Received: by 2002:a25:1985:0:0:0:0:0 with SMTP id 127csp230601ybz; Tue, 28 Apr 2020 22:26:36 -0700 (PDT) X-Google-Smtp-Source: APiQypJKlin7f4AF2WJ3rQTxMuoVl5g/ZR9YZWqmwXq3KBv8TjhfbP/LIizn6bTZfNsVEW+fl0X6 X-Received: by 2002:a17:906:3584:: with SMTP id o4mr1112212ejb.70.1588137996349; Tue, 28 Apr 2020 22:26:36 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1588137996; cv=none; d=google.com; s=arc-20160816; b=wUnehP21QXKQqmVtECDR0YIY9rGvN0WnGPixCWdeGJH0DJe7MG7Pe5FEo1vStmHF1N ZF8BTyzEmEGAEEjEbxpLSLktwLzlsiMwW9fSrlzcYfCg+hrkVPaQW9IF9FTVcbBgN+B0 fC0Fwr/hsFe3qWMSAc+1hsk/G2U9sCjhDwpyblJZ7J8WCLh6bn7Sd2S5iCaiBN5QJqig Tyjq/nDUvnYl6ZELXTpEphnaXU7f7k/PpvHK2FxG/pXiNbtizz7XOLFbNng3vOrtxoyo VLzr03Psv+RamnEAMXwOCvsWWul6WFctumwAmZT+M23JBw6kqlsRKHq20tBQBQhxHZ2+ YbgA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:ironport-sdr:ironport-sdr; bh=nm0Co3h3Brx/lF1Nc/gQgq/cSpknaDcjiIJz1LVfkwM=; b=SOk9KxM0nu7BIyxk4jeK7Fye6p41ONhKTec9uxYDY5tanC17FuR3edl5qJLJMmMPIe CmSIzMmu9idSwm3SS/kfsbebD2drLdHnpY0j2nkFiz4bpSD17YZmy90XZH9CSuql911E zSEJpPqcRuKGgLhP43WAkKDj23UMXPilIItcImKdiQosoKqFQhj8r4eO/IDDD8ERs1Dg FyPvWOvHK0sg2XMkww8it6TrS06ZN6iDutUBexxgAJfa2Gd/XnxKB/YE+GFj++ntT1Ex V49w4Hh8pCw4iBiKROI9iG2HOyL5h1fNc6hKCTvLAMHkl2WpfaAXUcnNWFILkLD0IcJE 5iCQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id s15si2741508edq.231.2020.04.28.22.26.12; Tue, 28 Apr 2020 22:26:36 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726366AbgD2FXg (ORCPT + 99 others); Wed, 29 Apr 2020 01:23:36 -0400 Received: from mga01.intel.com ([192.55.52.88]:7748 "EHLO mga01.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726158AbgD2FXg (ORCPT ); Wed, 29 Apr 2020 01:23:36 -0400 IronPort-SDR: jsT+BjkEikvwukXB1RUxgJX5tqTn8D2ZLTh3uVvAeHx4hy4QV8OOQPfUsbYABdC1mV7A5WXDLu BdEOrjYm8KuQ== X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga007.jf.intel.com ([10.7.209.58]) by fmsmga101.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 28 Apr 2020 22:23:36 -0700 IronPort-SDR: 5OKfLfolJg8d2aPIx2CQty7wHH+40bT32y0OHQ1NYAk0Aw2JzAe8kxQTPaA6g1IdNjuOcR+KgJ t0Ynz1mRpS4w== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.73,330,1583222400"; d="scan'208";a="246735509" Received: from ramibuso-mobl.ger.corp.intel.com (HELO localhost) ([10.249.47.170]) by orsmga007.jf.intel.com with ESMTP; 28 Apr 2020 22:23:27 -0700 Date: Wed, 29 Apr 2020 08:23:29 +0300 From: Jarkko Sakkinen To: "Dr. Greg" Cc: torvalds@linux-foundation.org, linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, sean.j.christopherson@intel.com, nhorman@redhat.com, npmccallum@redhat.com, haitao.huang@intel.com, andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, rientjes@google.com, cedric.xing@intel.com, puiterwijk@redhat.com Subject: Re: [PATCH v29 00/20] Intel SGX foundations Message-ID: <20200429052329.GD8452@linux.intel.com> References: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> <20200426165753.GA11046@wind.enjellic.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200426165753.GA11046@wind.enjellic.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Sun, Apr 26, 2020 at 11:57:53AM -0500, Dr. Greg wrote: > On Wed, Apr 22, 2020 at 12:52:56AM +0300, Jarkko Sakkinen wrote: > > Good day, I hope the weekend is going well for everyone. > > > Intel(R) SGX is a set of CPU instructions that can be used by applications > > to set aside private regions of code and data. The code outside the enclave > > is disallowed to access the memory inside the enclave by the CPU access > > control. > > > > ... [ elided ] .. > > > > The current implementation requires that the firmware sets > > IA32_SGXLEPUBKEYHASH* MSRs as writable so that ultimately the kernel can > > decide what enclaves it wants run. The implementation does not create > > any bottlenecks to support read-only MSRs later on. > > It seems highly unlikely that a driver implementation with any type of > support for read-only launch control registers would ever get into the > kernel. All one needs to do is review the conversations that Matthew > Garrett's lockdown patches engender to get a sense of that, ie: > > https://lwn.net/Articles/818277/ We do not require read-only MSRs. /Jarkko