Received: by 2002:ad5:474a:0:0:0:0:0 with SMTP id i10csp890443imu; Thu, 20 Dec 2018 06:59:56 -0800 (PST) X-Google-Smtp-Source: AFSGD/Uf3qtRjOfPd//fj5rlpt1CnwYApc6zw5Hzrc0ieqJKh1i7c/UY1UCUrEkASFlhCSpbfXRG X-Received: by 2002:a17:902:9f93:: with SMTP id g19mr24019526plq.195.1545317996125; Thu, 20 Dec 2018 06:59:56 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1545317996; cv=none; d=google.com; s=arc-20160816; b=UYUSjneUclIDZZnrzAKsthjne/b7VdQB87jcq5Zb81CH5ekdV4aPnoaycZyzX9fl9i k7n9GP5N0jTAg7mUjt3X4ATl3S+sdBhYr9cr3QpQ4VaJ+Q7KMqtaxLRkpwkcMJ4lGI2N G3ikSQMGtW/rY2gZMbPF8kQn8+CAO4CtBdrR2tBaEwla6nozVKxk+tE0ypBuNcmGUzyx bazUUWDR33iee+WjUygv+mAtpqpG017HR+s0glaksp6mJRy8oWavKumvndwPuNgaKEAi hMfPTt6oPa9yXLkxcBhs18AQS+C7GpMLEnZEfGjoLu2sj9JDPtzhppAKo0/7TnyxFtVX y9PA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=R8RfIZ84wwGQCosRAdqlmfOnMMX3pkR42pSmnqpq4+k=; b=aMjsCWSfx+aCQOBAH/SS//Q7SK6WrXNj+5GoNeFT2dvRJBWlsSRMLQ/tv9U+hRiIpZ QNhHVH4F8InXz1Df4mPV7xAAsRZRq5zRQQcT+fDd5xNFzjxu8RPVw5t+IZ1kk76vEJpr 9Bfr75D3Yy0FFFFX50sULdVACDAFd0Yw7TS8Vx/Y7LJvtV1mFNN7OQ/+9UdTzxC97xvI r+u5jWhZ5VLknB6BhR8RLMYeQxarucrYVm0tNdWSZtf+0XnYin/pzyzmVXDmXQjueQCR IecItmLTPVJnyPb1VA66GDloqvUxaxvTAt1JVkBUpI3nmHG83x74z1HbthIVAv9NVVRN USpw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id e22si18863455pge.479.2018.12.20.06.59.40; Thu, 20 Dec 2018 06:59:56 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729680AbeLTKeJ (ORCPT + 99 others); Thu, 20 Dec 2018 05:34:09 -0500 Received: from mga14.intel.com ([192.55.52.115]:6926 "EHLO mga14.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727502AbeLTKeI (ORCPT ); Thu, 20 Dec 2018 05:34:08 -0500 X-Amp-Result: UNKNOWN X-Amp-Original-Verdict: FILE UNKNOWN X-Amp-File-Uploaded: False Received: from fmsmga001.fm.intel.com ([10.253.24.23]) by fmsmga103.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 20 Dec 2018 02:34:08 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.56,376,1539673200"; d="scan'208";a="131535725" Received: from quwen-mobl.ccr.corp.intel.com (HELO localhost) ([10.249.254.215]) by fmsmga001.fm.intel.com with ESMTP; 20 Dec 2018 02:34:01 -0800 Date: Thu, 20 Dec 2018 12:34:00 +0200 From: Jarkko Sakkinen To: "Dr. Greg" Cc: Jethro Beekman , Andy Lutomirski , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "x86@kernel.org" , Dave Hansen , Peter Zijlstra , "sean.j.christopherson@intel.com" , "H. Peter Anvin" , "linux-kernel@vger.kernel.org" , "linux-sgx@vger.kernel.org" , Andy Lutomirski , Josh Triplett , Haitao Huang Subject: Re: x86/sgx: uapi change proposal Message-ID: <20181220103400.GC26410@linux.intel.com> References: <20181214215729.4221-1-sean.j.christopherson@intel.com> <7706b2aa71312e1f0009958bcab24e1e9d8d1237.camel@linux.intel.com> <598cd050-f0b5-d18c-96a0-915f02525e3e@fortanix.com> <20181219144343.GA31189@wind.enjellic.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20181219144343.GA31189@wind.enjellic.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Dec 19, 2018 at 08:43:43AM -0600, Dr. Greg wrote: > I believe it is a silent response to the issues we were prosecuting > 4-5 weeks ago, regarding the requirement for an SGX driver on an FLC > hardware platform to have some semblance of policy management to be > relevant from a security/privacy perspective. It would have certainly > been collegial to include a reference to our discussions and concerns > in the changelog. > > See 364f68f5a3c in Jarkko's next/master. > > The changeset addresses enclave access to the PROVISION key but is > still insufficient to deliver guarantees that are consistent with the > SGX security model. In order to achieve that, policy management needs > to embrace the use of MRSIGNER values, which is what our SFLC patchset > uses. > > The noted changeset actually implements most of the 'kernel bloat' > that our SFLC patchset needs to bolt onto. > > As of yesterday afternoon next/master still won't initialize a > non-trivial enclave. Since there now appears to be a wholesale change > in the driver architecture and UAPI we are sitting on the sidelines > waiting for an indication all of that has some hope of working before > we introduce our approach. > > Part of SFLC won't be popular but it is driven by clients who are > actually paying for SGX security engineering and architectures. How many of these people are actually posting here? /Jarkko