kvm.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Dave Hansen <dave.hansen@intel.com>
To: Kai Huang <kai.huang@intel.com>,
	linux-sgx@vger.kernel.org, kvm@vger.kernel.org, x86@kernel.org
Cc: seanjc@google.com, jarkko@kernel.org, luto@kernel.org,
	haitao.huang@intel.com, pbonzini@redhat.com, bp@alien8.de,
	tglx@linutronix.de, mingo@redhat.com, hpa@zytor.com
Subject: Re: [RFC PATCH v3 04/27] x86/sgx: Wipe out EREMOVE from sgx_free_epc_page()
Date: Tue, 26 Jan 2021 08:04:35 -0800	[thread overview]
Message-ID: <8250aedb-a623-646d-071a-75ece2c41c09@intel.com> (raw)
In-Reply-To: <d93adaec3d4371638f4ea2d9c6efb28e22eafcb3.1611634586.git.kai.huang@intel.com>

On 1/26/21 1:30 AM, Kai Huang wrote:
> From: Jarkko Sakkinen <jarkko@kernel.org>
> 
> Encapsulate the snippet in sgx_free_epc_page() concerning EREMOVE to
> sgx_reset_epc_page(), which is a static helper function for
> sgx_encl_release().  It's the only function existing, which deals with
> initialized pages.

Yikes.  I have no idea what that is saying.  Here's a rewrite:

EREMOVE takes a pages and removes any association between that page and
an enclave.  It must be run on a page before it can be added into
another enclave.  Currently, EREMOVE is run as part of pages being freed
into the SGX page allocator.  It is not expected to fail.

KVM does not track how guest pages are used, which means that SGX
virtualization use of EREMOVE might fail.

Break out the EREMOVE call from the SGX page allocator.  This will allow
the SGX virtualization code to use the allocator directly.  (SGX/KVM
will also introduce a more permissive EREMOVE helper).

> diff --git a/arch/x86/kernel/cpu/sgx/encl.c b/arch/x86/kernel/cpu/sgx/encl.c
> index ee50a5010277..a78b71447771 100644
> --- a/arch/x86/kernel/cpu/sgx/encl.c
> +++ b/arch/x86/kernel/cpu/sgx/encl.c
> @@ -389,6 +389,16 @@ const struct vm_operations_struct sgx_vm_ops = {
>  	.access = sgx_vma_access,
>  };
>  
> +
> +static void sgx_reset_epc_page(struct sgx_epc_page *epc_page)
> +{
> +	int ret;
> +
> +	ret = __eremove(sgx_get_epc_virt_addr(epc_page));
> +	if (WARN_ONCE(ret, "EREMOVE returned %d (0x%x)", ret, ret))
> +		return;
> +}
> +
>  /**
>   * sgx_encl_release - Destroy an enclave instance
>   * @kref:	address of a kref inside &sgx_encl
> @@ -412,6 +422,7 @@ void sgx_encl_release(struct kref *ref)
>  			if (sgx_unmark_page_reclaimable(entry->epc_page))
>  				continue;
>  
> +			sgx_reset_epc_page(entry->epc_page);
>  			sgx_free_epc_page(entry->epc_page);
>  			encl->secs_child_cnt--;
>  			entry->epc_page = NULL;
> @@ -423,6 +434,7 @@ void sgx_encl_release(struct kref *ref)
>  	xa_destroy(&encl->page_array);
>  
>  	if (!encl->secs_child_cnt && encl->secs.epc_page) {
> +		sgx_reset_epc_page(encl->secs.epc_page);
>  		sgx_free_epc_page(encl->secs.epc_page);
>  		encl->secs.epc_page = NULL;
>  	}
> @@ -431,6 +443,7 @@ void sgx_encl_release(struct kref *ref)
>  		va_page = list_first_entry(&encl->va_pages, struct sgx_va_page,
>  					   list);
>  		list_del(&va_page->list);
> +		sgx_reset_epc_page(va_page->epc_page);
>  		sgx_free_epc_page(va_page->epc_page);
>  		kfree(va_page);
>  	}
> diff --git a/arch/x86/kernel/cpu/sgx/main.c b/arch/x86/kernel/cpu/sgx/main.c
> index f330abdb5bb1..21c2ffa13870 100644
> --- a/arch/x86/kernel/cpu/sgx/main.c
> +++ b/arch/x86/kernel/cpu/sgx/main.c
> @@ -598,16 +598,14 @@ struct sgx_epc_page *sgx_alloc_epc_page(void *owner, bool reclaim)
>   * sgx_free_epc_page() - Free an EPC page
>   * @page:	an EPC page
>   *
> - * Call EREMOVE for an EPC page and insert it back to the list of free pages.
> + * Put the EPC page back to the list of free pages. It's the callers

