Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1757558AbbEWAmk (ORCPT ); Fri, 22 May 2015 20:42:40 -0400 Received: from aserp1040.oracle.com ([141.146.126.69]:16666 "EHLO aserp1040.oracle.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1756821AbbEWAmj (ORCPT ); Fri, 22 May 2015 20:42:39 -0400 Message-ID: <555FCCF7.3070207@oracle.com> Date: Fri, 22 May 2015 20:42:31 -0400 From: Boris Ostrovsky User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: Bandan Das CC: Xiao Guangrong , pbonzini@redhat.com, gleb@kernel.org, mtosatti@redhat.com, kvm@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH 1/2] KVM: MMU: fix SMAP virtualization References: <1431356122-8500-1-git-send-email-guangrong.xiao@linux.intel.com> <555F94E6.3010200@oracle.com> In-Reply-To: Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 8bit X-Source-IP: userv0022.oracle.com [156.151.31.74] Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 2548 Lines: 85 On 05/22/2015 07:54 PM, Bandan Das wrote: > Boris Ostrovsky writes: > >> On 05/11/2015 10:55 AM, Xiao Guangrong wrote: >>> KVM may turn a user page to a kernel page when kernel writes a readonly >>> user page if CR0.WP = 1. This shadow page entry will be reused after >>> SMAP is enabled so that kernel is allowed to access this user page >>> >>> Fix it by setting SMAP && !CR0.WP into shadow page's role and reset mmu >>> once CR4.SMAP is updated >>> >>> Signed-off-by: Xiao Guangrong >>> --- >> >> >>> >>> @@ -4208,12 +4211,18 @@ void kvm_mmu_pte_write(struct kvm_vcpu *vcpu, gpa_t gpa, >>> const u8 *new, int bytes) >>> { >>> gfn_t gfn = gpa >> PAGE_SHIFT; >>> - union kvm_mmu_page_role mask = { .word = 0 }; >>> struct kvm_mmu_page *sp; >>> LIST_HEAD(invalid_list); >>> u64 entry, gentry, *spte; >>> int npte; >>> bool remote_flush, local_flush, zap_page; >>> + union kvm_mmu_page_role mask = (union kvm_mmu_page_role) { >>> + .cr0_wp = 1, >>> + .cr4_pae = 1, >>> + .nxe = 1, >>> + .smep_andnot_wp = 1, >>> + .smap_andnot_wp = 1, >>> + }; >>> >>> >> >> >> This breaks older compilers that can't initialize anon structures. > > How old ? Even gcc 3.1 says you can use unnamed struct/union fields and > 3.2 is the minimum version required to compile the kernel as mentioned > in the README. > > We could simply just name the structure, but I doubt this is the > only place in the kernel code where it's being used this way :) You can use them but you can't use initializers. Unfortunately my build system (F13) conveniently went down but this is an example from an old email: FC-64 cat anon.c struct bar { struct { int i; }; }; main() { struct bar a = {.i = 0}; } FC-64 gcc --version|head -1 gcc (GCC) 4.4.4 20100503 (Red Hat 4.4.4-2) FC-64 gcc anon.c anon.c: In function ?main?: anon.c:9: error: unknown field ?i? specified in initializer FC-64 but build@build-mk2 bootstrap]$ gcc --version|head -1 gcc (GCC) 4.6.3 20120306 (Red Hat 4.6.3-2) [build@build-mk2 bootstrap]$ gcc anon.c [build@build-mk2 bootstrap]$ -boris -- To unsubscribe from this list: send the line "unsubscribe linux-kernel" in the body of a message to majordomo@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html Please read the FAQ at http://www.tux.org/lkml/