Received: by 2002:a25:23cc:0:0:0:0:0 with SMTP id j195csp186921ybj; Fri, 8 May 2020 09:20:54 -0700 (PDT) X-Google-Smtp-Source: APiQypLVtaxEC/ZNQ8G0Cl8+GwcmpR162GsIZDYoORGtEtB1Qo59Ngzc0chjWEaAOi3vQTz1DgYW X-Received: by 2002:a17:907:948d:: with SMTP id dm13mr2650758ejc.138.1588954854390; Fri, 08 May 2020 09:20:54 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1588954854; cv=none; d=google.com; s=arc-20160816; b=Eqe/jmAiU5CWCfl0IPnmmENdrA4g5KEqOcWKPKSOZe0L4FGWrfrEVJ1bnk5Vl7BLIV cGIK7CulICZqlrYkiY0t+tTYhpAgejKXa0GStnlMzTyatWfMg8SCwVyH8uv7EbG3+Uga eE3M4DMbJ5ZXEZYyTi4xyzMs91Ci0ICfwG8CxCfqL+aK1Pf9MB6zUlsrtbpY6zeWznYP DM8kBxxlV3W7h4zT9jKbN25JcNWixsRKNaAZTX5Rwg+XjrVxxrAhMawTQRegzHzs9pL3 9/5oE4CgEETfTwFlpi8JSG8qlfsmWLv6Hc2CtzvzqcjB5MfIjXChdktZm3+QRjfmM8vZ BA9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding :content-language:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject:dkim-signature:dkim-filter; bh=zN67uqgpQYPNIbXXPTElpBVedXzm8/J7FKeWL5LhcC0=; b=mKUDd5dW4cah3qbX701NTL05T72vUMP9+/jECHbwxjKyukROz4JGu2GEHkKJbyCpeq DSQ7ZX/psaPlB5Q9rv3T0F6wWpo2ol5Zur/W8wIKWsmBb+USXwX0JrbYlBWyGOkISNrg mk1p41JXvivWfl8EpSUQMVnZVRIK2NH/EslU/Zg421aQJxAfMcgDbhU6KrRgoEVJ01qL 4isKbr58c+uDym8jHn5awTXnHZ0mIUEPWZGCD91OLYEKYmCsZnDb8GxxpaJT5fhP0G0B Lm7TExyiRxqoGgpGc+EJSnUtEv3Zp5VzI9s1LTplOlNZms4thz+r48rgiq8YSxrOqTFW XP/Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linux.microsoft.com header.s=default header.b=a2oF2gMs; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linux.microsoft.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id s26si1223929eds.446.2020.05.08.09.20.31; Fri, 08 May 2020 09:20:54 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@linux.microsoft.com header.s=default header.b=a2oF2gMs; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linux.microsoft.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728615AbgEHQQ3 (ORCPT + 99 others); Fri, 8 May 2020 12:16:29 -0400 Received: from linux.microsoft.com ([13.77.154.182]:53532 "EHLO linux.microsoft.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728568AbgEHQQX (ORCPT ); Fri, 8 May 2020 12:16:23 -0400 Received: from [192.168.1.17] (unknown [76.104.235.235]) by linux.microsoft.com (Postfix) with ESMTPSA id 44FBD20B717B; Fri, 8 May 2020 09:16:21 -0700 (PDT) DKIM-Filter: OpenDKIM Filter v2.11.0 linux.microsoft.com 44FBD20B717B DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linux.microsoft.com; s=default; t=1588954582; bh=zN67uqgpQYPNIbXXPTElpBVedXzm8/J7FKeWL5LhcC0=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From; b=a2oF2gMsa+ICuVc/fFX8c0bRG5sTFQV0lrP2W7qsArF55ZaVGn5XMr/pThueCNHbj uT96kdEZc0eh2ics2DZm0dXWKu6UGV1F9ivnSvk398WUneD5yx+7ke+Ft7d7l59NSm u6bTcahIJckCuKo27xWXNu3LbEvuRzzP3VxXsz5o= Subject: Re: [PATCH v29 00/20] Intel SGX foundations To: "Dr. Greg" Cc: Jarkko Sakkinen , linux-kernel@vger.kernel.org, x86@kernel.org, linux-sgx@vger.kernel.org, akpm@linux-foundation.org, dave.hansen@intel.com, sean.j.christopherson@intel.com, nhorman@redhat.com, npmccallum@redhat.com, haitao.huang@intel.com, andriy.shevchenko@linux.intel.com, tglx@linutronix.de, kai.svahn@intel.com, bp@alien8.de, josh@joshtriplett.org, luto@kernel.org, kai.huang@intel.com, rientjes@google.com, cedric.xing@intel.com, puiterwijk@redhat.com References: <20200421215316.56503-1-jarkko.sakkinen@linux.intel.com> <20200507180654.GA17632@wind.enjellic.com> From: Jordan Hand Message-ID: <97a7a73b-53ea-d4f8-5323-f9f109150480@linux.microsoft.com> Date: Fri, 8 May 2020 09:16:20 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.7.0 MIME-Version: 1.0 In-Reply-To: <20200507180654.GA17632@wind.enjellic.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 5/7/20 11:06 AM, Dr. Greg wrote: > On Wed, May 06, 2020 at 09:39:55AM -0700, Jordan Hand wrote: > > Good afternoon, I hope the week is going well for everyone. > >> On 4/21/20 2:52 PM, Jarkko Sakkinen wrote: >>> Make the vDSO callable directly from C by preserving RBX and taking leaf >>> from RCX. > >> Tested with the Open Enclave SDK on top of Intel PSW. Specifically built >> the Intel PSW with changes to support /dev/sgx mapping[1] new in v29. >> >> Tested-by: Jordan Hand >> >> [1] https://github.com/intel/linux-sgx/pull/530 > > Did you re-wire your SDK to convert all your ECALL and exception > handling to the new VDSO architecture? > No. We have many users of our SDK who rely on the out-of-tree driver and will for the foreseeable future. I aim to support both in-tree and out-of-tree with minimal code diff. > > Failures in enclave loading and initialization demonstrate themselves > pretty clearly and are in the domain of the PSW being used. If there > are going to be subtle SGX application operability issues that need to > be found they will be in the new ECALL and exception handling > mechanisms. Fair enough, no I have not tested those mechanisms. Apologies, I should have removed that line from the quoted text. -Jordan