Received: by 2002:a05:6a10:6744:0:0:0:0 with SMTP id w4csp3384225pxu; Mon, 19 Oct 2020 10:41:09 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxoxPVgsHHtuJ9Vy9+BrPlQC8WM93xgyg85D+yKdJ3ruNZgUfo3CRVxf4cN4PBCXP3f47no X-Received: by 2002:a17:906:bc98:: with SMTP id lv24mr956664ejb.545.1603129268785; Mon, 19 Oct 2020 10:41:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1603129268; cv=none; d=google.com; s=arc-20160816; b=kqSFhPEpBNa7k8KogybyFnoyZOpG9KANFQeAagcaMn1+h2I0xp9w8PfVVhjZzZRppQ xD+DgWNZ5f2A+eAhsoXxL6Z89DOVfOFAdsf7KIQaNOSzBGtFeDMUR7GDxJLPzE/XjfXl cJh+qaAtmlXXRVdOUXSzNDN2hMV8wC8EDXX9JjABbyBUlqb2Uz3xkff+9OPR+PLC3WlC 9crOcH/5Q+gkX3CYZhQvZuYpj1GINOEqjn5s801w/hT/fBqrRx+xG/PhVybj51pjM+6o rLQVKW5JjkpyFgwRdZtilXYNS9z/aQ3Ia7QcXaZT4hJ1MMjvD/AFK1uSrRpKRaSclL9H /Dsg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:user-agent:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :ironport-sdr:ironport-sdr; bh=m2r2prKbYuH/Wwj0bkcX05wNMhsF0ENK44jfadG66uc=; b=XH40+jwg7lDTavC/L4sieFFO0Cy0ybCi8HIweoIfnbesnKurtlhCzEl9zf1yfFhiyS OVPbAtignvcTJIUed+6AM+L2hOBjv0b8v5l4YFGXX61sTtyUxCHOu4tDgZyVMymMJ/x4 czOPBVZgls6pNclWJ1r4Icvgm25SqAkPdnE/TIffytGhofaRB07/IAIGDJm4nEa+KELH hVSZ288Cw6Axcb7kn1Xznv9Zh7IqNf4zU4F/QyWvpRmakUMMxEZxqvklsRRC9cTUTHxL mtTnTNliXFi/xBIuDzon3vVnwyu6b2yYNfCITNiJ9uDnbcIn5HmVwOh+wCmAMQCRSV97 OW+A== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id m17si208262edv.250.2020.10.19.10.40.46; Mon, 19 Oct 2020 10:41:08 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727255AbgJSRio (ORCPT + 99 others); Mon, 19 Oct 2020 13:38:44 -0400 Received: from mga05.intel.com ([192.55.52.43]:3385 "EHLO mga05.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1725887AbgJSRio (ORCPT ); Mon, 19 Oct 2020 13:38:44 -0400 IronPort-SDR: 6QNar7c2ScLOkgZ7EO2D9jNDDa1TuqBTsORTg5ON9eJHiVmesr4xbMmPKDkw4y+9Myre9WGc7F G/y3eS79SXKw== X-IronPort-AV: E=McAfee;i="6000,8403,9779"; a="251767294" X-IronPort-AV: E=Sophos;i="5.77,395,1596524400"; d="scan'208";a="251767294" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga005.fm.intel.com ([10.253.24.32]) by fmsmga105.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 19 Oct 2020 10:38:44 -0700 IronPort-SDR: h9gTNV91jXeK4rF3ZmFqRqfezlbO+S+1Qumj3cOgPg2iF9NH3Hbq4IPJziGLDbUbT8n0RL780u SK0j1v53b0Bw== X-IronPort-AV: E=Sophos;i="5.77,395,1596524400"; d="scan'208";a="523191053" Received: from sjchrist-coffee.jf.intel.com (HELO linux.intel.com) ([10.54.74.160]) by fmsmga005-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 19 Oct 2020 10:38:43 -0700 Date: Mon, 19 Oct 2020 10:38:41 -0700 From: Sean Christopherson To: Dave Hansen Cc: Jarkko Sakkinen , x86@kernel.org, linux-sgx@vger.kernel.org, linux-kernel@vger.kernel.org, Jethro Beekman , Darren Kenny , akpm@linux-foundation.org, andriy.shevchenko@linux.intel.com, asapek@google.com, bp@alien8.de, cedric.xing@intel.com, chenalexchen@google.com, conradparker@google.com, cyhanish@google.com, haitao.huang@intel.com, kai.huang@intel.com, kai.svahn@intel.com, kmoy@google.com, ludloff@google.com, luto@kernel.org, nhorman@redhat.com, npmccallum@redhat.com, puiterwijk@redhat.com, rientjes@google.com, tglx@linutronix.de, yaozhangx@google.com, mikko.ylinen@intel.com Subject: Re: [PATCH v39 05/24] x86/sgx: Add wrappers for ENCLS leaf functions Message-ID: <20201019173840.GA22119@linux.intel.com> References: <20201003045059.665934-1-jarkko.sakkinen@linux.intel.com> <20201003045059.665934-6-jarkko.sakkinen@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.24 (2015-08-30) Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Oct 19, 2020 at 07:30:32AM -0700, Dave Hansen wrote: > On 10/2/20 9:50 PM, Jarkko Sakkinen wrote: > > +/** > > + * encls_failed() - Check if an ENCLS leaf function failed > > + * @ret: the return value of an ENCLS leaf function call > > + * > > + * Check if an ENCLS leaf function failed. This happens when the leaf function > > + * causes a fault that is not caused by an EPCM conflict or when the leaf > > + * function returns a non-zero value. > > + */ > > +static inline bool encls_failed(int ret) > > +{ > > + int epcm_trapnr; > > + > > + if (boot_cpu_has(X86_FEATURE_SGX2)) > > + epcm_trapnr = X86_TRAP_PF; > > + else > > + epcm_trapnr = X86_TRAP_GP; > > So, the SDM makes it sound like the only thing that changes from > SGX1->SGX2 is the ENCLS leafs supported. Since the kernel doesn't use > any SGX2 leaf functions, this would imply there is some other > architecture change which is visible. *But* I don't see any evidence of > this in the SDM, at least from a quick scan. > > Why is this here? SGX1 CPUs take an erratum on the #PF behavior, e.g. "KBW90 Violation of Intel SGX Access-Control Requirements Produce #GP Instead of #PF". https://www.intel.com/content/dam/www/public/us/en/documents/specification-updates/xeon-e3-1200v6-spec-update.pdf > > + if (ret & ENCLS_FAULT_FLAG) > > + return ENCLS_TRAPNR(ret) != epcm_trapnr; > > + > > + return !!ret; > > +} > >