Received: by 2002:a05:6500:1b45:b0:1f5:f2ab:c469 with SMTP id cz5csp211697lqb; Tue, 16 Apr 2024 13:19:59 -0700 (PDT) X-Forwarded-Encrypted: i=3; AJvYcCUEb82nQjj+MUrw3VWRQhdKBNTIOU6cxiy81lT18OQhEGXr/a4cYGvPaxHFjf69cfSO17mAfnr3rdhQvFn4n3FccXjBBOgAnJTDnUQMVQ== X-Google-Smtp-Source: AGHT+IEOXx0Zir7bhHfHiKgnU4qLHfTsrrF5kvcvPXKAPygsH2oOoemWBDQF9QxPQL7cR+hh/SX/ X-Received: by 2002:a05:6a00:3a0e:b0:6ea:ad5e:f4b3 with SMTP id fj14-20020a056a003a0e00b006eaad5ef4b3mr19402595pfb.23.1713298798856; Tue, 16 Apr 2024 13:19:58 -0700 (PDT) ARC-Seal: i=2; a=rsa-sha256; t=1713298798; cv=pass; d=google.com; s=arc-20160816; b=o0NyhYNTaZXd60q9Y2Oh4APRvBTRg6NoKFYpTZHSnyhmvpzF07NQQ5XymS6f1zlL2K jxBhZp668jMTOrvK/o3mHLkG+aZVII/cCjUS9atU31Ecmj7vzyo0h73+p1ExG1Zg2ofP HCcS7p+sZbX2mfgDDQRcFXNghvy/vqV2Qot79mtueGg4aBP1xHSKm8FBGcoLjkfmFbCz JmXwDwUJRdw9caqCrtV5o3i58Z6JXCIkGZ3hTcHMc+3YGP34x8zx9BW0WKFUwSWWuF2L 63mgf7DyHrUv4///N+UH1KRnyJ0NnKXsA+ExN57vD8iD+A9O35ntRlmofmFXo/RupNcM 6eYw== ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=content-transfer-encoding:mime-version:list-unsubscribe :list-subscribe:list-id:precedence:references:in-reply-to:message-id :date:subject:cc:to:from:dkim-signature; bh=+W1eHdUpPKTTAI4bHqjai+AwCzOOKEeOgSH970S6/XU=; fh=uoU4xVk2z8sYQspgKHmOkXA3iM8ZMG6r3oSNwpwtc4I=; b=TBkupOTe/YfvWJXC8cx+GcCjXxqUKCsk9Y/wVzwFuXgXxkUHHHQlIl7kdgPF73MQb+ xX8yBGNLcCKjHjS5k7oCDyOaGNkRr+fbUmDLnJFOB8gBGFOT+N7cbSouHiehIkzfvGIZ 35gqBoAdfCyddbuEbwH4AV6mGwZRrpJCVa+5VnUyv6BDgbblSLaoRyFTeoAkT26oAcK/ N1dH32t3sh3wXfgd9T2M5wgplMTmwIHkBvTy2GWESq7CESKs8h0ENkp2lLJL7D/M2onV kixa/pN328Kr1Toyc0zZ3iU2sPjinDVUxCeVf4jMTAzUGqW9vrX0BfH62s6GEUbHXIr9 ONcg==; dara=google.com ARC-Authentication-Results: i=2; mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=ixucG8my; arc=pass (i=1 spf=pass spfdomain=redhat.com dkim=pass dkdomain=redhat.com dmarc=pass fromdomain=redhat.com); spf=pass (google.com: domain of linux-kernel+bounces-147504-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:45e3:2400::1 as permitted sender) smtp.mailfrom="linux-kernel+bounces-147504-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Return-Path: Received: from sv.mirrors.kernel.org (sv.mirrors.kernel.org. [2604:1380:45e3:2400::1]) by mx.google.com with ESMTPS id s9-20020a056a0008c900b006efd89f3513si4819602pfu.216.2024.04.16.13.19.58 for (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 16 Apr 2024 13:19:58 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel+bounces-147504-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:45e3:2400::1 as permitted sender) client-ip=2604:1380:45e3:2400::1; Authentication-Results: mx.google.com; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=ixucG8my; arc=pass (i=1 spf=pass spfdomain=redhat.com dkim=pass dkdomain=redhat.com dmarc=pass fromdomain=redhat.com); spf=pass (google.com: domain of linux-kernel+bounces-147504-linux.lists.archive=gmail.com@vger.kernel.org designates 2604:1380:45e3:2400::1 as permitted sender) smtp.mailfrom="linux-kernel+bounces-147504-linux.lists.archive=gmail.com@vger.kernel.org"; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=redhat.com Received: from smtp.subspace.kernel.org (wormhole.subspace.