Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp687464pxb; Wed, 20 Jan 2021 18:36:02 -0800 (PST) X-Google-Smtp-Source: ABdhPJwIouyqmTOimCMEkpSyJMAzBvrC3lCDQM34QGwQbV9Dtrkij2YT1BiMZzbBZwtbm25gFoTu X-Received: by 2002:a17:906:4bc1:: with SMTP id x1mr7889415ejv.509.1611196562628; Wed, 20 Jan 2021 18:36:02 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1611196562; cv=none; d=google.com; s=arc-20160816; b=Prh8htOf/wGoJ8td/LfkEpQ+aXy45J3WraCgUWQsM08LCsPf0Ave3HW5Xi1R7+hsYq Kw/Vfd+UQjOvYtLhSr6FDzEBwcJrZeXkEWwbNkA6tGw6AY+CRY2viKd3ISSoCNgEHo5j fHb8q/busRk+ZY0zk+43+Igaqr8cjfRYMDeZxJE369nX1INZA10mxUuBSlZEq5xnpzeV MYeog0zbcQhpr6jnPdi8IfQQR54gYpL1tdvfCNouL7amRdaadBl924qXfBII5IRp5Rqs Q45j8A9laml+6TvliQNim+kyP8citpUsSEThMYI7DxSlSiyF35JbyJGea0Pg8Dvg9iMf OQQQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=00awOggFtwmyVTuGVDUzkZZ8f+eYSHgEQDm9vpuxdWg=; b=NP8SkydBlT7EI0inX9L6rp5fld2gXrsuoLaUSxB140bgs6SdNi7MILGcvczjG6PjIB YYLUobELrGKQqaqMnqrjN3WYSTZtpEf1zESctzTPHS59nkVLn/+pb8t4w0mEkkPp7hms vWpMvcNFWuh1BJOcCj5BSopxAZSD2yktsf/dHlNGaNnKM7b43Ir4Y+BZqfK47Uayaaxn MoWDMCUOamW4S6HOvNERt/jPsyklmbin/eAg7LzE7nWFgkMI+huiw2JaOxlaICZ+9EVv 5c47tOugZmvezeCfVPgpuBEtvoHQpWcHhAF31VNX7CdrSKiSYz3yb3ZLVFDHAtrm7Kxk 7OtA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=aKrcqVFk; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id d92si1546370edd.33.2021.01.20.18.35.39; Wed, 20 Jan 2021 18:36:02 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=aKrcqVFk; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2392414AbhAUAKZ (ORCPT + 99 others); Wed, 20 Jan 2021 19:10:25 -0500 Received: from mail.kernel.org ([198.145.29.99]:43230 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2388151AbhATWfb (ORCPT ); Wed, 20 Jan 2021 17:35:31 -0500 Received: by mail.kernel.org (Postfix) with ESMTPSA id 7B1B12220B; Wed, 20 Jan 2021 22:34:46 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1611182089; bh=2C82eInXgK2XP3lkS3yelUgVXzNNZFQQWo02fjG+A70=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=aKrcqVFk4tx3fqxndo4w3WVFUgE3tAHmDHisYKPZaOuc14wUi1g2ZdK912FZpJ8B4 cy3QdbZu7OqDNzg9k8AbdEVyxQbJVLEn2DMgL+LAOtm7cS611cUb3JPWzBUBzxJnV5 0bVoPRnizOAyyHRfd5nb8kDYUrn5QF3Nqerg0dEn/QGOBQIVHaUs16fIqX5dthLYF5 mhutvMvn6tZrTupydxSWesA6mihWF4/iiVTHMIc+rqc/drT7O47g4ycOGnyUyBPABx duiJfyYq+wNDOzhMRURdsVwsyA5tBR9Y5QIlb/OUXNVVwAogvz94Yd61Z5ogPjZUc9 GlXSut2CHkrDw== Date: Thu, 21 Jan 2021 00:34:43 +0200 From: Jarkko Sakkinen To: Tianjia Zhang Cc: Sean Christopherson , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "H. Peter Anvin" , Andrew Morton , Shuah Khan , haitao.huang@intel.com, Kai Huang , x86@kernel.org, linux-sgx@vger.kernel.org, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-kselftest@vger.kernel.org, Jia Zhang Subject: Re: [PATCH] x86/sgx: Allows ioctl PROVISION to execute before CREATE Message-ID: References: <20210118133335.98907-1-tianjia.zhang@linux.alibaba.com> <5037ee56-0211-f16c-3ea0-86cf8146b7f8@linux.alibaba.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <5037ee56-0211-f16c-3ea0-86cf8146b7f8@linux.alibaba.com> Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Jan 20, 2021 at 11:57:18AM +0800, Tianjia Zhang wrote: > Hi, > > On 1/20/21 4:05 AM, Sean Christopherson wrote: > > On Mon, Jan 18, 2021, Tianjia Zhang wrote: > > > In function sgx_encl_create(), the logic of directly assigning > > > value to attributes_mask determines that the call to > > > SGX_IOC_ENCLAVE_PROVISION must be after the command of > > > SGX_IOC_ENCLAVE_CREATE. If change this assignment statement to > > > or operation, the PROVISION command can be executed earlier and > > > more flexibly. > > > > > > Reported-by: Jia Zhang > > > Signed-off-by: Tianjia Zhang > > > --- > > > arch/x86/kernel/cpu/sgx/ioctl.c | 2 +- > > > 1 file changed, 1 insertion(+), 1 deletion(-) > > > > > > diff --git a/arch/x86/kernel/cpu/sgx/ioctl.c b/arch/x86/kernel/cpu/sgx/ioctl.c > > > index f45957c05f69..0ca3fc238bc2 100644 > > > --- a/arch/x86/kernel/cpu/sgx/ioctl.c > > > +++ b/arch/x86/kernel/cpu/sgx/ioctl.c > > > @@ -108,7 +108,7 @@ static int sgx_encl_create(struct sgx_encl *encl, struct sgx_secs *secs) > > > encl->base = secs->base; > > > encl->size = secs->size; > > > encl->attributes = secs->attributes; > > > - encl->attributes_mask = SGX_ATTR_DEBUG | SGX_ATTR_MODE64BIT | SGX_ATTR_KSS; > > > + encl->attributes_mask |= SGX_ATTR_DEBUG | SGX_ATTR_MODE64BIT | SGX_ATTR_KSS; > > > > Alternatively, move the existing code to sgx_open()? Initializing the field > > when the encl object is allocated feels more correct. > > > > > This seems like a good idea. Thanks for your suggestion. I have sent v2 > patch, include the next two patches. Did you ask from Sean about suggested-by's? Now it looks like that doing these patches were originally proposed by Sean. /Jarkko