Received: by 2002:a25:4158:0:0:0:0:0 with SMTP id o85csp571457yba; Wed, 15 May 2019 06:23:12 -0700 (PDT) X-Google-Smtp-Source: APXvYqy9sHsg0cO1hsA+gUMVEwoQ4IC0t6MQ9BgvWCEGuluran+oGMSk86R7bJgBrKj3Gaj+/LfP X-Received: by 2002:a63:3c14:: with SMTP id j20mr44387355pga.410.1557926592268; Wed, 15 May 2019 06:23:12 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1557926592; cv=none; d=google.com; s=arc-20160816; b=FcGlSgHEFfQ7uvjC8ZJwr4ytAFwoB8G2sgi3JFeyRH6kl9RSwCKxBFQVdA5CdxGNEx nv0/BL0PsytCs5hv1nnLK/TofHwah3HsujJLShqcS8OFKl+8FGL4LZ3d1oU8fPlax/Vw y0ZeWytR9s6JrMgiiIahuBQP/664TkwRpG875hkgQ85+yOjGYSdRaF/UCOYneyFb34/n aaB3DgWHAOQ5dLgybVDz5ryUGhAl9/YG1jNpzG8JKLPuhr8IvXfyi17I1zzONzbrfjyC t1jig202/Gk+SN/Psl7D5cQbV1VaeRbcrNeD6V6ZtATKAPm+KSNUZkO5IY0LTwFedVw4 eiqg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=G/eoXe6ZFSu6bG8dR20r+6HCDVQPDaf+Hipv7TS3MkQ=; b=FD9chhjUKTf1KaGiscUoS+mhvFb5xzKaDd1YvcwKNN2NXffO4xzmrOgnSfqXMiCPNN kqAVpZhF5vONTZcKYvNrNxSw8lYI9FlPM3dR9OV489etAFBVjTvcXJ571KBvz+lf0h6n 2wX9NbMivWiBS3ACfptlswHjIHHKYZU3x9D1D3hqO1Q3E7E7H/D7PYpvz+DDfO90XaZO NaWPcxCMuzA63S+JopX7s2u2vpEQ20u7h6tLyyRYicFtC8UviWivz56S2QPpJFi8E5eV DGaz0yGJsdapfDYjySBqwD2ErFefT5nCvaMyjLU1CkTX4CpTqTJpnLVLSvrOHWkKtiux b5Gg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 16si2051625pfh.244.2019.05.15.06.22.56; Wed, 15 May 2019 06:23:12 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726758AbfEONVt (ORCPT + 99 others); Wed, 15 May 2019 09:21:49 -0400 Received: from mga12.intel.com ([192.55.52.136]:41535 "EHLO mga12.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726407AbfEONVt (ORCPT ); Wed, 15 May 2019 09:21:49 -0400 X-Amp-Result: UNKNOWN X-Amp-Original-Verdict: FILE UNKNOWN X-Amp-File-Uploaded: False Received: from fmsmga004.fm.intel.com ([10.253.24.48]) by fmsmga106.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 15 May 2019 06:21:48 -0700 X-ExtLoop1: 1 Received: from sjchrist-coffee.jf.intel.com (HELO linux.intel.com) ([10.54.74.36]) by fmsmga004.fm.intel.com with ESMTP; 15 May 2019 06:21:47 -0700 Date: Wed, 15 May 2019 06:21:47 -0700 From: Sean Christopherson To: Jarkko Sakkinen Cc: Andy Lutomirski , Jethro Beekman , "Xing, Cedric" , "Hansen, Dave" , Thomas Gleixner , "Dr. Greg" , Linus Torvalds , LKML , X86 ML , "linux-sgx@vger.kernel.org" , Andrew Morton , "nhorman@redhat.com" , "npmccallum@redhat.com" , "Ayoun, Serge" , "Katz-zamir, Shay" , "Huang, Haitao" , Andy Shevchenko , "Svahn, Kai" , Borislav Petkov , Josh Triplett , "Huang, Kai" , David Rientjes Subject: Re: [PATCH v20 00/28] Intel SGX1 support Message-ID: <20190515132147.GA5875@linux.intel.com> References: <8fe520bb-30bd-f246-a3d8-c5443e47a014@intel.com> <358e9b36-230f-eb18-efdb-b472be8438b4@fortanix.com> <960B34DE67B9E140824F1DCDEC400C0F4E886094@ORSMSX116.amr.corp.intel.com> <6da269d8-7ebb-4177-b6a7-50cc5b435cf4@fortanix.com> <20190513102926.GD8743@linux.intel.com> <20190514104323.GA7591@linux.intel.com> <20190514204527.GC1977@linux.intel.com> <20190515103531.GB10917@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20190515103531.GB10917@linux.intel.com> User-Agent: Mutt/1.5.24 (2015-08-30) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, May 15, 2019 at 01:35:31PM +0300, Jarkko Sakkinen wrote: > On Tue, May 14, 2019 at 01:45:27PM -0700, Sean Christopherson wrote: > > On Tue, May 14, 2019 at 08:13:36AM -0700, Andy Lutomirski wrote: > > > I think it's as simple as requiring that, if SECINFO.X is set, then > > > the src pointer points to the appropriate number of bytes of > > > executable memory. (Unless there's some way for an enclave to change > > > SECINFO after the fact -- is there?) > > > > Nit: SECINFO is just the struct passed to EADD, I think what you're really > > asking is "can the EPCM permissions be changed after the fact". > > > > And the answer is, yes. > > > > On SGX2 hardware, the enclave can extend the EPCM permissions at runtime > > via ENCLU[EMODPE], e.g. to make a page writable. > > Small correction: it is EMODPR. No, I'm referring to EMODPE, note the ENCLU classification. > Anyway, it is good to mention that these would require EACCEPT from the > enclave side. In order to take advantage of this is in a malicous > enclave, one would require SELinux/IMA/whatnot policy to have permitted > it in the first place. EMODPE doesn't require EACCEPT or any equivalent from the kernel. As you alluded to, the page tables would still need to allow PROT_EXEC. I was simply trying to answer Andy's question regarding SECINFO. > Thus, it cannot be said that it breaks the security policy if this would > happen because policy has allowed to use the particular enclave.