Received: by 2002:a05:6a10:22f:0:0:0:0 with SMTP id 15csp3161445pxk; Mon, 5 Oct 2020 02:43:47 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwW9QBrfHASlqFaXYfNMGG+RA9n4a5wl+FElQvv6ZDGFg8c9Mg12ovJwlvrFm3hBtWxrRjf X-Received: by 2002:a17:906:490e:: with SMTP id b14mr14747511ejq.268.1601891026958; Mon, 05 Oct 2020 02:43:46 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1601891026; cv=none; d=google.com; s=arc-20160816; b=PyK+0dWehj3ixvwQGgTylx48qQ9n8hNYNovQnX8J9Gm5GGh8kNybgA95Qe7wqQq0q5 z4TNjCGLrX65x6z7k+e4Ua9WzRk7YEOeHbrDfsXcQoiUnEszBJRiLYeL94Owm0XlZF0d S4je+f/Qz7WRxOz5cscJgGLavAp5temcEEPs7h+XqRdixNd3P/8d7nP9lcYKYmZXJCoq TX1A/8swlnfFo6GkcpPmamFtHfNM9zRqklR5OZLi9DiPbdr+stTOrBOKYBZFgs6bLM3M wENEj3IOPJcO873j900zV9IOSZ1Nk9mt+/3ZPVGqOKZtsPfdUXl8sKI+Jt8GNIe1t34a 0rgw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=tIgFakz6sQmcOHB0StgfEOxwnpemAt5u0ArYtEoo80w=; b=mtsUp1kr6yFbj6kIxnPTrDtTTMon//y8/B6Vy7C0vXsxOrQzHcLpirNDRjzW6GHHrF Ash0sJn13DRfp7+qqSNq3I55AVTbk77WsrS4iLkZ8D2Wr3TzaaFwGoTIVkTSpTN79+eO M4iRnAFgPb4hKZIXJQxXPHXN1BqkHt9nBniGq1bC0imtN5z6wunc6lDTWk57+YXZPdv7 YqIYPtZ+lA6ygdGeN0Dzj4FaCI7D0cE1azeIOshfLOrUKhEYyfAafOUOVNYi5gm+9jDI QhmeoIZYRnM4Oix2qQ63OMxr2BH1eeIlY0ZrbK0jOO37Gc8JMZtDRYNUukfY+Y+udAYa Pm0g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=YJQgCR+Z; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id f1si5124779eds.558.2020.10.05.02.43.24; Mon, 05 Oct 2020 02:43:46 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=YJQgCR+Z; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1725996AbgJEJmC (ORCPT + 99 others); Mon, 5 Oct 2020 05:42:02 -0400 Received: from mail.kernel.org ([198.145.29.99]:42132 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725887AbgJEJmB (ORCPT ); Mon, 5 Oct 2020 05:42:01 -0400 Received: from localhost (83-86-74-64.cable.dynamic.v4.ziggo.nl [83.86.74.64]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id C276A20796; Mon, 5 Oct 2020 09:41:59 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1601890920; bh=KOf5TC9k5uct+kmBvXnOAdn5lDSOSfLzFgI/SdGie+g=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=YJQgCR+Z323M2j68V32QggNeeh+d5VgpmrZZQnpOEK3hD8adRVC3wKtVg5xPzmi5A i2gbP174ToQ8R5exW1LRuiC9jXnYOGETza2QQnqThaYYpFdMwEDJ5JbpSD1FExrdDQ F7d9nOV5GQUXoCZylC2cORfxCt1FyRmy+J1Gp1XQ= Date: Mon, 5 Oct 2020 11:42:46 +0200 From: Greg KH To: Jarkko Sakkinen Cc: x86@kernel.org, linux-sgx@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, linux-mm@kvack.org, Andrew Morton , Matthew Wilcox , Jethro Beekman , Haitao Huang , Chunyang Hui , Jordan Hand , Nathaniel McCallum , Seth Moore , Darren Kenny , Sean Christopherson , Suresh Siddha , andriy.shevchenko@linux.intel.com, asapek@google.com, bp@alien8.de, cedric.xing@intel.com, chenalexchen@google.com, conradparker@google.com, cyhanish@google.com, dave.hansen@intel.com, haitao.huang@intel.com, kai.huang@intel.com, kai.svahn@intel.com, kmoy@google.com, ludloff@google.com, luto@kernel.org, nhorman@redhat.com, puiterwijk@redhat.com, rientjes@google.com, tglx@linutronix.de, yaozhangx@google.com, mikko.ylinen@intel.com Subject: Re: [PATCH v39 11/24] x86/sgx: Add SGX enclave driver Message-ID: <20201005094246.GB151835@kroah.com> References: <20201003045059.665934-1-jarkko.sakkinen@linux.intel.com> <20201003045059.665934-12-jarkko.sakkinen@linux.intel.com> <20201003143925.GB800720@kroah.com> <20201004143246.GA3561@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20201004143246.GA3561@linux.intel.com> Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Sun, Oct 04, 2020 at 05:32:46PM +0300, Jarkko Sakkinen wrote: > On Sat, Oct 03, 2020 at 04:39:25PM +0200, Greg KH wrote: > > On Sat, Oct 03, 2020 at 07:50:46AM +0300, Jarkko Sakkinen wrote: > > > Intel Software Guard eXtensions (SGX) is a set of CPU instructions that can > > > be used by applications to set aside private regions of code