Received: by 2002:a05:6a10:413:0:0:0:0 with SMTP id 19csp3431292pxp; Mon, 14 Mar 2022 20:06:41 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyPQnLtSfxO+nG54N6IR054467atgPe/eRzMhZUH5fCXZ3oRjB42iJqLnqCCR7zwqY7nkDV X-Received: by 2002:a17:907:6e8f:b0:6da:8e96:95f2 with SMTP id sh15-20020a1709076e8f00b006da8e9695f2mr20916669ejc.489.1647313600837; Mon, 14 Mar 2022 20:06:40 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1647313600; cv=none; d=google.com; s=arc-20160816; b=fvOfCwcyAUl6q3HJrSdDAwA0PlvR2G6JXPvRrrFk/8JcLGhT7LqubJXaO6Fr6MxLxa 0s7BOc3Z2w5bRSaw5lAUYTIbxtYJw+vRgz0YMlIpOa5UTD4HT44iuMa35wFkSPb/DqEu 5wMKyDuhiyQB7+jw5h8Sm+3JXtX2iTsjRU2pRNd09plzp2thWNH+idAz+JiWh7LxMENl SqErlU4tTU8aw6PRVP/oqMrkjXbogPHoOoA/VnG/m7xWIxDnbzCxSiX+HQXLHpLpgbK5 1PgCl+nxzbHEJK0ycLtnzaFz/TX19wmKVAn3M9492Tr9oeD26F+LHhQxv45utJ8MsvIG l6Fw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:references:in-reply-to:message-id:date:subject :cc:to:from:dkim-signature; bh=MJvDpXD8Dv50yookMG6hwxhZiDlwzLKJ33EDuRPO4vk=; b=Al3ohpL1KfRofvPgUos36/sjJ0qUxaHYfqBemktMYHmA+rJJUpPuLYyRhQb+JeOcVG rzrJaA2SJ4biHqwlDFImPqZIzBah/HzLD6hrRkdK4uYKSZBM5TWQDAQovcHfzqxc8JS2 8Axv+NsGX6ckI6xqNTkmAkJyZwqlOOTaSAQZTCq6sqL9c/xQ8MN9gx/0pIkLnSFt2gGj 0DLzb48Seq7JbccyPiI+k8bJCHZ37f4a0dXRTxAVjjddAez7XMmHl30ojgMDrCWKM12h 0Rf7Js34vWoFtrk2TNc64MZBMT4Z5CVZPF419sEofIOJd5Z9L3e0iTjbqjibqiqe8bhB 8bIQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=eh6iMJlX; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id a5-20020a1709063a4500b006db77c1188asi8466505ejf.820.2022.03.14.20.06.15; Mon, 14 Mar 2022 20:06:40 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@intel.com header.s=Intel header.b=eh6iMJlX; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S244612AbiCOBE1 (ORCPT + 99 others); Mon, 14 Mar 2022 21:04:27 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:38830 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1344129AbiCOBEF (ORCPT ); Mon, 14 Mar 2022 21:04:05 -0400 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0767B1704A; Mon, 14 Mar 2022 18:02:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1647306173; x=1678842173; h=from:to:cc:subject:date:message-id:in-reply-to: references; bh=j5Z7W/eNDFVp1vn/RhufUi3FFCeP2bMVKDVUk+7YP/M=; b=eh6iMJlXaYA8pBLOUe2Q9gS56zLnEjUj8Od9rMVv1+KbqikytLb2oo5Y V8DShSotiOzk4O4ryCK3rv+Gt77iMlyzQOP41/CGylep2x0/c626Mh12b 6alMiVHgZPH6bIRMCOnPspGIDBUAU77oTv2dv25+Sxk2tC2uSHQweIV4h wmA9fN0JAZSN4AWuxsfI9pgcEd+P+1eB0SW5o4J6EYm3vXcGrOcZn2h5Z 2M5hawFo1F6RZn82NT9KPVny13mLdkpCTrGdb3/IzxnBXODX6aosa8NEK IaDzA3jTfhwLF75pZhd6xw0NzI8ALoZVf5kvovPxY0p6Hnlu0fvFgrMaw A==; X-IronPort-AV: E=McAfee;i="6200,9189,10286"; a="255912379" X-IronPort-AV: E=Sophos;i="5.90,181,1643702400"; d="scan'208";a="255912379" Received: from orsmga006.jf.intel.com ([10.7.209.51]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 14 Mar 2022 18:02:52 -0700 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.90,181,1643702400"; d="scan'208";a="515669381" Received: from cathy-vostro-3670.bj.intel.com ([10.238.156.128]) by orsmga006.jf.intel.com with ESMTP; 14 Mar 2022 18:02:51 -0700 From: Cathy Zhang To: linux-sgx@vger.kernel.org, linux-kernel@vger.kernel.org Cc: dave.hansen@intel.com, ashok.raj@intel.com, cathy.zhang@intel.com Subject: [RFC PATCH v2 09/10] x86/cpu: Call ENCLS[EUPDATESVN] procedure in microcode update Date: Tue, 15 Mar 2022 09:02:59 +0800 Message-Id: <20220315010300.10199-10-cathy.zhang@intel.