Received: by 2002:a25:1985:0:0:0:0:0 with SMTP id 127csp895802ybz; Wed, 22 Apr 2020 09:50:36 -0700 (PDT) X-Google-Smtp-Source: APiQypJ2FIYu9+EQ2pe3R72912cFv6z9jgoIsKMW7O5P9PGdHvPM2CPndbEesXGsfgUUN7nzK3fL X-Received: by 2002:a05:6402:3056:: with SMTP id bu22mr21050048edb.192.1587574236689; Wed, 22 Apr 2020 09:50:36 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1587574236; cv=none; d=google.com; s=arc-20160816; b=XgM4nl7j1gY73gr34IB+PfT1KgIEWCKS3U4MzcP3Pr0QGUrHehOfVnfey8kvDdffnK aLJIo+N6WgPi54DGwVKGB22lrbJJmrwvX8l6m5TixSoo0nsOVUzZgBMpGzZpWjNwj3rP uB988PGCZalQcjva1hZhvLnWq7hiKhXxuFGeIUF/UFnYmtGtQ2EE7aLXFLgU3cjQgLAw TaO9iAMapwUgthpmUO9/VIvuVFXQRVhvMNGEI/gmJWgIfBi46VohPizEUDXz5yz/ekJk Ux6TonlEWYXBMC1OyBynxYvvw7tPPM9PNDCzIU7S6VnsYpVJWV37SD7vPhRIGz/b9ZDf eE9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject:dkim-signature; bh=SYqq55jpNG38qRRIFw7acQIWp2Eu+K77BU0ArhjzWnY=; b=RGcihNevwmvuI2rFEPWXfk8uiOQudxBOTQajBASYx+PAcyouklxt/RPGxdvFo8OZT7 g8yk7ukQtSWayv3gl88R6SDSXIzD2F5yiqoywfWTQpyKAFG7Lhz9el8RsBcxOJXIvsiw G6Oj9NO9eM6ESjKGio1DbyMliUSORniunkKAP6lvjvUcbIsByu+B+FWJ8S+69zRXAsd+ h5weVFSVh0Hssnb8OKl3QpqnsRO22Ir3riRVFaaXh/CDRBsURvTF+WVW42ubs9Xlcxwu VSI0avhON7hiwbW9ki1vNlJBr3oPCLoLqf1+j46V6xgt8XphxLwpUZpdVzn3x5nagrMD e+Ng== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=MU42T4eq; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id oj19si4070450ejb.22.2020.04.22.09.50.09; Wed, 22 Apr 2020 09:50:36 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=MU42T4eq; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726604AbgDVQtL (ORCPT + 99 others); Wed, 22 Apr 2020 12:49:11 -0400 Received: from us-smtp-delivery-1.mimecast.com ([207.211.31.120]:40290 "EHLO us-smtp-1.mimecast.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1726413AbgDVQtL (ORCPT ); Wed, 22 Apr 2020 12:49:11 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1587574148; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=SYqq55jpNG38qRRIFw7acQIWp2Eu+K77BU0ArhjzWnY=; b=MU42T4eq7dyrgisZvenjpxPpMaxKmUhU+Kwb7zO5ufEGvrdGmS/7sCn27AP4IFA4sxvqK5 jeSuEhoPM2T5T61oydjnVO+1/6Lw8tJo034BDrM84uj4p7SD+ovyITouY0yAI8RZDq/qF4 KbQ/Ogu5nDWqJ6bzuERBvE9zMeJjVE4= Received: from mail-qv1-f72.google.com (mail-qv1-f72.google.com [209.85.219.72]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-165-eYUnlMDPOdiyVTtk0MukeQ-1; Wed, 22 Apr 2020 12:49:04 -0400 X-MC-Unique: eYUnlMDPOdiyVTtk0MukeQ-1 Received: by mail-qv1-f72.google.com with SMTP id d2so2827843qve.11 for ; Wed, 22 Apr 2020 09:49:04 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=SYqq55jpNG38qRRIFw7acQIWp2Eu+K77BU0ArhjzWnY=; b=fDuEmJPhJicWAoqIqNvkSN1YGksnd9GRqbjevhLAr0jT/8UO16RPh15BnagzIJOBZH 8gAhV0hQ940TeQnEKjis9cFlSSAQWJk2bcpG1wVq75nLK/UVbG2SLTgOjMR6tl31TWdR 0w76xHSPiywhfqi7byJBwrVPF7TurBqObq1krSEGvfMedu2YMMIBjqhgazgzzSocAbXF yLLREqKqS/N+71H8NExnVLy8glDIxlP9H2DwDtfHtJZ4M9vXBLtMNN5a1K04wBnqPM0h ICqyNCWMfNfWKs3q/gkkR+TFtkwC0fslJD4kKKaPNpxam9o2YGLrPpC506tDYdxG6CO4 +WDg== X-Gm-Message-State: AGi0PuZ3/Eq+XnJ5erXgpZVcqpcxMt/GZKqfpWDuly+KlzHtxhMkRH// 7wWbf0iJRKl9aiu2gfOvkDpYIHyHMx3LXr6emkDu53YAkiS7ISo98ygy/FfuxzcsGeOgCy8waCL 7dnIBOf3xiSHrnsqLln22I+Pf X-Received: by 2002:ac8:550c:: with SMTP id j12mr27718228qtq.22.1587574143661; Wed, 22 Apr 