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by sv.mirrors.kernel.org (Postfix) with ESMTPS id 6B59B283605 for ; Tue, 16 Apr 2024 20:19:58 +0000 (UTC) Received: from localhost.localdomain (localhost.localdomain [127.0.0.1]) by smtp.subspace.kernel.org (Postfix) with ESMTP id C2BFB13A40B; Tue, 16 Apr 2024 20:19:43 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; dkim=pass (1024-bit key) header.d=redhat.com header.i=@redhat.com header.b="ixucG8my" Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.subspace.kernel.org (Postfix) with ESMTPS id 15F53139D0B for ; Tue, 16 Apr 2024 20:19:39 +0000 (UTC) Authentication-Results: smtp.subspace.kernel.org; arc=none smtp.client-ip=170.10.129.124 ARC-Seal:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1713298782; cv=none; b=Vv/p8cd29UuVtznf6faVvMgCavuY09IpU+Ju9YhRGssOyxbsNAPxfkayyNKgvkW2X6TDxfkuCSK42BaRrE9XtOyjrwlsxlTX+iBKygQQqdWp2pHKp/zwce7HHCVd1HMslsRyxqxhfPbEOCGl1RbGuGkkYXJQxPbNxT8ednXEy0c= ARC-Message-Signature:i=1; a=rsa-sha256; d=subspace.kernel.org; s=arc-20240116; t=1713298782; c=relaxed/simple; bh=dt5lCI9BKhgSVWERuQVtqfoHcvj8FsffJiAncsN/ffs=; h=From:To:Cc:Subject:Date:Message-ID:In-Reply-To:References: MIME-Version:Content-Type; b=jHs65UX+Te+sYPiTuUSXyzOrwRFSzUXuCsKRFLl5OW9c15pP7LrIv/buISbEgw9FLfuMSpsKVpntnGEoqCglTmk7xyfmWgMnejD29fZhfHfsjNSDJjINLTb+v/D+gDMpsr9CXXMSU5PdD/RRrXhkZgzsg+YVzwtZEUuDRpktvq8= ARC-Authentication-Results:i=1; smtp.subspace.kernel.org; dmarc=pass (p=none dis=none) header.from=redhat.com; spf=pass smtp.mailfrom=redhat.com; dkim=pass (1024-bit key) header.d=redhat.com header.i=@redhat.com header.b=ixucG8my; arc=none smtp.client-ip=170.10.129.124 Authentication-Results: smtp.subspace.kernel.org; dmarc=pass (p=none dis=none) header.from=redhat.com Authentication-Results: smtp.subspace.kernel.org; spf=pass smtp.mailfrom=redhat.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1713298779; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=+W1eHdUpPKTTAI4bHqjai+AwCzOOKEeOgSH970S6/XU=; b=ixucG8my6itFN8QiuHfEoRFJQr9GtnouRFGLX4ebSPTI3pcFgg8T7Za0FvdGci2B1TNWO/ JI0LuCBh1Ds/W2QtwUvGhw6cCRbLsULmjPUEMsUeKoFpjNiaNnhjhAdPpERulsovk0pXTx IGWheCFxTdwdAyHiuCl3uDOT4VvnmUs= Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-149-9SlV3xklP9i2HnjXZGQOHQ-1; Tue, 16 Apr 2024 16:19:37 -0400 X-MC-Unique: 9SlV3xklP9i2HnjXZGQOHQ-1 Received: from smtp.corp.redhat.com (int-mx01.intmail.prod.int.rdu2.redhat.com [10.11.54.