Received: by 2002:a05:6a10:1d13:0:0:0:0 with SMTP id pp19csp302741pxb; Wed, 25 Aug 2021 03:47:31 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzZULLpwj67uK1HTe1V5BWhh0dR9uOwttZTOOjGnvt+vOBRcJ8p8HhrTBq+gkbWtWvVKxcN X-Received: by 2002:a92:c64c:: with SMTP id 12mr27299244ill.235.1629888451588; Wed, 25 Aug 2021 03:47:31 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1629888451; cv=none; d=google.com; s=arc-20160816; b=N6k3PHxXJthzQqpdvqJjwfSJFraw2vGN/qGxeiLt3y0kDLQOWrvG9WNsK9s04eOXv1 hodkHxMNOpwCNOLOuJzE8fShXp5OMYhZzfQLMSRtp9I/MI0+y6A8RvDNzqqkKDzdqWjs zqKzSIPO4f58x7eTd22qo6RNCGNBeULYqkVvKHuLQESqumahasWJg2e70aVwHvKFPFnA 1JZdN8qOpJKYsaWHSq5bA5r4dbevUq0NFpiyA2wuvpRCJMMU//kGNIKgbZb/lwz02dDE dbdfbPpH+jVFnyeTToL4ipLXrWKe+WGTjJCMqAFq1nI9qwZJ+aZVZfJW8UyAeLBOGOQc mMUQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:content-language :in-reply-to:mime-version:user-agent:date:message-id:subject :organization:from:references:cc:to:dkim-signature; bh=WbFTSPWjWmdzFcIoM8QePiF1gcVWuKexFnmCVr4uGQE=; b=ef6fVcOJUAcB+sm1FfpXG8EyAAmSrm1kpcGsr8wCn5pLDyh/Ou2DXydJABKEkf69lH Al/djqji9+Ks3lZg4wmUn+vddjiOppySNNNJ+nVbR7eq8RD3dyrR/gUyTjWdQVqOhCby Zi9u6HhnCwMbd/6SB5FKgPs44TfhNYqcZ3JM0F/EFY3WzDH4spjHoPbZ5j5qK46/NaMF ruszNrL+0nQrNWAQGcD2mAjIvvIc0494Ns4nJ8lRnOzgdbn/NrO1dPbHV2JOh467NUSf FiHuO3C5c3t63yO7ffLaKA2wfahGr4XPe37sjJ8Me3wSyhUs/Th6nmO9frV7VIem9svt f7jw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=bIzSmrx2; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id n5si23199953jat.10.2021.08.25.03.47.18; Wed, 25 Aug 2021 03:47:31 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=bIzSmrx2; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231995AbhHYIjN (ORCPT + 99 others); Wed, 25 Aug 2021 04:39:13 -0400 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:60923 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229788AbhHYIjM (ORCPT ); Wed, 25 Aug 2021 04:39:12 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1629880706; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=WbFTSPWjWmdzFcIoM8QePiF1gcVWuKexFnmCVr4uGQE=; b=bIzSmrx2FO6UQ0vXhZyInZgIdhg5SP2ww6ThG7BgoFHhQm7Mu31yUsbxbiXgtWB/nroet8 y1R/6n8luPHWpCnrCQAWJhwfbC1YqvBmzqPWdgiqV81W+d0CoYRxOGAdciBVuZg2f24KW6 3N7n2j7XThu1dSqMVERChKosx/a+Y64= Received: from mail-wm1-f71.google.com (mail-wm1-f71.google.com [209.85.128.71]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-309-kznWAHT6NoGumWaUBFadqg-1; Wed, 25 Aug 2021 04:38:25 -0400 X-MC-Unique: kznWAHT6NoGumWaUBFadqg-1 Received: by mail-wm1-f71.google.com with SMTP id j33-20020a05600c48a100b002e879427915so1534183wmp.5 for ; Wed, 25 Aug 2021 01:38:25 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:to:cc:references:from:organization:subject :message-id:date:user-agent:mime-version:in-reply-to :content-language:content-transfer-encoding; bh=WbFTSPWjWmdzFcIoM8QePiF1gcVWuKexFnmCVr4uGQE=; b=TETjqT0MJ6BXV7kCChMPGscG4bcSXTQxvby2bMMh1rzOVs6gJ7JqGp/hDXST/HF2sv +02xhg/yWc8fVvqVFYpZ2RnhLaBnzCdZpZAmwylBI19WXxYY4BcjIoqMwJdEK6xdrzNc JGv+gN1z4pTFbN8ahaUtz+ePxH8u4xd2U1QksZ8eOxYwb6B63WYK7jj/d2rNyb5ALyCE zWlm7qY8trUMGcu0i9ht+ubIw+OQuFwQez6pqRipQ+HAZc8kxjRjITrSGqAfs+osYw/2 