Received: by 2002:a05:6a10:22f:0:0:0:0 with SMTP id 15csp2692365pxk; Sun, 27 Sep 2020 18:35:11 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyA8SGIdmDeObqN2kIfJP4mWj+SGvBeNe8kA9wbfpw7F/ffVjFMXA/CvOU7HVIjFhqvQ2rT X-Received: by 2002:a05:6402:21e9:: with SMTP id ce9mr13697066edb.125.1601256911751; Sun, 27 Sep 2020 18:35:11 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1601256911; cv=none; d=google.com; s=arc-20160816; b=Z4b0d/GQtJty1PAqS361H2FaxAmC6QsbHKUMOBYf4NI1J9rx405sGKULA2n+rsRCh8 cBPpGwm0hMDn6D60blofnRlrspIsIw5FBtDT3S0d2N0lKzIk8TF2cxiXVnFnR9HEgfoV k3NjKU1Xv7b56BRQlOj5jJuevTjvTcbeS5gzr7hoVvu5bBweThEPdCB/au3bnmRe/V7E uaYzHWRj/dyk86Rdvv0raG8HVgGZWCO5dIzWFfdZtelU6Dz+sfYBlX5nJugZ8oFbfzm+ VsGumt2wM78ACkVa1via8yXz0kukXHQHYMhcyYufT4aJHVkZmbJ9lyREg6l1n//5+gmb dtOw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:organization:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :ironport-sdr:ironport-sdr; bh=mCexLKa4v7vYTUN1ACFoy6K2qibRAEakONSZ0lC1cVM=; b=fpd/6oKTsWZaczH5PYTKU9dgi60JQne/QSzVit86kyQveJgWbisyPa54AvzxjPQvjy utMFWK/eh7BBvl4aOnXx60Xu2Bsl75y7drMuwfd7JYW6S1grFwxCwdJF5QCEPsh5ebdR hDsOL6F3cz6MGic15f95Su5d5v31WcQsrju4PB1yc1x9lfR0M4ehSVOX/cxO10Fr0/9o gleUSuUbzxlLnLWCOoEZ6poQnboOTYB5B79kWx5o9MBJpwO5/P6uh+fcQNvF2OXj+8IQ 3gRNR6KG/gNiyqPY73mK9VuZPL1fezLXkRYTZn8pubM88gBcf8BI3ywJ3HkaT2IDHhif rbFw== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id r7si6508171ejy.514.2020.09.27.18.34.49; Sun, 27 Sep 2020 18:35:11 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726497AbgI1BcS (ORCPT + 99 others); Sun, 27 Sep 2020 21:32:18 -0400 Received: from mga12.intel.com ([192.55.52.136]:59193 "EHLO mga12.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726409AbgI1BcR (ORCPT ); Sun, 27 Sep 2020 21:32:17 -0400 IronPort-SDR: 7s1HXINaTojUkX75XwxnAVlnZc5la47pBpZZ5i38Xmi6t9h6z34qx6kdWmX5X13Q4QKwBPqO2P wLGAp2kmEwpA== X-IronPort-AV: E=McAfee;i="6000,8403,9757"; a="141334704" X-IronPort-AV: E=Sophos;i="5.77,312,1596524400"; d="scan'208";a="141334704" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from orsmga005.jf.intel.com ([10.7.209.41]) by fmsmga106.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 27 Sep 2020 18:32:32 -0700 IronPort-SDR: z7ATIadBRyXkAK+MELfp+hA0tRDGW5UjM6yX9g3pnBmYt1KTv2EcbZxTphLNzveYwHeh0I2e58 cutg2zKJUIKw== X-IronPort-AV: E=Sophos;i="5.77,312,1596524400"; d="scan'208";a="488362191" Received: from memara-mobl.ger.corp.intel.com (HELO localhost) ([10.252.49.157]) by orsmga005-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 27 Sep 2020 18:32:25 -0700 Date: Mon, 28 Sep 2020 04:32:26 +0300 From: Jarkko Sakkinen To: x86@kernel.org, linux-sgx@vger.kernel.org Cc: linux-kernel@vger.kernel.org, Sean Christopherson , Andy Lutomirski , Jethro Beekman , Cedric Xing , akpm@linux-foundation.org, andriy.shevchenko@linux.intel.com, asapek@google.com, bp@alien8.de, chenalexchen@google.com, conradparker@google.com, cyhanish@google.com, dave.hansen@intel.com, haitao.huang@intel.com, josh@joshtriplett.org, kai.huang@intel.com, kai.svahn@intel.com, kmoy@google.com, ludloff@google.com, luto@kernel.org, nhorman@redhat.com, npmccallum@redhat.com, puiterwijk@redhat.com, rientjes@google.com, tglx@linutronix.de, yaozhangx@google.com Subject: Re: [PATCH v38 21/24] x86/vdso: Implement a vDSO for Intel SGX enclave call Message-ID: <20200928013226.GA8561@linux.intel.com> References: <20200915110522.893152-1-jarkko.sakkinen@linux.intel.com> <20200915110522.893152-22-jarkko.sakkinen@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200915110522.893152-22-jarkko.sakkinen@linux.intel.com> Organization: Intel Finland Oy - BIC 0357606-4 - Westendinkatu 7, 02160 Espoo Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Tue, Sep 15, 2020 at 02:05:19PM +0300, Jarkko Sakkinen wrote: > +struct sgx_enclave_run { > + __u64 tcs; > + __u32 flags; > + __u32 exit_reason; > + > + union { > + sgx_enclave_exit_handler_t user_handler; > + __u64 __user_handler; > + }; I will replace this with just: __u64 user_handler; > + __u64 user_data; > + > + union { > + struct sgx_enclave_exception exception; > + > + /* Pad the entire struct to 256 bytes. */ > + __u8 pad[256 - 32]; > + }; > +}; Resulting: struct sgx_enclave_run { __u64 tcs; __u32 flags; __u32 exit_reason; __u64 user_handler; __u64 user_data; union { struct sgx_enclave_exception exception; /* Pad the entire struct to 256 bytes. */ __u8 pad[256 - 32]; }; }; BTW, why there is that padding? /Jarkko