From patchwork Wed Jan 11 12:37:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096655 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6D5ADC46467 for ; Wed, 11 Jan 2023 13:23:55 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 059ED8E0003; Wed, 11 Jan 2023 08:23:55 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id F25168E0001; Wed, 11 Jan 2023 08:23:54 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id DC5D58E0003; Wed, 11 Jan 2023 08:23:54 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id D02608E0001 for ; Wed, 11 Jan 2023 08:23:54 -0500 (EST) Received: from smtpin10.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay06.hostedemail.com (Postfix) with ESMTP id 989B1AD884 for ; Wed, 11 Jan 2023 13:23:54 +0000 (UTC) X-FDA: 80342585988.10.B478FD0 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by imf02.hostedemail.com (Postfix) with ESMTP id 8B50C80012 for ; Wed, 11 Jan 2023 13:23:51 +0000 (UTC) Authentication-Results: imf02.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=HaB+5F9i; spf=none (imf02.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443431; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=l43pfHtaJjON3Lp2KRYKsKXr+JNlieBiJ3YoFLjROu4=; b=UuGICno/CxBVXD4debvW3hhDjQismd25jR2gwyaEeODWCYohFcM/Akk8I2Mj4kh2YUHBOu F3QCfCwojb8ZcUuVQaS/O9WGDdgWK3b8YUNSiYG9VaqeF2ZBRurmrQVvJB/NKsxkBllAaQ VStw+qSG098jBZ78WqlDLekxDnJA3c4= ARC-Authentication-Results: i=1; imf02.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=HaB+5F9i; spf=none (imf02.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443431; a=rsa-sha256; cv=none; b=cjEvpl46DLP5yBIr8nIh4GI65eM4887s8vprryyE237ugBnXBJ1c6qahOuU2Yp9v8CMoj4 +HUni6nRuCUvm1qh3DvbxQVJuGZIBg2o3OIvla68yOinUK0zy6wBA7aysElKOE9bWu9Lv5 lACt0HNJhwMyVxNvA7hcOPjUP0b0f8k= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443431; x=1704979431; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=+rl4a/r+n7WVh8LTw1aFIfnP3cclJ/IXLZLoq8uYoKo=; b=HaB+5F9iCJUKquz9UFsdZiNBUtcl66Aiz5UAqQOHP+cfJx0/yEszVZjc 7Uy/5Qha74RzsybcxAu77c2gSCfGrZh2ZmcWlKHZTpBusYI03f548dN8Y AsLCZx4Gc8NIJDW8TlwFiJj3VeuFo/8lWBgy/Wq19RsrR/9BY3DlJgSvH d45htlvPVSOJqVvX8irg6NXylwJoFGGoV7bALw9m5gmZ8ZHKbo6BeEpvn PBxQIDOhpomiqPBMEHuXex3azeSaUmVW+bkU9CxhiNesSYto6CpWkX7YX JAPk5h1yib8Nmy7RTAIPg9IZeINWSkqNfPDFcn68AwsbmSbpZTZGF5iz0 A==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="387872497" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="387872497" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:47 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="687927404" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="687927404" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:42 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 0815B109C73; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 01/17] x86/mm: Rework address range check in get_user() and put_user() Date: Wed, 11 Jan 2023 15:37:20 +0300 Message-Id: <20230111123736.20025-2-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Stat-Signature: q63y4stporrhfa9ef1msbf4uc96qcnpz X-Rspam-User: X-Rspamd-Queue-Id: 8B50C80012 X-Rspamd-Server: rspam06 X-HE-Tag: 1673443431-521954 X-HE-Meta: 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 fd12S9j5 fepIsXKKa/+lXnmuuVfGPhQ4EyUMl8TBkemIU X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: The functions get_user() and put_user() check that the target address range resides in the user space portion of the virtual address space. In order to perform this check, the functions compare the end of the range against TASK_SIZE_MAX. For kernels compiled with CONFIG_X86_5LEVEL, this process requires some additional trickery using ALTERNATIVE, as TASK_SIZE_MAX depends on the paging mode in use. Linus suggested that this check could be simplified for 64-bit kernels. It is sufficient to check bit 63 of the address to ensure that the range belongs to user space. Additionally, the use of branches can be avoided by setting the target address to all ones if bit 63 is set. There's no need to check the end of the access range as there's huge gap between end of userspace range and start of the kernel range. The gap consists of canonical hole and unused ranges on both kernel and userspace sides. If an address with bit 63 set is passed down, it will trigger a #GP exception. _ASM_EXTABLE_UA() complains about this. Replace it with plain _ASM_EXTABLE() as it is expected behaviour now. The updated get_user() and put_user() checks are also compatible with Linear Address Masking, which allows user space to encode metadata in the upper bits of pointers and eliminates the need to untag the address before handling it. Signed-off-by: Kirill A. Shutemov Suggested-by: Linus Torvalds --- arch/x86/lib/getuser.S | 83 ++++++++++++++++-------------------------- arch/x86/lib/putuser.S | 54 ++++++++++++--------------- 2 files changed, 55 insertions(+), 82 deletions(-) diff --git a/arch/x86/lib/getuser.S b/arch/x86/lib/getuser.S index b70d98d79a9d..b64a2bd1a1ef 100644 --- a/arch/x86/lib/getuser.S +++ b/arch/x86/lib/getuser.S @@ -37,22 +37,22 @@ #define ASM_BARRIER_NOSPEC ALTERNATIVE "", "lfence", X86_FEATURE_LFENCE_RDTSC -#ifdef CONFIG_X86_5LEVEL -#define LOAD_TASK_SIZE_MINUS_N(n) \ - ALTERNATIVE __stringify(mov $((1 << 47) - 4096 - (n)),%rdx), \ - __stringify(mov $((1 << 56) - 4096 - (n)),%rdx), X86_FEATURE_LA57 -#else -#define LOAD_TASK_SIZE_MINUS_N(n) \ - mov $(TASK_SIZE_MAX - (n)),%_ASM_DX -#endif +.macro check_range size:req +.if IS_ENABLED(CONFIG_X86_64) + mov %rax, %rdx + sar $63, %rdx + or %rdx, %rax +.else + cmp $TASK_SIZE_MAX-\size+1, %eax + jae .Lbad_get_user + sbb %edx, %edx /* array_index_mask_nospec() */ + and %edx, %eax +.endif +.endm .text SYM_FUNC_START(__get_user_1) - LOAD_TASK_SIZE_MINUS_N(0) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX + check_range size=1 ASM_STAC 1: movzbl (%_ASM_AX),%edx xor %eax,%eax @@ -62,11 +62,7 @@ SYM_FUNC_END(__get_user_1) EXPORT_SYMBOL(__get_user_1) SYM_FUNC_START(__get_user_2) - LOAD_TASK_SIZE_MINUS_N(1) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX + check_range size=2 ASM_STAC 2: movzwl (%_ASM_AX),%edx xor %eax,%eax @@ -76,11 +72,7 @@ SYM_FUNC_END(__get_user_2) EXPORT_SYMBOL(__get_user_2) SYM_FUNC_START(__get_user_4) - LOAD_TASK_SIZE_MINUS_N(3) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX + check_range size=4 ASM_STAC 3: movl (%_ASM_AX),%edx xor %eax,%eax @@ -90,30 +82,17 @@ SYM_FUNC_END(__get_user_4) EXPORT_SYMBOL(__get_user_4) SYM_FUNC_START(__get_user_8) -#ifdef CONFIG_X86_64 - LOAD_TASK_SIZE_MINUS_N(7) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX + check_range size=8 ASM_STAC +#ifdef CONFIG_X86_64 4: movq (%_ASM_AX),%rdx - xor %eax,%eax - ASM_CLAC - RET #else - LOAD_TASK_SIZE_MINUS_N(7) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user_8 - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX - ASM_STAC 4: movl (%_ASM_AX),%edx 5: movl 4(%_ASM_AX),%ecx +#endif xor %eax,%eax ASM_CLAC RET -#endif SYM_FUNC_END(__get_user_8) EXPORT_SYMBOL(__get_user_8) @@ -166,7 +145,7 @@ EXPORT_SYMBOL(__get_user_nocheck_8) SYM_CODE_START_LOCAL(.Lbad_get_user_clac) ASM_CLAC -bad_get_user: +.Lbad_get_user: xor %edx,%edx mov $(-EFAULT),%_ASM_AX RET @@ -184,23 +163,23 @@ SYM_CODE_END(.Lbad_get_user_8_clac) #endif /* get_user */ - _ASM_EXTABLE_UA(1b, .Lbad_get_user_clac) - _ASM_EXTABLE_UA(2b, .Lbad_get_user_clac) - _ASM_EXTABLE_UA(3b, .Lbad_get_user_clac) + _ASM_EXTABLE(1b, .Lbad_get_user_clac) + _ASM_EXTABLE(2b, .Lbad_get_user_clac) + _ASM_EXTABLE(3b, .Lbad_get_user_clac) #ifdef CONFIG_X86_64 - _ASM_EXTABLE_UA(4b, .Lbad_get_user_clac) + _ASM_EXTABLE(4b, .Lbad_get_user_clac) #else - _ASM_EXTABLE_UA(4b, .Lbad_get_user_8_clac) - _ASM_EXTABLE_UA(5b, .Lbad_get_user_8_clac) + _ASM_EXTABLE(4b, .Lbad_get_user_8_clac) + _ASM_EXTABLE(5b, .Lbad_get_user_8_clac) #endif /* __get_user */ - _ASM_EXTABLE_UA(6b, .Lbad_get_user_clac) - _ASM_EXTABLE_UA(7b, .Lbad_get_user_clac) - _ASM_EXTABLE_UA(8b, .Lbad_get_user_clac) + _ASM_EXTABLE(6b, .Lbad_get_user_clac) + _ASM_EXTABLE(7b, .Lbad_get_user_clac) + _ASM_EXTABLE(8b, .Lbad_get_user_clac) #ifdef CONFIG_X86_64 - _ASM_EXTABLE_UA(9b, .Lbad_get_user_clac) + _ASM_EXTABLE(9b, .Lbad_get_user_clac) #else - _ASM_EXTABLE_UA(9b, .Lbad_get_user_8_clac) - _ASM_EXTABLE_UA(10b, .Lbad_get_user_8_clac) + _ASM_EXTABLE(9b, .Lbad_get_user_8_clac) + _ASM_EXTABLE(10b, .Lbad_get_user_8_clac) #endif diff --git a/arch/x86/lib/putuser.S b/arch/x86/lib/putuser.S index 32125224fcca..3062d09a776d 100644 --- a/arch/x86/lib/putuser.S +++ b/arch/x86/lib/putuser.S @@ -33,20 +33,20 @@ * as they get called from within inline assembly. */ -#ifdef CONFIG_X86_5LEVEL -#define LOAD_TASK_SIZE_MINUS_N(n) \ - ALTERNATIVE __stringify(mov $((1 << 47) - 4096 - (n)),%rbx), \ - __stringify(mov $((1 << 56) - 4096 - (n)),%rbx), X86_FEATURE_LA57 -#else -#define LOAD_TASK_SIZE_MINUS_N(n) \ - mov $(TASK_SIZE_MAX - (n)),%_ASM_BX -#endif +.macro check_range size:req +.if IS_ENABLED(CONFIG_X86_64) + mov %rcx, %rbx + sar $63, %rbx + or %rbx, %rcx +.else + cmp $TASK_SIZE_MAX-\size+1, %ecx + jae .Lbad_put_user +.endif +.endm .text SYM_FUNC_START(__put_user_1) - LOAD_TASK_SIZE_MINUS_N(0) - cmp %_ASM_BX,%_ASM_CX - jae .Lbad_put_user + check_range size=1 ASM_STAC 1: movb %al,(%_ASM_CX) xor %ecx,%ecx @@ -66,9 +66,7 @@ SYM_FUNC_END(__put_user_nocheck_1) EXPORT_SYMBOL(__put_user_nocheck_1) SYM_FUNC_START(__put_user_2) - LOAD_TASK_SIZE_MINUS_N(1) - cmp %_ASM_BX,%_ASM_CX - jae .Lbad_put_user + check_range size=2 ASM_STAC 3: movw %ax,(%_ASM_CX) xor %ecx,%ecx @@ -88,9 +86,7 @@ SYM_FUNC_END(__put_user_nocheck_2) EXPORT_SYMBOL(__put_user_nocheck_2) SYM_FUNC_START(__put_user_4) - LOAD_TASK_SIZE_MINUS_N(3) - cmp %_ASM_BX,%_ASM_CX - jae .Lbad_put_user + check_range size=4 ASM_STAC 5: movl %eax,(%_ASM_CX) xor %ecx,%ecx @@ -110,9 +106,7 @@ SYM_FUNC_END(__put_user_nocheck_4) EXPORT_SYMBOL(__put_user_nocheck_4) SYM_FUNC_START(__put_user_8) - LOAD_TASK_SIZE_MINUS_N(7) - cmp %_ASM_BX,%_ASM_CX - jae .Lbad_put_user + check_range size=8 ASM_STAC 7: mov %_ASM_AX,(%_ASM_CX) #ifdef CONFIG_X86_32 @@ -144,15 +138,15 @@ SYM_CODE_START_LOCAL(.Lbad_put_user_clac) RET SYM_CODE_END(.Lbad_put_user_clac) - _ASM_EXTABLE_UA(1b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(2b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(3b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(4b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(5b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(6b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(7b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(9b, .Lbad_put_user_clac) + _ASM_EXTABLE(1b, .Lbad_put_user_clac) + _ASM_EXTABLE(2b, .Lbad_put_user_clac) + _ASM_EXTABLE(3b, .Lbad_put_user_clac) + _ASM_EXTABLE(4b, .Lbad_put_user_clac) + _ASM_EXTABLE(5b, .Lbad_put_user_clac) + _ASM_EXTABLE(6b, .Lbad_put_user_clac) + _ASM_EXTABLE(7b, .Lbad_put_user_clac) + _ASM_EXTABLE(9b, .Lbad_put_user_clac) #ifdef CONFIG_X86_32 - _ASM_EXTABLE_UA(8b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(10b, .Lbad_put_user_clac) + _ASM_EXTABLE(8b, .Lbad_put_user_clac) + _ASM_EXTABLE(10b, .Lbad_put_user_clac) #endif From patchwork Wed Jan 11 12:37:21 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096662 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7AFA3C46467 for ; Wed, 11 Jan 2023 13:24:08 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 8C08F940007; Wed, 11 Jan 2023 08:24:04 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 7ADB6900002; Wed, 11 Jan 2023 08:24:04 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 5B687940008; Wed, 11 Jan 2023 08:24:04 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 2533E900002 for ; Wed, 11 Jan 2023 08:24:04 -0500 (EST) Received: from smtpin27.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay04.hostedemail.com (Postfix) with ESMTP id E77A81A017E for ; Wed, 11 Jan 2023 13:24:03 +0000 (UTC) X-FDA: 80342586366.27.BAF3ACF Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf01.hostedemail.com (Postfix) with ESMTP id ECBD940004 for ; Wed, 11 Jan 2023 13:24:01 +0000 (UTC) Authentication-Results: imf01.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=VwCc6Ij3; spf=none (imf01.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443442; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=gpMcPWw+KawxLiOKdWGlNB1Ju6DNgSGHUJPP1yQBi3Q=; b=HhLfOG6SoL/p7WgvGEIGlBKbe7/Eo+jbPBbOtdOsnbEyuMm+p620dUqB8DOyFvWUF4DqQD xWYQeOcYmr5G6FhAxPlxsMwxind2jVUzpORRDZ9j6huVLSpa1iGRQ7MViREX84X2UE8GPs Tu5Q6fPjGQJJjYiW64F4/F9iFwprhtg= ARC-Authentication-Results: i=1; imf01.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=VwCc6Ij3; spf=none (imf01.