Received: by 2002:a25:868d:0:0:0:0:0 with SMTP id z13csp56894ybk; Thu, 14 May 2020 16:06:29 -0700 (PDT) X-Google-Smtp-Source: ABdhPJylO60958ajIO3MJWUfMoPVGldFNLdG6KVZq9L100EWUZvw+D2GjMwAvmHVNjeJ/FiWzFXZ X-Received: by 2002:a50:9a04:: with SMTP id o4mr331745edb.289.1589497589092; Thu, 14 May 2020 16:06:29 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1589497589; cv=none; d=google.com; s=arc-20160816; b=gYGtPd7lFJCyjC5mmzM632vAoMi1eoFx2pTnQrvqhWyTayEJpNdjnzJVOdzs2NDjwS 4HoYNyANiL213Q0HqILSTzb8RsurlY16Vv2i0Br+YMrFCrbO+jGYhrxMr77/sMNrZulR k6+lJ7DNnSkrjRCS9fGONgv1Q/nW1brPCqNgH+/f6TV1u+oy/PEut2/4XaWtdw9/roCO suPtoI+7Oc6x4zPCM8GoFBl9nNT3tTn3QKAk/jLBpTmpoDx5Rr60alUWCcHyK0KnGNpZ YvH8KuavF0mUFHIADogHtt151LfbOR4SiBkZotxBQ2/UQuTY9c9swxYVnE0psn7QujfI i7sA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:dkim-signature; bh=3tnon885BClw24KtSQO83UeeP0neoUdjMWWIznWI9/0=; b=k2TV16RtQ6GM2Dck9pNkb/KEQulTm/T6WeiGycPnjoSAsTuw6q6ssjTRgd9KDNXQO8 YWrhBFV8Ss+x7bdJZUUlsk8AvJD4b77Ah9mf9O6lGdfjkKNv6iefmDbSl5vC3W23XEUX s7HPVIUV4raXWTsFOrOr+E92A3YWaZt6z4AglckgN5VPoj8/ETOP0ZHYMxEJ7EO/ceke cwcg5DZst0Pe15LJolPAiBLD+kgzyrkA/lKSqAPdSLgo1SYcOgT9RsxTO17ispkKWMl/ bOMtM1gDsMu16+6jKnB888Ji8pOu6gbAsTqoH5FvlFPfXWOR3U05AxeB+lN4kuDT1g97 pA9w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=mEnsvt67; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id h9si165501ejf.485.2020.05.14.16.06.06; Thu, 14 May 2020 16:06:29 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@google.com header.s=20161025 header.b=mEnsvt67; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=google.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728933AbgENTFt (ORCPT + 99 others); Thu, 14 May 2020 15:05:49 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:50454 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-FAIL-OK-FAIL) by vger.kernel.org with ESMTP id S1728661AbgENTFq (ORCPT ); Thu, 14 May 2020 15:05:46 -0400 Received: from mail-ej1-x642.google.com (mail-ej1-x642.google.com [IPv6:2a00:1450:4864:20::642]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 1C5C5C061A0C for ; Thu, 14 May 2020 12:05:46 -0700 (PDT) Received: by mail-ej1-x642.google.com with SMTP id s21so3768602ejd.2 for ; Thu, 14 May 2020 12:05:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=3tnon885BClw24KtSQO83UeeP0neoUdjMWWIznWI9/0=; b=mEnsvt67Bs+ijyGbEbYpmFzdKllOnYkYg2wqyJn5b8oZl+W2YcNusKGLRP9+Zv71aD bvnpNRlwm3n+nu/MfpFkeS29wmAqit1EIdY/5xYvN2+YHW5w1w9QzfKUAhu1z//b5FyV k7dGKz/gm2cwJDUdsjcAGnnZvIUs7DSgpSuU6dsJTiO54rNsE0omiR6rvOq+1m4zvUKk N2zTBxT+XyvQS/pazILhd2ryi6MMD4lCcnDv7gM9ufWdCfkhqBBALDBfJo5ZiNRNFLMF xssG0X9eIu48mho9U/h+tzq0gpyyTRyeOIE9nztgGi41aWzm4DOSTjaKMqC54Fvnv3Gb KttA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=3tnon885BClw24KtSQO83UeeP0neoUdjMWWIznWI9/0=; b=P955lVx1hdF0l2I7gicVl+l9u2DQAjSNSIf0FxVots2Su74VB+fuG0KNH6bZnimsp9 44aLX2ECjXXAcorA/bf/dKnCGspOltaDayguc5wAvBuzhUxX0ZHxlPnDFkA160bb8UTb +BT0JM4Nk/8KwHqy0dIn/9BPSLdFMZn4cFy9MUnusIwVCqEmkhlidLt/qUqQJm4mQwYW BYYpbN2Ubi41zCnxrjc7QU2aNloU1c9Vbah0qBgfIEFxXPESyHl9jxTKK52s+PtYXUiw +Wj/ySyAHagDCRNLmcxA9YT6Atk9TAf2fG0PVcxn+ww1q8Pm+6Ff/NMlEx5SyyJUIu1B Fi8Q== X-Gm-Message-State: AOAM533PI1BMU+NDBc2HuhA8kv7QDsjzG6O2DLUohPIeP50M51tLIGrb /MnWIedkdyPRsVoGUXZJmCEPgjarbSvUA7eupQYshtOiwoDMWQ== X-Received: by 2002:a17:906:724b:: with SMTP id n11mr5455125ejk.355.1589483144432; Thu, 14 May 2020 12:05:44 -0700 (PDT) MIME-Version: 1.0 References: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> <20200508190813.GP27052@linux.intel.com> In-Reply-To: <20200508190813.GP27052@linux.intel.com> From: Seth Moore Date: Thu, 14 May 2020 12:05:32 -0700 Message-ID: Subject: Re: [PATCH v29 00/20] Intel SGX foundations To: Sean Christopherson Cc: Jarkko Sakkinen , linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, nhorman@redhat.com, npmccallum@redhat.com, "Huang, Haitao" , andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, David Rientjes , cedric.xing@intel.com, puiterwijk@redhat.com, Anna Sapek , Conrad Parker , Keith Moyer , Yaozhang Xu , Chen Chen , Christian Ludloff , Carmen Hanish , Kevin Yap Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, May 8, 2020 at 12:08 PM Sean Christopherson wrote: > > Adding some Google folks to the party. Thanks, Sean. > On Wed, Apr 22, 2020 at 12:52:56AM +0300, Jarkko Sakkinen wrote: > > Intel(R) SGX is a set of CPU instructions that can be used by applications > > to set aside private regions of code and data. The code outside the enclave > > is disallowed to access the memory inside the enclave by the CPU access > > control. > > > > There is a new hardware unit in the processor called Memory Encryption > > Engine (MEE) starting from the Skylake microacrhitecture. BIOS can define > > one or many MEE regions that can hold enclave data by configuring them with > > PRMRR registers. > > > > The MEE automatically encrypts the data leaving the processor package to > > the MEE regions. The data is encrypted using a random key whose life-time > > is exactly one power cycle. > > > > The current implementation requires that the firmware sets > > IA32_SGXLEPUBKEYHASH* MSRs as writable so that ultimately the kernel can > > decide what enclaves it wants run. The implementation does not create > > any bottlenecks to support read-only MSRs later on. > > > > You can tell if your CPU supports SGX by looking into /proc/cpuinfo: > > > > cat /proc/cpuinfo | grep sgx We applied the v29 patches to Linux 5.6.0, then tested on Xeon(R) E-2186G with Asylo (http://asylo.dev). Looks good. All Asylo tests pass. Tested-by: Seth Moore