linux-sgx.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Dave Hansen <dave.hansen@intel.com>
To: Jarkko Sakkinen <jarkko@kernel.org>, Kai Huang <kai.huang@intel.com>
Cc: linux-sgx@vger.kernel.org, kvm@vger.kernel.org, x86@kernel.org,
	seanjc@google.com, luto@kernel.org, rick.p.edgecombe@intel.com,
	haitao.huang@intel.com, pbonzini@redhat.com, bp@alien8.de,
	tglx@linutronix.de, mingo@redhat.com, hpa@zytor.com
Subject: Re: [RFC PATCH v4 05/26] x86/sgx: Introduce virtual EPC for use by KVM guests
Date: Tue, 9 Feb 2021 13:36:06 -0800	[thread overview]
Message-ID: <9aebc8e6-cff5-b2b4-04af-d3968a3586dc@intel.com> (raw)
In-Reply-To: <YCL8eNNfuo2k5ghO@kernel.org>

On 2/9/21 1:19 PM, Jarkko Sakkinen wrote:
>> Without that clearly documented, it would be unwise to merge this.
> E.g.
> 
> - Have ioctl() to turn opened fd as vEPC.
> - If FLC is disabled, you could only use the fd for creating vEPC.
> 
> Quite easy stuff to implement.

The most important question to me is not how close vEPC is today, but
how close it will be in the future.  It's basically the age old question
of: do we make one syscall that does two things or two syscalls?

Is there a _compelling_ reason to change direction?  How much code would
we save?

  reply	other threads:[~2021-02-09 22:25 UTC|newest]

Thread overview: 49+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-02-08 10:53 [RFC PATCH v4 00/26] KVM SGX virtualization support Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 01/26] x86/cpufeatures: Make SGX_LC feature bit depend on SGX bit Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 02/26] x86/cpufeatures: Add SGX1 and SGX2 sub-features Kai Huang
2021-02-09 16:11   ` Dave Hansen
2021-02-08 10:54 ` [RFC PATCH v4 03/26] x86/sgx: Wipe out EREMOVE from sgx_free_epc_page() Kai Huang
2021-02-09 16:18   ` Dave Hansen
2021-02-09 18:26     ` Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 04/26] x86/sgx: Add SGX_CHILD_PRESENT hardware error code Kai Huang
2021-02-09 16:24   ` Dave Hansen
2021-02-09 16:48     ` Sean Christopherson
2021-02-09 16:52       ` Dave Hansen
2021-02-09 17:07         ` Sean Christopherson
2021-02-09 21:03           ` Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 05/26] x86/sgx: Introduce virtual EPC for use by KVM guests Kai Huang
2021-02-09 21:18   ` Jarkko Sakkinen
2021-02-09 21:19     ` Jarkko Sakkinen
2021-02-09 21:36       ` Dave Hansen [this message]
2021-02-10  0:20         ` Kai Huang
2021-02-10 16:52           ` Sean Christopherson
2021-02-10 23:12             ` Kai Huang
2021-02-12 12:17             ` [RFC PATCH v4 05/26] x86/sgx: Introduce virtual EPC for use by KVM guests' Jarkko Sakkinen
2021-02-13 13:33               ` Kai Huang
2021-02-12 12:15           ` [RFC PATCH v4 05/26] x86/sgx: Introduce virtual EPC for use by KVM guests Jarkko Sakkinen
2021-02-12 12:14         ` Jarkko Sakkinen
2021-02-08 10:54 ` [RFC PATCH v4 06/26] x86/cpu/intel: Allow SGX virtualization without Launch Control support Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 07/26] x86/sgx: Initialize virtual EPC driver even when SGX driver is disabled Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 08/26] x86/sgx: Expose SGX architectural definitions to the kernel Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 09/26] x86/sgx: Move ENCLS leaf definitions to sgx_arch.h Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 10/26] x86/sgx: Add SGX2 ENCLS leaf definitions (EAUG, EMODPR and EMODT) Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 11/26] x86/sgx: Add encls_faulted() helper Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 12/26] x86/sgx: Add helper to update SGX_LEPUBKEYHASHn MSRs Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 13/26] x86/sgx: Add helpers to expose ECREATE and EINIT to KVM Kai Huang
2021-02-08 10:54 ` [RFC PATCH v4 14/26] x86/sgx: Move provisioning device creation out of SGX driver Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 15/26] KVM: VMX: Convert vcpu_vmx.exit_reason to a union Kai Huang
2021-02-08 11:11   ` Kai Huang
2021-02-08 14:39     ` Xiaoyao Li
2021-02-09  0:09       ` Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 16/26] KVM: x86: Export kvm_mmu_gva_to_gpa_{read,write}() for SGX (VMX) Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 17/26] KVM: x86: Define new #PF SGX error code bit Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 18/26] KVM: x86: Add support for reverse CPUID lookup of scattered features Kai Huang
2021-02-08 11:05   ` Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 19/26] KVM: x86: Add reverse-CPUID lookup support for scattered SGX features Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 20/26] KVM: VMX: Add basic handling of VM-Exit from SGX enclave Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 21/26] KVM: VMX: Frame in ENCLS handler for SGX virtualization Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 22/26] KVM: VMX: Add SGX ENCLS[ECREATE] handler to enforce CPUID restrictions Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 23/26] KVM: VMX: Add emulation of SGX Launch Control LE hash MSRs Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 24/26] KVM: VMX: Add ENCLS[EINIT] handler to support SGX Launch Control (LC) Kai Huang
2021-02-08 10:55 ` [RFC PATCH v4 25/26] KVM: VMX: Enable SGX virtualization for SGX1, SGX2 and LC Kai Huang
2021-02-08 10:56 ` [RFC PATCH v4 26/26] KVM: x86: Add capability to grant VM access to privileged SGX attribute Kai Huang

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=9aebc8e6-cff5-b2b4-04af-d3968a3586dc@intel.com \
    --to=dave.hansen@intel.com \
    --cc=bp@alien8.de \
    --cc=haitao.huang@intel.com \
    --cc=hpa@zytor.com \
    --cc=jarkko@kernel.org \
    --cc=kai.huang@intel.com \
    --cc=kvm@vger.kernel.org \
    --cc=linux-sgx@vger.kernel.org \
    --cc=luto@kernel.org \
    --cc=mingo@redhat.com \
    --cc=pbonzini@redhat.com \
    --cc=rick.p.edgecombe@intel.com \
    --cc=seanjc@google.com \
    --cc=tglx@linutronix.de \
    --cc=x86@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).