Received: by 2002:a05:6a10:ffa2:0:0:0:0 with SMTP id hs34csp637454pxb; Wed, 2 Mar 2022 08:37:51 -0800 (PST) X-Google-Smtp-Source: ABdhPJyx8VqIfKNORRFxDcr3LOsUKF8YpHI8mh1xFP19jP3wYDutINy+M1jP1ydfYD2kJnfF9Lrt X-Received: by 2002:a17:907:6e17:b0:6da:83a3:c27a with SMTP id sd23-20020a1709076e1700b006da83a3c27amr678648ejc.415.1646239070557; Wed, 02 Mar 2022 08:37:50 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1646239070; cv=none; d=google.com; s=arc-20160816; b=r//E013e5j6377uhKtlHxRS1ZXaDCYF2GLZjTLwPnWqOPaa4WlNCUm63eiLYyB/+nS SEAsbE/zXYRUtN8EoDgmYtGvpKtOkeor+LO3/hL5eSpQZ4VIehA4jM25z/oerygfCaFC AupVojcfUwvlEeQ5c36xLo22S6A33QjbapigcmrY8mRhrDc+ZBghTvxo/c6JDhgFo4PA Gj6qxfvJVzg79d3592pqAlhfFXzivSxm+EeAQK5pE7VxeZZ8ywFmtOKpzTAfmSZdRFeL dvVOqy/vO6BYMDCN0cgjuE0V7901Nr6QnluIgB0CXkmMyT7jOs2jdEQaWuzPD4ivmH/p nD+g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=BcssDgvfOvvk/J2U0+myiU664yrieBj1PcF9qKKIQN4=; b=moGFoa7MxIN10d3SNyaDwln0ZYfKtQCKRmcm5D8EOnprWRvYydAciCtzyNabS8hRLi nywD6kmWX4lm0BdOMYW7/BPjtoVPAFzHW6RPT5RgZNWM4LBXNGLg1EUsE9ukgnJlF2ZP CLH+8EOE1marZ9jEnZBbqrq75rehZxUOa2/c6QjstnFnDNKOd/7tzT+rPN4aoRep5HUX NSNHNNC7dsbR9USRjJcIO+uPjNn7YHzmZUJ44JvkoOxpLinASLaZ3KM3bs1sDyyvEPcr fpGd1ILBM5TClHneFyHVuYMHxt4Zw76c11ZLJoMBWr1zU7YuAcY3yYaWTVJg3T5T5NrD Kp5w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=uHjsFFdv; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id v4-20020a17090610c400b006cfd11859e0si10731901ejv.876.2022.03.02.08.37.14; Wed, 02 Mar 2022 08:37:50 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=uHjsFFdv; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S236466AbiCBEEA (ORCPT + 99 others); Tue, 1 Mar 2022 23:04:00 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:40966 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230200AbiCBED7 (ORCPT ); Tue, 1 Mar 2022 23:03:59 -0500 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 979D6A6506; Tue, 1 Mar 2022 20:03:16 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 59212B81EFB; Wed, 2 Mar 2022 04:03:15 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 6D0A2C004E1; Wed, 2 Mar 2022 04:03:13 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1646193794; bh=h/zNtPLk+QSkNGXZP+XwPVF+BSDCj+5WALXfsDs5SaY=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=uHjsFFdv9DqVVQbxs4E3m8ynC2YeDHf6beWVDxYurkOCYKpbuKunJ8qf2fx892D0M g9CLF/lL/smn0U3OsIrjAxouLHGLdatpoq4dAWOxqPSTb7fzaaIvCpYGO+miqEg6vx 96PUcTW9NvKCOQlaoi9YV6k9v/HdGMP+RhPC20y5NcTFAzV4SazG76PNvCYYjSt+Qj O0dhj4bvWBkCJ0+HYlH0h7HD356Blq37pxzaG6Vpc0mYlS7XRrc6BQuROZUAIwH6p+ GPjCOk929zFY3IYLd/Yyr0Q/yWo7ELJb7xZja9UXXvNbdDKOD9EB36FUwU+vZQFf9f GiCjsddALFKhA== Date: Wed, 2 Mar 2022 05:03:58 +0100 From: Jarkko Sakkinen To: Reinette Chatre Cc: Dave Hansen , "Dhanraj, Vijay" , "dave.hansen@linux.intel.com" , "tglx@linutronix.de" , "bp@alien8.de" , "Lutomirski, Andy" , "mingo@redhat.com" , "linux-sgx@vger.kernel.org" , "x86@kernel.org" , "Christopherson,, Sean" , "Huang, Kai" , "Zhang, Cathy" , "Xing, Cedric" , "Huang, Haitao" , "Shanahan, Mark" , "hpa@zytor.com" , "linux-kernel@vger.kernel.org" Subject: Re: [PATCH V2 16/32] x86/sgx: Support restricting of enclave page permissions Message-ID: References: <4ce06608b5351f65f4e6bc6fc87c88a71215a2e7.1644274683.git.reinette.chatre@intel.com> <2d2d3471-78ce-9faa-daf6-138078f5ffaa@intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-7.5 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Mar 02, 2022 at 03:11:06AM +0100, Jarkko Sakkinen wrote: > On Wed, Mar 02, 2022 at 03:05:25AM +0100, Jarkko Sakkinen wrote: > > > The work that follows this series aimed to do the integration with user > > > space policy. > > > > What do you mean by "user space policy" anyway exactly? I'm sorry but I > > just don't fully understand this. > > > > It's too big of a risk to accept this series without X taken care of. Patch > > series should neither have TODO nor TBD comments IMHO. I don't want to ack > > a series based on speculation what might happen in the future. > > If I accept this, then I'm kind of pre-acking code that I have no idea what > it looks like, can it be acked, or am I doing the right thing for the > kernel by acking this. > > It's unfortunately force majeure situation for me. I simply could not ack > this, whether I want it or not. I'd actually to leave out permission change madness completely out of this patch set, as we all know it is a grazy beast of microarchitecture. For user space having that is less critical than having executable pages. Simply with EAUG/EACCEPTCOPY you can already populate enclave with any permissions you had in mind. Augmenting alone would be logically consistent patch set that is actually usable for many workloads. Now there is half-broken augmenting (this is even writtend down to the TBD comment) and complex code for EMODPR and EMODT that is usable only for kselftests and not much else before there is fully working augmenting. This way we get actually sound patch set that is easy to review and apply to the mainline. It is also factors easier for you to iterate a smaller set of patches. After this it is so much easier to start to look at remaining functionality, and at the same time augmenting part can be stress tested with real-world code and it will mature quickly. This whole thing *really* needs a serious U-turn on how it is delivered to the upstream. Sometimes it is better just to admit that this didn't start with the right foot. BR, Jarkko