Re: [PATCH v39 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call

From: Jarkko Sakkinen
Date: Tue Oct 06 2020 - 11:54:04 EST


On Mon, Oct 05, 2020 at 07:57:05PM -0700, Sean Christopherson wrote:
> On Sat, Oct 03, 2020 at 07:50:56AM +0300, Jarkko Sakkinen wrote:
> > From: Sean Christopherson <sean.j.christopherson@xxxxxxxxx>
> > + /* Validate that the reserved area contains only zeros. */
> > + push %rax
> > + push %rbx
> > + mov $SGX_ENCLAVE_RUN_RESERVED_START, %rbx
> > +1:
> > + mov (%rcx, %rbx), %rax
> > + cmpq $0, %rax
> > + jne .Linvalid_input
> > +
> > + add $8, %rbx
> > + cmpq $SGX_ENCLAVE_RUN_RESERVED_END, %rbx
> > + jne 1b
> > + pop %rbx
> > + pop %rax
>
> This can more succinctly be (untested):
>
> movq SGX_ENCLAVE_RUN_RESERVED_1(%rbp), %rbx
> orq SGX_ENCLAVE_RUN_RESERVED_2(%rbp), %rbx
> orq SGX_ENCLAVE_RUN_RESERVED_3(%rbp), %rbx
> jnz .Linvalid_input
>
> Note, %rbx is getting clobbered anyways, no need to save/restore it.

Right of course, because TCS comes through the run-struct. I've created
a backlog entry for this. Thank you.

> > diff --git a/arch/x86/include/uapi/asm/sgx.h b/arch/x86/include/uapi/asm/sgx.h
> > index b6ba036a9b82..3dd2df44d569 100644
> > --- a/arch/x86/include/uapi/asm/sgx.h
> > +++ b/arch/x86/include/uapi/asm/sgx.h
> > @@ -74,4 +74,102 @@ struct sgx_enclave_provision {
> > __u64 attribute_fd;
> > };
> >
> > +struct sgx_enclave_run;
> > +
> > +/**
> > + * typedef sgx_enclave_user_handler_t - Exit handler function accepted by
> > + * __vdso_sgx_enter_enclave()
> > + * @run: Pointer to the caller provided struct sgx_enclave_run
> > + *
> > + * The register parameters contain the snapshot of their values at enclave
> > + * exit
> > + *
> > + * Return:
> > + * 0 or negative to exit vDSO
> > + * positive to re-enter enclave (must be EENTER or ERESUME leaf)
> > + */
> > +typedef int (*sgx_enclave_user_handler_t)(long rdi, long rsi, long rdx,
> > + long rsp, long r8, long r9,
> > + struct sgx_enclave_run *run);
> > +
> > +/**
> > + * struct sgx_enclave_run - the execution context of __vdso_sgx_enter_enclave()
> > + * @tcs: TCS used to enter the enclave
> > + * @user_handler: User provided callback run on exception
> > + * @user_data: Data passed to the user handler
> > + * @leaf: The ENCLU leaf we were at (EENTER/ERESUME/EEXIT)
> > + * @exception_vector: The interrupt vector of the exception
> > + * @exception_error_code: The exception error code pulled out of the stack
> > + * @exception_addr: The address that triggered the exception
> > + * @reserved Reserved for possible future use
> > + */
> > +struct sgx_enclave_run {
> > + __u64 tcs;
> > + __u64 user_handler;
> > + __u64 user_data;
> > + __u32 leaf;
>
> I am still very strongly opposed to omitting exit_reason. It is not at all
> difficult to imagine scenarios where 'leaf' alone is insufficient for the
> caller or its handler to deduce why the CPU exited the enclave. E.g. see
> Jethro's request for intercepting interrupts.
>
> I don't buy the argument that the N bytes needed for the exit_reason are at
> all expensive.

It's not used for anything.

> > + __u16 exception_vector;
> > + __u16 exception_error_code;
> > + __u64 exception_addr;
> > + __u8 reserved[24];
>
> I also think it's a waste of space to bother with multiple reserved fields.
> 24 bytes isn't so much that it guarantees we'll never run into problems in
> the future. But I care far less about this than I do about exit_reason.

/Jarkko