"caller's"

> + * responsibility to make sure that the page is in uninitialized state In other

Period after "state", please.

> + * words, do EREMOVE, EWB or whatever operation is necessary before calling
> + * this function.
>   */

OK, so if you're going to say "the caller must put the page in
uninitialized state", let's also add a comment to the place that *DO*
that, like the shiny new sgx_reset_epc_page().

  reply	other threads:[~2021-01-26 16:12 UTC|newest]

Thread overview: 156+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-01-26 10:10 [RFC PATCH v3 00/27] KVM SGX virtualization support Kai Huang
2021-01-26  9:29 ` Kai Huang
2021-01-26  9:30 ` [RFC PATCH v3 01/27] x86/cpufeatures: Add SGX1 and SGX2 sub-features Kai Huang
2021-01-26 15:34   ` Dave Hansen
2021-01-26 23:18     ` Kai Huang
2021-01-30 13:20       ` Jarkko Sakkinen
2021-02-01  0:01         ` Kai Huang
2021-02-02 17:17           ` Jarkko Sakkinen
2021-02-03  1:09             ` Kai Huang
2021-02-02 17:56           ` Paolo Bonzini
2021-02-02 18:00             ` Dave Hansen
2021-02-02 18:03               ` Paolo Bonzini
2021-02-02 18:42                 ` Sean Christopherson
2021-02-03  1:05                   ` Kai Huang
2021-01-30 13:11   ` Jarkko Sakkinen
2021-01-26  9:30 ` [RFC PATCH v3 02/27] x86/cpufeatures: Make SGX_LC feature bit depend on SGX bit Kai Huang
2021-01-26 15:35   ` Dave Hansen
2021-01-30 13:22   ` Jarkko Sakkinen
2021-02-01  0:08     ` Kai Huang
2021-01-26  9:30 ` [RFC PATCH v3 03/27] x86/sgx: Remove a warn from sgx_free_epc_page() Kai Huang
2021-01-26 15:39   ` Dave Hansen
2021-01-26 16:30     ` Sean Christopherson
2021-01-27  1:08     ` Kai Huang
2021-01-27  1:12       ` Dave Hansen
2021-01-27  1:26         ` Kai Huang
2021-02-01  0:11           ` Kai Huang
2021-02-03 10:03             ` Jarkko Sakkinen
2021-01-26  9:30 ` [RFC PATCH v3 04/27] x86/sgx: Wipe out EREMOVE " Kai Huang
2021-01-26 16:04   ` Dave Hansen [this message]
2021-01-27  1:25     ` Kai Huang
2021-02-02 18:00       ` Paolo Bonzini
2021-02-02 19:25         ` Kai Huang
2021-02-02 19:02       ` Dave Hansen
2021-01-26  9:30 ` [RFC PATCH v3 05/27] x86/sgx: Add SGX_CHILD_PRESENT hardware error code Kai Huang
2021-01-26 15:49   ` Dave Hansen
2021-01-27  0:00     ` Kai Huang
2021-01-27  0:21       ` Dave Hansen
2021-01-27  0:52         ` Kai Huang
2021-01-26  9:30 ` [RFC PATCH v3 06/27] x86/sgx: Introduce virtual EPC for use by KVM guests Kai Huang
2021-01-26 16:19   ` Dave Hansen
2021-01-27  0:16     ` Kai Huang
2021-01-27  0:27       ` Dave Hansen
2021-01-27  0:48         ` Kai Huang
2021-01-30 14:41   ` Jarkko Sakkinen
2021-01-26  9:30 ` [RFC PATCH v3 07/27] x86/cpu/intel: Allow SGX virtualization without Launch Control support Kai Huang
2021-01-26 16:26   ` Dave Hansen
2021-01-26 17:00     ` Sean Christopherson
2021-01-26 23:54       ` Kai Huang
2021-01-26 23:56     ` Kai Huang
2021-01-27  0:18       ` Dave Hansen
2021-01-27  2:02         ` Kai Huang
2021-01-27 17:13           ` Sean Christopherson
2021-01-30 14:42   ` Jarkko Sakkinen
2021-02-01  5:38     ` Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 08/27] x86/sgx: Initialize virtual EPC driver even when SGX driver is disabled Kai Huang