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443442; a=rsa-sha256; cv=none; b=Aoioc/GW+X0VSOouN5acaZT9sgsybKK4NsWg/T9b47dIQTyBBjy29sGqVjI1lsDr0P0/Oo Th3mHUP3fig0wNGv+fnjLaJCuqiEREEUXP4R6QHLvFEEVEtrVis/UjBL66tOSbKP6cL2K5 xv4LpnpB8hO1a84t4T1esxb5BMrhyR4= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443442; x=1704979442; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=yOPc1Ih/L2zXkoODIOcmvuNWh1/N6FlnZJa49Np69gU=; b=VwCc6Ij3hipIRrPTtlE0hJEDJD2ew0nhlUZIQZV4yVfayioSCGK4vT1E eD+RngpFdk/ScNaBUhrscIa5DZhuGMote7un2nJyoP7MWZCsvCJIIVq/n JvoFiF/iUy6IaXalj7Gc75c9TAIJ9PCpgbNMav/gyT3ZJ9dGYkab3y+9s wqqySn8BljQv8hVA5Xh/HGnlaZdWqe6yCvWn0Knhyt6W5/9AKENIA8Fa1 8KfV3Cpzho11TaBgrtBOrrCfjkXUmD5Sypa5BYabgyFEIJND34Q3CcQt7 aygg6jJO+azI65/bstNPbOQ7s8dy8QQHvYiHrWnt0+DKsSRINmiwFy4wl Q==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646104" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646104" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:54 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725483" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725483" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:49 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 133EB109C7C; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 02/17] x86: Allow atomic MM_CONTEXT flags setting Date: Wed, 11 Jan 2023 15:37:21 +0300 Message-Id: <20230111123736.20025-3-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Stat-Signature: 7w3jejws5m933ctaedbjsfz6g4zafeyy X-Rspam-User: X-Rspamd-Queue-Id: ECBD940004 X-Rspamd-Server: rspam06 X-HE-Tag: 1673443441-834856 X-HE-Meta: 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 uhKxNGdF sAZozvqc2ZvnESt82MkL2W+nwcOUY8qxXlu47 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: So far there's no need in atomic setting of MM context flags in mm_context_t::flags. The flags set early in exec and never change after that. LAM enabling requires atomic flag setting. The upcoming flag MM_CONTEXT_FORCE_TAGGED_SVA can be set much later in the process lifetime where multiple threads exist. Convert the field to unsigned long and do MM_CONTEXT_* accesses with __set_bit() and test_bit(). No functional changes. Signed-off-by: Kirill A. Shutemov --- arch/x86/entry/vsyscall/vsyscall_64.c | 2 +- arch/x86/include/asm/mmu.h | 6 +++--- arch/x86/include/asm/mmu_context.h | 2 +- arch/x86/kernel/process_64.c | 4 ++-- 4 files changed, 7 insertions(+), 7 deletions(-) diff --git a/arch/x86/entry/vsyscall/vsyscall_64.c b/arch/x86/entry/vsyscall/vsyscall_64.c index 4af81df133ee..aa226f451c52 100644 --- a/arch/x86/entry/vsyscall/vsyscall_64.c +++ b/arch/x86/entry/vsyscall/vsyscall_64.c @@ -317,7 +317,7 @@ static struct vm_area_struct gate_vma __ro_after_init = { struct vm_area_struct *get_gate_vma(struct mm_struct *mm) { #ifdef CONFIG_COMPAT - if (!mm || !(mm->context.flags & MM_CONTEXT_HAS_VSYSCALL)) + if (!mm || !test_bit(MM_CONTEXT_HAS_VSYSCALL, &mm->context.flags)) return NULL; #endif if (vsyscall_mode == NONE) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index 5d7494631ea9..efa3eaee522c 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -9,9 +9,9 @@ #include /* Uprobes on this MM assume 32-bit code */ -#define MM_CONTEXT_UPROBE_IA32 BIT(0) +#define MM_CONTEXT_UPROBE_IA32 0 /* vsyscall page is accessible on this MM */ -#define MM_CONTEXT_HAS_VSYSCALL BIT(1) +#define MM_CONTEXT_HAS_VSYSCALL 1 /* * x86 has arch-specific MMU state beyond what lives in mm_struct. @@ -39,7 +39,7 @@ typedef struct { #endif #ifdef CONFIG_X86_64 - unsigned short flags; + unsigned long flags; #endif struct mutex lock; diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index b8d40ddeab00..53ef591a6166 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -181,7 +181,7 @@ static inline void arch_exit_mmap(struct mm_struct *mm) static inline bool is_64bit_mm(struct mm_struct *mm) { return !IS_ENABLED(CONFIG_IA32_EMULATION) || - !(mm->context.flags & MM_CONTEXT_UPROBE_IA32); + !test_bit(MM_CONTEXT_UPROBE_IA32, &mm->context.flags); } #else static inline bool is_64bit_mm(struct mm_struct *mm) diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c index 4e34b3b68ebd..8b06034e8c70 100644 --- a/arch/x86/kernel/process_64.c +++ b/arch/x86/kernel/process_64.c @@ -671,7 +671,7 @@ void set_personality_64bit(void) task_pt_regs(current)->orig_ax = __NR_execve; current_thread_info()->status &= ~TS_COMPAT; if (current->mm) - current->mm->context.flags = MM_CONTEXT_HAS_VSYSCALL; + __set_bit(MM_CONTEXT_HAS_VSYSCALL, ¤t->mm->context.flags); /* TBD: overwrites user setup. Should have two bits. But 64bit processes have always behaved this way, @@ -708,7 +708,7 @@ static void __set_personality_ia32(void) * uprobes applied to this MM need to know this and * cannot use user_64bit_mode() at that time. */ - current->mm->context.flags = MM_CONTEXT_UPROBE_IA32; + __set_bit(MM_CONTEXT_UPROBE_IA32, ¤t->mm->context.flags); } current->personality |= force_personality32; From patchwork Wed Jan 11 12:37:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096664 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9F62EC46467 for ; Wed, 11 Jan 2023 13:24:11 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 849FE940009; Wed, 11 Jan 2023 08:24:05 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 7FB5E940008; Wed, 11 Jan 2023 08:24:05 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 64BF8940009; Wed, 11 Jan 2023 08:24:05 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0013.hostedemail.com [216.40.44.13]) by kanga.kvack.org (Postfix) with ESMTP id 56B9F940008 for ; Wed, 11 Jan 2023 08:24:05 -0500 (EST) Received: from smtpin11.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id 1FE9EC0A00 for ; Wed, 11 Jan 2023 13:24:05 +0000 (UTC) X-FDA: 80342586450.11.D815926 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf16.hostedemail.com (Postfix) with ESMTP id 37491180009 for ; Wed, 11 Jan 2023 13:24:03 +0000 (UTC) Authentication-Results: imf16.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="cUAd6Ge/"; spf=none (imf16.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443443; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=gtvQdR/tQF6edmArQpOLj1DCcO+bGxNE9riU66jpwoM=; b=iVQSrhagNBxYI44x2OfzKiaiyrKaF0VvhoZh8GBevVry8E3HhbT3JAk9V8xlM4HW397mb3 HLSZ9N2918ucZuU/y62fo2Jt4tALi8F3yHNAV46cR5vIXRYxkpbJSymUo2h6Rjz2tWEe+b wYBuKqTJAH8JXRqyzrL/lP9q42qOJv8= ARC-Authentication-Results: i=1; imf16.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="cUAd6Ge/"; spf=none (imf16.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443443; a=rsa-sha256; cv=none; b=XpQjXBPWnbzJU5mSomWMFM8Wa8IQlXr1Xdp7hzFfZa+OAnmsXa2jDAA3G+xeApRsOFS8UU IjJjViK8OTdtbpG0BFH+sFzML5EXq92FCAUB6nj0WKvsQphNY2TYNID7OPMPpnIF6Ey2z9 FpLlqiwDIvx4jeAOx4SvzanmSWlL5FA= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443443; x=1704979443; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=q9S2rKMrsOnON3J2uWuzPapruoVCfa2fXWWpeKLEJbA=; b=cUAd6Ge/symrVKuzIbnGPJuR0DD55/StBKgsrMLKk7ZOLi8Sqd6vB7TV bBQ0d5YCGkiiQr2y1pJmFf+dTRiAHHfUlkvGRt45trk9SsHW5vQF8WebS K1NVJucp416gmuBsaAiYWOJX0ZFeRH1ISJRKVNfyH4SFQXhBsSaJnAyt7 ZEctzX2s/wcdFTelW63CMx4t/sqqw3FnBb9sx+L7OqNEl0qHf3XNmM8AM pbvh7YoRXFa1vdQRzEWVZOb+BRSnl6ggiSApI7BFTL3VE4LJrsTqAN12O GDzpZwayahvxzMNBH5vA3Pc01DLvE423TrOA7zRS+oREITpsPgOpI3Vim Q==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646110" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646110" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:55 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725488" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725488" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:50 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 1EC3E109C7D; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 03/17] x86: CPUID and CR3/CR4 flags for Linear Address Masking Date: Wed, 11 Jan 2023 15:37:22 +0300 Message-Id: <20230111123736.20025-4-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam04 X-Rspamd-Queue-Id: 37491180009 X-Stat-Signature: 5u6ryoah3qds1cxy1ni974x4upzbabka X-HE-Tag: 1673443443-996417 X-HE-Meta: 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Enumerate Linear Address Masking and provide defines for CR3 and CR4 flags. The new CONFIG_ADDRESS_MASKING option enables the feature support in kernel. Signed-off-by: Kirill A. Shutemov Reviewed-by: Alexander Potapenko Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/x86/Kconfig | 11 +++++++++++ arch/x86/include/asm/cpufeatures.h | 1 + arch/x86/include/asm/processor-flags.h | 2 ++ arch/x86/include/uapi/asm/processor-flags.h | 6 ++++++ 4 files changed, 20 insertions(+) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 3604074a878b..211869aa618d 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -2290,6 +2290,17 @@ config RANDOMIZE_MEMORY_PHYSICAL_PADDING If unsure, leave at the default value. +config ADDRESS_MASKING + bool "Linear Address Masking support" + depends on X86_64 + help + Linear Address Masking (LAM) modifies the checking that is applied + to 64-bit linear addresses, allowing software to use of the + untranslated address bits for metadata. + + The capability can be used for efficient address sanitizers (ASAN) + implementation and for optimizations in JITs. + config HOTPLUG_CPU def_bool y depends on SMP diff --git a/arch/x86/include/asm/cpufeatures.h b/arch/x86/include/asm/cpufeatures.h index 61012476d66e..bc662c80b99d 100644 --- a/arch/x86/include/asm/cpufeatures.h +++ b/arch/x86/include/asm/cpufeatures.h @@ -314,6 +314,7 @@ #define X86_FEATURE_CMPCCXADD (12*32+ 7) /* "" CMPccXADD instructions */ #define X86_FEATURE_AMX_FP16 (12*32+21) /* "" AMX fp16 Support */ #define X86_FEATURE_AVX_IFMA (12*32+23) /* "" Support for VPMADD52[H,L]UQ */ +#define X86_FEATURE_LAM (12*32+26) /* Linear Address Masking */ /* AMD-defined CPU features, CPUID level 0x80000008 (EBX), word 13 */ #define X86_FEATURE_CLZERO (13*32+ 0) /* CLZERO instruction */ diff --git a/arch/x86/include/asm/processor-flags.h b/arch/x86/include/asm/processor-flags.h index a7f3d9100adb..d8cccadc83a6 100644 --- a/arch/x86/include/asm/processor-flags.h +++ b/arch/x86/include/asm/processor-flags.h @@ -28,6 +28,8 @@ * On systems with SME, one bit (in a variable position!) is stolen to indicate * that the top-level paging structure is encrypted. * + * On systemms with LAM, bits 61 and 62 are used to indicate LAM mode. + * * All of the remaining bits indicate the physical address of the top-level * paging structure. * diff --git a/arch/x86/include/uapi/asm/processor-flags.h b/arch/x86/include/uapi/asm/processor-flags.h index c47cc7f2feeb..d898432947ff 100644 --- a/arch/x86/include/uapi/asm/processor-flags.h +++ b/arch/x86/include/uapi/asm/processor-flags.h @@ -82,6 +82,10 @@ #define X86_CR3_PCID_BITS 12 #define X86_CR3_PCID_MASK (_AC((1UL << X86_CR3_PCID_BITS) - 1, UL)) +#define X86_CR3_LAM_U57_BIT 61 /* Activate LAM for userspace, 62:57 bits masked */ +#define X86_CR3_LAM_U57 _BITULL(X86_CR3_LAM_U57_BIT) +#define X86_CR3_LAM_U48_BIT 62 /* Activate LAM for userspace, 62:48 bits masked */ +#define X86_CR3_LAM_U48 _BITULL(X86_CR3_LAM_U48_BIT) #define X86_CR3_PCID_NOFLUSH_BIT 63 /* Preserve old PCID */ #define X86_CR3_PCID_NOFLUSH _BITULL(X86_CR3_PCID_NOFLUSH_BIT) @@ -132,6 +136,8 @@ #define X86_CR4_PKE _BITUL(X86_CR4_PKE_BIT) #define X86_CR4_CET_BIT 23 /* enable Control-flow Enforcement Technology */ #define X86_CR4_CET _BITUL(X86_CR4_CET_BIT) +#define X86_CR4_LAM_SUP_BIT 28 /* LAM for supervisor pointers */ +#define X86_CR4_LAM_SUP _BITUL(X86_CR4_LAM_SUP_BIT) /* * x86-64 Task Priority Register, CR8 From patchwork Wed Jan 11 12:37:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096660 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7E1B1C46467 for ; Wed, 11 Jan 2023 13:24:05 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 64D8E900006; Wed, 11 Jan 2023 08:24:03 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 5D698900002; Wed, 11 Jan 2023 08:24:03 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 47841900006; Wed, 11 Jan 2023 08:24:03 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id 3B193900002 for ; Wed, 11 Jan 2023 08:24:03 -0500 (EST) Received: from smtpin30.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id 1846F80A09 for ; Wed, 11 Jan 2023 13:24:03 +0000 (UTC) X-FDA: 80342586366.30.8FFFFF2 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf16.hostedemail.com (Postfix) with ESMTP id F137D180011 for ; Wed, 11 Jan 2023 13:24:00 +0000 (UTC) Authentication-Results: imf16.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=Xh4DC53J; spf=none (imf16.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443441; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=u/4HXYv/X9+jKtG9X3etrjRZ+kquIcK8CEU7X0X+F6c=; b=2EGpblVJg9oJ9DjknH4QBOOb9UJQxPr7B2TSlU8XdEJoh8WWgdtvXAvAJ424ctzqo4rSJ7 +m68HYsvnNpax3xA9cP114yvoxh28fysf3LWNZ1cU3SkfpAz42q/5kGbZhVfXLO3VfABRs aHsQEI7f57N6QYzQEX4mnt97JsYy5iw= ARC-Authentication-Results: i=1; imf16.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=Xh4DC53J; spf=none (imf16.