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id DAA5F80A1B9; Tue, 16 Apr 2024 20:19:36 +0000 (UTC) Received: from virtlab701.virt.lab.eng.bos.redhat.com (virtlab701.virt.lab.eng.bos.redhat.com [10.19.152.228]) by smtp.corp.redhat.com (Postfix) with ESMTP id A56884910B; Tue, 16 Apr 2024 20:19:36 +0000 (UTC) From: Paolo Bonzini To: linux-kernel@vger.kernel.org, kvm@vger.kernel.org Cc: isaku.yamahata@intel.com, xiaoyao.li@intel.com, binbin.wu@linux.intel.com, chao.gao@intel.com, Sean Christopherson Subject: [PATCH v2 01/10] KVM: Allow page-sized MMU caches to be initialized with custom 64-bit values Date: Tue, 16 Apr 2024 16:19:26 -0400 Message-ID: <20240416201935.3525739-2-pbonzini@redhat.com> In-Reply-To: <20240416201935.3525739-1-pbonzini@redhat.com> References: <20240416201935.3525739-1-pbonzini@redhat.com> Precedence: bulk X-Mailing-List: linux-kernel@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 Content-Type: text/plain Content-Transfer-Encoding: 8bit X-Scanned-By: MIMEDefang 3.4.1 on 10.11.54.1 From: Sean Christopherson Add support to MMU caches for initializing a page with a custom 64-bit value, e.g. to pre-fill an entire page table with non-zero PTE values. The functionality will be used by x86 to support Intel's TDX, which needs to set bit 63 in all non-present PTEs in order to prevent !PRESENT page faults from getting reflected into the guest (Intel's EPT Violation #VE architecture made the less than brilliant decision of having the per-PTE behavior be opt-out instead of opt-in). Signed-off-by: Sean Christopherson Signed-off-by: Isaku Yamahata Message-Id: <5919f685f109a1b0ebc6bd8fc4536ee94bcc172d.1705965635.git.isaku.yamahata@intel.com> Reviewed-by: Xiaoyao Li Reviewed-by: Binbin Wu Signed-off-by: Paolo Bonzini --- include/linux/kvm_types.h | 1 + virt/kvm/kvm_main.c | 16 ++++++++++++++-- 2 files changed, 15 insertions(+), 2 deletions(-) diff --git a/include/linux/kvm_types.h b/include/linux/kvm_types.h index d93f6522b2c3..827ecc0b7e10 100644 --- a/include/linux/kvm_types.h +++ b/include/linux/kvm_types.h @@ -86,6 +86,7 @@ struct gfn_to_pfn_cache { struct kvm_mmu_memory_cache { gfp_t gfp_zero; gfp_t gfp_custom; + u64 init_value; struct kmem_cache *kmem_cache; int capacity; int nobjs; diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c index 658581d4ad68..38b498669ef9 100644 --- a/virt/kvm/kvm_main.c +++ b/virt/kvm/kvm_main.c @@ -401,12 +401,17 @@ static void kvm_flush_shadow_all(struct kvm *kvm) static inline void *mmu_memory_cache_alloc_obj(struct kvm_mmu_memory_cache *mc, gfp_t gfp_flags) { + void *page; + gfp_flags |= mc->gfp_zero; if (mc->kmem_cache) return kmem_cache_alloc(mc->kmem_cache, gfp_flags); - else - return (void *)__get_free_page(gfp_flags); + + page = (void *)__get_free_page(gfp_flags); + if (page && mc->init_value) + memset64(page, mc->init_value, PAGE_SIZE / sizeof(u64)); + return page; } int __kvm_mmu_topup_memory_cache(struct kvm_mmu_memory_cache *mc, int capacity, int min) @@ -421,6 +426,13 @@ int __kvm_mmu_topup_memory_cache(struct kvm_mmu_memory_cache *mc, int capacity, if (WARN_ON_ONCE(!capacity)) return -EIO; + /* + * Custom init values can be used only for page allocations, + * and obviously conflict with __GFP_ZERO. + */ + if (WARN_ON_ONCE(mc->init_value && (mc->kmem_cache || mc->gfp_zero))) + return -EIO; + mc->objects = kvmalloc_array(capacity, sizeof(void *), gfp); if (!mc->objects) return -ENOMEM; -- 2.43.0