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20220315010300.10199-1-cathy.zhang@intel.com> References: <20220315010300.10199-1-cathy.zhang@intel.com> X-Spam-Status: No, score=-4.3 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3,RCVD_IN_MSPIKE_WL,SPF_HELO_NONE,SPF_NONE, T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org EUPDATESVN is the SGX instruction which allows enclave attestation to include information about updated microcode without a reboot. Microcode updates which affect SGX require two phases: 1. Do the main microcode update 2. Make the new CPUSVN available for enclave attestation via EUPDATESVN. Before a EUPDATESVN can succeed, all enclave pages (EPC) must be marked as unused in the SGX metadata (EPCM). This operation destroys all preexisting SGX enclave data and metadata. This is by design and mitigates the impact of vulnerabilities that may have compromised enclaves or the SGX hardware itself prior to the update. Signed-off-by: Cathy Zhang --- Changes since v1: - Remove the sysfs file svnupdate. (Thomas Gleixner, Dave Hansen) - Let late microcode load path call ENCLS[EUPDATESVN] procedure directly. (Borislav Petkov) - Redefine update_cpusvn_intel() to return void instead of int. --- arch/x86/include/asm/microcode.h | 5 +++++ arch/x86/include/asm/sgx.h | 5 +++++ arch/x86/kernel/cpu/common.c | 9 +++++++++ arch/x86/kernel/cpu/sgx/main.c | 12 ++++++++++++ 4 files changed, 31 insertions(+) diff --git a/arch/x86/include/asm/microcode.h b/arch/x86/include/asm/microcode.h index d6bfdfb0f0af..1ba66b9fe198 100644 --- a/arch/x86/include/asm/microcode.h +++ b/arch/x86/include/asm/microcode.h @@ -3,6 +3,7 @@ #define _ASM_X86_MICROCODE_H #include +#include #include #include @@ -137,4 +138,8 @@ static inline void load_ucode_ap(void) { } static inline void reload_early_microcode(void) { } #endif +#ifndef update_cpusvn_intel +static inline void update_cpusvn_intel(void) {} +#endif + #endif /* _ASM_X86_MICROCODE_H */ diff --git a/arch/x86/include/asm/sgx.h b/arch/x86/include/asm/sgx.h index d5942d0848ec..d0f2832a57b3 100644 --- a/arch/x86/include/asm/sgx.h +++ b/arch/x86/include/asm/sgx.h @@ -412,4 +412,9 @@ int sgx_virt_einit(void __user *sigstruct, void __user *token, int sgx_set_attribute(unsigned long *allowed_attributes, unsigned int attribute_fd); +#ifdef CONFIG_X86_SGX +void update_cpusvn_intel(void); +#define update_cpusvn_intel update_cpusvn_intel +#endif + #endif /* _ASM_X86_SGX_H */ diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c index 64deb7727d00..514e621f04c3 100644 --- a/arch/x86/kernel/cpu/common.c +++ b/arch/x86/kernel/cpu/common.c @@ -59,6 +59,7 @@ #include #include #include +#include #include "cpu.h" @@ -2165,6 +2166,14 @@ void microcode_check(void) perf_check_microcode(); + /* + * SGX related microcode update requires EUPDATESVN to update CPUSVN, which + * will destroy all enclaves to ensure EPC is not in use. If SGX is configured + * and EUPDATESVN is supported, call the EUPDATESVN procecure. + */ + if (IS_ENABLED(CONFIG_X86_SGX) && (cpuid_eax(SGX_CPUID) & SGX_CPUID_EUPDATESVN)) + update_cpusvn_intel(); + /* Reload CPUID max function as it might've changed. */ info.cpuid_level = cpuid_eax(0); diff --git a/arch/x86/kernel/cpu/sgx/main.c b/arch/x86/kernel/cpu/sgx/main.c index 123818fa2386..d86745d8cc7d 100644 --- a/arch/x86/kernel/cpu/sgx/main.c +++ b/arch/x86/kernel/cpu/sgx/main.c @@ -1380,3 +1380,15 @@ static int sgx_updatesvn(void) return ret; } + +void update_cpusvn_intel(void) +{ + sgx_lock_epc(); + if (sgx_zap_pages()) + goto out; + + sgx_updatesvn(); + +out: + sgx_unlock_epc(); +} -- 2.17.1