Received: by 2002:a25:4158:0:0:0:0:0 with SMTP id o85csp218700yba; Mon, 20 May 2019 07:35:45 -0700 (PDT) X-Google-Smtp-Source: APXvYqy7+RbAqnQN49N1+bk1ULGouaBIJRs6vz8A2eLjdHEje0F8tRDPRgFc3SW3idoB5vNFS7aA X-Received: by 2002:aa7:9159:: with SMTP id 25mr49858206pfi.64.1558362945163; Mon, 20 May 2019 07:35:45 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1558362945; cv=none; d=google.com; s=arc-20160816; b=02DOnHmSV3NeEUOlYCRL9JnP+GmIX6YiGxDNh+Yvo4jXSZRR2osbviN3H3kiJvS/Mu ed6JEEk84qClWw06EecM8FVE0uzWNsEn8zPElF2kceGsCXU20iqApSIAPKn3uBPFF22c liDad6k60p5xaHJmwVxYhkgd//pVqhMoNo5N9clJczDAZaOEYfB3g9xU7rvtzBmUxuqY qzUgvKH3Y4q5+rIzIJQUaca2JzhqYlwpCp0pFSSNKywqF2D5TKH6XvOq1mXze+Ku52hN HP2w6+9FqibhXiTJHEwrAX56EQQRqgcJT6CC6eQrtT/z4iAqmiaNjKP0J+kjsNklBu+Z x4ew== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=3VTAVm/qie8zYaHXnhowh1JS0a8XIBrJ16jpNk1sWVY=; b=GQvfCAvwQY3oyuMRplAK2ayGWR8BABAvyo7cURos5qJJYs+JqkeBzMHJXqBd5S8elQ qUJ716KCAOj4y6EqLQOUT+iVeQilLCrE8nuIngKKXUDn9pmyZnFWLyowuzLug4x2MJd5 NMqg3Pev9cBKlTXRMruUK9E9Zdssj0VZGNHKNt5PfYqZDyGAcRJkAggouX2yfDQ5H3tb MYra59MjwJg+OdW1UPtBIM5VZOGZHFzul8z92skMtfCb5XDg08nJWM2FtOJyJ1z7do95 0g2XTfpYDSETDD2fJi3NhYny4nbg3vSAVkSvkkeW29LVXNxRlGd8rduaMUzv896vpQQQ Zk7A== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id x64si17750205pgd.20.2019.05.20.07.35.29; Mon, 20 May 2019 07:35:45 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730966AbfETLd3 (ORCPT + 99 others); Mon, 20 May 2019 07:33:29 -0400 Received: from mga11.intel.com ([192.55.52.93]:40492 "EHLO mga11.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1731422AbfETLd2 (ORCPT ); Mon, 20 May 2019 07:33:28 -0400 X-Amp-Result: UNKNOWN X-Amp-Original-Verdict: FILE UNKNOWN X-Amp-File-Uploaded: False Received: from orsmga006.jf.intel.com ([10.7.209.51]) by fmsmga102.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 20 May 2019 04:33:28 -0700 X-ExtLoop1: 1 Received: from mhauser-mobl.ger.corp.intel.com (HELO localhost) ([10.252.47.244]) by orsmga006.jf.intel.com with ESMTP; 20 May 2019 04:33:14 -0700 Date: Mon, 20 May 2019 14:33:13 +0300 From: Jarkko Sakkinen To: Andy Lutomirski Cc: Sean Christopherson , James Morris , "Serge E. Hallyn" , LSM List , Paul Moore , Stephen Smalley , Eric Paris , selinux@vger.kernel.org, Jethro Beekman , "Xing, Cedric" , "Hansen, Dave" , Thomas Gleixner , "Dr. Greg" , Linus Torvalds , LKML , X86 ML , "linux-sgx@vger.kernel.org" , Andrew Morton , "nhorman@redhat.com" , "npmccallum@redhat.com" , "Ayoun, Serge" , "Katz-zamir, Shay" , "Huang, Haitao" , Andy Shevchenko , "Svahn, Kai" , Borislav Petkov , Josh Triplett , "Huang, Kai" , David Rientjes Subject: Re: SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support) Message-ID: <20190520113313.GB27805@linux.intel.com> References: <20190513102926.GD8743@linux.intel.com> <20190514104323.GA7591@linux.intel.com> <20190514204527.GC1977@linux.intel.com> <20190515013031.GF1977@linux.intel.com> <20190516051622.GC6388@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, May 16, 2019 at 02:02:58PM -0700, Andy Lutomirski wrote: > That certainly *could* be done, and I guess the decision could be left > to the LSMs, but I'm not convinced this adds value. What security use > case does this cover that isn't already covered by requiring EXECUTE > (e.g. lib_t) on the enclave file and some new SIGSTRUCT right on the > .sigstruct? I guess you are right as SIGSTRUCT completely shields the memory layout and contents of an enclave. /Jarkko