Received: by 2002:a25:1506:0:0:0:0:0 with SMTP id 6csp2015870ybv; Fri, 14 Feb 2020 09:52:30 -0800 (PST) X-Google-Smtp-Source: APXvYqydx/1fdGoG9LEcdnmhuX5RwMhO72mHKAbEoaumKOM1vnX8bUWMqcwqQtLJVpGnMB0/ntJl X-Received: by 2002:a9d:dc1:: with SMTP id 59mr3264703ots.250.1581702750712; Fri, 14 Feb 2020 09:52:30 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1581702750; cv=none; d=google.com; s=arc-20160816; b=vGmyNV0400UTyUUQmGZml+QnbEL7Rk4PcLeNtBcIU/NOrrvD7rxarsGwQ5HxIn0lYQ n1xjWJTJsvSVOYZYuX02U9FnuQf5yXu3m5Qf/jplgSYaX/drsBbLfCVqX3Md+A2upj0I mW4oiBXkgWGgOeVEJprMbiRJIAK3CD6n1Ac7sceSnMks+IVDF2Rhvkkd1bB8xIYgNX1N VnEN/RBC1zmsCzsQ9tOMP7UJ6e7Md22Ue5waHd4y3nGX7SG5pPIQLPBTKtm/XT4ktW0+ QiD4lbMymb/Niek/OGadKqH2tNPxtFc5BnXVra+l1/n/Pv9j+9J2Eo1DbHrvSkGmitL0 2SvA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-transfer-encoding:content-disposition:mime-version :references:message-id:subject:cc:to:from:date; bh=kcqTpWczolWU0+zzQookUwa0o6ArJPy1BsiOhAn+ZNo=; b=m+Cxv1m7zU140lf8w1pAB8zx37z+ONbAit8d3grgzrS0E2NrcDchmNgGesSvDn6WFm fdezwKRH5Op98hwcMJvYHxFB7WVR0R9Rxbw7OKHOVIi2mR+/h9qcalFcGh2RCKY6TlY+ ZUS0fVZnKxLM2NUusOr8tycnRcaZ2UP9qqlCPvTT9mndvnhobA5eoY5lXRxVEMvjjeTL 2cYboLYca9nJkzJkXz1gHYzwTAKFUs7rh0/8Y3P0fdWhAeEA+ErJOE6z/6qcSmUgpvqO 2KA+UYw87uWi+FueCwMjKZCsRL7laozdZdr+stjicP+q3/NidVkamQ7bVbjQmBkDWPya KrKg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id k15si2858101oij.134.2020.02.14.09.52.18; Fri, 14 Feb 2020 09:52:30 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2389547AbgBNRwO (ORCPT + 99 others); Fri, 14 Feb 2020 12:52:14 -0500 Received: from mga01.intel.com ([192.55.52.88]:14459 "EHLO mga01.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2388300AbgBNRwN (ORCPT ); Fri, 14 Feb 2020 12:52:13 -0500 X-Amp-Result: UNKNOWN X-Amp-Original-Verdict: FILE UNKNOWN X-Amp-File-Uploaded: False Received: from orsmga006.jf.intel.com ([10.7.209.51]) by fmsmga101.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 14 Feb 2020 09:52:11 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.70,441,1574150400"; d="scan'208";a="238425267" Received: from sjchrist-coffee.jf.intel.com (HELO linux.intel.com) ([10.54.74.202]) by orsmga006.jf.intel.com with ESMTP; 14 Feb 2020 09:52:11 -0800 Date: Fri, 14 Feb 2020 09:52:11 -0800 From: Sean Christopherson To: Andy Lutomirski Cc: Jethro Beekman , Jarkko Sakkinen , linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, nhorman@redhat.com, npmccallum@redhat.com, haitao.huang@intel.com, andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, rientjes@google.com, cedric.xing@intel.com, puiterwijk@redhat.com, linux-security-module@vger.kernel.org, Haitao Huang Subject: Re: [PATCH v26 10/22] x86/sgx: Linux Enclave Driver Message-ID: <20200214175211.GE20690@linux.intel.com> References: <20200214171146.GD20690@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: User-Agent: Mutt/1.5.24 (2015-08-30) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, Feb 14, 2020 at 09:40:00AM -0800, Andy Lutomirski wrote: > > > > On Feb 14, 2020, at 9:11 AM, Sean Christopherson wrote: > > > > On Fri, Feb 14, 2020 at 10:24:10AM +0100, Jethro Beekman wrote: > >>> On 2020-02-13 19:07, Sean Christopherson wrote: > >>> On Thu, Feb 13, 2020 at 02:59:52PM +0100, Jethro Beekman wrote: > >>>> On 2020-02-09 22:25, Jarkko Sakkinen wrote: > >>>>> +/** > >>>>> + * struct sgx_enclave_add_pages - parameter structure for the > >>>>> + * %SGX_IOC_ENCLAVE_ADD_PAGE ioctl > >>>>> + * @src: start address for the page data > >>>>> + * @offset: starting page offset > >>>>> + * @length: length of the data (multiple of the page size) > >>>>> + * @secinfo: address for the SECINFO data > >>>>> + * @flags: page control flags > >>>>> + * @count: number of bytes added (multiple of the page size) > >>>>> + */ > >>>>> +struct sgx_enclave_add_pages { > >>>>> + __u64 src; > >>>>> + __u64 offset; > >>>>> + __u64 length; > >>>>> + __u64 secinfo; > >>>>> + __u64 flags; > >>>>> + __u64 count; > >>>>> +}; > >>>> > >>>> Compared to the last time I looked at the patch set, this API removes the > >>>> ability to measure individual pages chunks. That is not acceptable. > >>> > >>> Why is it not acceptable? E.g. what specific use case do you have that > >>> _requires_ on measuring partial 4k pages of an enclave? > >> > >> The use case is someone gives me an enclave and I want to load it. If I don't > >> load it exactly as the enclave author specified, the enclave hash will be > >> different, and it won't work. > > > > And if our ABI says "thou shall measure in 4k chunks", then it's an invalid > > enclave if its author generated MRENCLAVE using a different granularity. > > ISTM, unless there’s a particularly compelling reason, if an enclave is > valid, we should be able to load it. That means we have to have a separate ioctl() for EEXTEND, otherwise we can't handle EADD[0]->EADD[1]->EADD[2]->EEXTEND[0]->EEXTEND[1]->EEXTEND[2]. I think we'd still want to keep the MEASURE flag for SGX_IOC_ENCLAVE_ADD_PAGE so that we can optimize EADD[0]->EEXTEND[0]->EADD[1]->EEXTEND[1].