Received: by 2002:a25:23cc:0:0:0:0:0 with SMTP id j195csp949748ybj; Thu, 7 May 2020 11:12:00 -0700 (PDT) X-Google-Smtp-Source: APiQypKPVu3HF0as2IAXzvXY8C2xL8UDU++IQWdbTFCxuUOTwqGY/zcSz9HETJqCgj1v0pdRa/AJ X-Received: by 2002:aa7:dd84:: with SMTP id g4mr13575141edv.273.1588875120442; Thu, 07 May 2020 11:12:00 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1588875120; cv=none; d=google.com; s=arc-20160816; b=hcezEKvCboTszHD2L8tEzRNKfxf8oIYXuy/Ql4xQc7/idN6StPLIskHy96cuTGeqiG owNjWAZXfHzjQyHewHdg4zr8msKiLSC69j4i0A7ddbq/HlQI3ho7YsIX/55rWDKH2mlN aOaria9gwwKklToVVH9cx7tGGfW/FUvR+x3BT5y59x9MUQ74XU9cjezetUtBoTFGag24 /Y/nGzA5Lw5LAgIWM7NvtGfSavB/Dl682DoAVebjKuBB2Qo4NK1P4kTrD+xW6Er6VCMy IDylC46K/7m3miEGQZ/0OQRl3arOef0iLM2W4q9UPPhy7wEDN74FR86LHcZTv07mDhS2 FQzw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:reply-to:message-id :subject:cc:to:from:date; bh=U0Z+2Gsa2XxxwxFQdpLa8xiNhMJQNAHt7Xh8Hhz5Ap8=; b=uke18vEl3wAa4qltRLX2V5gGGUVYXVUUyjLIcLL9SwzXYaTSA1zqk4vIhVA4M+RXMT 0obe24f9OqskAale39lbpSx62Zwz93ICCsgpMwsmpawIeVrS444fqqJ86tykutPZPJSn q5buJSDM/axyYjYez27/H2JWIl5h+ANUICEVnnfX5dmWo1BoRmgM6bKGQqCircZs1n5J mS896klhkYQmAeuh1phWRhRGlVOvh4Hf4M91G+lOVLcbmbF4F4laUNgyGmCVZHfKRIDi Ap6nTJett53cozdTtwMf1P9Vn0hjxFOmBPxNa+o6zXkYOrKoQ+1Y8pNLITgXhyvD1YNK oKcw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id dd22si3381866edb.162.2020.05.07.11.11.35; Thu, 07 May 2020 11:12:00 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728093AbgEGSH3 (ORCPT + 99 others); Thu, 7 May 2020 14:07:29 -0400 Received: from wind.enjellic.com ([76.10.64.91]:43302 "EHLO wind.enjellic.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726491AbgEGSH3 (ORCPT ); Thu, 7 May 2020 14:07:29 -0400 Received: from wind.enjellic.com (localhost [127.0.0.1]) by wind.enjellic.com (8.15.2/8.15.2) with ESMTP id 047I6sWO017840; Thu, 7 May 2020 13:06:54 -0500 Received: (from greg@localhost) by wind.enjellic.com (8.15.2/8.15.2/Submit) id 047I6sTR017839; Thu, 7 May 2020 13:06:54 -0500 Date: Thu, 7 May 2020 13:06:54 -0500 From: "Dr. Greg" To: Jordan Hand Cc: Jarkko Sakkinen , linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, sean.j.christopherson@intel.com, nhorman@redhat.com, npmccallum@redhat.com, haitao.huang@intel.com, andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, rientjes@google.com, cedric.xing@intel.com, puiterwijk@redhat.com Subject: Re: [PATCH v29 00/20] Intel SGX foundations Message-ID: <20200507180654.GA17632@wind.enjellic.com> Reply-To: "Dr. Greg" References: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.4i X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.2.3 (wind.enjellic.com [127.0.0.1]); Thu, 07 May 2020 13:06:54 -0500 (CDT) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, May 06, 2020 at 09:39:55AM -0700, Jordan Hand wrote: Good afternoon, I hope the week is going well for everyone. > On 4/21/20 2:52 PM, Jarkko Sakkinen wrote: > > Make the vDSO callable directly from C by preserving RBX and taking leaf > > from RCX. > Tested with the Open Enclave SDK on top of Intel PSW. Specifically built > the Intel PSW with changes to support /dev/sgx mapping[1] new in v29. > > Tested-by: Jordan Hand > > [1] https://github.com/intel/linux-sgx/pull/530 Did you re-wire your SDK to convert all your ECALL and exception handling to the new VDSO architecture? Failures in enclave loading and initialization demonstrate themselves pretty clearly and are in the domain of the PSW being used. If there are going to be subtle SGX application operability issues that need to be found they will be in the new ECALL and exception handling mechanisms. Have a good remainder of the day. Dr. Greg As always, Dr. Greg Wettstein, Ph.D, Worker Artisans in autonomously Enjellic Systems Development, LLC self-defensive IOT platforms 4206 N. 19th Ave. and edge devices. Fargo, ND 58102 PH: 701-281-1686 EMAIL: greg@enjellic.com ------------------------------------------------------------------------------ "Davidsen's first rule of system administration: He learns to swim fastest who is thrown in the deepest water." -- Bill Davidsen