Received: by 2002:a25:683:0:0:0:0:0 with SMTP id 125csp283495ybg; Mon, 1 Jun 2020 00:56:51 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwnTA3HRZ2EAfuGnOnzgeZZdKrRqkMTN/76uiJUTcZ3WJNsPcv3U2yGcWtbgyv61TFb2tm+ X-Received: by 2002:a50:ee04:: with SMTP id g4mr1692246eds.119.1590998211131; Mon, 01 Jun 2020 00:56:51 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1590998211; cv=none; d=google.com; s=arc-20160816; b=sh7oKZfG7n9eymrjGuuwZHfPD3phVuqdvn3Bg6NPKiL/cJvwUHtut3xewbRzQ20eVt d25NnPt7JukRCLS97FCu3X8qUG6d51fy3vtmgokaDKIbptfWLQ4snKTOTuURWnxIhL2O MDdpzOfi4sjp7B+DTCrCYNZCldZ9DW3EU+SdjNwOqcXJGoLDpUB8e3q0jybCAU98zOLC BLIE6fP1fxB08+cQhQ2v8+/hmmCp3wjfvF8kxJITcWpFc2K01n21cze1s7r+M0RTYtjv PgEdd1EfOmCuuYXvim2n+4tE7zJ2CB53WBb4lxGKuD6hNi23AGAw8DOieijuaiolMfN2 jwjw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :ironport-sdr:ironport-sdr; bh=P/QhL4RneIHO7TB3Uky6+ODWexMG5Emmgq4DGRxfFyE=; b=RBFhXnS4PTIVj9LCTpwn+5Evzxlmy82RoZgO0xReMbzSHljfOigQR4rDLQQeUUNYrm 0eMxsNcTyN66McYeqsARKYdjwP+aseVasVtUPKS10EDk+97xmQzXSNKeC65BGQpSmn8e s5tajql/79Chnvzg3ZSs+FsLwUNen5i0rBadeRHvg8otwK42SBqDfTcNrMu0FrTPsE7n 0l8VQ+nDLi71sEZSl2knYN2Xml8gniXzveXYQ5k/8JirSusE0tReVp/NURbb9Bh2HniE JpvCyL/0D8t4DZYNu28TUuxwQs9zAJZdpwGZX9hOCCU+3VRQfAF6GtwvGviugwkZAwpv qqCg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id g17si10182869ejm.633.2020.06.01.00.56.28; Mon, 01 Jun 2020 00:56:51 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728380AbgFAHyG (ORCPT + 99 others); Mon, 1 Jun 2020 03:54:06 -0400 Received: from mga05.intel.com ([192.55.52.43]:4911 "EHLO mga05.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726142AbgFAHyG (ORCPT ); Mon, 1 Jun 2020 03:54:06 -0400 IronPort-SDR: F0EDIriTVuce6rTwiaI+M8TafdfIjTMNe+u1Uzj5YyqSlR2tBefflDrqQoCv/ZOvH/TTkvIchU d1dcnVwcjUgw== X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga003.fm.intel.com ([10.253.24.29]) by fmsmga105.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 01 Jun 2020 00:54:06 -0700 IronPort-SDR: ojBqhSWHV8y6l8GtvCi2xqZFyRjZHX3TYA4ZiuPNHUtv1I4fiKQ5H6D1SJemJwiGyTd4JWvbQ7 lD24DcirJI2A== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.73,460,1583222400"; d="scan'208";a="311879729" Received: from yhanin-mobl1.ger.corp.intel.com (HELO localhost) ([10.249.43.17]) by FMSMGA003.fm.intel.com with ESMTP; 01 Jun 2020 00:54:00 -0700 From: Jarkko Sakkinen To: linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org Cc: Jarkko Sakkinen , Jethro Beekman , akpm@linux-foundation.org, andriy.shevchenko@linux.intel.com, asapek@google.com, bp@alien8.de, cedric.xing@intel.com, chenalexchen@google.com, conradparker@google.com, cyhanish@google.com, dave.hansen@intel.com, haitao.huang@intel.com, josh@joshtriplett.org, kai.huang@intel.com, kai.svahn@intel.com, kmoy@google.com, ludloff@google.com, luto@kernel.org, nhorman@redhat.com, npmccallum@redhat.com, puiterwijk@redhat.com, rientjes@google.com, sean.j.christopherson@intel.com, tglx@linutronix.de, yaozhangx@google.com Subject: [PATCH v32 14/21] x86/sgx: ptrace() support for the SGX driver Date: Mon, 