Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp4693949imu; Tue, 18 Dec 2018 21:26:10 -0800 (PST) X-Google-Smtp-Source: AFSGD/XBhxUzmeANuExvOP6dc/CML06M1sO1sRbnYG9aaHbLrrM6euxxmCf01AthONL4u9V1KT3x X-Received: by 2002:a63:d252:: with SMTP id t18mr18418774pgi.133.1545197170761; Tue, 18 Dec 2018 21:26:10 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1545197170; cv=none; d=google.com; s=arc-20160816; b=Xzpim4OpmPA1OFstXevQ0jy8e8dWup8NUgimgBVpUuiYtFVHD2chn1lV1z746Ddg8f ToxEpBnZkw0lXSviuFD/4wx81/iuzsG9QjpClkYKWt669dPy59JZpZJ1LbdkEtx9VJOx Pk6VuyQD3YEfyRRAkE3BKpzLHTZT5qMcpWEzitCytyMrGWB8GhRSnOz11F72XsttuTNr GFLwJitL3LyOSHODw3P5c6T1a6hJySWFtSOyT0dzfwEKyLnnnbDyEn/oZ1qtnje7Z8OV aD42J/Cl5bhjcc2HYoCkxT60Q6T7N/7x4Uff1PuhBJZGL46DLIs7BNtsoyMUu9QWINO+ 8BEg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=YcLhBzIjwKeUxMb/ZaY+3XXKjJMNeD+HFy3i9MgsoXY=; b=Y/CLfCBeZ/OxeSTUT6eDLcOACAhPtdyDThg5JVmHafgqz/S24HvRjv+PkrfnT3R7u/ 4IB957OWZnV9WkY6tcY1z+WlxENqQUR85roXuZ9J3M6tRN0agBuBRRJ3wvkL/qtuWo8x pV/ydqf3KLMyQPB0pUFTlxuhPyn/2yW/OiJhB15ajqiERkajVbWepu60LtzHhc1b343O oEi3+RJoDm6ko1/lhZw1R1BN35UmChMK4nYZct6LspF1RHcyuCgL2puP0dh2f5PjMVbC rqv4VDPViY5w2vYs54J3yBvC2EjZYzwfWmmwHYEBRcfehAfxuVTjIR+RkydEt6IN6xgF yVOw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id s123si15336312pfb.274.2018.12.18.21.25.55; Tue, 18 Dec 2018 21:26:10 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727598AbeLSFA5 (ORCPT + 99 others); Wed, 19 Dec 2018 00:00:57 -0500 Received: from mga09.intel.com ([134.134.136.24]:38149 "EHLO mga09.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725290AbeLSFA5 (ORCPT ); Wed, 19 Dec 2018 00:00:57 -0500 X-Amp-Result: UNSCANNABLE X-Amp-File-Uploaded: False Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 18 Dec 2018 21:00:55 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.56,371,1539673200"; d="scan'208";a="119450894" Received: from cqinghon-mobl2.ccr.corp.intel.com (HELO localhost) ([10.249.254.218]) by orsmga002.jf.intel.com with ESMTP; 18 Dec 2018 21:00:48 -0800 Date: Wed, 19 Dec 2018 07:00:47 +0200 From: Jarkko Sakkinen To: Sean Christopherson Cc: Andy Lutomirski , Dave Hansen , X86 ML , Platform Driver , linux-sgx@vger.kernel.org, nhorman@redhat.com, npmccallum@redhat.com, "Ayoun, Serge" , shay.katz-zamir@intel.com, Haitao Huang , Andy Shevchenko , Thomas Gleixner , "Svahn, Kai" , mark.shanahan@intel.com, Suresh Siddha , Ingo Molnar , Borislav Petkov , "H. Peter Anvin" , Darren Hart , Andy Shevchenko , "open list:X86 ARCHITECTURE (32-BIT AND 64-BIT)" Subject: Re: [PATCH v17 18/23] platform/x86: Intel SGX driver Message-ID: <20181219050047.GC14295@linux.intel.com> References: <7d5cde02-4649-546b-0f03-2d6414bb80b5@intel.com> <20181217180102.GA12560@linux.intel.com> <20181217183613.GD12491@linux.intel.com> <20181217184333.GA26920@linux.intel.com> <20181217222047.GG12491@linux.intel.com> <20181218154417.GC28326@linux.intel.com> <20181218185349.GC30082@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20181218185349.GC30082@linux.intel.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Dec 18, 2018 at 10:53:49AM -0800, Sean Christopherson wrote: > What if we re-organize the ioctls in such a way that we leave open the > possibility of allocating raw EPC for KVM via /dev/sgx? I'm not 100% > positive this approach will work[1], but conceptually it fits well with > KVM's memory model, e.g. KVM is aware of the GPA<->HVA association but > generally speaking doesn't know what's physically backing each memory > region. Why would you want to pass EPC through user space to KVM rather than KVM allocating it through kernel interfaces? > Tangentially related, I think we should support allocating multiple > enclaves from a single /dev/sgx fd, i.e. a process shouldn't have to > open /dev/sgx every time it wants to create a new enclave. I'm fine with this. It just requires to create anon inode. I'll just add a new field called 'enclave_fd' to struct sgx_enclave_create and that's all. I think I have otherwise ingredients for v19 ready except where to swap. /Jarkko