and data. The > > > code outside the SGX hosted software entity is prevented from accessing the > > > memory inside the enclave by the CPU. We call these entities enclaves. > > > > > > Add a driver that provides an ioctl API to construct and run enclaves. > > > Enclaves are constructed from pages residing in reserved physical memory > > > areas. The contents of these pages can only be accessed when they are > > > mapped as part of an enclave, by a hardware thread running inside the > > > enclave. > > > > > > The starting state of an enclave consists of a fixed measured set of > > > pages that are copied to the EPC during the construction process by > > > using the opcode ENCLS leaf functions and Software Enclave Control > > > Structure (SECS) that defines the enclave properties. > > > > > > Enclaves are constructed by using ENCLS leaf functions ECREATE, EADD and > > > EINIT. ECREATE initializes SECS, EADD copies pages from system memory to > > > the EPC and EINIT checks a given signed measurement and moves the enclave > > > into a state ready for execution. > > > > > > An initialized enclave can only be accessed through special Thread Control > > > Structure (TCS) pages by using ENCLU (ring-3 only) leaf EENTER. This leaf > > > function converts a thread into enclave mode and continues the execution in > > > the offset defined by the TCS provided to EENTER. An enclave is exited > > > through syscall, exception, interrupts or by explicitly calling another > > > ENCLU leaf EEXIT. > > > > > > The mmap() permissions are capped by the contained enclave page > > > permissions. The mapped areas must also be populated, i.e. each page > > > address must contain a page. This logic is implemented in > > > sgx_encl_may_map(). > > > > > > Cc: linux-security-module@vger.kernel.org > > > Cc: linux-mm@kvack.org > > > Cc: Andrew Morton > > > Cc: Matthew Wilcox > > > Acked-by: Jethro Beekman > > > Tested-by: Jethro Beekman > > > Tested-by: Haitao Huang > > > Tested-by: Chunyang Hui > > > Tested-by: Jordan Hand > > > Tested-by: Nathaniel McCallum > > > Tested-by: Seth Moore > > > Tested-by: Darren Kenny > > > Reviewed-by: Darren Kenny > > > Co-developed-by: Sean Christopherson > > > Signed-off-by: Sean Christopherson > > > Co-developed-by: Suresh Siddha > > > Signed-off-by: Suresh Siddha > > > Signed-off-by: Jarkko Sakkinen > > > --- > > > arch/x86/kernel/cpu/sgx/Makefile | 2 + > > > arch/x86/kernel/cpu/sgx/driver.c | 173 ++++++++++++++++ > > > arch/x86/kernel/cpu/sgx/driver.h | 29 +++ > > > arch/x86/kernel/cpu/sgx/encl.c | 331 +++++++++++++++++++++++++++++++ > > > arch/x86/kernel/cpu/sgx/encl.h | 85 ++++++++ > > > arch/x86/kernel/cpu/sgx/main.c | 11 + > > > 6 files changed, 631 insertions(+) > > > create mode 100644 arch/x86/kernel/cpu/sgx/driver.c > > > create mode 100644 arch/x86/kernel/cpu/sgx/driver.h > > > create mode 100644 arch/x86/kernel/cpu/sgx/encl.c > > > create mode 100644 arch/x86/kernel/cpu/sgx/encl.h > > > > > > diff --git a/arch/x86/kernel/cpu/sgx/Makefile b/arch/x86/kernel/cpu/sgx/Makefile > > > index 79510ce01b3b..3fc451120735 100644 > > > --- a/arch/x86/kernel/cpu/sgx/Makefile > > > +++ b/arch/x86/kernel/cpu/sgx/Makefile > > > @@ -1,2 +1,4 @@ > > > obj-y += \ > > > + driver.o \ > > > + encl.o \ > > > main.o > > > diff --git a/arch/x86/kernel/cpu/sgx/driver.c b/arch/x86/kernel/cpu/sgx/driver.c > > > new file mode 100644 > > > index 000000000000..f54da5f19c2b > > > --- /dev/null > > > +++ b/arch/x86/kernel/cpu/sgx/driver.c > > > @@ -0,0 +1,173 @@ > > > +// SPDX-License-Identifier: (GPL-2.0 OR BSD-3-Clause) > > > > You use gpl-only header files in this file, so how in the world can it > > be bsd-3 licensed? > > > > Please get your legal department to agree with this, after you explain > > to them how you are mixing gpl2-only code in with this file. > > I'll do what I already stated