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443441; a=rsa-sha256; cv=none; b=aXYPeYKmpNwjeieXl2hmvqMKf0/egfYOLU6GTo44DU9KRrJ9KIhS1FLA6ss4YaZOwWrLe/ jKWAkqHZQITrVRITAAyB7GUDp0yyxgpRkb627uwOVwqbotzhoNlj0Mx4ihV0kdUmkT6TRv iImu3Q7xbqeffYOxp086uVbNXcl5Tk8= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443441; x=1704979441; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=EWetv4S/fG+ONbpqRIasNYzww3aPLc98mlPS570ieV4=; b=Xh4DC53JYxF5YytxzveABVqGebsewRPSUloAXUq094ZlqoDAwP9w8jFk J9wRstpi0dlOTUFr0PQwGfpmzMw8ooxauDwMxxO7i5jxjw0s1HBwulcV9 mSYfibCLhY7ofQ4XxQ3v7Sls1VdusyyVjFZZsBJcLPM65VijCqoo/EXCK iildYj8OaTXB3tS1Hpv9WL6bM92ja4jdfatQnfJirOHdd17CvMF/OASO+ FbiyKP62GsXWekQodqyNF7VAY04osMr1qhqvZzxUVp5V6NefUMGCDpdeb iUtzwPUiw6szLRObRJtcI7F9jbcZMlxw+lwHhXla1+89jxng4Kl8ZMfz9 Q==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646056" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646056" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:48 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725455" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725455" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:43 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 2A47F109C81; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 04/17] x86/mm: Handle LAM on context switch Date: Wed, 11 Jan 2023 15:37:23 +0300 Message-Id: <20230111123736.20025-5-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam04 X-Rspamd-Queue-Id: F137D180011 X-Stat-Signature: 8be6n1g64izp79xdpfp7f9xu15dc1cwh X-HE-Tag: 1673443440-879026 X-HE-Meta: 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Linear Address Masking mode for userspace pointers encoded in CR3 bits. The mode is selected per-process and stored in mm_context_t. switch_mm_irqs_off() now respects selected LAM mode and constructs CR3 accordingly. The active LAM mode gets recorded in the tlb_state. Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/x86/include/asm/mmu.h | 5 +++ arch/x86/include/asm/mmu_context.h | 24 ++++++++++++++ arch/x86/include/asm/tlbflush.h | 38 ++++++++++++++++++++- arch/x86/mm/tlb.c | 53 +++++++++++++++++++++--------- 4 files changed, 103 insertions(+), 17 deletions(-) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index efa3eaee522c..22fc9fbf1d0a 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -42,6 +42,11 @@ typedef struct { unsigned long flags; #endif +#ifdef CONFIG_ADDRESS_MASKING + /* Active LAM mode: X86_CR3_LAM_U48 or X86_CR3_LAM_U57 or 0 (disabled) */ + unsigned long lam_cr3_mask; +#endif + struct mutex lock; void __user *vdso; /* vdso base address */ const struct vdso_image *vdso_image; /* vdso image in use */ diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index 53ef591a6166..8388fccc4700 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -91,6 +91,29 @@ static inline void switch_ldt(struct mm_struct *prev, struct mm_struct *next) } #endif +#ifdef CONFIG_ADDRESS_MASKING +static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) +{ + return READ_ONCE(mm->context.lam_cr3_mask); +} + +static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) +{ + mm->context.lam_cr3_mask = oldmm->context.lam_cr3_mask; +} + +#else + +static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) +{ + return 0; +} + +static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) +{ +} +#endif + #define enter_lazy_tlb enter_lazy_tlb extern void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk); @@ -168,6 +191,7 @@ static inline int arch_dup_mmap(struct mm_struct *oldmm, struct mm_struct *mm) { arch_dup_pkeys(oldmm, mm); paravirt_arch_dup_mmap(oldmm, mm); + dup_lam(oldmm, mm); return ldt_dup_context(oldmm, mm); } diff --git a/arch/x86/include/asm/tlbflush.h b/arch/x86/include/asm/tlbflush.h index cda3118f3b27..e8b47f57bd4a 100644 --- a/arch/x86/include/asm/tlbflush.h +++ b/arch/x86/include/asm/tlbflush.h @@ -2,7 +2,7 @@ #ifndef _ASM_X86_TLBFLUSH_H #define _ASM_X86_TLBFLUSH_H -#include +#include #include #include @@ -12,6 +12,7 @@ #include #include #include +#include void __flush_tlb_all(void); @@ -101,6 +102,16 @@ struct tlb_state { */ bool invalidate_other; +#ifdef CONFIG_ADDRESS_MASKING + /* + * Active LAM mode. + * + * X86_CR3_LAM_U57/U48 shifted right by X86_CR3_LAM_U57_BIT or 0 if LAM + * disabled. + */ + u8 lam; +#endif + /* * Mask that contains TLB_NR_DYN_ASIDS+1 bits to indicate * the corresponding user PCID needs a flush next time we @@ -357,6 +368,31 @@ static inline bool huge_pmd_needs_flush(pmd_t oldpmd, pmd_t newpmd) } #define huge_pmd_needs_flush huge_pmd_needs_flush +#ifdef CONFIG_ADDRESS_MASKING +static inline u64 tlbstate_lam_cr3_mask(void) +{ + u64 lam = this_cpu_read(cpu_tlbstate.lam); + + return lam << X86_CR3_LAM_U57_BIT; +} + +static inline void set_tlbstate_lam_mode(struct mm_struct *mm) +{ + this_cpu_write(cpu_tlbstate.lam, + mm->context.lam_cr3_mask >> X86_CR3_LAM_U57_BIT); +} + +#else + +static inline u64 tlbstate_lam_cr3_mask(void) +{ + return 0; +} + +static inline void set_tlbstate_lam_mode(struct mm_struct *mm) +{ +} +#endif #endif /* !MODULE */ static inline void __native_tlb_flush_global(unsigned long cr4) diff --git a/arch/x86/mm/tlb.c b/arch/x86/mm/tlb.c index c1e31e9a85d7..8c330a6d0ece 100644 --- a/arch/x86/mm/tlb.c +++ b/arch/x86/mm/tlb.c @@ -154,26 +154,30 @@ static inline u16 user_pcid(u16 asid) return ret; } -static inline unsigned long build_cr3(pgd_t *pgd, u16 asid) +static inline unsigned long build_cr3(pgd_t *pgd, u16 asid, unsigned long lam) { + unsigned long cr3 = __sme_pa(pgd) | lam; + if (static_cpu_has(X86_FEATURE_PCID)) { - return __sme_pa(pgd) | kern_pcid(asid); + VM_WARN_ON_ONCE(asid > MAX_ASID_AVAILABLE); + cr3 |= kern_pcid(asid); } else { VM_WARN_ON_ONCE(asid != 0); - return __sme_pa(pgd); } + + return cr3; } -static inline unsigned long build_cr3_noflush(pgd_t *pgd, u16 asid) +static inline unsigned long build_cr3_noflush(pgd_t *pgd, u16 asid, + unsigned long lam) { - VM_WARN_ON_ONCE(asid > MAX_ASID_AVAILABLE); /* * Use boot_cpu_has() instead of this_cpu_has() as this function * might be called during early boot. This should work even after * boot because all CPU's the have same capabilities: */ VM_WARN_ON_ONCE(!boot_cpu_has(X86_FEATURE_PCID)); - return __sme_pa(pgd) | kern_pcid(asid) | CR3_NOFLUSH; + return build_cr3(pgd, asid, lam) | CR3_NOFLUSH; } /* @@ -274,15 +278,16 @@ static inline void invalidate_user_asid(u16 asid) (unsigned long *)this_cpu_ptr(&cpu_tlbstate.user_pcid_flush_mask)); } -static void load_new_mm_cr3(pgd_t *pgdir, u16 new_asid, bool need_flush) +static void load_new_mm_cr3(pgd_t *pgdir, u16 new_asid, unsigned long lam, + bool need_flush) { unsigned long new_mm_cr3; if (need_flush) { invalidate_user_asid(new_asid); - new_mm_cr3 = build_cr3(pgdir, new_asid); + new_mm_cr3 = build_cr3(pgdir, new_asid, lam); } else { - new_mm_cr3 = build_cr3_noflush(pgdir, new_asid); + new_mm_cr3 = build_cr3_noflush(pgdir, new_asid, lam); } /* @@ -491,6 +496,7 @@ void switch_mm_irqs_off(struct mm_struct *prev, struct mm_struct *next, { struct mm_struct *real_prev = this_cpu_read(cpu_tlbstate.loaded_mm); u16 prev_asid = this_cpu_read(cpu_tlbstate.loaded_mm_asid); + unsigned long new_lam = mm_lam_cr3_mask(next); bool was_lazy = this_cpu_read(cpu_tlbstate_shared.is_lazy); unsigned cpu = smp_processor_id(); u64 next_tlb_gen; @@ -520,7 +526,8 @@ void switch_mm_irqs_off(struct mm_struct *prev, struct mm_struct *next, * isn't free. */ #ifdef CONFIG_DEBUG_VM - if (WARN_ON_ONCE(__read_cr3() != build_cr3(real_prev->pgd, prev_asid))) { + if (WARN_ON_ONCE(__read_cr3() != build_cr3(real_prev->pgd, prev_asid, + tlbstate_lam_cr3_mask()))) { /* * If we were to BUG here, we'd be very likely to kill * the system so hard that we don't see the call trace. @@ -552,9 +559,15 @@ void switch_mm_irqs_off(struct mm_struct *prev, struct mm_struct *next, * instruction. */ if (real_prev == next) { + /* Not actually switching mm's */ VM_WARN_ON(this_cpu_read(cpu_tlbstate.ctxs[prev_asid].ctx_id) != next->context.ctx_id); + /* + * If this races with another thread that enables lam, 'new_lam' + * might not match tlbstate_lam_cr3_mask(). + */ + /* * Even in lazy TLB mode, the CPU should stay set in the * mm_cpumask. The TLB shootdown code can figure out from @@ -622,15 +635,16 @@ void switch_mm_irqs_off(struct mm_struct *prev, struct mm_struct *next, barrier(); } + set_tlbstate_lam_mode(next); if (need_flush) { this_cpu_write(cpu_tlbstate.ctxs[new_asid].ctx_id, next->context.ctx_id); this_cpu_write(cpu_tlbstate.ctxs[new_asid].tlb_gen, next_tlb_gen); - load_new_mm_cr3(next->pgd, new_asid, true); + load_new_mm_cr3(next->pgd, new_asid, new_lam, true); trace_tlb_flush(TLB_FLUSH_ON_TASK_SWITCH, TLB_FLUSH_ALL); } else { /* The new ASID is already up to date. */ - load_new_mm_cr3(next->pgd, new_asid, false); + load_new_mm_cr3(next->pgd, new_asid, new_lam, false); trace_tlb_flush(TLB_FLUSH_ON_TASK_SWITCH, 0); } @@ -691,6 +705,10 @@ void initialize_tlbstate_and_flush(void) /* Assert that CR3 already references the right mm. */ WARN_ON((cr3 & CR3_ADDR_MASK) != __pa(mm->pgd)); + /* LAM expected to be disabled */ + WARN_ON(cr3 & (X86_CR3_LAM_U48 | X86_CR3_LAM_U57)); + WARN_ON(mm_lam_cr3_mask(mm)); + /* * Assert that CR4.PCIDE is set if needed. (CR4.PCIDE initialization * doesn't work like other CR4 bits because it can only be set from @@ -699,8 +717,8 @@ void initialize_tlbstate_and_flush(void) WARN_ON(boot_cpu_has(X86_FEATURE_PCID) && !(cr4_read_shadow() & X86_CR4_PCIDE)); - /* Force ASID 0 and force a TLB flush. */ - write_cr3(build_cr3(mm->pgd, 0)); + /* Disable LAM, force ASID 0 and force a TLB flush. */ + write_cr3(build_cr3(mm->pgd, 0, 0)); /* Reinitialize tlbstate. */ this_cpu_write(cpu_tlbstate.last_user_mm_spec, LAST_USER_MM_INIT); @@ -708,6 +726,7 @@ void initialize_tlbstate_and_flush(void) this_cpu_write(cpu_tlbstate.next_asid, 1); this_cpu_write(cpu_tlbstate.ctxs[0].ctx_id, mm->context.ctx_id); this_cpu_write(cpu_tlbstate.ctxs[0].tlb_gen, tlb_gen); + set_tlbstate_lam_mode(mm); for (i = 1; i < TLB_NR_DYN_ASIDS; i++) this_cpu_write(cpu_tlbstate.ctxs[i].ctx_id, 0); @@ -1071,8 +1090,10 @@ void flush_tlb_kernel_range(unsigned long start, unsigned long end) */ unsigned long __get_current_cr3_fast(void) { - unsigned long cr3 = build_cr3(this_cpu_read(cpu_tlbstate.loaded_mm)->pgd, - this_cpu_read(cpu_tlbstate.loaded_mm_asid)); + unsigned long cr3 = + build_cr3(this_cpu_read(cpu_tlbstate.loaded_mm)->pgd, + this_cpu_read(cpu_tlbstate.loaded_mm_asid), + tlbstate_lam_cr3_mask()); /* For now, be very restrictive about when this can be called. */ VM_WARN_ON(in_nmi() || preemptible()); From patchwork Wed Jan 11 12:37:24 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096669 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3F2A7C54EBC for ; Wed, 11 Jan 2023 13:24:20 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 3696594000F; Wed, 11 Jan 2023 08:24:08 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 2CA4894000E; Wed, 11 Jan 2023 08:24:08 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 1438894000F; Wed, 11 Jan 2023 08:24:08 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id E4C4E94000D for ; Wed, 11 Jan 2023 08:24:07 -0500 (EST) Received: from smtpin10.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id BE1B68090D for ; Wed, 11 Jan 2023 13:24:07 +0000 (UTC) X-FDA: 80342586534.10.F6BF4FF Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf29.hostedemail.com (Postfix) with ESMTP id DBF7112000A for ; Wed, 11 Jan 2023 13:24:05 +0000 (UTC) Authentication-Results: imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=B5Ullpem; dmarc=pass (policy=none) header.from=intel.com; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443446; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=veekTc4paEUCv01tPg9a3/HHGnDBIKMOOOZayyh7HXU=; b=cnyx3/kW22vKQTslJf/+4DOMLO+IHw40n8QPtI858Bg2dP7nYr4R/4/cBV+Kr5wod4Ly9c qxVhZv7HJCgXnkPypsQNR5lkIpohE9WhFToBI+lUdaPNS/OxSZ9ALlYfdrRETO/QhEC03j eSeQ6wq+3e2+F5RKp4eJxhqsAJmcWMc= ARC-Authentication-Results: i=1; imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=B5Ullpem; dmarc=pass (policy=none) header.from=intel.com; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443446; a=rsa-sha256; cv=none; b=F+cFl2+TPlxcqsuoZFoGzxLhWih/TpFnAuKpeetZTVMmRsDDiYE8U2cSqYZOyjG/bNiv+o Gy7peWZASCDfIiCEoHNeAJWfIvfb2X7MYTbckKszdD02Vya8DDTvtecb2CZ4OTzWGTQknZ jaNpzrNVzUojH8vmMKE3gllxTE0+clc= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443446; x=1704979446; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=fj5bb8VX8rl+0ZAKXFJl1itptKLgoWWul+30bcsj43k=; b=B5UllpemRtRIthWwmaHYotnx58hVnyLpOhEUEkmam/mpKTgXzO5z+jym lZZFMA6vcvcmir305ymU9DDCJrLbriUYphVKqjV2Wd0kzNPyRxegvwS22 K/eD+1FpAv0LxyT8NmZoSum3ZFUSPutZLdla717aryZZBzNTCQuymHBx7 JiwpuCBIXeaI/tJSgzmoZzogr3/+eNj55vtYj1+tnFO52N54hQX3WmRiW PNWLSWVVgBh9iJSF4J0KRlJtL9Xkvd9igarMC+QL9JO0uXlBbzehLlioG u0Io/utGGhPeEa7C/FTslNVZszqzxnefX+TJiEYuh0DTAkIKV+68L7w60 g==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646148" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646148" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:56 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725496" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725496" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:50 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 35933109C87; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 05/17] mm: Introduce untagged_addr_remote() Date: Wed, 11 Jan 2023 15:37:24 +0300 Message-Id: <20230111123736.20025-6-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam02 X-Rspamd-Queue-Id: DBF7112000A X-Stat-Signature: 35gt4izfy17dgsjbnqka1puam76exhgr X-HE-Tag: 1673443445-406222 X-HE-Meta: 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 RWlIl0tg +3DlCqrkURv1gNrO9ApJHvo6GmmfgRZB7rvXt X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: untagged_addr() removes tags/metadata from the address and brings it to the canonical form. The helper is implemented on arm64 and sparc. Both of them do untagging based on