Received: by 2002:a05:6902:102b:0:0:0:0 with SMTP id x11csp1928479ybt; Mon, 15 Jun 2020 13:09:42 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzn3gDD01pXrW6mSanLv6J/3wKub9GU7AgLdnYB7YgvMWq9AoxbYj3jhrrxafA+zO6Su+af X-Received: by 2002:aa7:c245:: with SMTP id y5mr25716337edo.189.1592251782464; Mon, 15 Jun 2020 13:09:42 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1592251782; cv=none; d=google.com; s=arc-20160816; b=wFJfAw529x6QSsxvq4ygyU6DvmjuiWQ+yt11A866OLN2QhqVNFNUsMnzxS5sSpiRu4 ETROihlXmTiO0uXH6CwGhr2z6QfVh3oO72aB7Od1B1wUil32lONwnkHwP/k5BBnqwOZn GOiHw9VVTJYVfvKfwr2I6RZqMUzMQ/d87N5kwsPKkAoRAfxwwOVNVwdQjfsCW9yQXDJe GdHh6QXg3AW1yejQJ2rFthajCEh1KYYU5rjZ/eIOwDqvWbETI3l5ENotHavzv57Tgm2F bBBFQQ+d8+bIgIz0RsdY0yIb1020YO6mWGN66nb8LPgQMxfsD/GtHj31RztxV7h2XoFB lZ7Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:ironport-sdr:ironport-sdr; bh=UmhJTSPs9+fVZhECTyIdVyLl8yHN+9Vn00jwYgFTiq8=; b=lGcLeEuaY6O5MYCTfQhhvITYC/HvX9wratvt66GbNdjvPpD5qN5VZQqm45Uow4b5bA lYcFGNJlRgxiL/ivulvQJNo3K0e/RSkpy8rdLmg+i2rFxu8Bo9xK0+Oj0b6nwatJ32nR LIgNte5Wbdnu8XMdkOf1/uZeqq2hSZZ584hbQB97T3uAHD6EJaxGflt/f/6OhWivGeUY woUW2kabj7JDAI2iFcuHmQEJSZAGlYx+q7MH/DEnRyX+1GbC02ANZaNVoCNGU20/9qbk GG570p7/lZ8JfDN+dt3yJmgEelKhlEB66Dfb5YIevg7UNRGyl4BeZmnqttSP7ljPmdRg 2NHQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id n24si9892768edb.277.2020.06.15.13.09.20; Mon, 15 Jun 2020 13:09:42 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1731026AbgFOUHT (ORCPT + 99 others); Mon, 15 Jun 2020 16:07:19 -0400 Received: from mga11.intel.com ([192.55.52.93]:10010 "EHLO mga11.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729845AbgFOUHS (ORCPT ); Mon, 15 Jun 2020 16:07:18 -0400 IronPort-SDR: tvXHvZmh0d72dieinYRSAQZ9fmwJPmdwdDhIwcfhKHZD5khuvwis1u4toWAkOrns/Sl+Gtjrz3 3mIw/Ta5mniQ== X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga005.jf.intel.com ([10.7.209.41]) by fmsmga102.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 15 Jun 2020 13:07:18 -0700 IronPort-SDR: 846do83smGTs/PwcvEetzFmsqMXtHXsa96DddxQjSJtGJB6NofKh5Cjw8F88Kriwe4FrcRD7SN lnnUbxUEppew== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.73,516,1583222400"; d="scan'208";a="449527601" Received: from ifaivilx-mobl.ger.corp.intel.com (HELO localhost) ([10.249.35.251]) by orsmga005.jf.intel.com with ESMTP; 15 Jun 2020 13:07:05 -0700 Date: Mon, 15 Jun 2020 23:07:05 +0300 From: Jarkko Sakkinen To: Randy Dunlap Cc: linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, Sean Christopherson , Jethro Beekman , Serge Ayoun , akpm@linux-foundation.org, andriy.shevchenko@linux.intel.com, asapek@google.com, bp@alien8.de, cedric.xing@intel.com, chenalexchen@google.com, conradparker@google.com, cyhanish@google.com, dave.hansen@intel.com, haitao.huang@intel.com, josh@joshtriplett.org, kai.huang@intel.com, kai.svahn@intel.com, kmoy@google.com, ludloff@google.com, luto@kernel.org, nhorman@redhat.com, npmccallum@redhat.com, puiterwijk@redhat.com, rientjes@google.com, tglx@linutronix.de, yaozhangx@google.com Subject: Re: [PATCH v32 08/21] x86/sgx: Initialize metadata for Enclave Page Cache (EPC) sections Message-ID: <20200615200705.GC5416@linux.intel.com> References: <20200601075218.65618-1-jarkko.sakkinen@linux.intel.com> <20200601075218.65618-9-jarkko.sakkinen@linux.intel.com> <2b95a9c4-c7fc-103c-5bc9-f5d13ce7d897@infradead.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <2b95a9c4-c7fc-103c-5bc9-f5d13ce7d897@infradead.org> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Jun 01, 2020 at 08:15:17AM -0700, Randy Dunlap wrote: > Hi, > > Sorry I didn't respond to v31 with this so that it could > have been fixed in v32. v32 was just a quick update to v31 (did both within maybe 2h window). > > On 6/1/20 12:52 AM, Jarkko Sakkinen wrote: > > diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig > > index 2d3f963fd6f1..d246c6071e8d 100644 > > --- a/arch/x86/Kconfig > > +++ b/arch/x86/Kconfig > > @@ -1948,6 +1948,22 @@ config X86_INTEL_TSX_MODE_AUTO > > side channel attacks- equals the tsx=auto command line parameter. > > endchoice > > > > +config INTEL_SGX > > + bool "Intel SGX" > > + depends on X86_64 && CPU_SUP_INTEL > > + depends on CRYPTO=y > > + depends on CRYPTO_SHA256=y > > + select SRCU > > + select MMU_NOTIFIER > > + help > > + Intel(R) SGX is a set of CPU instructions that can be used by > > + applications to set aside private regions of code and data, referred > > + to as enclaves. An enclave's private memory can only be accessed by > > + code running within the enclave. Accesses from outside the enclave, > > + including other enclaves, are disallowed by hardware. > > Either the prompt > bool "Intel SGX" > or the help text should tell us what SGX means. > (Software Guard eXtensions) Agreed. > > > + > > + If unsure, say N. > > + > > config EFI > > bool "EFI runtime service support" > > depends on ACPI > > thanks. > -- > ~Randy > Thanks for the feedback. I updated https://github.com/jsakkine-intel/linux-sgx.git accordingly. /Jarkko