Received: by 2002:a05:6a10:413:0:0:0:0 with SMTP id 19csp990764pxp; Wed, 16 Mar 2022 23:41:49 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzeq92Y8fWyK1s/Z36We7rQaEfiln6PImajZ7tjlnyh5y3a+OElYjLQr+sZAU6lnyvztS2A X-Received: by 2002:a17:902:e552:b0:14f:bfec:eb2c with SMTP id n18-20020a170902e55200b0014fbfeceb2cmr3554467plf.108.1647499308825; Wed, 16 Mar 2022 23:41:48 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1647499308; cv=none; d=google.com; s=arc-20160816; b=uc0uoJxI6kpXdfl8T447Oj2hbqY46xWqLsm9U5rfB0DdYvKxaEEeCebpzAQrntv7Ce 55IrQY4MFUpZA+d9NIHDVeE0pf8KZJvby8ac79jGre7EWZFPVYCs6qIzMsHdfB2Lfq5T stZRMfuffSbixAU/DeiTgiO9GIY3yj7S+cKOo6pr4GjLEHU+wwMJ16nZdirMhjtNKL2n 4WozBNxm9FBy3DgnPPWMSU1PyRTfEJqd6PjFgyfKhyQm8dNuthGYjIbKkzSDA6SX0bLR e8qIEQIg/pSxS2d4rwjndwK36b6BFi3mdVoimFlmWF7tuzbuEJqleSAI9SXPRE/eOZY2 BQaQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=Lue/McpKwZkA/DM4GAvGw2PEj41958MtazihdI9RSKY=; b=LAIfD0giCttbcwfrkX7M+LMQrCityrpGzx0pJBV4siYXjO5a29NlSdqIXG6rheA2+o JRV1C8p/EWOEakWUkk5rCE8oJwBZjtzRFTHCct0FbtD/uYSfpXvihUKP+65Tk78kopLN /rQoxiVUjLSCUBw1P2DBkMPauBCCas03mQfQK+VS1dwBusftOVCesy7c9sHTj6w1xbpR GvuttRnDljxTHtjphdGVH36XSlhi2yhVjWJA0QYXWwrGW5+nTpX//Ws7enRx1e7H4rZv 7fPFPjaFmGqMZh/qFZvuHpXhGB1bhh2BEGRH9/V0fKUjAhOYi9PPLM8n5XVn510IQi9G xcTQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=XcGoSgBt; spf=softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [23.128.96.19]) by mx.google.com with ESMTPS id n5-20020a62e505000000b004e12e13947esi3518617pff.187.2022.03.16.23.41.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 16 Mar 2022 23:41:48 -0700 (PDT) Received-SPF: softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) client-ip=23.128.96.19; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=XcGoSgBt; spf=softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 3FB3E25F66F; Wed, 16 Mar 2022 22:31:38 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229451AbiCQErR (ORCPT + 99 others); Thu, 17 Mar 2022 00:47:17 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:52426 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229448AbiCQErO (ORCPT ); Thu, 17 Mar 2022 00:47:14 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 49CC4D0AB6; Wed, 16 Mar 2022 21:36:56 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 9D2496159F; Thu, 17 Mar 2022 04:36:30 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 0F69BC340E9; Thu, 17 Mar 2022 04:36:28 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1647491790; bh=Lue/McpKwZkA/DM4GAvGw2PEj41958MtazihdI9RSKY=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=XcGoSgBtvNxteSNKGLlkG/NdC/0lG0vTGnG2fp5GSEuGY0TxHD7ZcslU0MGPzDskC K/WuHWrAleRVhPd0JljSVFei7/ckMJP7PQYJOJcAaWX9t7Rl4Hj3x3E1UTBJxmoXt1 5xKs/LAzKFijaJ4CJGf3jpR0fW8aB/z3jFl2ihU+nayx66W2F8De0PllbP+mQi5DYr k2zAnDJ9u2CPNcKfXved+KZCpHb/wlf95wTbQMnAtP07os+a+rpVckO2SdxBPYuQ26 GAYEZQ2RPATJS6hdVoByqKgd4nLOZZ6O3VA4cndXG+mCgYr58sJehHQCE2/uV0aHrI 4OirvfaYnuhfg== Date: Thu, 17 Mar 2022 06:37:26 +0200 From: Jarkko Sakkinen To: Haitao Huang Cc: Reinette Chatre , "Dhanraj, Vijay" , "dave.hansen@linux.intel.com" , "tglx@linutronix.de" , "bp@alien8.de" , "Lutomirski, Andy" , "mingo@redhat.com" , "linux-sgx@vger.kernel.org" , "x86@kernel.org" , "Christopherson,, Sean" , "Huang, Kai" , "Zhang, Cathy" , "Xing, Cedric" , "Huang, Haitao" , "Shanahan, Mark" , "hpa@zytor.com" , "linux-kernel@vger.kernel.org" , nathaniel@profian.com Subject: Re: [PATCH V2 16/32] x86/sgx: Support restricting of enclave page permissions Message-ID: References: <97565fed-dc67-bab1-28d4-c40201c9f055@intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-3.8 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,MAILING_LIST_MULTI, RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Mar 14, 2022 at 10:39:36AM -0500, Haitao Huang wrote: > I also see this model as consistent to what kernel does for regular memory > mappings: adding physical pages on #PF or pre-fault and changing PTE > permissions only after mprotect is called. And you were against this in EAUG's case. As in the EAUG's case EMODPR could be done as part of the mprotect() flow. BR, Jarkko