Re: [PATCH v3 00/16] x86: Rewrite the retpoline rewrite logic

From: Josh Poimboeuf
Date: Thu Oct 28 2021 - 01:17:11 EST


On Tue, Oct 26, 2021 at 02:01:32PM +0200, Peter Zijlstra wrote:
> Hi,
>
> These patches rewrite the way retpolines are rewritten. Currently objtool emits
> alternative entries for most retpoline calls. However trying to extend that led
> to trouble (ELF files are horrid).
>
> Therefore completely overhaul this and have objtool emit a .retpoline_sites
> section that lists all compiler generated retpoline thunk calls. Then the
> kernel can do with them as it pleases.
>
> Notably it will:
>
> - rewrite them to indirect instructions for !RETPOLINE
> - rewrite them to lfence; indirect; for RETPOLINE_AMD,
> where size allows (boo clang!)
>
> Specifically, the !RETPOLINE case can now also deal with the clang-special
> conditional-indirect-tail-call:
>
> Jcc __x86_indirect_thunk_\reg.
>
> Finally, also update the x86 BPF jit to catch up to recent times and do these
> same things.
>
> All this should help improve performance by removing an indirection.
>
> Patches can (soon) be found here:
>
> git://git.kernel.org/pub/scm/linux/kernel/git/peterz/queue.git objtool/core
>
> Changes since v2:
>
> - rewrite the __x86_indirect_thunk_array[] stuff again
> - rewrite the retpoline,amd rewrite logic, it now also supports
> rewriting the Jcc case, if the original instruction is long enough, but
> more importantly, it's simpler code.
> - bpf label simplification patch
> - random assorted cleanups
> - actually managed to get bpf selftests working

Good stuff!

Acked-by: Josh Poimboeuf <jpoimboe@xxxxxxxxxx>

--
Josh