Received: by 2002:a25:e7d8:0:0:0:0:0 with SMTP id e207csp1781191ybh; Sun, 15 Mar 2020 10:54:29 -0700 (PDT) X-Google-Smtp-Source: ADFU+vsvRWxpThQksMP3vehq2rfRybHrCmjnK5gCzuMEbgD1o+ko0txQTW8qBjRLFNg6oBEoUXmk X-Received: by 2002:a9d:649a:: with SMTP id g26mr20086950otl.266.1584294868899; Sun, 15 Mar 2020 10:54:28 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1584294868; cv=none; d=google.com; s=arc-20160816; b=TDCcy7xVoFnNF2FtjzSggONSaPRkKdS93n/wkK+mar3k6OswwQVjWxRhnPblHPR55T oR+9mU2pJrSh37bS7L5/8b875BHE7mXb0q6Bb+a8sIHc6leut8sor5UgKds5qShhNoIc BIyf7uA5LUra5/L7R3EZMym7SGOh2/4Xhp6TZaxzok9YY5G/RSBIRCz9N9E8aPleAIRL 9QLhr3BeGuerkZ0oxVwPFCXHVPTVWatz4kRwJttScvMEUKbc/2gBJVAw1gn9OWzm/ghr 5vO2eHXux7NCz89UG3b5voMtPokEz3ju3xhuDrMA7f5UTi43SpyFDa1iQLZ9abhCs9Mg qV9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:dkim-signature; bh=4sCAV6YPEIN4XPv5c8gxRua4pipL3WppoMnmoXzPK/Y=; b=onNP37IY1vNSBjhYMCU5fkeBJrbZ4rX7fNIB6gDXzm02jpyaM1tSbASuDe7cpxJMDo Z0Lo1eicbZD3jV6LYu61J2td3AAu1r4y2OxDkL7V0022zSOd8amFTtX8lPsLFZLiO319 f5Cf5pJhbT1F3fHV4RN1lE3b6jsNVH7coBFqq8h6/Z9s+VrdVKEjPSOYLr8R5vnmi4G8 RszZNS4AjCFkVmDWac6GrYybBuzNS9G3/ekhvZd3He7ro8jDjFG7rxM/YN9so9sbNIBQ Acb9BdZ9NsCT/xxBIEdI4iUA+NupCtZZ1sHwI1ArAT9rGZsfig6CzZMnjTIHloiZi2Yc m7Xg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b="gwLvACi/"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id a1si8502308otr.322.2020.03.15.10.54.15; Sun, 15 Mar 2020 10:54:28 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b="gwLvACi/"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729003AbgCORxs (ORCPT + 99 others); Sun, 15 Mar 2020 13:53:48 -0400 Received: from us-smtp-delivery-1.mimecast.com ([205.139.110.120]:53268 "EHLO us-smtp-1.mimecast.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1728985AbgCORxr (ORCPT ); Sun, 15 Mar 2020 13:53:47 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1584294826; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=4sCAV6YPEIN4XPv5c8gxRua4pipL3WppoMnmoXzPK/Y=; b=gwLvACi/FapZ6/fjGzEYJhYtbAOvrPoqlx/QgHrk9cGpHR6SUrgjpe8DAWgAVKj0zRNRcM f33m3+DIQocwGRoPbsLTJSkc1gCr0HH7mrglrvooWHnqi0obKWwiJu7NuaWfbS6KlfLFD2 aS7+xvWTv5goFLEicMZtdq3yLYh6ZjE= Received: from mail-io1-f71.google.com (mail-io1-f71.google.com [209.85.166.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-394-9PBbbQEiP66ti7Jz7OlvVw-1; Sun, 15 Mar 2020 13:53:44 -0400 X-MC-Unique: 9PBbbQEiP66ti7Jz7OlvVw-1 Received: by mail-io1-f71.google.com with SMTP id d16so10154775iop.17 for ; Sun, 15 Mar 2020 10:53:44 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=4sCAV6YPEIN4XPv5c8gxRua4pipL3WppoMnmoXzPK/Y=; b=opmVRA4susqzl5IA+npZAFPUQBsXbQnTRsAlDcpjT9lQeWV2/ONqif7TLOuU+XD6dx 3AUH9XWoV+VtCnyY3B0DfcCnh00lVZZHmERKod7fV3P4AY4flGLjhT7fODr9+LR9IGpD cQ9+I4iNb1VBgFkP6Bp5SXu0hYPTzgoNJbUwp+ypGkKzp2dYAX+IFTa38cb8gk/ifZ0c bWHinvA5wtIW1BUl52o8QaQHuz9PYzyyq5Bt6vDqOPt3N2k02IF4C0QkLt6NjWPyxCcD