z7CR9wUh6R2aUJ44rjBS5mvUKmv6I1eDxvMJl2P5HPV0DG8LMVGFelCsPYd9GSaMNCMw hozQ== X-Gm-Message-State: AOAM533X7Uxrw7QULmQP2FuyvUIRltE+XK/lFfuYK2e9sOqRIT6Hr45A ALLYxqU3bMJymtXFS3IkCl6Hdf79yvjR1Kb4dlARaMtwA+Qa0td1d+SIrQ3l/P5j3SZG0Gj6We1 yPK9ZqNixHvidtWodi3c3HleHVI1TvfXEfUJAIAL1DndUFwGiyS53Hw18ObAQyg/SyJiICk9f X-Received: by 2002:a5d:638d:: with SMTP id p13mr18169077wru.223.1629880704201; Wed, 25 Aug 2021 01:38:24 -0700 (PDT) X-Received: by 2002:a5d:638d:: with SMTP id p13mr18169059wru.223.1629880704006; Wed, 25 Aug 2021 01:38:24 -0700 (PDT) Received: from [192.168.3.132] (p4ff23d6b.dip0.t-ipconnect.de. [79.242.61.107]) by smtp.gmail.com with ESMTPSA id 17sm4555894wmj.20.2021.08.25.01.38.23 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 25 Aug 2021 01:38:23 -0700 (PDT) To: Dave Hansen , Mike Rapoport , linux-mm@kvack.org Cc: Andrew Morton , Andy Lutomirski , Dave Hansen , Ira Weiny , Kees Cook , Mike Rapoport , Peter Zijlstra , Rick Edgecombe , Vlastimil Babka , x86@kernel.org, linux-kernel@vger.kernel.org References: <20210823132513.15836-1-rppt@kernel.org> <20210823132513.15836-5-rppt@kernel.org> <1cccc2b6-8b5b-4aee-483d-f10e64a248a5@intel.com> From: David Hildenbrand Organization: Red Hat Subject: Re: [RFC PATCH 4/4] x86/mm: write protect (most) page tables Message-ID: <1ec0d015-90fa-e2f4-c9ef-e63ec43a46b3@redhat.com> Date: Wed, 25 Aug 2021 10:38:22 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Thunderbird/78.11.0 MIME-Version: 1.0 In-Reply-To: <1cccc2b6-8b5b-4aee-483d-f10e64a248a5@intel.com> Content-Type: text/plain; charset=utf-8; format=flowed Content-Language: en-US Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 24.08.21 01:50, Dave Hansen wrote: > On 8/23/21 6:25 AM, Mike Rapoport wrote: >> void ___pte_free_tlb(struct mmu_gather *tlb, struct page *pte) >> { >> + enable_pgtable_write(page_address(pte)); >> pgtable_pte_page_dtor(pte); >> paravirt_release_pte(page_to_pfn(pte)); >> paravirt_tlb_remove_table(tlb, pte); >> @@ -69,6 +73,7 @@ void ___pmd_free_tlb(struct mmu_gather *tlb, pmd_t *pmd) >> #ifdef CONFIG_X86_PAE >> tlb->need_flush_all = 1; >> #endif >> + enable_pgtable_write(pmd); >> pgtable_pmd_page_dtor(page); >> paravirt_tlb_remove_table(tlb, page); >> } > > I would expected this to have leveraged the pte_offset_map/unmap() code > to enable/disable write access. Granted, it would enable write access > even when only a read is needed, but that could be trivially fixed with > having a variant like: For write access you actually want pte_offset_map_locked(), but it's also used for stable read access sometimes (exclude any writers). > > pte_offset_map_write() > pte_offset_unmap_write() > > in addition to the existing (presumably read-only) versions: > > pte_offset_map() > pte_offset_unmap() These should mostly only be read access, you'd need other ways of making sure nobody else messes with that entry. I think it even holds for khugepaged collapsing code. I find these hidden PMD entry modifications (e.g., without holding the PMD lock) deep down in arch code quite concerning. Read: horribly ugly and a nightmare to debug. -- Thanks, David / dhildenb