global rules. However, Linear Address Masking (LAM) on x86 introduces per-process settings for untagging. As a result, untagged_addr() is now only suitable for untagging addresses for the current proccess. The new helper untagged_addr_remote() has to be used when the address targets remote process. It requires the mmap lock for target mm to be taken. Export dump_mm() as there's now the first user for it: VFIO can be compiled as module and untagged_addr_remote() triggers dump_mm() via mmap_assert_locked(). Signed-off-by: Kirill A. Shutemov --- arch/sparc/include/asm/uaccess_64.h | 2 ++ drivers/vfio/vfio_iommu_type1.c | 2 +- fs/proc/task_mmu.c | 9 +++++++-- include/linux/mm.h | 11 ----------- include/linux/uaccess.h | 22 ++++++++++++++++++++++ mm/debug.c | 1 + mm/gup.c | 4 ++-- mm/madvise.c | 5 +++-- mm/migrate.c | 11 ++++++----- 9 files changed, 44 insertions(+), 23 deletions(-) diff --git a/arch/sparc/include/asm/uaccess_64.h b/arch/sparc/include/asm/uaccess_64.h index 94266a5c5b04..b825a5dd0210 100644 --- a/arch/sparc/include/asm/uaccess_64.h +++ b/arch/sparc/include/asm/uaccess_64.h @@ -8,8 +8,10 @@ #include #include +#include #include #include +#include #include #include diff --git a/drivers/vfio/vfio_iommu_type1.c b/drivers/vfio/vfio_iommu_type1.c index 23c24fe98c00..daf34f957b7b 100644 --- a/drivers/vfio/vfio_iommu_type1.c +++ b/drivers/vfio/vfio_iommu_type1.c @@ -573,7 +573,7 @@ static int vaddr_get_pfns(struct mm_struct *mm, unsigned long vaddr, goto done; } - vaddr = untagged_addr(vaddr); + vaddr = untagged_addr_remote(mm, vaddr); retry: vma = vma_lookup(mm, vaddr); diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c index e35a0398db63..df139a717230 100644 --- a/fs/proc/task_mmu.c +++ b/fs/proc/task_mmu.c @@ -1692,8 +1692,13 @@ static ssize_t pagemap_read(struct file *file, char __user *buf, /* watch out for wraparound */ start_vaddr = end_vaddr; - if (svpfn <= (ULONG_MAX >> PAGE_SHIFT)) - start_vaddr = untagged_addr(svpfn << PAGE_SHIFT); + if (svpfn <= (ULONG_MAX >> PAGE_SHIFT)) { + ret = mmap_read_lock_killable(mm); + if (ret) + goto out_free; + start_vaddr = untagged_addr_remote(mm, svpfn << PAGE_SHIFT); + mmap_read_unlock(mm); + } /* Ensure the address is inside the task */ if (start_vaddr > mm->task_size) diff --git a/include/linux/mm.h b/include/linux/mm.h index f3f196e4d66d..6b28eb9c6ea2 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h @@ -96,17 +96,6 @@ extern int mmap_rnd_compat_bits __read_mostly; #include #include -/* - * Architectures that support memory tagging (assigning tags to memory regions, - * embedding these tags into addresses that point to these memory regions, and - * checking that the memory and the pointer tags match on memory accesses) - * redefine this macro to strip tags from pointers. - * It's defined as noop for architectures that don't support memory tagging. - */ -#ifndef untagged_addr -#define untagged_addr(addr) (addr) -#endif - #ifndef __pa_symbol #define __pa_symbol(x) __pa(RELOC_HIDE((unsigned long)(x), 0)) #endif diff --git a/include/linux/uaccess.h b/include/linux/uaccess.h index afb18f198843..bfdadf5f8bbb 100644 --- a/include/linux/uaccess.h +++ b/include/linux/uaccess.h @@ -10,6 +10,28 @@ #include +/* + * Architectures that support memory tagging (assigning tags to memory regions, + * embedding these tags into addresses that point to these memory regions, and + * checking that the memory and the pointer tags match on memory accesses) + * redefine this macro to strip tags from pointers. + * + * Passing down mm_struct allows to define untagging rules on per-process + * basis. + * + * It's defined as noop for architectures that don't support memory tagging. + */ +#ifndef untagged_addr +#define untagged_addr(addr) (addr) +#endif + +#ifndef untagged_addr_remote +#define untagged_addr_remote(mm, addr) ({ \ + mmap_assert_locked(mm); \ + untagged_addr(addr); \ +}) +#endif + /* * Architectures should provide two primitives (raw_copy_{to,from}_user()) * and get rid of their private instances of copy_{to,from}_user() and diff --git a/mm/debug.c b/mm/debug.c index 7f8e5f744e42..3c1b490c7e2b 100644 --- a/mm/debug.c +++ b/mm/debug.c @@ -215,6 +215,7 @@ void dump_mm(const struct mm_struct *mm) mm->def_flags, &mm->def_flags ); } +EXPORT_SYMBOL_GPL(dump_mm); static bool page_init_poisoning __read_mostly = true; diff --git a/mm/gup.c b/mm/gup.c index f45a3a5be53a..e28d787ba8f8 100644 --- a/mm/gup.c +++ b/mm/gup.c @@ -1091,7 +1091,7 @@ static long __get_user_pages(struct mm_struct *mm, if (!nr_pages) return 0; - start = untagged_addr(start); + start = untagged_addr_remote(mm, start); VM_BUG_ON(!!pages != !!(gup_flags & (FOLL_GET | FOLL_PIN))); @@ -1265,7 +1265,7 @@ int fixup_user_fault(struct mm_struct *mm, struct vm_area_struct *vma; vm_fault_t ret; - address = untagged_addr(address); + address = untagged_addr_remote(mm, address); if (unlocked) fault_flags |= FAULT_FLAG_ALLOW_RETRY | FAULT_FLAG_KILLABLE; diff --git a/mm/madvise.c b/mm/madvise.c index a56a6d17e201..90cd4a442fd2 100644 --- a/mm/madvise.c +++ b/mm/madvise.c @@ -1407,8 +1407,6 @@ int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int beh size_t len; struct blk_plug plug; - start = untagged_addr(start); - if (!madvise_behavior_valid(behavior)) return -EINVAL; @@ -1440,6 +1438,9 @@ int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int beh mmap_read_lock(mm); } + start = untagged_addr_remote(mm, start); + end = start + len; + blk_start_plug(&plug); error = madvise_walk_vmas(mm, start, end, behavior, madvise_vma_behavior); diff --git a/mm/migrate.c b/mm/migrate.c index a4d3fc65085f..dae5022d94b0 100644 --- a/mm/migrate.c +++ b/mm/migrate.c @@ -1719,14 +1719,17 @@ static int do_move_pages_to_node(struct mm_struct *mm, * target node * 1 - when it has been queued */ -static int add_page_for_migration(struct mm_struct *mm, unsigned long addr, +static int add_page_for_migration(struct mm_struct *mm, const void __user *p, int node, struct list_head *pagelist, bool migrate_all) { struct vm_area_struct *vma; + unsigned long addr; struct page *page; int err; mmap_read_lock(mm); + addr = (unsigned long)untagged_addr_remote(mm, p); + err = -EFAULT; vma = vma_lookup(mm, addr); if (!vma || !vma_migratable(vma)) @@ -1831,7 +1834,6 @@ static int do_pages_move(struct mm_struct *mm, nodemask_t task_nodes, for (i = start = 0; i < nr_pages; i++) { const void __user *p; - unsigned long addr; int node; err = -EFAULT; @@ -1839,7 +1841,6 @@ static int do_pages_move(struct mm_struct *mm, nodemask_t task_nodes, goto out_flush; if (get_user(node, nodes + i)) goto out_flush; - addr = (unsigned long)untagged_addr(p); err = -ENODEV; if (node < 0 || node >= MAX_NUMNODES) @@ -1867,8 +1868,8 @@ static int do_pages_move(struct mm_struct *mm, nodemask_t task_nodes, * Errors in the page lookup or isolation are not fatal and we simply * report them via status */ - err = add_page_for_migration(mm, addr, current_node, - &pagelist, flags & MPOL_MF_MOVE_ALL); + err = add_page_for_migration(mm, p, current_node, &pagelist, + flags & MPOL_MF_MOVE_ALL); if (err > 0) { /* The page is successfully queued for migration */ From patchwork Wed Jan 11 12:37:25 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096671 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 96F82C678D7 for ; Wed, 11 Jan 2023 13:24:23 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 87033940010; Wed, 11 Jan 2023 08:24:09 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 7F9DA94000E; Wed, 11 Jan 2023 08:24:09 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 6742A940010; Wed, 11 Jan 2023 08:24:09 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id 56AE794000E for ; Wed, 11 Jan 2023 08:24:09 -0500 (EST) Received: from smtpin21.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay04.hostedemail.com (Postfix) with ESMTP id 1B1901A0228 for ; Wed, 11 Jan 2023 13:24:09 +0000 (UTC) X-FDA: 80342586618.21.C9098F1 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf16.hostedemail.com (Postfix) with ESMTP id 2EF12180009 for ; Wed, 11 Jan 2023 13:24:06 +0000 (UTC) Authentication-Results: imf16.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=eZEi3U3S; spf=none (imf16.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443447; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=ZcjVo3STBREvzEAFByYMAnPs1e/jyq7z4ZoSrv2nKhk=; b=WA9bTSIDkEQqbSd1y0b4nocgxIuqwBDnzkf2sOkT5j0I2cR057DcWsmeEo/TQ80WucGLHp qE2mFm7SB9xDVf8BdRGB2JCbZ/KWaJs4+WTyUXFCFP5EEeiATzfQNxwqJeASxgEbpVqir5 9lBNA0sTV7+GaIvgaY59YNqBDI2SL4U= ARC-Authentication-Results: i=1; imf16.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=eZEi3U3S; spf=none (imf16.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443447; a=rsa-sha256; cv=none; b=1+NFBJc/bMx6XyjPMFuSoPNKxeVH3NA1FiJT7JrUl+EHGrQ5IDZcoq8dgskroyw5m+NpwN xzvr5sCDj1SOalpH8T/hyafSsf4e1fouwWcpdx+naYzfUXXfspsUERZM+URQCqmKw3ux4w pNewbV/+L8gIzp/Ri3ltlYmjjdM4oBE= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443447; x=1704979447; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=SGiBGTV0pV1LSdKWzpftY7fVqqKe+kxFUGucNy6ovfQ=; b=eZEi3U3SUhGPFtRuAG7yqnmBfiPLnY9/otpsgtVtYqfieD0i7uV2hvhD Jndad6OfyDrtibWQs9zEo7MW1IcHqz0bfIFFcONHRAHdyPZUR0kOJcOZt 81WIQtR7vpFISPoxFX57TqMVH3kLMIbyzv1o5BnzHoPMkefBY4BFMuIUG qyRMM3Q35s6b/OIakEbIP0+UDE3K36y7YYPntY8s5jvOS1Bxy30zJDH2Y zUbeJ7nSHztlE07epcOxDEEYctmBH+9knSgLTt1rR3efBm0cCKuw1VGGj +yE81/XeTMdMB0dfgFY6IAYKWyKBlCxKzDW42UEbz3gfB8BacfJcABqex w==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646164" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646164" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:24:01 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725511" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725511" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:56 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 3DF10109C8B; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 06/17] x86/uaccess: Provide untagged_addr() and remove tags before address check Date: Wed, 11 Jan 2023 15:37:25 +0300 Message-Id: <20230111123736.20025-7-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam04 X-Rspamd-Queue-Id: 2EF12180009 X-Stat-Signature: xaebrq36wke6k764g8h919icxkd9c9ps X-HE-Tag: 1673443446-582785 X-HE-Meta: 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 0HwfLVO0 /L2WCFne0A47y9TJsTDNoMIcPUnjSfdTLap2r X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: untagged_addr() is a helper used by the core-mm to strip tag bits and get the address to the canonical shape based on rules of the current thread. It only handles userspace addresses. The untagging mask is stored in per-CPU variable and set on context switching to the task. The tags must not be included into check whether it's okay to access the userspace address. Strip tags in access_ok(). Signed-off-by: Kirill A. Shutemov --- arch/x86/include/asm/mmu.h | 3 +++ arch/x86/include/asm/mmu_context.h | 11 +++++++++++ arch/x86/include/asm/tlbflush.h | 10 ++++++++++ arch/x86/include/asm/uaccess.h | 31 ++++++++++++++++++++++++++++-- arch/x86/kernel/process.c | 3 +++ arch/x86/mm/init.c | 5 +++++ 6 files changed, 61 insertions(+), 2 deletions(-) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index 22fc9fbf1d0a..9cac8c45a647 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -45,6 +45,9 @@ typedef struct { #ifdef CONFIG_ADDRESS_MASKING /* Active LAM mode: X86_CR3_LAM_U48 or X86_CR3_LAM_U57 or 0 (disabled) */ unsigned long lam_cr3_mask; + + /* Significant bits of the virtual address. Excludes tag bits. */ + u64 untag_mask; #endif struct mutex lock; diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index 8388fccc4700..1d0b743daebb 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -100,6 +100,12 @@ static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) { mm->context.lam_cr3_mask = oldmm->context.lam_cr3_mask; + mm->context.untag_mask = oldmm->context.untag_mask; +} + +static inline void mm_reset_untag_mask(struct mm_struct *mm) +{ + mm->context.untag_mask = -1UL; } #else @@ -112,6 +118,10 @@ static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) { } + +static inline void mm_reset_untag_mask(struct mm_struct *mm) +{ +} #endif #define enter_lazy_tlb enter_lazy_tlb @@ -138,6 +148,7 @@ static inline int init_new_context(struct task_struct *tsk, mm->context.execute_only_pkey = -1; } #endif + mm_reset_untag_mask(mm); init_new_context_ldt(mm); return 0; } diff --git a/arch/x86/include/asm/tlbflush.h b/arch/x86/include/asm/tlbflush.h index e8b47f57bd4a..75bfaa421030 100644 --- a/arch/x86/include/asm/tlbflush.h +++ b/arch/x86/include/asm/tlbflush.h @@ -54,6 +54,15 @@ static inline void cr4_clear_bits(unsigned long mask) local_irq_restore(flags); } +#ifdef CONFIG_ADDRESS_MASKING +DECLARE_PER_CPU(u64, tlbstate_untag_mask); + +static inline u64 current_untag_mask(void) +{ + return this_cpu_read(tlbstate_untag_mask); +} +#endif + #ifndef MODULE /* * 6 because 6 should be plenty and struct tlb_state will fit in two cache @@ -380,6 +389,7 @@ static inline void set_tlbstate_lam_mode(struct mm_struct *mm) { this_cpu_write(cpu_tlbstate.lam, mm->context.lam_cr3_mask >> X86_CR3_LAM_U57_BIT); + this_cpu_write(tlbstate_untag_mask, mm->context.untag_mask); } #else diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h index 1cc756eafa44..32c9dd052e43 100644 --- a/arch/x86/include/asm/uaccess.h +++ b/arch/x86/include/asm/uaccess.h @@ -7,11 +7,13 @@ #include #include #include +#include #include #include #include #include #include +#include #ifdef CONFIG_DEBUG_ATOMIC_SLEEP static inline bool pagefault_disabled(void); @@ -21,6 +23,31 @@ static inline bool pagefault_disabled(void); # define WARN_ON_IN_IRQ() #endif +#ifdef CONFIG_ADDRESS_MASKING +/* + * Mask out tag bits from the address. + * + * Magic with the 'sign' allows to untag userspace pointer without any branches + * while leaving kernel addresses intact. + */ +#define __untagged_addr(untag_mask, addr) ({ \ + u64 __addr = (__force u64)(addr); \ + s64 sign = (s64)__addr >> 63; \ + __addr &= untag_mask | sign; \ + (__force __typeof__(addr))__addr; \ +}) + +#define untagged_addr(addr) __untagged_addr(current_untag_mask(), addr) + +#define untagged_addr_remote(mm, addr) ({ \ + mmap_assert_locked(mm); \ + __untagged_addr((mm)->context.untag_mask, addr); \ +}) + +#else +#define untagged_addr(addr) (addr) +#endif + /** * access_ok - Checks if a user space pointer is valid * @addr: User space pointer to start of block to check @@ -38,10 +65,10 @@ static inline bool pagefault_disabled(void); * Return: true (nonzero) if the memory block may be valid, false (zero) * if it is definitely invalid. */ -#define access_ok(addr, size) \ +#define access_ok(addr, size) \ ({ \ WARN_ON_IN_IRQ(); \ - likely(__access_ok(addr, size)); \ + likely(__access_ok(untagged_addr(addr), size)); \ }) #include diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c index 40d156a31676..ef6bde1d40d8 100644 --- a/arch/x86/kernel/process.c +++ b/arch/x86/kernel/process.c @@ -47,6 +47,7 @@ #include #include #include +#include #include "process.h" @@ -367,6 +368,8 @@ void arch_setup_new_exec(void) task_clear_spec_ssb_noexec(current); speculation_ctrl_update(read_thread_flags()); } + + mm_reset_untag_mask(current->mm); } #ifdef CONFIG_X86_IOPL_IOPERM diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c index d3987359d441..be5c7d1c0265 100644 --- a/arch/x86/mm/init.c +++ b/arch/x86/mm/init.c @@ -1044,6 +1044,11 @@ __visible DEFINE_PER_CPU_ALIGNED(struct tlb_state, cpu_tlbstate) = { .cr4 = ~0UL, /* fail hard if we screw up cr4 shadow initialization */ }; +#ifdef CONFIG_ADDRESS_MASKING +DEFINE_PER_CPU(u64, tlbstate_untag_mask); +EXPORT_PER_CPU_SYMBOL(tlbstate_untag_mask); +#endif + void update_cache_mode_entry(unsigned entry, enum page_cache_mode cache) { /* entry 0 MUST be WB (hardwired to speed up translations) */ From patchwork Wed Jan 11 12:37:26 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096670 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id C929BC46467 for ; Wed, 11 Jan 2023 13:24:21 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 6283F94000D; Wed, 11 Jan 2023 08:24:08 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 56045940010; Wed, 11 Jan 2023 08:24:08 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 1B7B094000D; Wed, 11 Jan 2023 08:24:08 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0011.hostedemail.com [216.40.44.11]) by kanga.kvack.org (Postfix) with ESMTP id 0075D94000E for ; Wed, 11 Jan 2023 08:24:07 -0500 (EST) Received: from smtpin11.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay08.hostedemail.com (Postfix) with ESMTP id D6DF2140A88 for ; Wed, 11 Jan 2023 13:24:07 +0000 (UTC) X-FDA: 80342586534.11.9FB459C Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf01.hostedemail.com (Postfix) with ESMTP id EA1D640006 for ; Wed, 11 Jan 2023 13:24:05 +0000 (UTC) Authentication-Results: imf01.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=YQrgtK9f; spf=none (imf01.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443446; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=6WRPVos/HMIaBDHmKS6MLy3kevGkb6PumiQBQUSfvn0=; b=m4brO7PmTzJg9ADO5yPTg4GDy/K+I+NPKHJpwaK1qd2Q3tVLjq3lWlZjCPAylS7dupG85C GYhUQCiuOfr2fhwLC4Ml/vgteUwSRNbTNFatXLKXo1TGeys+erNJnglVcgFk9nQHQsNNvW dkhzYJUcSJiPaoFgbKnDP9p9tTkhm48= ARC-Authentication-Results: i=1; imf01.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=YQrgtK9f; spf=none (imf01.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443446; a=rsa-sha256; cv=none; b=A6OHM5NMjsr69DmxWkYXu1QPVW6gv03/fW95L7W/ifHlAqjKn6QqmoEm19eHOb61R9eo8E Us5QNH8GWG43cllQkPx8KAmNlo5BIFWVW4cuAtQBAc0twaF7lWWCZcTJCSLwGeC0ZtDTf9 GbT8stGWoiwObqtOl7U20wBL3orqUE0= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443446; x=1704979446; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=UBKxNmRcAlY5Gk5PHZ4C0nPPjFoKYauY1gpRMXD9SVM=; b=YQrgtK9fLc5QoinQQBD8FSAW+oRMwodKjcVpkU7GQV85L4MOc3I4OKFV zD6Z5t5i6cQHFMXvQVfZvNsfl9vtnwn6XNw+NhK5cyyUSPVLzO4WkJ+j2 9EJdsDcqAUPZnuYi9JlbGrHZPL/+lniGWzUzUT5Ug3IQ88NXDqk+eKI6d Uh/mEaNM+WdhNtoyUsiWyGkxH/v1DNGzhNm4Q+CSKgbwH00ylNwaPB0Lp UzY5UXEnswSxdsNrTO55loeXGRz+PIFl+vBlLH6dtJ4KGM/KqPbGRzxvG pQVfBp+Mmn/x+0XpcJ8oYqyELJC4/Nj1D6vYqm7/BrzaZpteWh8ghvDr7 A==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646130" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646130" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:55 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725492" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725492" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:50 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 48E17109CB2; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 07/17] x86/mm: Provide arch_prctl() interface for LAM Date: Wed, 11 Jan 2023 15:37:26 +0300 Message-Id: <20230111123736.20025-8-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Stat-Signature: wnpoqd3wga46q98bcyqzq7e7yjic3wfe X-Rspam-User: X-Rspamd-Queue-Id: EA1D640006 X-Rspamd-Server: rspam06 X-HE-Tag: 1673443445-295273 X-HE-Meta: U2FsdGVkX1+HfKKexsk96m5Q1iOXg29XmgL0PBUCqLQ7MfZVZVm4CnJBoeM60FPQ1/qp89UBhyp+8SHBY8ADWhpN7TyLFIYD4i3Yin+DEFa87xGM4NGJwHp3w+6a4l8FMmAucZ+jqQPqeFtdHHWo7x8Fq3wG4cDn/dKUe9qoE1NcNXsnQGv6J3phjTHFQUgjhaqQciqCXfqqpQij/p7GILvtL4DGh2ND5K8HyxzhQgao287yBTHRDJye5ZUrm6UthVRYxa2u8Au+iHCE50GXYinVbYVVaObHJ5xLqxUEH3bHwRjIU+9aJ5w/XBVg4XZd/GG6IO94iY8bS3sKLAhvG4FteSqA0MRACZRy7d4DPRTXr7wIMC/4SqTrBTojeCHL+v0scx0aQpFXD1KsXz7p8tUL0weN481bfTvmv4VBo9vbtKaIVZ3I4V0wqwMk+rsARnAx82iCjBZnLa7wqa0xvq6hy+ygAZUbVNG9aDrjVjx8mQ2QtlTWPGSOTKkfx/cYYrc2eeYM6sBa+DeKkklrYIzmt5U+CMPjMncTa8Uy7MiWj0rM0dbPWTVuq75kCKAfI+qkbVMrBNTY1FGX8AGY6xPwkgyfKcrS3qCF5srmivHAakiGY7s3Qh9pK35/PKY1M/xHtXXak2Pn2zoLEO+2QzBQhXgzQ3iV0iWrgXIKwH4qeocS+AmIkedb4djSH++h5ZF9T+x4E21Vnfor0uELf2osbxxn8AwtFTuWbXHKoBzFSv5MyZNdf7/4Xm2jbootgBIY3h8xDdfsDFBAh5envMLVBocBviyiKcdmH9N7exVqWxvqGSVOu4Q0ROe84FgWAjFGxAlcGVYNnXMI0/hO9Ytl4HZxO3pgdN+/NKYZaxm3Us4+Tne6ZcwEkVdUlUCxhjTkid0XLZ7IDNuwjg459m5LMz9tLWMrKb5m8HFSxhifabViA3IsUXTiIsm5unCxvCpBa6bdh0c1BFo/LVR 3dUSOVhm dX1mwT0f5pAK2lRaUHNgAmwVWxzoafsSLg0VC X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Add a few of arch_prctl() handles: - ARCH_ENABLE_TAGGED_ADDR enabled LAM. The argument is required number of tag bits. It is rounded up to the nearest LAM mode that can provide it. For now only LAM_U57 is supported, with 6 tag bits. - ARCH_GET_UNTAG_MASK returns untag mask. It can indicates where tag bits located in the address. - ARCH_GET_MAX_TAG_BITS returns the maximum tag bits user can request. Zero if LAM is not supported. Signed-off-by: Kirill A. Shutemov --- arch/x86/include/asm/mmu.h | 2 ++ arch/x86/include/uapi/asm/prctl.h | 4 +++ arch/x86/kernel/process.c | 3 ++ arch/x86/kernel/process_64.c | 55 ++++++++++++++++++++++++++++++- 4 files changed, 63 insertions(+), 1 deletion(-) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index 9cac8c45a647..e80762e998ce 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -12,6 +12,8 @@ #define MM_CONTEXT_UPROBE_IA32 0 /* vsyscall page is accessible on this MM */ #define MM_CONTEXT_HAS_VSYSCALL 1 +/* Do not allow changing LAM mode */ +#define MM_CONTEXT_LOCK_LAM 2 /* * x86 has arch-specific MMU state beyond what lives in mm_struct. diff --git a/arch/x86/include/uapi/asm/prctl.h b/arch/x86/include/uapi/asm/prctl.h index 500b96e71f18..a31e27b95b19 100644 --- a/arch/x86/include/uapi/asm/prctl.h +++ b/arch/x86/include/uapi/asm/prctl.h @@ -20,4 +20,8 @@ #define ARCH_MAP_VDSO_32 0x2002 #define ARCH_MAP_VDSO_64 0x2003 +#define ARCH_GET_UNTAG_MASK 0x4001 +#define ARCH_ENABLE_TAGGED_ADDR 0x4002 +#define ARCH_GET_MAX_TAG_BITS 0x4003 + #endif /* _ASM_X86_PRCTL_H */ diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c index ef6bde1d40d8..cc0677f58f42 100644 --- a/arch/x86/kernel/process.c +++ b/arch/x86/kernel/process.c @@ -162,6 +162,9 @@ int copy_thread(struct task_struct *p, const struct kernel_clone_args *args) savesegment(es, p->thread.es); savesegment(ds, p->thread.ds); + + if (p->mm && (clone_flags & (CLONE_VM | CLONE_VFORK)) == CLONE_VM) + set_bit(MM_CONTEXT_LOCK_LAM, &p->mm->context.flags); #else p->thread.sp0 = (unsigned long) (childregs + 1); savesegment(gs, p->thread.gs); diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c index 8b06034e8c70..88aae519c8f8 100644 --- a/arch/x86/kernel/process_64.c +++ b/arch/x86/kernel/process_64.c @@ -743,6 +743,48 @@ static long prctl_map_vdso(const struct vdso_image *image, unsigned long addr) } #endif +#ifdef CONFIG_ADDRESS_MASKING + +#define LAM_U57_BITS 6 + +static int prctl_enable_tagged_addr(struct mm_struct *mm, unsigned long nr_bits) +{ + if (!cpu_feature_enabled(X86_FEATURE_LAM)) + return -ENODEV; + + /* PTRACE_ARCH_PRCTL */ + if (current->mm != mm) + return -EINVAL; + + if (mmap_write_lock_killable(mm)) + return -EINTR; + + if (test_bit(MM_CONTEXT_LOCK_LAM, &mm->context.flags)) { + mmap_write_unlock(mm); + return -EBUSY; + } + + if (!nr_bits) { + mmap_write_unlock(mm); + return -EINVAL; + } else if (nr_bits <= LAM_U57_BITS) { + mm->context.lam_cr3_mask = X86_CR3_LAM_U57; + mm->context.untag_mask = ~GENMASK(62, 57); + } else { + mmap_write_unlock(mm); + return -EINVAL; + } + + write_cr3(__read_cr3() | mm->context.lam_cr3_mask); + set_tlbstate_lam_mode(mm); + set_bit(MM_CONTEXT_LOCK_LAM, &mm->context.flags); + + mmap_write_unlock(mm); + + return 0; +} +#endif + long do_arch_prctl_64(struct task_struct *task, int option, unsigned long arg2) { int ret = 0; @@ -830,7 +872,18 @@ long do_arch_prctl_64(struct task_struct *task, int option, unsigned long arg2) case ARCH_MAP_VDSO_64: return prctl_map_vdso(&vdso_image_64, arg2); #endif - +#ifdef CONFIG_ADDRESS_MASKING + case ARCH_GET_UNTAG_MASK: + return put_user(task->mm->context.untag_mask, + (unsigned long __user *)arg2); + case ARCH_ENABLE_TAGGED_ADDR: + return prctl_enable_tagged_addr(task->mm, arg2); + case ARCH_GET_MAX_TAG_BITS: + if (!cpu_feature_enabled(X86_FEATURE_LAM)) + return put_user(0, (unsigned long __user *)arg2); + else + return put_user(LAM_U57_BITS, (unsigned long __user *)arg2); +#endif default: ret = -EINVAL; break; From patchwork Wed Jan 11 12:37:27 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096663 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 04F33C54EBC for ; Wed, 11 Jan 2023 13:24:10 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 11DFE900002; Wed, 11 Jan 2023 08:24:05 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 0A73E940008; Wed, 11 Jan 2023 08:24:05 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id ED697900008; Wed, 11 Jan 2023 08:24:04 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id DDF92900002 for ; Wed, 11 Jan 2023 08:24:04 -0500 (EST) Received: from smtpin19.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay03.hostedemail.com (Postfix) with ESMTP id C2F95A0C56 for ; Wed, 11 Jan 2023 13:24:04 +0000 (UTC) X-FDA: 80342586408.19.122408B Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by imf17.hostedemail.com (Postfix) with ESMTP id CBDE240010 for ; Wed, 11 Jan 2023 13:24:02 +0000 (UTC) Authentication-Results: imf17.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=EQ2ZbevF; spf=none (imf17.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443443; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=OEfHSuGHxXrdy3tTJ9locmwSqOVY/2Ji+MT08R/VhuQ=; b=gGjEzaRjxl6EG4LpEgFMYLwFkGAaAwaRkV/QFF008zNKWVkNH9+N9OqdF3L/gfukcfQYci IA2fCO3B8F5FLUZrRZM5A4wmugp31N888ZwpsT8ttBq2WCixIFpUN+ebnC/5AAoipgRrRJ 1eXAd9BRK8fW9w6lbW9oMAs/lVBt0Xg= ARC-Authentication-Results: i=1; imf17.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=EQ2ZbevF; spf=none (imf17.