Received: by 2002:a25:e7d8:0:0:0:0:0 with SMTP id e207csp3147984ybh; Mon, 16 Mar 2020 17:01:17 -0700 (PDT) X-Google-Smtp-Source: ADFU+vs5sQGKJZDQQq5h3jDQSVhBfPBqeMQUeinrOB/PoCUY+2beI1yV9cigoPTa3jV/1vlaDBCO X-Received: by 2002:a9d:469d:: with SMTP id z29mr1520598ote.320.1584403277106; Mon, 16 Mar 2020 17:01:17 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1584403277; cv=none; d=google.com; s=arc-20160816; b=WFji75jHOqX5a7TJsnYZ7wzI16T2i2KGeEHAdfAk2UdlHfv5vFrklixiSgKfY3E6/X saaX6MzzjsQOBQzJ8mWtEwLNE917LhCOHvQXxEoQ8xPiMYOkq/WGXhW9JYwMkzIFd72Z lv2DS/rU7/OLLIqwUwto56nOz5bSdlWGk5fn7ZTcdXsQ1BJziuQrO9WQHqA5pkVM635V vK2gLHPNvbkirg/klFvCarSkbLzfSnacR0SmQeEaMUecxFqbPIC5by/SmBRYem0VChfw k8WohYu2xdfQQcolXkselp6rL0+x6GXIH4wsqlNj4Nn8f0FH9vd3cgOYK3budXT03rgA vmMg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:ironport-sdr:ironport-sdr; bh=gmmKSwUKdRbYFgOfSu99IYEKLsgxU+2FychiPUJVdIg=; b=aLKPr0duwmdHWx5KGXk6pZBHPKNcFuPqsVtuSRQc1OjRDzPVh4u10baJO7f+OLw9nR 6hvDAfnTLsp0cz0sDo7dkbfUvdB1FMTz5kTR7r/jP+8WIIhqGVTzEL8zxQBN9lcmf5Yt D5QuK4TYCgmwx+e+BZVes7h+CX5PhmOrRWY3Zb94ziJ8MVgZwZ0eTtRsdYqJwkBJdZ+V 2Rzw90RK23Jwcw4t+HW2pX8BDH3WuQv/IJ9vz9EIWBN1M/rRhziQkwe7GSU0P9uzodOk +LddhWz8jqTvS2g1mPltAw38bmKLKNI0xXyhA+DkB4qVEwrj1l0Q6byxbAd+aroYtCUg hBoQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id o7si798546ote.134.2020.03.16.17.01.04; Mon, 16 Mar 2020 17:01:17 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1733038AbgCPX7f (ORCPT + 99 others); Mon, 16 Mar 2020 19:59:35 -0400 Received: from mga06.intel.com ([134.134.136.31]:48081 "EHLO mga06.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1732932AbgCPX7f (ORCPT ); Mon, 16 Mar 2020 19:59:35 -0400 IronPort-SDR: rzKtaOE/4Ri3zXuy263VksSdMeBJ7wjvonGcL1F1CV5OHOJxe8PWrHXFrIK8CWZnTSkkO+L0HX nOI9CzZdDlLQ== X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga007.jf.intel.com ([10.7.209.58]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 16 Mar 2020 16:59:34 -0700 IronPort-SDR: EXC5OOzw7kiXij0nmleAvE4HV7gl1QOatOdI+iOuUlgq374R5zeDr8XW1LmjOeNWMBJmjRY+II 7ydyTJgBvJ/w== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.70,562,1574150400"; d="scan'208";a="233334574" Received: from sjchrist-coffee.jf.intel.com (HELO linux.intel.com) ([10.54.74.202]) by orsmga007.jf.intel.com with ESMTP; 16 Mar 2020 16:59:34 -0700 Date: Mon, 16 Mar 2020 16:59:34 -0700 From: Sean Christopherson To: "Xing, Cedric" Cc: Jarkko Sakkinen , Nathaniel McCallum , linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, Neil Horman , "Huang, Haitao" , andriy.shevchenko@linux.intel.com, tglx@linutronix.de, "Svahn, Kai" , bp@alien8.de, Josh Triplett , luto@kernel.org, kai.huang@intel.com, David Rientjes , Patrick Uiterwijk , Andy Lutomirski , Jethro Beekman , Connor Kuehl , Harald Hoyer , Lily Sturmann Subject: Re: [PATCH v28 21/22] x86/vdso: Implement a vDSO for Intel SGX enclave call Message-ID: <20200316235934.GM24267@linux.intel.com> References: <20200303233609.713348-1-jarkko.sakkinen@linux.intel.com> <20200303233609.713348-22-jarkko.sakkinen@linux.intel.com> <20200315012523.GC208715@linux.intel.com> <94ce05323c4de721c4a6347223885f2ad9f541af.camel@linux.intel.com> <5dc2ec4bc9433f9beae824759f411c32b45d4b74.camel@linux.intel.com> <20200316225322.GJ24267@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.24 (2015-08-30) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Mon, Mar 16, 2020 at 04:50:26PM -0700, Xing, Cedric wrote: > On 3/16/2020 3:53 PM, Sean Christopherson wrote: > >On Mon, Mar 16, 2020 at 11:38:24PM +0200, Jarkko Sakkinen wrote: > >>>My suggestions explicitly maintained robustness, and in fact increased > >>>it. If you think we've lost capability, please speak with specificity > >>>rather than in vague generalities. Under my suggestions we can: > >>>1. call the vDSO from C > >>>2. pass context to the handler > >>>3. have additional stack manipulation options in the handler > >>> > >>>The cost for this is a net 2 additional instructions. No existing > >>>capability is lost. > >> > >>My vague generality in this case is just that the whole design > >>approach so far has been to minimize the amount of wrapping to > >>EENTER. > > > >Yes and no. If we wanted to minimize the amount of wrapping around the > >vDSO's ENCLU then we wouldn't have the exit handler shenanigans in the > >first place. The whole process has been about balancing the wants of each > >use case against the overall quality of the API and code. > > > The design of this vDSO API was NOT to minimize wrapping, but to allow > maximal flexibility. More specifically, we strove not to restrict how info > was exchanged between the enclave and its host process. After all, calling > convention is compiler specific - i.e. the enclave could be built by a > different compiler (e.g. MSVC) that doesn't share the same list of CSRs as > the host process. Therefore, the API has been implemented to pass through > virtually all registers except those used by EENTER itself. Similarly, all > registers are passed back from enclave to the caller (or the exit handler) > except those used by EEXIT. %rbp is an exception because the vDSO API has to > anchor the stack, using either %rsp or %rbp. We picked %rbp to allow the > enclave to allocate space on the stack. And unless I'm missing something, using %rcx to pass @leaf would still satisfy the above, correct? Ditto for saving/restoring %rbx. I.e. a runtime that's designed to work with enclave's using a different calling convention wouldn't be able to take advantage of being able to call the vDSO from C, but neither would it take on any meaningful burden.