Uhoxpecgpw8pePRIFjOt+QBCJdJhTSbbh1ZGVfcZnB7Bf8Wljh78yLGGRdAkR1kGFger 4JYw== X-Gm-Message-State: ANhLgQ0jZ+qqLE5lDuajy2yBeZJdgftPYXhm88ffcXwTwzCRvURPphOy uR+NMYVmUQ14dGj1sGPEXRZGglF8O2EIsfxyLN2ByQpUAMbn+9HzdB2f+BbVvDIFVInVqHptacp foPF8jyfHf6/G5nr0y9nUk+RYeDG56Xs+H4qXo+Tp X-Received: by 2002:a05:6e02:685:: with SMTP id o5mr24142751ils.86.1584294824283; Sun, 15 Mar 2020 10:53:44 -0700 (PDT) X-Received: by 2002:a05:6e02:685:: with SMTP id o5mr24142734ils.86.1584294824017; Sun, 15 Mar 2020 10:53:44 -0700 (PDT) MIME-Version: 1.0 References: <20200303233609.713348-1-jarkko.sakkinen@linux.intel.com> <20200303233609.713348-22-jarkko.sakkinen@linux.intel.com> <20200315012523.GC208715@linux.intel.com> In-Reply-To: <20200315012523.GC208715@linux.intel.com> From: Nathaniel McCallum Date: Sun, 15 Mar 2020 13:53:33 -0400 Message-ID: Subject: Re: [PATCH v28 21/22] x86/vdso: Implement a vDSO for Intel SGX enclave call To: Jarkko Sakkinen Cc: linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, "Christopherson, Sean J" , Neil Horman , "Huang, Haitao" , andriy.shevchenko@linux.intel.com, tglx@linutronix.de, "Svahn, Kai" , bp@alien8.de, Josh Triplett , luto@kernel.org, kai.huang@intel.com, David Rientjes , cedric.xing@intel.com, Patrick Uiterwijk , Andy Lutomirski , Jethro Beekman , Connor Kuehl , Harald Hoyer , Lily Sturmann Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Sat, Mar 14, 2020 at 9:25 PM Jarkko Sakkinen wrote: > > On Wed, Mar 11, 2020 at 01:30:07PM -0400, Nathaniel McCallum wrote: > > Currently, the selftest has a wrapper around > > __vdso_sgx_enter_enclave() which preserves all x86-64 ABI callee-saved > > registers (CSRs), though it uses none of them. Then it calls this > > function which uses %rbx but preserves none of the CSRs. Then it jumps > > into an enclave which zeroes all these registers before returning. > > Thus: > > > > 1. wrapper saves all CSRs > > 2. wrapper repositions stack arguments > > 3. __vdso_sgx_enter_enclave() modifies, but does not save %rbx > > 4. selftest zeros all CSRs > > 5. wrapper loads all CSRs > > > > I'd like to propose instead that the enclave be responsible for saving > > and restoring CSRs. So instead of the above we have: > > 1. __vdso_sgx_enter_enclave() saves %rbx > > 2. enclave saves CSRs > > 3. enclave loads CSRs > > 4. __vdso_sgx_enter_enclave() loads %rbx > > > > I know that lots of other stuff happens during enclave transitions, > > but at the very least we could reduce the number of instructions > > through this critical path. > > What Jethro said and also that it is a good general principle to cut > down the semantics of any vdso as minimal as possible. > > I.e. even if saving RBX would make somehow sense it *can* be left > out without loss in terms of what can be done with the vDSO. Please read the rest of the thread. Sean and I have hammered out some sensible and effective changes.