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443443; a=rsa-sha256; cv=none; b=fW53YzLIB5KlSUScph0SqgzpHzXYn/DnUwafBRFNSIT0v86Ih/aPZ9jRs6sXcrrxD29Ndv oreHixm+iYE4BnY6NVvetLdohlvuK+qFGKwUtJ0adKgmdrhuylu+AlkvyIPTjGCSnP2PhH dcaEYx37rjouqG9eqJf5qc+6eLl9150= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443442; x=1704979442; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=yKZbUwdFl1OELkYDtSril3bPVHQFFQ9B8sbyyX7BAAY=; b=EQ2ZbevFjOEvN9UyTZaGVsOxOPKZ8o2xgIq4ro1gin8J9WRslxBEv48V AHg6EJg7dqabeKEHImrNfIMJ3WonY2XGS2h1Ohy6Szhz6wNPRZ2F1u/vP 1A3QBu5NoXaHpjPkjxGjrzrb+UpsY90lSPdwYtWuph/DRoe3KNItY9eZZ n2L4RmFBMhnAVJ25nQBYylqaidjCA0Bs3UViqaulQSAWKxeh8vdU8LlIG wBBbHfwD4L5aXf3HcOBi7gADkZr+IQnXaE9PZw8azPkKcNxHHTRBKFnDo jVR2PjadwviMfMd8BkJACq9yecxCTBD4K7HgscHq4kJ1oVJ+cHGmU4lfG w==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="387872551" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="387872551" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:24:02 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="687927431" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="687927431" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:56 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 53F0E109CB3; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 08/17] x86/mm: Reduce untagged_addr() overhead until the first LAM user Date: Wed, 11 Jan 2023 15:37:27 +0300 Message-Id: <20230111123736.20025-9-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: CBDE240010 X-Stat-Signature: 3gwjbh3nf4h63y8btfei8czdek6triqh X-Rspam-User: X-HE-Tag: 1673443442-973342 X-HE-Meta: U2FsdGVkX19DkJ6lY3gtywTb3ma6Q4BU866qUvOfe8F8KtDffqzmGyJeVEDI7qSHXPUfnVcI1iHru3gO/mkBt3CCEDd+GcbvlvQTmoD/CLou1noVP4d69miZp5u8tR1lbkwMRglGlq70gLPQoXyZetQAbsWUILmmGOgVv0FFb5xLZnlrPZoiFa1UOtuDA09Px1WpBGiy+KAbAOHB5E7hH3pVqShZ0MZh7hvPiFqoKCtSaI3zLStwCARdNTs0bAuzel/uNDjT//tOwTJBd1mBxp6tV6815agg2FsVMG4OzTO+i5XANeyUomUldqUf6lb5ZazLXXBWoSoPrvi2kSvqvAHAhfVLJwnqQYrG5duSLYZ0pVzuGa6v/Y74KKtnw6it0i1jCph6AjISKzAbrr/ykh81zrEWJP+pVxXexzsgDEOR0rPbGnHQndY7+QA9PM5fyKLW6cNJSKbqJCPDx9dVSvgzjpSFiIyftb59nTmAmGZcLLMUG6muc+RB0/lzbQ/1tCE9pXGaYay1YpP9tDiWyKlMSC5CxiljH3uhQFrg+FnFHtN7LBScX2nIjnUPmFeO/kMovtbCVjn52zmRD80g8wel5dpDf1j92RRYsAx9k1FMG8tfipk+Im3AYkJodDYv9n1nelQkTNgsfTNHX9/jmo69Ok25eUpuDG37NM2ytMkZfraBoLVwXtv5sI5VRO9QiWsRzUvH3VWpryilTSMm54pyD5L4RcnO5vPHbNU9qwGyLRsMXHcIiLZV4NN95q6usHUfjzu77EKJv4HHkyTi8qrjmWwit3buBahLwaA1TGUFF1ZenKgz73XAIRucHHDQApr/dVWxIT7FaQIwg3sZDujS1ezm4p7m/9i41AGgstj4dnupnskbLZWFw3FJCMibOGrsymqdI7DWoPMIkZezaRpQKALfDIGWmKv1zu9uwEssTStIerUIAUfXg5U2ylkJXwrFQ51Bi57ufO9MSbt PSytu/U4 cS2C7KzKF4s9fYwePNRZTTA9Pm5hVmt9JNh06 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Use static key to reduce untagged_addr() overhead. The key only gets enabled when the first process enables LAM. Signed-off-by: Kirill A. Shutemov --- arch/x86/include/asm/uaccess.h | 8 ++++++-- arch/x86/kernel/process_64.c | 4 ++++ 2 files changed, 10 insertions(+), 2 deletions(-) diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h index 32c9dd052e43..f9f85d596581 100644 --- a/arch/x86/include/asm/uaccess.h +++ b/arch/x86/include/asm/uaccess.h @@ -24,6 +24,8 @@ static inline bool pagefault_disabled(void); #endif #ifdef CONFIG_ADDRESS_MASKING +DECLARE_STATIC_KEY_FALSE(tagged_addr_key); + /* * Mask out tag bits from the address. * @@ -32,8 +34,10 @@ static inline bool pagefault_disabled(void); */ #define __untagged_addr(untag_mask, addr) ({ \ u64 __addr = (__force u64)(addr); \ - s64 sign = (s64)__addr >> 63; \ - __addr &= untag_mask | sign; \ + if (static_branch_likely(&tagged_addr_key)) { \ + s64 sign = (s64)__addr >> 63; \ + __addr &= untag_mask | sign; \ + } \ (__force __typeof__(addr))__addr; \ }) diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c index 88aae519c8f8..1b41c60ebf6e 100644 --- a/arch/x86/kernel/process_64.c +++ b/arch/x86/kernel/process_64.c @@ -745,6 +745,9 @@ static long prctl_map_vdso(const struct vdso_image *image, unsigned long addr) #ifdef CONFIG_ADDRESS_MASKING +DEFINE_STATIC_KEY_FALSE(tagged_addr_key); +EXPORT_SYMBOL_GPL(tagged_addr_key); + #define LAM_U57_BITS 6 static int prctl_enable_tagged_addr(struct mm_struct *mm, unsigned long nr_bits) @@ -781,6 +784,7 @@ static int prctl_enable_tagged_addr(struct mm_struct *mm, unsigned long nr_bits) mmap_write_unlock(mm); + static_branch_enable(&tagged_addr_key); return 0; } #endif From patchwork Wed Jan 11 12:37:28 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096668 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id A2DB4C5479D for ; Wed, 11 Jan 2023 13:24:18 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 9F5C294000A; Wed, 11 Jan 2023 08:24:07 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 9873394000E; Wed, 11 Jan 2023 08:24:07 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 64D0494000D; Wed, 11 Jan 2023 08:24:07 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id 4E92694000A for ; Wed, 11 Jan 2023 08:24:07 -0500 (EST) Received: from smtpin20.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id 20A021C6B39 for ; Wed, 11 Jan 2023 13:24:07 +0000 (UTC) X-FDA: 80342586534.20.F5B20B5 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by imf02.hostedemail.com (Postfix) with ESMTP id 3694180005 for ; Wed, 11 Jan 2023 13:24:03 +0000 (UTC) Authentication-Results: imf02.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="n//Umymc"; dmarc=pass (policy=none) header.from=intel.com; spf=none (imf02.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443444; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=JWhcpMTBZsFYvhyMDa+qvhTJQCJxY9DKtAeneQshjaY=; b=LQpmw7hJXKU3VSgRmw302hmNsnH9QxrlYty5zcn9Hrvjk5Ilq1AbT7WvxWFMy01EsRXWhV FUd+3vNLdAJuKqj4cipKybkvT12D1/LWaixHPjZWD2j8oQeWdTm86SUbQM7lfFtBH8Vc22 iTmr/rsWixlSiz4i6zXmPHkzQJOnYAs= ARC-Authentication-Results: i=1; imf02.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="n//Umymc"; dmarc=pass (policy=none) header.from=intel.com; spf=none (imf02.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443444; a=rsa-sha256; cv=none; b=hZfujOkJPYOWGJeiKF3LMsduzsitKaznURxUFxZSPH4xPoXxb5Qh6Gn1BwPSf1CxHz5kbc qPb8NKQJwq+Alh62J2201AAdakC+BzKP9CC+4urXJtFWFVORZmegcOJIUYd4E/6+ENrfrl g1jh2S6nT6L//4fEm1p8LqqfechynJ0= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443444; x=1704979444; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=Kszyd7Hv0tB7dUw4wLUAy/XS4ksOrmCTMURWZ8B+Snc=; b=n//UmymcJIOwXU5PvhCLN/y7xwIMzrFpkQsdY33Etuas4uzbUK6QKM/7 PaspcOXjo+GnkXMo0fmY8miDNHQ99Pc7Z6ZFkrbtUxoLuueu8y04giNfo pcNiUMBE/cq10cJuchOZ2j/qQU37xGNooLFu45scKRsCnTsbkz7o5e+IM Z3Or4fk6v+jynSJYBKpN8aC9xfeVMhkWRvEpqmJYvJ9q5WH4I6kvUo0eP P/3PeDPUlEtXnKcl2BW24FCsl/71W4jU+isiBFyGJIcPEnKDnnc+ZzkoB 9ysAKFTa5iJOHnYTnKsAoROxJn0YeWNQG1Bok/uUoBYm7ZxqcAX9gDSvT g==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="387872559" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="387872559" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:24:02 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="687927441" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="687927441" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:57 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 5F5FA109CB6; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" , Catalin Marinas Subject: [PATCHv14 09/17] mm: Expose untagging mask in /proc/$PID/status Date: Wed, 11 Jan 2023 15:37:28 +0300 Message-Id: <20230111123736.20025-10-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam02 X-Rspamd-Queue-Id: 3694180005 X-Stat-Signature: en3o1ejwt6cjws6csqmxkba67wuahher X-HE-Tag: 1673443443-376364 X-HE-Meta: U2FsdGVkX18cZJFy466denlzmYl4qgk4XfrHc/NfRgLomO/m9Fc029JQkQYgWk6n6js/A+oY8bX/2K/op+4mXctU9lFEcabGncYS+astNtr4W8cOwYgkEywVEg0DYIV+64RlPvOjXGZciWIuLM5c/wjRPW2hP08DFZJZ5pOggxAz9LSrtBbvdcAhY37tzXz2Pa9yJUG9sNjkPf/38errmE+WuCqK+JrUbICunmKxBJtfmxAUI/Zz4HpMqeSYm0ej9PByA1f5ZTwbD5EZWA0ymLMTCpp1KDbnBBfR2dQpldxfnj8xFVc3JEQft243HmO4yyvrgxHvl0xBad5qPKjA2mwK/rJPyTn7xzc3546kxvxmyXlzg+n1gR0z8/4eNriyICXLsgiyN/xRbhvAHXyU4eiEsgjJ7rFWLnvAxb0ZWtKNBpKgUlLlgfZh2pTfczy8Opoo8FARa8E7x29NFJgsIg6H9ZMZasm45kvDfv62IaB/rCJprKlKcWINwEfpcjyj20rh3SLXgk7bLWMbU3fgg7uBKcR7r6SVzdeDcziyT4f9tBK508HqdtZrVagbu7MaULihTOXHCek5CqK1e1LQkGCarqXfGU2tEyPh5yhBgu413YOEFTncYl5ANjuNsq8awUYvdsKS1E9WR+x51OHPcaYsxfU8FgFK41EI4OOBvEwbLqOTDhgFYvPqcssVVFFWmv5ivhgGnNDPVT7igvufbGhJkph4emtRbYXIDnlW4m8ko7ZFV6l3h2KisvuHmQ9jwy12W5MpxAPNE18Leml46q7ZQx8sB7rynhssrDJz+WoyL6hVD4tKjmDNOCNPzpiFTsKshJCdULPEozz+8P4S6yQq/AqSHRnFrpX8bQTLsGXhfu4GsMQcuqAR+gI2oSsbIEIyTW4X5HHq+rGo3FRp+dUa4mKaO5WNw4z4USUo/xwyUZAJc0dQQApShInhYBGHnkGnMNzo3876irWIKaL E/L5etYg kWW2vJzJ/rjrkydCkSCp2VI1Ppw== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Add a line in /proc/$PID/status to report untag_mask. It can be used to find out LAM status of the process from the outside. It is useful for debuggers. Signed-off-by: Kirill A. Shutemov Acked-by: Catalin Marinas --- arch/arm64/include/asm/mmu_context.h | 6 ++++++ arch/sparc/include/asm/mmu_context_64.h | 6 ++++++ arch/x86/include/asm/mmu_context.h | 6 ++++++ fs/proc/array.c | 6 ++++++ include/linux/mmu_context.h | 7 +++++++ 5 files changed, 31 insertions(+) diff --git a/arch/arm64/include/asm/mmu_context.h b/arch/arm64/include/asm/mmu_context.h index 72dbd6400549..56911691bef0 100644 --- a/arch/arm64/include/asm/mmu_context.h +++ b/arch/arm64/include/asm/mmu_context.h @@ -288,6 +288,12 @@ void post_ttbr_update_workaround(void); unsigned long arm64_mm_context_get(struct mm_struct *mm); void arm64_mm_context_put(struct mm_struct *mm); +#define mm_untag_mask mm_untag_mask +static inline unsigned long mm_untag_mask(struct mm_struct *mm) +{ + return -1UL >> 8; +} + #include #endif /* !__ASSEMBLY__ */ diff --git a/arch/sparc/include/asm/mmu_context_64.h b/arch/sparc/include/asm/mmu_context_64.h index 7a8380c63aab..799e797c5cdd 100644 --- a/arch/sparc/include/asm/mmu_context_64.h +++ b/arch/sparc/include/asm/mmu_context_64.h @@ -185,6 +185,12 @@ static inline void finish_arch_post_lock_switch(void) } } +#define mm_untag_mask mm_untag_mask +static inline unsigned long mm_untag_mask(struct mm_struct *mm) +{ + return -1UL >> adi_nbits(); +} + #include #endif /* !(__ASSEMBLY__) */ diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index 1d0b743daebb..4b77c96da07f 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -103,6 +103,12 @@ static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) mm->context.untag_mask = oldmm->context.untag_mask; } +#define mm_untag_mask mm_untag_mask +static inline unsigned long mm_untag_mask(struct mm_struct *mm) +{ + return mm->context.untag_mask; +} + static inline void mm_reset_untag_mask(struct mm_struct *mm) { mm->context.untag_mask = -1UL; diff --git a/fs/proc/array.c b/fs/proc/array.c index 49283b8103c7..d2a94eafe9a3 100644 --- a/fs/proc/array.c +++ b/fs/proc/array.c @@ -428,6 +428,11 @@ static inline void task_thp_status(struct seq_file *m, struct mm_struct *mm) seq_printf(m, "THP_enabled:\t%d\n", thp_enabled); } +static inline void task_untag_mask(struct seq_file *m, struct mm_struct *mm) +{ + seq_printf(m, "untag_mask:\t%#lx\n", mm_untag_mask(mm)); +} + int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task) { @@ -443,6 +448,7 @@ int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, task_mem(m, mm); task_core_dumping(m, task); task_thp_status(m, mm); + task_untag_mask(m, mm); mmput(mm); } task_sig(m, task); diff --git a/include/linux/mmu_context.h b/include/linux/mmu_context.h index b9b970f7ab45..14b9c1fa05c4 100644 --- a/include/linux/mmu_context.h +++ b/include/linux/mmu_context.h @@ -28,4 +28,11 @@ static inline void leave_mm(int cpu) { } # define task_cpu_possible(cpu, p) cpumask_test_cpu((cpu), task_cpu_possible_mask(p)) #endif +#ifndef mm_untag_mask +static inline unsigned long mm_untag_mask(struct mm_struct *mm) +{ + return -1UL; +} +#endif + #endif From patchwork Wed Jan 11 12:37:29 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096665 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 78616C54EBC for ; Wed, 11 Jan 2023 13:24:13 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 3F03994000B; Wed, 11 Jan 2023 08:24:06 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 318B7940008; Wed, 11 Jan 2023 08:24:06 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 16D5794000B; Wed, 11 Jan 2023 08:24:06 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0013.hostedemail.com [216.40.44.13]) by kanga.kvack.org (Postfix) with ESMTP id ECBB1940008 for ; Wed, 11 Jan 2023 08:24:05 -0500 (EST) Received: from smtpin05.