From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1753797AbdK1Vha (ORCPT ); Tue, 28 Nov 2017 16:37:30 -0500 Received: from mga14.intel.com ([192.55.52.115]:59726 "EHLO mga14.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1753311AbdK1Vh2 (ORCPT ); Tue, 28 Nov 2017 16:37:28 -0500 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.44,468,1505804400"; d="scan'208";a="1249642714" Message-ID: <1511904794.18982.7.camel@intel.com> Subject: Re: [PATCH v6 04/11] x86: define IA32_FEATUE_CONTROL.SGX_LC From: Sean Christopherson To: Jarkko Sakkinen Cc: platform-driver-x86@vger.kernel.org, x86@kernel.org, linux-kernel@vger.kernel.org, Thomas Gleixner , Ingo Molnar , "H. Peter Anvin" , Borislav Petkov , Janakarajan Natarajan , Paolo Bonzini , "Kirill A. Shutemov" , Kyle Huey , Vikas Shivappa , Piotr Luc , Grzegorz Andrejczuk Date: Tue, 28 Nov 2017 13:33:14 -0800 In-Reply-To: <20171128212407.lky32cdghxqsxd4e@linux.intel.com> References: <20171125193132.24321-1-jarkko.sakkinen@linux.intel.com> <20171125193132.24321-5-jarkko.sakkinen@linux.intel.com> <1511889371.9392.58.camel@intel.com> <1511893683.9392.100.camel@intel.com> <20171128205324.pqojyfqbet3h7re4@linux.intel.com> <20171128212407.lky32cdghxqsxd4e@linux.intel.com> Content-Type: text/plain; charset="UTF-8" X-Mailer: Evolution 3.18.5.2-0ubuntu3.2 Mime-Version: 1.0 Content-Transfer-Encoding: 8bit Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, 2017-11-28 at 23:24 +0200, Jarkko Sakkinen wrote: > On Tue, Nov 28, 2017 at 10:53:24PM +0200, Jarkko Sakkinen wrote: > > > > > > > > So, maybe something like this? > > > > > >     After SGX is activated[1] the IA32_SGXLEPUBKEYHASHn MSRs are writable > > >     if and only if SGX_LC is set in the IA32_FEATURE_CONTROL MSR and the > > >     IA32_FEATURE_CONTROL MSR is locked, otherwise they are read-only. > > > > > >     For example, firmware can allow the OS to change the launch enclave > > >     root key by setting IA32_FEATURE_CONTROL.SGX_LC, and thus give the > > >     OS complete control over the enclaves it runs.  Alternatively, > > >     firmware can clear IA32_FEATURE_CONTROL.SGX_LC to lock down the root > > >     key and restrict the OS to running enclaves signed with the root key > > >     or whitelisted/trusted by a launch enclave (which must be signed with > > >     the root key). > > > > > >     [1] SGX related bits in IA32_FEATURE_CONTROL cannot be set until SGX > > >         is activated, e.g. by firmware.  SGX activation is triggered by > > >         setting bit 0 in MSR 0x7a.  Until SGX is activated, the LE hash > > >         MSRs are writable, e.g. to allow firmware to lock down the LE > > >         root key with a non-Intel value. > > Thanks I'll use this as a basis and move most of the crappy commit > > message to the commit (with some editing) that defines the MSRs. > Not sure after all if I'm following this. > > IA32_FEATURE_CONTROL[17] contols whether the MSRs are writable or not > after the feature control MSR is locked. SGX_LC means just that the > CPU supports the launch configuration. > > /Jarkko My comments were referring to improving the commit message for defining IA32_FEATURE_CONTROL.SGX_LC, i.e. bit 17, not the CPUID bit.