Received: by 2002:a05:6902:102b:0:0:0:0 with SMTP id x11csp575181ybt; Fri, 26 Jun 2020 06:35:39 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzOO00vqZ6kBUxUpsC2wGkWFfxDyp/tJJfOnjePF0Fa0sNtslB21pLD2mqMHsT2rk+DtjqU X-Received: by 2002:a05:6402:22e4:: with SMTP id dn4mr3487999edb.288.1593178539712; Fri, 26 Jun 2020 06:35:39 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1593178539; cv=none; d=google.com; s=arc-20160816; b=eqaVmvbmOhLPZ5SMRrZ/XEiWXDY+jfcF2v8YCVX9adotwX/QNMP1KytAtoWmy5obwo HMbtx13waC2WFB5ko+6jRGK4/xd/iHnvmy6Cd6LvaM6O/qHpQJAUF0eaLIaSYbiSh2As joQxzHxg4oL6IKILnzEB36tTQDEahxASjd1C8JduTcIvoonkRANtZJsr75eUTzn5QL/r lrvcnGZ/J8TztbsqprIHNNL1/nrnCCeimmHcQVK8TqajxN4a4gGfyrezM4TAjNisOP/t Zds6ua1Jmvs2oZ8UrlZ9+/RQbRT/gU74XXXq/YvqT4Wy42CZtqKF9+wEUzD0fXpSg96k XGOw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:organization:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:ironport-sdr:ironport-sdr; bh=PqI/cYf3qjYhc4L4ayhyOMWsyuBVA88mUZRkd2a9UrE=; b=vqqFEK8/5edCK7KDPwXZ3Ax/q8ldcfy7se931cy1SU7fuquCDl4DRseUliRzlQSnO8 zyX0A2NsEYlZuqvWweHScNnYy/rX6dct55mOC+4oeRPpzZdHRzyqsYVrrHZtENrEtJ3n JR/N/TGXYMtwEFxsmtmACOVXSauChEYSGncudgV7P2QpF+lp1P9nXfaevK5wm3Jb73tz +6R3IEn7DVZ1WqsERa2qWJd+0Y3vs+H3xbj2gewG9I8WVfhj14Mktqm8qrNvYj696/wo VXk37HqWBEi5RYNDA4uiwUkyRmEATIddKuqdn/1IzzGNygyPjViuejouHag09GhKfp+E rbOg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id dn14si21593861ejc.414.2020.06.26.06.35.16; Fri, 26 Jun 2020 06:35:39 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728091AbgFZNe3 (ORCPT + 99 others); Fri, 26 Jun 2020 09:34:29 -0400 Received: from mga04.intel.com ([192.55.52.120]:12083 "EHLO mga04.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726013AbgFZNe3 (ORCPT ); Fri, 26 Jun 2020 09:34:29 -0400 IronPort-SDR: KW+R25eSM6aMT4saly2B5CK37zHqp7pmMI+g/T8yQLF4AlONkWEro3wcsSu/hA4/gTCp7/4ZnV KriHLrOU/+WA== X-IronPort-AV: E=McAfee;i="6000,8403,9663"; a="142827160" X-IronPort-AV: E=Sophos;i="5.75,283,1589266800"; d="scan'208";a="142827160" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga104.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 26 Jun 2020 06:34:28 -0700 IronPort-SDR: 38r1TGNgx5GlLKzsoWczB07XaCRP4t2bNFAD7rFygOJaP3B2kpUZVLmesRP6FjYOuf8TeEcWDR f0YR31KtTtjA== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,283,1589266800"; d="scan'208";a="354775384" Received: from cgheban-mobl.ger.corp.intel.com (HELO localhost) ([10.249.40.199]) by orsmga001.jf.intel.com with ESMTP; 26 Jun 2020 06:34:16 -0700 Date: Fri, 26 Jun 2020 16:34:14 +0300 From: Jarkko Sakkinen To: Borislav Petkov Cc: x86@kernel.org, linux-sgx@vger.kernel.org, linux-kernel@vger.kernel.org, Sean Christopherson , Jethro Beekman , akpm@linux-foundation.org, andriy.shevchenko@linux.intel.com, asapek@google.com, cedric.xing@intel.com, chenalexchen@google.com, conradparker@google.com, cyhanish@google.com, dave.hansen@intel.com, haitao.huang@intel.com, josh@joshtriplett.org, kai.huang@intel.com, kai.svahn@intel.com, kmoy@google.com, ludloff@google.com, luto@kernel.org, nhorman@redhat.com, npmccallum@redhat.com, puiterwijk@redhat.com, rientjes@google.com, tglx@linutronix.de, yaozhangx@google.com Subject: Re: [PATCH v33 03/21] x86/mm: x86/sgx: Signal SIGSEGV with PF_SGX Message-ID: <20200626133414.GD7853@linux.intel.com> References: <20200617220844.57423-1-jarkko.sakkinen@linux.intel.com> <20200617220844.57423-4-jarkko.sakkinen@linux.intel.com> <20200625085931.GB20319@zn.tnic> <20200625205211.GC15394@linux.intel.com> <20200625211103.GR20319@zn.tnic> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200625211103.GR20319@zn.tnic> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, Jun 25, 2020 at 11:11:03PM +0200, Borislav Petkov wrote: > On Thu, Jun 25, 2020 at 11:52:11PM +0300, Jarkko Sakkinen wrote: > > I ended up with: > > > > * bit 5 == 1: protection keys block access > > * bit 6 == 1: inside SGX enclave > > You mean bit 15. Duh, did this last thing before falling into sleep last night :-/ Yes, it should be 15. I'll also rephrase the text to "inside an SGX enclave". /Jarkko