Received: by 2002:a25:868d:0:0:0:0:0 with SMTP id z13csp2863028ybk; Tue, 12 May 2020 09:54:26 -0700 (PDT) X-Google-Smtp-Source: APiQypKQXoS9J/D5SKFQFW7dfg8TFw+jLZYLW6rAe101E4NrjndymFnPY7L82g9AZC7QsjO7CXT/ X-Received: by 2002:aa7:df8d:: with SMTP id b13mr19195363edy.145.1589302466241; Tue, 12 May 2020 09:54:26 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1589302466; cv=none; d=google.com; s=arc-20160816; b=RAlkTNs5TVf6iPZEZ7qf0CjmEl7zr5UNxkOIe7+vxaMvyH6D435ECtsrN3vS+gwVA1 i9gY5PcNxIQm1kTmC+ayQNT5l6kE7Zp3jQ4PdVsgwWRYihxSve4tUDcQ50yStuGsXUzE 3EsigY7Av+YOUwABBPSfS2KficjeZ1z/qGGYcrh4QBt70TkX2w41AN0e5ebmMdg78PIG M8x5qDMyJWBLw8VwHwLYtgO2/KR8tNr+a+O+50OXsze2qO9VM2CJ84+wGd8J9u5QupvG KOixeLzZwOdcBc0bJNcU7e6fUDQOb9bOFXXooh3YZFRc2N84w2jGaXUoFjGp5Sll6I+5 oEqQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:reply-to:message-id :subject:cc:to:from:date; bh=gle/ALH24sXjq/blmoAkDsj0hcoeCJRS3Liib0XFp2g=; b=NiELSMt3n2nFAlXYj+imbLNhr66lGbUZARt7l5I1I04goSbXWLDt76put4NCDlQg2u dysox4lPIBdCl1fGP+bUNvgSzt6uWLQQWEpP2x+9c3tDuysMvW7qhq167V1R1vl6PaVO ASROKh++IOd1hVq21pkldsxyQistJelW877vVQbEcc6XdPgsP6m35j26dvrMUF9o3yUp 98ccKE2DUmohHtTvGjD+IPqhkCgMfQ+kYqkuZZgr6SOJ/7roqOaIn6+WkjBCkZr4X82F PvyxAhrujRKi17QpQWmKc1brTkMveS/YFEiUR57YzIyMFbiNpQmfbSTh9gDiHXOqkLg0 DxsA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id z2si8820622edp.280.2020.05.12.09.54.02; Tue, 12 May 2020 09:54:26 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726922AbgELQwP (ORCPT + 99 others); Tue, 12 May 2020 12:52:15 -0400 Received: from wind.enjellic.com ([76.10.64.91]:43770 "EHLO wind.enjellic.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725987AbgELQwO (ORCPT ); Tue, 12 May 2020 12:52:14 -0400 Received: from wind.enjellic.com (localhost [127.0.0.1]) by wind.enjellic.com (8.15.2/8.15.2) with ESMTP id 04CGpPiZ024098; Tue, 12 May 2020 11:51:25 -0500 Received: (from greg@localhost) by wind.enjellic.com (8.15.2/8.15.2/Submit) id 04CGpOTZ024097; Tue, 12 May 2020 11:51:24 -0500 Date: Tue, 12 May 2020 11:51:24 -0500 From: "Dr. Greg" To: "Hui, Chunyang" Cc: Jarkko Sakkinen , linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, sean.j.christopherson@intel.com, nhorman@redhat.com, npmccallum@redhat.com, haitao.huang@intel.com, andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, rientjes@google.com, cedric.xing@intel.com, puiterwijk@redhat.com Subject: Re: [PATCH v29 00/20] Intel SGX foundations Message-ID: <20200512165124.GA24058@wind.enjellic.com> Reply-To: "Dr. Greg" References: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> <20200512115551.GA84010@sanqian-dev-0.10.0> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200512115551.GA84010@sanqian-dev-0.10.0> User-Agent: Mutt/1.4i X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.2.3 (wind.enjellic.com [127.0.0.1]); Tue, 12 May 2020 11:51:25 -0500 (CDT) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, May 12, 2020 at 07:55:58PM +0800, Hui, Chunyang wrote: > > You can tell if your CPU supports SGX by looking into /proc/cpuinfo: > > > > cat /proc/cpuinfo | grep sgx > > Tested-by: Chunyang Hui > Occlum project (https://github.com/occlum/occlum) is a libOS built > on top of Intel SGX feature. We ran Occlum tests using patch v29 on > SGX hardware with the Flexible Launch Control (FLC) feature and > didn't find any problems. As Occlum core developers, we would like > these patches to be merged soon. Do you use the Intel PSW or your own? Are you using the standard ECALL interface or did the tests run with the new VDSO entry and exception handler? Have a good day. Dr. Greg As always, Dr. Greg Wettstein, Ph.D, Worker Autonomously self-defensive Enjellic Systems Development, LLC IOT platforms and edge devices. 4206 N. 19th Ave. Fargo, ND 58102 PH: 701-281-1686 EMAIL: greg@enjellic.com ------------------------------------------------------------------------------ "I had far rather walk, as I do, in daily terror of eternity, than feel that this was only a children's game in which all of the contestants would get equally worthless prizes in the end." -- T. S. Elliot