Re: [PATCH v17 18/23] platform/x86: Intel SGX driver

From: Sean Christopherson
Date: Mon Dec 17 2018 - 17:36:45 EST


On Mon, Dec 17, 2018 at 12:15:47PM -0800, Dave Hansen wrote:
> On 12/17/18 12:10 PM, Andy Lutomirski wrote:
> >> There's no 'struct page' for enclave memory as it stands. That means no
> >> page cache, and that means there's no 'struct address_space *mapping' in
> >> the first place.
> >>
> >> Basically, the choice was made a long time ago to have SGX's memory
> >> management live outside the core VM. I've waffled back and forth on it,
> >> but I do still think this is the right way to do it.
> > AFAICS a lack of struct page isn't a problem. The core code seems to
> > understand that address_space objects might cover non-struct-page
> > memory. Morally, enclave memory is a lot like hot-unpluggable PCI
> > space.
>
> Yeah, this is true. The existing code seems to make it all the way from
> unmap_mapping_range() down to zap_page_range() without 'struct page'.
>
> Overall, I think what Andy is saying here is that an open(/dev/sgx)
> should give you a "unique" enclave fd. That fd can end up mapped into
> one or more processes either via fork() or the other ways fds end up
> getting handed around. mmap() of this fd would be *required* to be
> MAP_SHARED. That means you don't need to support COW, and the semantics
> are the same as any other MAP_SHARED mapping: children and parents and
> anybody mmap()'ing it must all coordinate.
>
> This sounds interesting at least. It might lead to an unholy mess in
> the driver, or it might be a great cleanup. But, it does sound like
> something that would both potentially simplify the semantics and the
> implementation.

It's very similar to KVM's model, which has proven to be fairly robust,
so I don't think it'll be an unholy mess (famous last words). It
probably won't be a "great" cleanup per se, but it definitely should
make the code more maintainable in the long run.

The other interesting aspect of the enclave fd approach is that it would
allow userspace to *execute* an enclave from multiple processes, so long
as it did the necessary multiplexing of pthreads to enclave threads. I
think SGX2 instructions (dynamic EPC management) would even allow adding
new enclave threads on-demand.