Received: by 2002:a25:868d:0:0:0:0:0 with SMTP id z13csp2937907ybk; Mon, 18 May 2020 11:33:33 -0700 (PDT) X-Google-Smtp-Source: ABdhPJw/+37HEI8OJMP7/5jqOpl3GiRQW9gpTYpR7f+E4ztmAd/BPC7o0vI/NdFgqDQTOYzmi8zf X-Received: by 2002:a17:906:dbef:: with SMTP id yd15mr16451668ejb.5.1589826813381; Mon, 18 May 2020 11:33:33 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1589826813; cv=none; d=google.com; s=arc-20160816; b=lwU1asnfcMJ0VWwyhHMHVgQp9WDJNfqrBoQtpGXLCa5ttoiBXsh7VgAu0By+i2q1nM 9UK8/q+TwGD94bHwNseDHgVCow8CO6IM9dAxw2mYyj1tJD/b8FfveN4Eu9n16do8excu zZb9c/cRZ5DtBtt5YSaMJc9Hl+1U04WFz033EOHalGm4IbJspS8h+eK5MWYWJDgZBQAX Ut60g7d1+jaGxr4+xfeBkN2MzKDHVtRD6ORncw3WEfoTL8rxY8/HK9Dq1LO7IpR3IOc+ 6b6BTeZfBmBLiKFyvAVz/PMmzr3M/12Imjdqc6xzn7m8ZCvIpdbwBw0Led+lulrowFLf hm9w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:mime-version:message-id:date:references :in-reply-to:subject:cc:to:from; bh=X53rhV3wzMHIRPwPEtAxI1Jn7Fzs0+6cQRu+A4aJzyA=; b=sajaYcSBuO8Dkp1YNeWdZEQVQLs+cRvnYCdIVK8VAIWUmf3HjqLztthPNO9V4mtoai Gmvj9/Ke+nBEDHPOQ6Ug1IAyaPuHA7KOlIEu1XbKRrQnUr+SEBd9NFuQjFMsCJ/BsEI0 5rTOZnwJK5KU13x6lGT2tTVsvW91ImkE1avgkMPR7J8/l5pyEefG0KQM5KKMQ/yPrcvV VS4rkfib1yXA1xX8KT+wHNuV2bzMWvNuO5tqG2zLL7Yura4oAP4SqUu2fvsNLXUkYCbU dKetFaGdkJBoxQWuQ4k1nZGDPJ3b7EzEuE9jDwp90wIJ2iShv0geCajd3NZO4Pk/sfY8 fZ6A== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id 6si4914683ejh.273.2020.05.18.11.33.10; Mon, 18 May 2020 11:33:33 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2388020AbgERS3D (ORCPT + 99 others); Mon, 18 May 2020 14:29:03 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38964 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2388013AbgERS3B (ORCPT ); Mon, 18 May 2020 14:29:01 -0400 Received: from Galois.linutronix.de (Galois.linutronix.de [IPv6:2a0a:51c0:0:12e:550::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4BF7DC061A0C for ; Mon, 18 May 2020 11:29:01 -0700 (PDT) Received: from p5de0bf0b.dip0.t-ipconnect.de ([93.224.191.11] helo=nanos.tec.linutronix.de) by Galois.linutronix.de with esmtpsa (TLS1.2:DHE_RSA_AES_256_CBC_SHA256:256) (Exim 4.80) (envelope-from ) id 1jakVO-0001gb-TK; Mon, 18 May 2020 20:28:51 +0200 Received: by nanos.tec.linutronix.de (Postfix, from userid 1000) id 3A905100606; Mon, 18 May 2020 20:28:50 +0200 (CEST) From: Thomas Gleixner To: Sasha Levin Cc: Jarkko Sakkinen , linux-kernel@vger.kernel.org, bp@alien8.de, luto@kernel.org, hpa@zytor.com, dave.hansen@intel.com, tony.luck@intel.com, ak@linux.intel.com, ravi.v.shankar@intel.com, chang.seok.bae@intel.com Subject: Re: [PATCH v12 00/18] Enable FSGSBASE instructions In-Reply-To: <20200518151604.GC33628@sasha-vm> References: <20200511045311.4785-1-sashal@kernel.org> <0186c22a8a6be1516df0703c421faaa581041774.camel@linux.intel.com> <20200515164013.GF29995@sasha-vm> <87o8qly3jo.fsf@nanos.tec.linutronix.de> <20200518151604.GC33628@sasha-vm> Date: Mon, 18 May 2020 20:28:50 +0200 Message-ID: <87sgfxw10d.fsf@nanos.tec.linutronix.de> MIME-Version: 1.0 Content-Type: text/plain X-Linutronix-Spam-Score: -1.0 X-Linutronix-Spam-Level: - X-Linutronix-Spam-Status: No , -1.0 points, 5.0 required, ALL_TRUSTED=-1,SHORTCIRCUIT=-0.0001 Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Sasha Levin writes: > On Mon, May 18, 2020 at 11:51:07AM +0200, Thomas Gleixner wrote: >>Sasha Levin writes: >>> On Fri, May 15, 2020 at 12:24:14PM +0300, Jarkko Sakkinen wrote: >>>> >>>>Can you put me to the CC-loop for this patches. Some SGX-enabled >>>>frameworks such as Graphene use out-of-tree changes to achieve this. >>>>That's where the interest to possibly test this comes from. >>> >>> Indeed, we've seen a few hacks that basically just enable FSGSBASE: >>> >>> - https://github.com/oscarlab/graphene-sgx-driver >>> - https://github.com/occlum/enable_rdfsbase >> >>I'm really amazed by all these security experts enabling a full root >>hole. It clearly puts the SGX hypocrisy into perspective. > > We can bash Intel all we want here, but sadly there are users in the This is not about bashing Intel. > "wild" who just enable these root holes thinking they're secure, and > those users are the ones running very sensitive workloads. Here's an > example from a book called "Responsible Genomic Data Sharing": > > https://books.google.com/books?id=y6zWDwAAQBAJ&pg=PA184#v=onepage&q&f=false > > That explains how to use Graphene-SGX which just enables FSGSBASE with > root holes. It's about these SGX promoting security experts which try to tell everyone else that he has no clue about security. Thanks, tglx