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id B5CF880A07 for ; Wed, 11 Jan 2023 13:24:05 +0000 (UTC) X-FDA: 80342586450.05.E60CCE7 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf29.hostedemail.com (Postfix) with ESMTP id E2B22120003 for ; Wed, 11 Jan 2023 13:24:03 +0000 (UTC) Authentication-Results: imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=JJZVVtFY; dmarc=pass (policy=none) header.from=intel.com; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443444; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=RH27/yMEaIKNSxbdZlEBBsW8S4Z6jdHWiIv/A1SgiNc=; b=Hf0zBGBah8ycgzp3MFrB6k8pn7JLDh9aXDFicj3W5KC30lw+r8ED4lj0SHmKeQ+ELGmWXO hklwqJt29+OS7jkdCQPIb7lxcFehcYD5pTgqdlVJSX+11Jb2mnqP5A6BRndaYx19kfVF7Z WQSReobT8H/VdNCUj+jrRX+aJtXjKsI= ARC-Authentication-Results: i=1; imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=JJZVVtFY; dmarc=pass (policy=none) header.from=intel.com; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443444; a=rsa-sha256; cv=none; b=nDH+up+YgeeCxXQo2HhbkG26VwZiKE66xqyGXwyuLElJCdEZ12Cwl8/CpiJC+J797H3H/q MF7AhjEHh9gTQQ/blWOgVKexAriNvb2kRFYpTMWcNJQEk+Eq0CJBgoL0M/Nq/SYxXHUsvp 7fmnKM8skIVtqN/+gKo5zfK6RlrqaDA= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443444; x=1704979444; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=Qz3TmQ0EtndSBYuEcqzm7EswKf58sIKEztNONQoPvAY=; b=JJZVVtFYHodndHZxV6lw6xUNPZQhHlGsYrAO2SRYAzKz1+kWvHPto8TN vdz25fcze+yGkzyAVFRiItmVemn37P0ijzZ4TKSV2qWHMWdCo9q4YVAIt VpaHuXaGZAl6Vdzpx/Dz4DfM6xLjTb7Yxe+Ld8vRcLs6yheunvvqzIZzQ 2WIWa3ZbxrFjhLAQHsq1ICRYOjZtJ7V0O1uv8mmkylSlv/UddIHBrpFVf aAn0uA5pTV4PIZry3ZvG/M7On0XlJ1DcgtM6JI67eAJ7sj9RgKPnH7mS7 blWGI885lWYgUqI4MC08Mpd5SyQ79eyZ1ZDsP39/3skYcZpoglnAMEzg/ w==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646141" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646141" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:56 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725495" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725495" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:50 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 68957109CC7; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 10/17] iommu/sva: Replace pasid_valid() helper with mm_valid_pasid() Date: Wed, 11 Jan 2023 15:37:29 +0300 Message-Id: <20230111123736.20025-11-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam02 X-Rspamd-Queue-Id: E2B22120003 X-Stat-Signature: yw8z9qdbbnr73f75t5gsc3dhkw34546k X-HE-Tag: 1673443443-957129 X-HE-Meta: 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 X4+3Yh7P sC5mLNC12RCvWUjFimdwQs6SP1X+DbbSQrIeZ X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Kernel has few users of pasid_valid() and all but one checks if the process has PASID allocated. The helper takes ioasid_t as the input. Replace the helper with mm_valid_pasid() that takes mm_struct as the argument. The only call that checks PASID that is not tied to mm_struct is open-codded now. This is preparatory patch. It helps avoid ifdeffery: no need to dereference mm->pasid in generic code to check if the process has PASID. Signed-off-by: Kirill A. Shutemov --- arch/x86/kernel/traps.c | 6 +++--- drivers/iommu/iommu-sva.c | 4 ++-- include/linux/ioasid.h | 9 --------- include/linux/sched/mm.h | 8 +++++++- 4 files changed, 12 insertions(+), 15 deletions(-) diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c index d317dc3d06a3..8b83d8fbce71 100644 --- a/arch/x86/kernel/traps.c +++ b/arch/x86/kernel/traps.c @@ -671,15 +671,15 @@ static bool try_fixup_enqcmd_gp(void) if (!cpu_feature_enabled(X86_FEATURE_ENQCMD)) return false; - pasid = current->mm->pasid; - /* * If the mm has not been allocated a * PASID, the #GP can not be fixed up. */ - if (!pasid_valid(pasid)) + if (!mm_valid_pasid(current->mm)) return false; + pasid = current->mm->pasid; + /* * Did this thread already have its PASID activated? * If so, the #GP must be from something else. diff --git a/drivers/iommu/iommu-sva.c b/drivers/iommu/iommu-sva.c index 24bf9b2b58aa..4ee2929f0d7a 100644 --- a/drivers/iommu/iommu-sva.c +++ b/drivers/iommu/iommu-sva.c @@ -34,14 +34,14 @@ int iommu_sva_alloc_pasid(struct mm_struct *mm, ioasid_t min, ioasid_t max) mutex_lock(&iommu_sva_lock); /* Is a PASID already associated with this mm? */ - if (pasid_valid(mm->pasid)) { + if (mm_valid_pasid(mm)) { if (mm->pasid < min || mm->pasid >= max) ret = -EOVERFLOW; goto out; } pasid = ioasid_alloc(&iommu_sva_pasid, min, max, mm); - if (!pasid_valid(pasid)) + if (pasid == INVALID_IOASID) ret = -ENOMEM; else mm_pasid_set(mm, pasid); diff --git a/include/linux/ioasid.h b/include/linux/ioasid.h index af1c9d62e642..836ae09e92c2 100644 --- a/include/linux/ioasid.h +++ b/include/linux/ioasid.h @@ -40,10 +40,6 @@ void *ioasid_find(struct ioasid_set *set, ioasid_t ioasid, int ioasid_register_allocator(struct ioasid_allocator_ops *allocator); void ioasid_unregister_allocator(struct ioasid_allocator_ops *allocator); int ioasid_set_data(ioasid_t ioasid, void *data); -static inline bool pasid_valid(ioasid_t ioasid) -{ - return ioasid != INVALID_IOASID; -} #else /* !CONFIG_IOASID */ static inline ioasid_t ioasid_alloc(struct ioasid_set *set, ioasid_t min, @@ -74,10 +70,5 @@ static inline int ioasid_set_data(ioasid_t ioasid, void *data) return -ENOTSUPP; } -static inline bool pasid_valid(ioasid_t ioasid) -{ - return false; -} - #endif /* CONFIG_IOASID */ #endif /* __LINUX_IOASID_H */ diff --git a/include/linux/sched/mm.h b/include/linux/sched/mm.h index 2a243616f222..b69fe7e8c0ac 100644 --- a/include/linux/sched/mm.h +++ b/include/linux/sched/mm.h @@ -457,6 +457,11 @@ static inline void mm_pasid_init(struct mm_struct *mm) mm->pasid = INVALID_IOASID; } +static inline bool mm_valid_pasid(struct mm_struct *mm) +{ + return mm->pasid != INVALID_IOASID; +} + /* Associate a PASID with an mm_struct: */ static inline void mm_pasid_set(struct mm_struct *mm, u32 pasid) { @@ -465,13 +470,14 @@ static inline void mm_pasid_set(struct mm_struct *mm, u32 pasid) static inline void mm_pasid_drop(struct mm_struct *mm) { - if (pasid_valid(mm->pasid)) { + if (mm_valid_pasid(mm)) { ioasid_free(mm->pasid); mm->pasid = INVALID_IOASID; } } #else static inline void mm_pasid_init(struct mm_struct *mm) {} +static inline bool mm_valid_pasid(struct mm_struct *mm) { return false; } static inline void mm_pasid_set(struct mm_struct *mm, u32 pasid) {} static inline void mm_pasid_drop(struct mm_struct *mm) {} #endif From patchwork Wed Jan 11 12:37:30 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096661 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1844DC5479D for ; Wed, 11 Jan 2023 13:24:07 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 3DD25900007; Wed, 11 Jan 2023 08:24:04 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 36672940007; Wed, 11 Jan 2023 08:24:04 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 0F598900007; Wed, 11 Jan 2023 08:24:04 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id 00C7E900002 for ; Wed, 11 Jan 2023 08:24:03 -0500 (EST) Received: from smtpin30.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay08.hostedemail.com (Postfix) with ESMTP id CB532140C64 for ; Wed, 11 Jan 2023 13:24:03 +0000 (UTC) X-FDA: 80342586366.30.3A35F70 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf29.hostedemail.com (Postfix) with ESMTP id E8C7E120003 for ; Wed, 11 Jan 2023 13:24:01 +0000 (UTC) Authentication-Results: imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=MCW3Am3j; dmarc=pass (policy=none) header.from=intel.com; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443442; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=4X3Yl3VDJMkgc/rTeU7ylnnNNVhA7d2827/V+2fvJYE=; b=c+uzRZ3we9MYF51a6qnomu3z3cn+1CGsuFANwTEGwerm9QNnv2Og5RNUUES803dzffqDJg drrg/qQnq+XEZ/wyw5vqXFLPAp61c9FKGTa5Kf/RlUBvgvTQZIuCa/LC5N7k06N6OgYVok Ch/BOvusxBZ4aaQXcT3/TX9hBZr9sBg= ARC-Authentication-Results: i=1; imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=MCW3Am3j; dmarc=pass (policy=none) header.from=intel.com; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443442; a=rsa-sha256; cv=none; b=lttiD+EFZhUUXWws+WbcL/sUg74PSL6tZY3v+So+hki+w3JhD7PkUp/Mq30JPzaz4D+iGa i/IRAsvMVKpDOSAxmSeEqgeZ6alHrnqtHduV2Ljy89id61Qy0VyY/C9oMAHKYk7Kyz4+tX leKdnfSmv0GcQ7LwbWHSXynSvvlCer0= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443442; x=1704979442; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=C8PPsmcjUUuQBbdSz1HmIC78H3wDV2qhKG6GO472d7A=; b=MCW3Am3j+qXV7hqimglzTRbLiev6eiACzOqhrTxn41WwqdJa7L9GYVye zv10aVNVRSKOvldDcvgEkh2NT4YhvXYmRQRdOJRhfDfoC8i9O+7DcNItz JVfG0krXH3lbelrp6HbJqpx4tnp/GXLZLbhVxKx0aV7VZHS3h5n+YRHSy MobZiH9Uhrx5Xz3Pg5gBREb7z58j/hPRN4Qn/gXhAdnAuN9cjwTCnnSJR LpH7uyckcjg1LGSpPp/bdTIHm0bGEZ2EB42xVbdrBEItDEIDnI0bc1JjN uuVfO3afiWTpQWP3brT4luLQAsdn7bzQN68wsQpbd+o5AhABuqqhUbhAW g==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646094" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646094" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:54 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725481" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725481" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:49 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 73247109CE1; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 11/17] x86/mm/iommu/sva: Make LAM and SVA mutually exclusive Date: Wed, 11 Jan 2023 15:37:30 +0300 Message-Id: <20230111123736.20025-12-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam02 X-Rspamd-Queue-Id: E8C7E120003 X-Stat-Signature: 3ortqenh9smh688t77aesou3extqbmq3 X-HE-Tag: 1673443441-18107 X-HE-Meta: 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: IOMMU and SVA-capable devices know nothing about LAM and only expect canonical addresses. An attempt to pass down tagged pointer will lead to address translation failure. By default do not allow to enable both LAM and use SVA in the same process. The new ARCH_FORCE_TAGGED_SVA arch_prctl() overrides the limitation. By using the arch_prctl() userspace takes responsibility to never pass tagged address to the device. Signed-off-by: Kirill A. Shutemov Reviewed-by: Ashok Raj Reviewed-by: Jacob Pan --- arch/x86/include/asm/mmu.h | 2 ++ arch/x86/include/asm/mmu_context.h | 6 ++++++ arch/x86/include/uapi/asm/prctl.h | 1 + arch/x86/kernel/process_64.c | 7 +++++++ drivers/iommu/iommu-sva.c | 4 ++++ include/linux/mmu_context.h | 7 +++++++ 6 files changed, 27 insertions(+) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index e80762e998ce..0da5c227f490 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -14,6 +14,8 @@ #define MM_CONTEXT_HAS_VSYSCALL 1 /* Do not allow changing LAM mode */ #define MM_CONTEXT_LOCK_LAM 2 +/* Allow LAM and SVA coexisting */ +#define MM_CONTEXT_FORCE_TAGGED_SVA 3 /* * x86 has arch-specific MMU state beyond what lives in mm_struct. diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index 4b77c96da07f..6ffc42dfd59d 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -114,6 +114,12 @@ static inline void mm_reset_untag_mask(struct mm_struct *mm) mm->context.untag_mask = -1UL; } +#define arch_pgtable_dma_compat arch_pgtable_dma_compat +static inline bool arch_pgtable_dma_compat(struct mm_struct *mm) +{ + return !mm_lam_cr3_mask(mm) || + test_bit(MM_CONTEXT_FORCE_TAGGED_SVA, &mm->context.flags); +} #else static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) diff --git a/arch/x86/include/uapi/asm/prctl.h b/arch/x86/include/uapi/asm/prctl.h index a31e27b95b19..eb290d89cb32 100644 --- a/arch/x86/include/uapi/asm/prctl.h +++ b/arch/x86/include/uapi/asm/prctl.h @@ -23,5 +23,6 @@ #define ARCH_GET_UNTAG_MASK 0x4001 #define ARCH_ENABLE_TAGGED_ADDR 0x4002 #define ARCH_GET_MAX_TAG_BITS 0x4003 +#define ARCH_FORCE_TAGGED_SVA 0x4004 #endif /* _ASM_X86_PRCTL_H */ diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c index 1b41c60ebf6e..0831d2be190f 100644 --- a/arch/x86/kernel/process_64.c +++ b/arch/x86/kernel/process_64.c @@ -759,6 +759,10 @@ static int prctl_enable_tagged_addr(struct mm_struct *mm, unsigned long nr_bits) if (current->mm != mm) return -EINVAL; + if (mm_valid_pasid(mm) && + !test_bit(MM_CONTEXT_FORCE_TAGGED_SVA, &mm->context.flags)) + return -EINTR; + if (mmap_write_lock_killable(mm)) return -EINTR; @@ -882,6 +886,9 @@ long do_arch_prctl_64(struct task_struct *task, int option, unsigned long arg2) (unsigned long __user *)arg2); case ARCH_ENABLE_TAGGED_ADDR: return prctl_enable_tagged_addr(task->mm, arg2); + case ARCH_FORCE_TAGGED_SVA: + set_bit(MM_CONTEXT_FORCE_TAGGED_SVA, &task->mm->context.flags); + return 0; case ARCH_GET_MAX_TAG_BITS: if (!cpu_feature_enabled(X86_FEATURE_LAM)) return put_user(0, (unsigned long __user *)arg2); diff --git a/drivers/iommu/iommu-sva.c b/drivers/iommu/iommu-sva.c index 4ee2929f0d7a..dd76a1a09cf7 100644 --- a/drivers/iommu/iommu-sva.c +++ b/drivers/iommu/iommu-sva.c @@ -2,6 +2,7 @@ /* * Helpers for IOMMU drivers implementing SVA */ +#include #include #include #include @@ -32,6 +33,9 @@ int iommu_sva_alloc_pasid(struct mm_struct *mm, ioasid_t min, ioasid_t max) min == 0 || max < min) return -EINVAL; + if (!arch_pgtable_dma_compat(mm)) + return -EBUSY; + mutex_lock(&iommu_sva_lock); /* Is a PASID already associated with this mm? */ if (mm_valid_pasid(mm)) { diff --git a/include/linux/mmu_context.h b/include/linux/mmu_context.h index 14b9c1fa05c4..f2b7a3f04099 100644 --- a/include/linux/mmu_context.h +++ b/include/linux/mmu_context.h @@ -35,4 +35,11 @@ static inline unsigned long mm_untag_mask(struct mm_struct *mm) } #endif +#ifndef arch_pgtable_dma_compat +static inline bool arch_pgtable_dma_compat(struct mm_struct *mm) +{ + return true; +} +#endif + #endif From patchwork Wed Jan 11 12:37:31 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096656 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 56A5DC54EBC for ; Wed, 11 Jan 2023 13:23:56 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 6000A8E0001; Wed, 11 Jan 2023 08:23:55 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 5D771900002; Wed, 11 Jan 2023 08:23:55 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 401C08E0005; Wed, 11 Jan 2023 08:23:55 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id 32F6C8E0001 for ; Wed, 11 Jan 2023 08:23:55 -0500 (EST) Received: from smtpin02.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay05.hostedemail.com (Postfix) with ESMTP id 07C224030C for ; Wed, 11 Jan 2023 13:23:55 +0000 (UTC) X-FDA: 80342586030.02.62C6284 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by imf13.hostedemail.com (Postfix) with ESMTP id 4B5E420006 for ; Wed, 11 Jan 2023 13:23:52 +0000 (UTC) Authentication-Results: imf13.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=JzfJ06nb; spf=none (imf13.