On 2020-04-06 21:53, Andy Lutomirski wrote: > > >> On Apr 6, 2020, at 11:55 AM, Jarkko Sakkinen wrote: >> >> On Mon, Apr 06, 2020 at 09:44:19AM -0700, Andy Lutomirski wrote: >>> >>>>> On Apr 6, 2020, at 4:01 AM, Topi Miettinen wrote: >>>> >>>> On 6.4.2020 9.42, Jethro Beekman wrote: >>>>> On 2020-04-04 09:27, Topi Miettinen wrote> Then initramfs should make a similar exception as with v86d and grant exec to /dev. >>>>> I'm not sure this is a reasonable approach. Expect most devices with an Intel processor will have the SGX device going forward. Then, no one is using noexec, so why have this logic at all? >>>> >>>> Intel does not control the whole market yet, does AMD also offer SGX or similar? Will SGX be also available for consumer devices? Are distros going to enable SGX, will it benefit their users somehow? >>>> >>>> Perhaps the sgxfs approach or something else (system call?) would be better after all in order to not force exec just because of one device. /dev is usually writable, so allowing exec means breaking the W^X principle for filesystems. >>>> >>>> >>> >>> It’s *possible* to create a tmpfs, create the sgx nodes on it, >>> bind-mount to /dev/sgx/..., and lazy-unmount the tmpfs. >>> >>> I don’t know whether udev would be willing to support such a thing. >> >> sgxfs is somewhat trivial to implement and has one stakeholder less to >> worry about. It is not really a huge stretch. >> >> Overally, I think it is something that we could live with. At least it >> is something that does not step on others toes. >> >> Haitao: If we go with sgxfs route, then you can for the moment do what >> Andy suggested: bind mount it to /dev/sgx. > > That also needs userspace support. > > I’ll start a thread on the udev list. Andy, can you send a link to this thread? -- Jethro Beekman | Fortanix