Received: by 2002:a25:ab43:0:0:0:0:0 with SMTP id u61csp4685772ybi; Mon, 3 Jun 2019 15:33:04 -0700 (PDT) X-Google-Smtp-Source: APXvYqwM4S88vLNTH/IBaixa/E47pok2D4WFxN1C5ftOgabwkVxaBX/jlY4+VIgsOnva4hNKGlOy X-Received: by 2002:a62:188d:: with SMTP id 135mr31354151pfy.222.1559601184211; Mon, 03 Jun 2019 15:33:04 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1559601184; cv=none; d=google.com; s=arc-20160816; b=RPlInlHdDoqwtfvWyXj0s5gjJr3V0pY9lSt/9cX0NAJ2SyCb6KSxQNDAdHqJTDCIre veBrDT7TzVuYq8rvZqLpl5vj4ajzTfNeuvV6Uag4eY0BBwMQ4RFcCpCZHkXe6QC6j0DU dF6/f9+zZZcgSe4PGHS0FLdIR+P20QUIHkJGAe9TkvX+1VXLQ1pXQMsawOyse/JyMvEB CepZBOJ+1AnpMfWVP3gMKhZzBQGtlr/Zzpi3kzOHSwoa/beiOZlZwQkjAUWnJ2Ol+1Ky rxb7Q9V09N6szYO8nLfdjNvNquClIUu9IP2RY/nkvTo01xHx6BIn2A3oL+oUEJ6hJI/2 J9qQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=GdrcC5Rat1tC0C+t5iOzDUHNpXfKU/hvE+AHqLYJk+k=; b=KkZ/3EYjnUC6KKUI/n+XjKQPcyp2zLMvrwOZpZpKJTfCNNPGusMYXnr5Wl529YPSiq YRxrdl1mmfgRD9xTgtPoF6YmqellpeTr22z8u4djm/yuzmHKZr3CbPyUZ23pAEiMgCaw eE5pDp8cfKhyjSOB8z6RhHJeIPdaOt9y8rSpvhwt3GOUvs5swRUywwjY/kiCcMy8I2Fo z6aXQsRVXPfXXu9LaSsQLkOJqYt/TF5AT0OxuwzQpkl/Jweuy9vLA42pCR3OfyVf3mdS hnyTHEKkLiH/TCSrV6NHUSQvoAWO40vix58j8HOyVv3eHRtgTl5mKrF7+4GGmg5g3hld HBOA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id w21si3745752ply.324.2019.06.03.15.32.48; Mon, 03 Jun 2019 15:33:04 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726789AbfFCWaT (ORCPT + 99 others); Mon, 3 Jun 2019 18:30:19 -0400 Received: from mga04.intel.com ([192.55.52.120]:8672 "EHLO mga04.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726379AbfFCWaT (ORCPT ); Mon, 3 Jun 2019 18:30:19 -0400 X-Amp-Result: UNKNOWN X-Amp-Original-Verdict: FILE UNKNOWN X-Amp-File-Uploaded: False Received: from fmsmga005.fm.intel.com ([10.253.24.32]) by fmsmga104.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 03 Jun 2019 14:08:36 -0700 X-ExtLoop1: 1 Received: from jgaire-mobl.ger.corp.intel.com (HELO localhost) ([10.252.20.169]) by fmsmga005.fm.intel.com with ESMTP; 03 Jun 2019 14:08:26 -0700 Date: Tue, 4 Jun 2019 00:08:25 +0300 From: Jarkko Sakkinen To: Sean Christopherson Cc: Andy Lutomirski , Stephen Smalley , "Xing, Cedric" , William Roberts , James Morris , "Serge E. Hallyn" , LSM List , Paul Moore , Eric Paris , "selinux@vger.kernel.org" , Jethro Beekman , "Hansen, Dave" , Thomas Gleixner , "Dr. Greg" , Linus Torvalds , LKML , X86 ML , "linux-sgx@vger.kernel.org" , Andrew Morton , "nhorman@redhat.com" , "npmccallum@redhat.com" , "Ayoun, Serge" , "Katz-zamir, Shay" , "Huang, Haitao" , Andy Shevchenko , "Svahn, Kai" , Borislav Petkov , Josh Triplett , "Huang, Kai" , David Rientjes Subject: Re: SGX vs LSM (Re: [PATCH v20 00/28] Intel SGX1 support) Message-ID: <20190603210825.GG4894@linux.intel.com> References: <960B34DE67B9E140824F1DCDEC400C0F654EB487@ORSMSX116.amr.corp.intel.com> <678a37af-797d-7bd5-a406-32548a270e3d@tycho.nsa.gov> <20190530180110.GB23930@linux.intel.com> <20190530211645.GB27551@linux.intel.com> <20190530213601.GC27551@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20190530213601.GC27551@linux.intel.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo User-Agent: Mutt/1.10.1 (2018-07-13) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, May 30, 2019 at 02:36:01PM -0700, Sean Christopherson wrote: > Assuming MRENCLAVE generated by Graphene or any other hosting scheme are > stable[1], then avoiding EXEC means the user can effectively > whitelist what enclaves are runnable by Graphene, even if the kernel > doesn't implement security_enclave_create/init(). > > I agree that it probably isn't all that important, it's more of a "why > not" argument, i.e. what is gained by not using sigstruct as a proxy? > > [1] What in the world is being attested if MRENCLAVE isn't stable? If I've understood correctly, Graphene uses a single loader enclave that loads the executable in. /Jarkko