2021-01-26 17:03   ` Dave Hansen
2021-01-26 18:10     ` Andy Lutomirski
2021-01-26 23:25       ` Kai Huang
2021-01-30 14:45   ` Jarkko Sakkinen
2021-02-01  5:40     ` Kai Huang
2021-02-01 15:25       ` Dave Hansen
2021-02-01 17:23         ` Sean Christopherson
2021-02-02  0:12           ` Kai Huang
2021-02-02 23:10             ` Jarkko Sakkinen
2021-02-02 23:07         ` Jarkko Sakkinen
2021-02-02 17:32       ` Jarkko Sakkinen
2021-02-02 18:20         ` Sean Christopherson
2021-02-02 23:16           ` Jarkko Sakkinen
2021-02-03  0:49             ` Kai Huang
2021-02-03 22:02               ` Jarkko Sakkinen
2021-02-03 22:59                 ` Sean Christopherson
2021-02-04  1:39                   ` Jarkko Sakkinen
2021-02-04  2:59                     ` Kai Huang
2021-02-04  3:05                       ` Jarkko Sakkinen
2021-02-04  3:09                         ` Jarkko Sakkinen
2021-02-04  3:20                           ` Kai Huang
2021-02-04 14:51                             ` Jarkko Sakkinen
2021-02-04 22:41                               ` Dave Hansen
2021-02-04 22:56                                 ` Kai Huang
2021-02-05  2:08                                 ` Jarkko Sakkinen
2021-02-05  3:00                                   ` Huang, Kai
2021-02-02 18:49         ` Kai Huang
2021-02-02 23:17           ` Jarkko Sakkinen
2021-01-26  9:31 ` [RFC PATCH v3 09/27] x86/sgx: Expose SGX architectural definitions to the kernel Kai Huang
2021-01-30 14:46   ` Jarkko Sakkinen
2021-01-26  9:31 ` [RFC PATCH v3 10/27] x86/sgx: Move ENCLS leaf definitions to sgx_arch.h Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 11/27] x86/sgx: Add SGX2 ENCLS leaf definitions (EAUG, EMODPR and EMODT) Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 12/27] x86/sgx: Add encls_faulted() helper Kai Huang
2021-01-30 14:48   ` Jarkko Sakkinen
2021-01-26  9:31 ` [RFC PATCH v3 13/27] x86/sgx: Add helper to update SGX_LEPUBKEYHASHn MSRs Kai Huang
2021-01-30 14:49   ` Jarkko Sakkinen
2021-02-01  1:17     ` Kai Huang
2021-02-01 21:22       ` Dave Hansen
2021-01-26  9:31 ` [RFC PATCH v3 14/27] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM Kai Huang
2021-01-30 14:51   ` Jarkko Sakkinen
2021-02-01  0:17     ` Kai Huang
2021-02-02 17:20       ` Jarkko Sakkinen
2021-02-02 20:35         ` Kai Huang
2021-02-04  3:53   ` Kai Huang
2021-02-05  0:32     ` Sean Christopherson
2021-02-05  1:39       ` Huang, Kai
2021-01-26  9:31 ` [RFC PATCH v3 15/27] x86/sgx: Move provisioning device creation out of SGX driver Kai Huang
2021-01-30 14:52   ` Jarkko Sakkinen
2021-01-26  9:31 ` [RFC PATCH v3 16/27] KVM: VMX: Convert vcpu_vmx.exit_reason to a union Kai Huang
2021-01-30 15:00   ` Jarkko Sakkinen
2021-02-01  0:32     ` Kai Huang
2021-02-02 17:24       ` Jarkko Sakkinen
2021-02-02 19:23         ` Kai Huang
2021-02-02 22:41           ` Jarkko Sakkinen
2021-02-03  0:42             ` Kai Huang
2021-02-01 17:12     ` Sean Christopherson
2021-02-02 22:38       ` Jarkko Sakkinen