2020 09:49:03 -0700 (PDT) X-Received: by 2002:ac8:550c:: with SMTP id j12mr27718197qtq.22.1587574143382; Wed, 22 Apr 2020 09:49:03 -0700 (PDT) Received: from [192.168.0.172] (c-71-63-171-240.hsd1.or.comcast.net. [71.63.171.240]) by smtp.gmail.com with ESMTPSA id c69sm4244840qkg.104.2020.04.22.09.49.00 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 22 Apr 2020 09:49:02 -0700 (PDT) Subject: Re: [PATCH v29 00/20] Intel SGX foundations To: Jarkko Sakkinen , linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org Cc: akpm@linux-foundation.org, dave.hansen@intel.com, sean.j.christopherson@intel.com, nhorman@redhat.com, npmccallum@redhat.com, haitao.huang@intel.com, andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, rientjes@google.com, cedric.xing@intel.com, puiterwijk@redhat.com References: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> From: Connor Kuehl Message-ID: <72e8fd3e-5d35-669c-3186-43754333fceb@redhat.com> Date: Wed, 22 Apr 2020 09:48:58 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.7.0 MIME-Version: 1.0 In-Reply-To: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 4/21/20 2:52 PM, Jarkko Sakkinen wrote: > v29: > * The selftest has been moved to selftests/sgx. Because SGX is an execution > environment of its own, it really isn't a great fit with more "standard" > x86 tests. > > The RSA key is now generated on fly and the whole signing process has > been made as part of the enclave loader instead of signing the enclave > during the compilation time. > > Finally, the enclave loader loads now the test enclave directly from its > ELF file, which means that ELF file does not need to be coverted as raw > binary during the build process. > * Version the mm_list instead of using on synchronize_mm() when adding new > entries. We hold the write lock for the mm_struct, and dup_mm() can thus > deadlock with the page reclaimer, which could hold the lock for the old > mm_struct. > * Disallow mmap(PROT_NONE) from /dev/sgx. Any mapping (e.g. anonymous) can > be used to reserve the address range. Now /dev/sgx supports only opaque > mappings to the (initialized) enclave data. > * Make the vDSO callable directly from C by preserving RBX and taking leaf > from RCX. Hi all, I've been producing Fedora 32 kernel builds with the SGX patches applied for a few of weeks and I've just produced a build with this latest revision[1]. We've been using these kernels to enable SGX for some of our development/test machines. We wanted to offer them here in the hopes that others might find them useful for testing the SGX patchsets on their own machines to send feedback to this list. Please note that these are *not* meant to replace your distro kernel and these are for testing purposes only. I'll continue to upload builds to a Fedora Copr[2] as long as the patches continue to apply cleanly to the Fedora kernels. Best, Connor [1] https://download.copr.fedorainfracloud.org/results/npmccallum/enarx/fedora-32-x86_64/01344404-kernel/ [2] https://copr.fedorainfracloud.org/coprs/npmccallum/enarx/ [3] This is the packaging branch that I work from and rebase on top of the f32 kernels: https://github.com/connorkuehl/fedora-kernel-enarx-pkg/commits/f32-enarx