111253.GA31150@wind.enjellic.com> <20181124172114.GB32210@linux.intel.com> <20181125145329.GA5777@linux.intel.com> <0669C300-02CB-4EA6-BF88-5C4B4DDAD4C7@amacapital.net> <20181125185524.GA23224@wind.enjellic.com> <94154ECB-3EF7-4A37-9057-0B84DBCE650E@amacapital.net> <20181126110038.GA27609@wind.enjellic.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20181126110038.GA27609@wind.enjellic.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Nov 26, 2018 at 05:00:39AM -0600, Dr. Greg wrote: > We will be interested in your comments as to why the proposal is > insufficient in the real world of FLC. > > I believe the proposed architecture can be defended as being effective > in the real world, as it allows the root user to use cryptographic > protections of access to the PROVISION bit and to enclave execution in > general. On FLC that is the strongest guarantee that can be > delivered. > > When we speak of 'unauthorized' users I believe we are speaking in the > parlance of discretionary access controls which has a much wider TCB > scope then the cryptographic model we are proposing. The model we > propose allows the platform owner (root) to effectively implement the > same level of security over the PROVISION bit that current locked > platforms have, in a free and open fashion of course. > > We can certainly attempt to explain our position further. I think kernel controlled provision would in all cases lower the mitigations of thread scenarios (at least what you've presented so far) assuming that a compromissed kernel could be detected fairly quickly, wouldn't it? Even without SGX, having a compromissed kernel, you can anyhow stealth your malware in many ways. /Jarkko