Received: by 2002:a25:868d:0:0:0:0:0 with SMTP id z13csp108258ybk; Thu, 14 May 2020 17:47:29 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwYQq+1ww1hZFRyLv2eJeldNJe4+ON6VmPNBT+Lh6KfqEGaRuHmcHPf4T2mq/EYzfKmeTI7 X-Received: by 2002:a17:906:46d3:: with SMTP id k19mr564384ejs.349.1589503648937; Thu, 14 May 2020 17:47:28 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1589503648; cv=none; d=google.com; s=arc-20160816; b=SC+NVIOuae7ic2RRxDHLHpWerewfAGpNPZw8ae4W+OpJd8uM6kgHTwkSMiXcfNXzlh nB2AEf+N6aQMpIg4YFNV/oRIFuH73uBw5qVsDxDrT9wKP/f/ZfaxRoCIpTGLUVGMMLHP ehzz4t5rdp4SQ9J5y4gSfEtwiS3YDu1LwQU1IesuOa1A+FtPtrUH747f8QTG41tmG3DO 6SpsdM2jb24+LSSdFssFvBS6bYROF5JtT6uo7Wkoh2jxTcPlMM+lkBqxy7w1yJLsEUTs ZgcKw+ebQetSKe6xql4GC4CwXg+KPfeGhJEYPf1jZHcyPBNXAB+Wp7wFDpFoWLjPrWBu B4LQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :user-agent:organization:references:in-reply-to:date:cc:to:from :subject:message-id:ironport-sdr:ironport-sdr; bh=7IeK41NkEWa7onb8qi1wEyDKPeQY9KXVSVafuAi3KeY=; b=kp7mfAXq27KkrAI4wmE7+VmeRpszWOuZNk5wDfb7nkvvBLYOxFOT8KUCh54hGeDqpV acsXNc7kqX6XdRFwLfO8W/zlJoCZvL2omnVm/10M7/GlEOBKh2UslM/NLrknljtRFHPw UlzKsCVEG6Sr/U+V1kdLZB5MDNu8Y1TIqvacB65p+1KZ3C6yRnSpmTlABjfY35i3G2I9 77qRbAg3Nk9dFu8SyrEOzi4gRo5p9Fk9ha1AKZLXImbQnPxbt8fESYl9ssr0/2dLWKdg 0MRATROSDUSNxT6+mQNiJZYVEwKQiH4EDKqmQ8OGL/YZfc//bKSG+WXzr1Tg8Pyth/0R /WSQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id v28si255395edi.192.2020.05.14.17.47.05; Thu, 14 May 2020 17:47:28 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728373AbgEOAYI (ORCPT + 99 others); Thu, 14 May 2020 20:24:08 -0400 Received: from mga07.intel.com ([134.134.136.100]:18796 "EHLO mga07.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726287AbgEOAYI (ORCPT ); Thu, 14 May 2020 20:24:08 -0400 IronPort-SDR: +kbPdjWsVpsRdpHWWRzFGFKRfp4rVetnrUuaRxDaF9VCEZyyh8f/J51R3Xza9jicitMKIEdcWK vf6RLxmE6ySw== X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 14 May 2020 17:24:07 -0700 IronPort-SDR: SMtXROiAJMWKlT5umti4Td4lMymBiW8pVXo45H2N1sjqJR+yahecrtmulAbIUR0+wjP6gM/s42 MV2uru6neXLw== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.73,392,1583222400"; d="scan'208";a="281039149" Received: from ashadrin-mobl1.ccr.corp.intel.com ([10.249.38.112]) by orsmga002.jf.intel.com with ESMTP; 14 May 2020 17:23:58 -0700 Message-ID: Subject: Re: [PATCH v29 00/20] Intel SGX foundations From: Jarkko Sakkinen To: Seth Moore , Sean Christopherson Cc: linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, nhorman@redhat.com, npmccallum@redhat.com, "Huang, Haitao" , andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, David Rientjes , cedric.xing@intel.com, puiterwijk@redhat.com, Anna Sapek , Conrad Parker , Keith Moyer , Yaozhang Xu , Chen Chen , Christian Ludloff , Carmen Hanish , Kevin Yap Date: Fri, 15 May 2020 03:23:45 +0300 In-Reply-To: References: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> <20200508190813.GP27052@linux.intel.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo Content-Type: text/plain; charset="UTF-8" User-Agent: Evolution 3.36.1-2 MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, 2020-05-14 at 12:05 -0700, Seth Moore wrote: > On Fri, May 8, 2020 at 12:08 PM Sean Christopherson > wrote: > > Adding some Google folks to the party. > > Thanks, Sean. > > > On Wed, Apr 22, 2020 at 12:52:56AM +0300, Jarkko Sakkinen wrote: > > > Intel(R) SGX is a set of CPU instructions that can be used by applications > > > to set aside private regions of code and data. The code outside the enclave > > > is disallowed to access the memory inside the enclave by the CPU access > > > control. > > > > > > There is a new hardware unit in the processor called Memory Encryption > > > Engine (MEE) starting from the Skylake microacrhitecture. BIOS can define > > > one or many MEE regions that can hold enclave data by configuring them with > > > PRMRR registers. > > > > > > The MEE automatically encrypts the data leaving the processor package to > > > the MEE regions. The data is encrypted using a random key whose life-time > > > is exactly one power cycle. > > > > > > The current implementation requires that the firmware sets > > > IA32_SGXLEPUBKEYHASH* MSRs as writable so that ultimately the kernel can > > > decide what enclaves it wants run. The implementation does not create > > > any bottlenecks to support read-only MSRs later on. > > > > > > You can tell if your CPU supports SGX by looking into /proc/cpuinfo: > > > > > > cat /proc/cpuinfo | grep sgx > > We applied the v29 patches to Linux 5.6.0, then tested on Xeon(R) E-2186G > with Asylo (http://asylo.dev). > > Looks good. All Asylo tests pass. > > Tested-by: Seth Moore Thanks. /Jarkko