that I will do. Should I do something > more? This was written before your previous response. > > > + mutex_lock(&encl->lock); > > > + atomic_or(SGX_ENCL_DEAD, &encl->flags); > > > > So you set a flag that this is dead, and then instantly delete it? Why > > does that matter? I see you check for this flag elsewhere, but as you > > are just about to delete this structure, how can this be an issue? > > It matters because ksgxswapd (sgx_reclaimer_*) might be processing it. I don't see that happening in this patch, did I miss it? > It will use the flag to skip the operations that it would do to a victim > page, when the enclave is still alive. Again, why are you adding flags when the patch does not use them? Please put new functionality in the specific patch that uses it. And can you really rely on this? How did sgx_reclaimer_* (whatever that is), get the reference on this object in the first place? Again, I don't see that happening at all in here, and at a quick glance in the other patches I don't see it there either. What am I missing? > > > + mutex_unlock(&encl->lock); > > > + > > > + kref_put(&encl->refcount, sgx_encl_release); > > > > Don't you need to hold the lock across the put? If not, what is > > serializing this? > > > > But an even larger comment, why is this reference count needed at all? > > > > You never grab it except at init time, and you free it at close time. > > Why not rely on the reference counting that the vfs ensures you? > > Because ksgxswapd needs the alive enclave instance while it is in the > process of swapping a victim page. The reason for this is the > hierarchical nature of the enclave pages. > > As an example, a write operation to main memory, EWB (SDM vol 3D 40-79) What is that referencing? > needs to access SGX Enclave Control Structure (SECS) page, which is > contains global data for an enclave, like the unswapped child count. Ok, but how did it get access to this structure in the first place, like I ask above? > > > + return 0; > > > +} > > > + > > > +static int sgx_mmap(struct file *file, struct vm_area_struct *vma) > > > +{ > > > + struct sgx_encl *encl = file->private_data; > > > + int ret; > > > + > > > + ret = sgx_encl_may_map(encl, vma->vm_start, vma->vm_end, vma->vm_flags); > > > + if (ret) > > > + return ret; > > > + > > > + ret = sgx_encl_mm_add(encl, vma->vm_mm); > > > + if (ret) > > > + return ret; > > > + > > > + vma->vm_ops = &sgx_vm_ops; > > > + vma->vm_flags |= VM_PFNMAP | VM_DONTEXPAND | VM_DONTDUMP | VM_IO; > > > + vma->vm_private_data = encl; > > > + > > > + return 0; > > > +} > > > + > > > +static unsigned long sgx_get_unmapped_area(struct file *file, > > > + unsigned long addr, > > > + unsigned long len, > > > + unsigned long pgoff, > > > + unsigned long flags) > > > +{ > > > + if ((flags & MAP_TYPE) == MAP_PRIVATE) > > > + return -EINVAL; > > > + > > > + if (flags & MAP_FIXED) > > > + return addr; > > > + > > > + return current->mm->get_unmapped_area(file, addr, len, pgoff, flags); > > > +} > > > + > > > +static const struct file_operations sgx_encl_fops = { > > > + .owner = THIS_MODULE, > > > + .open = sgx_open, > > > + .release = sgx_release, > > > + .mmap = sgx_mmap, > > > + .get_unmapped_area = sgx_get_unmapped_area, > > > +}; > > > + > > > +static struct miscdevice sgx_dev_enclave = { > > > + .minor = MISC_DYNAMIC_MINOR, > > > + .name = "enclave", > > > + .nodename = "sgx/enclave", > > > > A subdir for a single device node? Ok, odd, but why not just > > "sgx_enclave"? How "special" is this device node? > > There is a patch that adds "sgx/provision". What number in this series? > Either works for me. Should I flatten them to "sgx_enclave" and > "sgx_provision", or keep them as they are? Having 2 char nodes in a subdir is better than one, I will give you that. But none is even better, don't you think? thanks, greg k-h