1 Jun 2020 10:52:11 +0300 Message-Id: <20200601075218.65618-15-jarkko.sakkinen@linux.intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20200601075218.65618-1-jarkko.sakkinen@linux.intel.com> References: <20200601075218.65618-1-jarkko.sakkinen@linux.intel.com> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Add VMA callbacks for ptrace() that can be used with debug enclaves. With debug enclaves data can be read and write the memory word at a time by using ENCLS(EDBGRD) and ENCLS(EDBGWR) leaf instructions. Acked-by: Jethro Beekman Signed-off-by: Jarkko Sakkinen --- arch/x86/kernel/cpu/sgx/encl.c | 87 ++++++++++++++++++++++++++++++++++ 1 file changed, 87 insertions(+) diff --git a/arch/x86/kernel/cpu/sgx/encl.c b/arch/x86/kernel/cpu/sgx/encl.c index 325b918ab8d2..459240d0512f 100644 --- a/arch/x86/kernel/cpu/sgx/encl.c +++ b/arch/x86/kernel/cpu/sgx/encl.c @@ -334,10 +334,97 @@ static int sgx_vma_mprotect(struct vm_area_struct *vma, unsigned long start, calc_vm_prot_bits(prot, 0)); } +static int sgx_edbgrd(struct sgx_encl *encl, struct sgx_encl_page *page, + unsigned long addr, void *data) +{ + unsigned long offset = addr & ~PAGE_MASK; + int ret; + + + ret = __edbgrd(sgx_get_epc_addr(page->epc_page) + offset, data); + if (ret) + return -EIO; + + return 0; +} + +static int sgx_edbgwr(struct sgx_encl *encl, struct sgx_encl_page *page, + unsigned long addr, void *data) +{ + unsigned long offset = addr & ~PAGE_MASK; + int ret; + + ret = __edbgwr(sgx_get_epc_addr(page->epc_page) + offset, data); + if (ret) + return -EIO; + + return 0; +} + +static int sgx_vma_access(struct vm_area_struct *vma, unsigned long addr, + void *buf, int len, int write) +{ + struct sgx_encl *encl = vma->vm_private_data; + struct sgx_encl_page *entry = NULL; + char data[sizeof(unsigned long)]; + unsigned long align; + unsigned int flags; + int offset; + int cnt; + int ret = 0; + int i; + + /* If process was forked, VMA is still there but vm_private_data is set + * to NULL. + */ + if (!encl) + return -EFAULT; + + flags = atomic_read(&encl->flags); + + if (!(flags & SGX_ENCL_DEBUG) || !(flags & SGX_ENCL_INITIALIZED) || + (flags & SGX_ENCL_DEAD)) + return -EFAULT; + + for (i = 0; i < len; i += cnt) { + entry = sgx_encl_reserve_page(encl, (addr + i) & PAGE_MASK); + if (IS_ERR(entry)) { + ret = PTR_ERR(entry); + break; + } + + align = ALIGN_DOWN(addr + i, sizeof(unsigned long)); + offset = (addr + i) & (sizeof(unsigned long) - 1); + cnt = sizeof(unsigned long) - offset; + cnt = min(cnt, len - i); + + ret = sgx_edbgrd(encl, entry, align, data); + if (ret) + goto out; + + if (write) { + memcpy(data + offset, buf + i, cnt); + ret = sgx_edbgwr(encl, entry, align, data); + if (ret) + goto out; + } else + memcpy(buf + i, data + offset, cnt); + +out: + mutex_unlock(&encl->lock); + + if (ret) + break; + } + + return ret < 0 ? ret : i; +} + const struct vm_operations_struct sgx_vm_ops = { .open = sgx_vma_open, .fault = sgx_vma_fault, .may_mprotect = sgx_vma_mprotect, + .access = sgx_vma_access, }; /** -- 2.25.1