2021-01-26  9:31 ` [RFC PATCH v3 17/27] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for SGX (VMX) Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 18/27] KVM: x86: Define new #PF SGX error code bit Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 19/27] KVM: x86: Add support for reverse CPUID lookup of scattered features Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 20/27] KVM: x86: Add reverse-CPUID lookup support for scattered SGX features Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 21/27] KVM: VMX: Add basic handling of VM-Exit from SGX enclave Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 22/27] KVM: VMX: Frame in ENCLS handler for SGX virtualization Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 23/27] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions Kai Huang
2021-02-03  0:52   ` Edgecombe, Rick P
2021-02-03  1:36     ` Sean Christopherson
2021-02-03  9:11       ` Kai Huang
2021-02-03 17:07         ` Sean Christopherson
2021-02-03 23:11           ` Kai Huang
2021-02-03 18:47   ` Edgecombe, Rick P
2021-02-03 19:36     ` Sean Christopherson
2021-02-03 23:29       ` Kai Huang
2021-02-03 23:36         ` Sean Christopherson
2021-02-03 23:45           ` Kai Huang
2021-02-03 23:59             ` Sean Christopherson
2021-02-04  0:11               ` Kai Huang
2021-02-04  2:01                 ` Sean Christopherson
2021-01-26  9:31 ` [RFC PATCH v3 24/27] KVM: VMX: Add emulation of SGX Launch Control LE hash MSRs Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 25/27] KVM: VMX: Add ENCLS[EINIT] handler to support SGX Launch Control (LC) Kai Huang
2021-01-26  9:31 ` [RFC PATCH v3 26/27] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC Kai Huang
2021-01-26  9:32 ` [RFC PATCH v3 27/27] KVM: x86: Add capability to grant VM access to privileged SGX attribute Kai Huang
2021-02-02 22:21 ` [RFC PATCH v3 00/27] KVM SGX virtualization support Edgecombe, Rick P
2021-02-02 22:33   ` Sean Christopherson
2021-02-02 23:21     ` Dave Hansen
2021-02-02 23:56       ` Sean Christopherson
2021-02-03  0:43         ` Dave Hansen
2021-02-03 15:10         ` Dave Hansen
2021-02-03 17:36           ` Sean Christopherson
2021-02-03 17:43             ` Paolo Bonzini
2021-02-03 17:46               ` Dave Hansen
2021-02-03 23:09                 ` Kai Huang
2021-02-03 23:32                   ` Sean Christopherson
2021-02-03 23:37                     ` Dave Hansen
2021-02-04  0:04                       ` Kai Huang
2021-02-04  0:28                         ` Sean Christopherson
2021-02-04  3:18                           ` Kai Huang
2021-02-04 16:28                             ` Sean Christopherson
2021-02-04 16:48                               ` Dave Hansen
2021-02-05 12:32                                 ` Kai Huang
2021-02-05 16:51                                   ` Sean Christopherson
2021-02-02 22:36   ` Dave Hansen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=8250aedb-a623-646d-071a-75ece2c41c09@intel.com \
    --to=dave.hansen@intel.com \
    --cc=bp@alien8.de \
    --cc=haitao.huang@intel.com \
    --cc=hpa@zytor.com \
    --cc=jarkko@kernel.org \
    --cc=kai.huang@intel.com \
    --cc=kvm@vger.kernel.org \
    --cc=linux-sgx@vger.kernel.org \
    --cc=luto@kernel.org \
    --cc=mingo@redhat.com \
    --cc=pbonzini@redhat.com \
    --cc=seanjc@google.com \
    --cc=tglx@linutronix.de \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).