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443433; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=CcTvrgQKQ/rkXiQxaI8bwSJNlFdXphQIHvzJF4nmf1U=; b=uW4Z+Y8bt5EN15gIg+BN1JWB5XU1z+HXAlrkwB0sqp2238BjBTBxrqKB2kcoR1t+6h98r6 9yJ+T5CKFjIaH6CI+O4keKnWVAPiTE7XysvrJLMoIR2Q6ekF4P9uKe37sCYu5tPqxZ7LxI Ikgcm6ECqyZsC5LbTOSwlj80RqCHwYY= ARC-Authentication-Results: i=1; imf13.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=JzfJ06nb; spf=none (imf13.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443433; a=rsa-sha256; cv=none; b=OE80cMJwViec/hC6CMgxLo23bHAQ14HOEahSuaflHUXMShazaRr/xTGhG6FBDynGDZzLKx uhUezTXtleWFuzsgLzQDh5YxPYxbn10Jwu5mNFlibu1oro/g2YffaaptyI6GXSLyOpFZ58 kcLbJakKeV+fgvSMkzrpU5HiNECV5vo= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443433; x=1704979433; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=zY+AHqWaGn5qzJju0QvduZoCFJgbmdkX0N6fUdecUBc=; b=JzfJ06nbbYLaIlWu+BKPTXMlT+0AeY9sZtjF4QtVuxjWil9oBTJnEqwx +3YNyWBn/fYRBk/ksTieo+uPT0e2tlzyP+yOMpD+CuyHodVgAlSCIPYbs AQpe/pL7I/rSpwEuTCxsxLETgURUbs4IY9s/5T4Dg7/0O2drB/mRiD83K Yu/ZbNBfUHewzALf3+ucx24TXSocRZVZsr/K2reV/Jv9o3y1ZnvlvFtaK PP6Mw7lVAS34qN0yWT190mE7MB/1BqMtTYAL4vYpAdGxItIhmjI3jEiHx /pjBPMv7DK6WwLOiQzAecMLYxRHkrkXkHz2EXHXrvsczChQ/K+Ws0HWE1 w==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="387872506" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="387872506" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:47 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="687927406" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="687927406" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:42 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 7EAF8109CE4; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv14 12/17] selftests/x86/lam: Add malloc and tag-bits test cases for linear-address masking Date: Wed, 11 Jan 2023 15:37:31 +0300 Message-Id: <20230111123736.20025-13-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam07 X-Rspamd-Queue-Id: 4B5E420006 X-Rspam-User: X-Stat-Signature: wsjuf6ytea9ibf9gji9amx3pdmjkhzoj X-HE-Tag: 1673443432-916314 X-HE-Meta: U2FsdGVkX1/WnadGMbFSLfjctE2CmpsEz8VFppKZkDhcGC6Im59WoLmhRGlSt+8FQlEKugZscdPKLJfcVXNqXwelSNdgdlZgTf5vvM5gI6LS5m5gcvhXpKKd/ziJ+vsSULeOmsnRQI724xJVI59B+rGAV7Dme7zNsAdqH+meFXki5of6IPouuKl83XUemEBb6IYix4vmqTyp3FMiiA3IGEvla+LreEtgLT5nQiyOaN2rhCbjJ3qZWr5yvDHGtRrmQHVP0fi27tRmfJFkVZ5aGRorLaPycwGXSTDJCvhMP8QOKZ76bw3Ha3m6iROHolvPVUfBTi98WlhN+Q1VG7yHoNTqlvS+E2zlaGyNmhjP9A9PqyBz4jzhW+Caf6jlrm7CP+MDhz9KRz5KLOPNR+2ffGOwul7UbCzJ5N9ZZWY4b+yIPiE6T+iDq0/jUNIRcFTm5NgpM5pXgd1n4D3eloKr4a6bH7laah7pzubVFUJdrG34S3FZQCH4XNk1R6QqS20asF0OZQVVk1YyfFbm1ouzTsgyj+YsNdyPSsDIdSmlOcjClmuHNedq0Md4iaatDHSdNxaEhNNxTtDJWZ8adY4RujsW8DGE5DkCUGr+U3YIJsATZLoIxkzNbn2OwH+5WQ65DfDHFXVYdxhKmi+farYGazYIql+tv3p3xbnIdXC3ZFC51118F013XE0hNGTvnxzq/3wwct5+7M/ncBtcHcAC3AWjhXBX8NT/Cy6SrZJGP/Vz5BKZdrg9DkZVX9u48OawYLBPAb/5nCmwEeOoj370ZRfOdnTdDwDpSdWLo/GMgwnf3SKbGEVlhgOX9pUzbakHXKvD02uawVgtGUKP7v29Qjw6oARACBzroFKAwvcr2jGN5Ny0TqcZKfeCmx+edmDkQ70OVZwEu/bwubBxUNKwvevK6Ni/4NS51w7kQoI9YDycLINjsf4ZDE0xmk4jCrA2dmaPlCyT2wk= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang LAM is supported only in 64-bit mode and applies only addresses used for data accesses. In 64-bit mode, linear address have 64 bits. LAM is applied to 64-bit linear address and allow software to use high bits for metadata. LAM supports configurations that differ regarding which pointer bits are masked and can be used for metadata. LAM includes following mode: - LAM_U57, pointer bits in positions 62:57 are masked (LAM width 6), allows bits 62:57 of a user pointer to be used as metadata. There are some arch_prctls: ARCH_ENABLE_TAGGED_ADDR: enable LAM mode, mask high bits of a user pointer. ARCH_GET_UNTAG_MASK: get current untagged mask. ARCH_GET_MAX_TAG_BITS: the maximum tag bits user can request. zero if LAM is not supported. The LAM mode is for pre-process, a process has only one chance to set LAM mode. But there is no API to disable LAM mode. So all of test cases are run under child process. Functions of this test: MALLOC - LAM_U57 masks bits 57:62 of a user pointer. Process on user space can dereference such pointers. - Disable LAM, dereference a pointer with metadata above 48 bit or 57 bit lead to trigger SIGSEGV. TAG_BITS - Max tag bits of LAM_U57 is 6. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov --- tools/testing/selftests/x86/Makefile | 2 +- tools/testing/selftests/x86/lam.c | 326 +++++++++++++++++++++++++++ 2 files changed, 327 insertions(+), 1 deletion(-) create mode 100644 tools/testing/selftests/x86/lam.c diff --git a/tools/testing/selftests/x86/Makefile b/tools/testing/selftests/x86/Makefile index 0388c4d60af0..c1a16a9d4f2f 100644 --- a/tools/testing/selftests/x86/Makefile +++ b/tools/testing/selftests/x86/Makefile @@ -18,7 +18,7 @@ TARGETS_C_32BIT_ONLY := entry_from_vm86 test_syscall_vdso unwind_vdso \ test_FCMOV test_FCOMI test_FISTTP \ vdso_restorer TARGETS_C_64BIT_ONLY := fsgsbase sysret_rip syscall_numbering \ - corrupt_xstate_header amx + corrupt_xstate_header amx lam # Some selftests require 32bit support enabled also on 64bit systems TARGETS_C_32BIT_NEEDED := ldt_gdt ptrace_syscall diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c new file mode 100644 index 000000000000..268c1d2749af --- /dev/null +++ b/tools/testing/selftests/x86/lam.c @@ -0,0 +1,326 @@ +// SPDX-License-Identifier: GPL-2.0 +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include "../kselftest.h" + +#ifndef __x86_64__ +# error This test is 64-bit only +#endif + +/* LAM modes, these definitions were copied from kernel code */ +#define LAM_NONE 0 +#define LAM_U57_BITS 6 + +#define LAM_U57_MASK (0x3fULL << 57) +/* arch prctl for LAM */ +#define ARCH_GET_UNTAG_MASK 0x4001 +#define ARCH_ENABLE_TAGGED_ADDR 0x4002 +#define ARCH_GET_MAX_TAG_BITS 0x4003 + +/* Specified test function bits */ +#define FUNC_MALLOC 0x1 +#define FUNC_BITS 0x2 + +#define TEST_MASK 0x3 + +#define MALLOC_LEN 32 + +struct testcases { + unsigned int later; + int expected; /* 2: SIGSEGV Error; 1: other errors */ + unsigned long lam; + uint64_t addr; + int (*test_func)(struct testcases *test); + const char *msg; +}; + +int tests_cnt; +jmp_buf segv_env; + +static void segv_handler(int sig) +{ + ksft_print_msg("Get segmentation fault(%d).", sig); + siglongjmp(segv_env, 1); +} + +static inline int cpu_has_lam(void) +{ + unsigned int cpuinfo[4]; + + __cpuid_count(0x7, 1, cpuinfo[0], cpuinfo[1], cpuinfo[2], cpuinfo[3]); + + return (cpuinfo[0] & (1 << 26)); +} + +/* + * Set tagged address and read back untag mask. + * check if the untagged mask is expected. + * + * @return: + * 0: Set LAM mode successfully + * others: failed to set LAM + */ +static int set_lam(unsigned long lam) +{ + int ret = 0; + uint64_t ptr = 0; + + if (lam != LAM_U57_BITS && lam != LAM_NONE) + return -1; + + /* Skip check return */ + syscall(SYS_arch_prctl, ARCH_ENABLE_TAGGED_ADDR, lam); + + /* Get untagged mask */ + syscall(SYS_arch_prctl, ARCH_GET_UNTAG_MASK, &ptr); + + /* Check mask returned is expected */ + if (lam == LAM_U57_BITS) + ret = (ptr != ~(LAM_U57_MASK)); + else if (lam == LAM_NONE) + ret = (ptr != -1ULL); + + return ret; +} + +static unsigned long get_default_tag_bits(void) +{ + pid_t pid; + int lam = LAM_NONE; + int ret = 0; + + pid = fork(); + if (pid < 0) { + perror("Fork failed."); + } else if (pid == 0) { + /* Set LAM mode in child process */ + if (set_lam(LAM_U57_BITS) == 0) + lam = LAM_U57_BITS; + else + lam = LAM_NONE; + exit(lam); + } else { + wait(&ret); + lam = WEXITSTATUS(ret); + } + + return lam; +} + +/* According to LAM mode, set metadata in high bits */ +static uint64_t set_metadata(uint64_t src, unsigned long lam) +{ + uint64_t metadata; + + srand(time(NULL)); + + switch (lam) { + case LAM_U57_BITS: /* Set metadata in bits 62:57 */ + /* Get a random non-zero value as metadata */ + metadata = (rand() % ((1UL << LAM_U57_BITS) - 1) + 1) << 57; + metadata |= (src & ~(LAM_U57_MASK)); + break; + default: + metadata = src; + break; + } + + return metadata; +} + +/* + * Set metadata in user pointer, compare new pointer with original pointer. + * both pointers should point to the same address. + * + * @return: + * 0: value on the pointer with metadate and value on original are same + * 1: not same. + */ +static int handle_lam_test(void *src, unsigned int lam) +{ + char *ptr; + + strcpy((char *)src, "USER POINTER"); + + ptr = (char *)set_metadata((uint64_t)src, lam); + if (src == ptr) + return 0; + + /* Copy a string into the pointer with metadata */ + strcpy((char *)ptr, "METADATA POINTER"); + + return (!!strcmp((char *)src, (char *)ptr)); +} + + +int handle_max_bits(struct testcases *test) +{ + unsigned long exp_bits = get_default_tag_bits(); + unsigned long bits = 0; + + if (exp_bits != LAM_NONE) + exp_bits = LAM_U57_BITS; + + /* Get LAM max tag bits */ + if (syscall(SYS_arch_prctl, ARCH_GET_MAX_TAG_BITS, &bits) == -1) + return 1; + + return (exp_bits != bits); +} + +/* + * Test lam feature through dereference pointer get from malloc. + * @return 0: Pass test. 1: Get failure during test 2: Get SIGSEGV + */ +static int handle_malloc(struct testcases *test) +{ + char *ptr = NULL; + int ret = 0; + + if (test->later == 0 && test->lam != 0) + if (set_lam(test->lam) == -1) + return 1; + + ptr = (char *)malloc(MALLOC_LEN); + if (ptr == NULL) { + perror("malloc() failure\n"); + return 1; + } + + /* Set signal handler */ + if (sigsetjmp(segv_env, 1) == 0) { + signal(SIGSEGV, segv_handler); + ret = handle_lam_test(ptr, test->lam); + } else { + ret = 2; + } + + if (test->later != 0 && test->lam != 0) + if (set_lam(test->lam) == -1 && ret == 0) + ret = 1; + + free(ptr); + + return ret; +} + +static int fork_test(struct testcases *test) +{ + int ret, child_ret; + pid_t pid; + + pid = fork(); + if (pid < 0) { + perror("Fork failed."); + ret = 1; + } else if (pid == 0) { + ret = test->test_func(test); + exit(ret); + } else { + wait(&child_ret); + ret = WEXITSTATUS(child_ret); + } + + return ret; +} + +static void run_test(struct testcases *test, int count) +{ + int i, ret = 0; + + for (i = 0; i < count; i++) { + struct testcases *t = test + i; + + /* fork a process to run test case */ + ret = fork_test(t); + if (ret != 0) + ret = (t->expected == ret); + else + ret = !(t->expected); + + tests_cnt++; + ksft_test_result(ret, t->msg); + } +} + +static struct testcases malloc_cases[] = { + { + .later = 0, + .lam = LAM_U57_BITS, + .test_func = handle_malloc, + .msg = "MALLOC: LAM_U57. Dereferencing pointer with metadata\n", + }, + { + .later = 1, + .expected = 2, + .lam = LAM_U57_BITS, + .test_func = handle_malloc, + .msg = "MALLOC:[Negative] Disable LAM. Dereferencing pointer with metadata.\n", + }, +}; + + +static struct testcases bits_cases[] = { + { + .test_func = handle_max_bits, + .msg = "BITS: Check default tag bits\n", + }, +}; + +static void cmd_help(void) +{ + printf("usage: lam [-h] [-t test list]\n"); + printf("\t-t test list: run tests specified in the test list, default:0x%x\n", TEST_MASK); + printf("\t\t0x1:malloc; 0x2:max_bits;\n"); + printf("\t-h: help\n"); +} + +int main(int argc, char **argv) +{ + int c = 0; + unsigned int tests = TEST_MASK; + + tests_cnt = 0; + + if (!cpu_has_lam()) { + ksft_print_msg("Unsupported LAM feature!\n"); + return -1; + } + + while ((c = getopt(argc, argv, "ht:")) != -1) { + switch (c) { + case 't': + tests = strtoul(optarg, NULL, 16); + if (!(tests & TEST_MASK)) { + ksft_print_msg("Invalid argument!\n"); + return -1; + } + break; + case 'h': + cmd_help(); + return 0; + default: + ksft_print_msg("Invalid argument\n"); + return -1; + } + } + + if (tests & FUNC_MALLOC) + run_test(malloc_cases, ARRAY_SIZE(malloc_cases)); + + if (tests & FUNC_BITS) + run_test(bits_cases, ARRAY_SIZE(bits_cases)); + + ksft_set_plan(tests_cnt); + + return ksft_exit_pass(); +} From patchwork Wed Jan 11 12:37:32 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096666 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1ED72C67871 for ; Wed, 11 Jan 2023 13:24:15 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 6C489940008; Wed, 11 Jan 2023 08:24:06 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 5FD2394000C; Wed, 11 Jan 2023 08:24:06 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 3DCE294000A; Wed, 11 Jan 2023 08:24:06 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0011.hostedemail.com [216.40.44.11]) by kanga.kvack.org (Postfix) with ESMTP id 0A31E94000A for ; Wed, 11 Jan 2023 08:24:06 -0500 (EST) Received: from smtpin01.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay07.hostedemail.com (Postfix) with ESMTP id DA256160D03 for ; Wed, 11 Jan 2023 13:24:05 +0000 (UTC) X-FDA: 80342586450.01.30A76E8 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf01.hostedemail.com (Postfix) with ESMTP id E6D8540006 for ; Wed, 11 Jan 2023 13:24:03 +0000 (UTC) Authentication-Results: imf01.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=kmzagao8; spf=none (imf01.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443444; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=vHQ3z/K+R6lu2S//JkDKczmFG2Z/EZNup2Lu4cZ6hXs=; b=sxJrGeaw++exmeckCf0EiGBQg+NujKjW+hn8UPSr1gecaxPouEAHIyFxkkEzk6nHQfuoVo aTT3dpcE4MhqFImW4/Z+ZvpbSHF0uwBeskrNaeq1WSfySxYToJ2U4yKdqjTFLECjv1sh2P U6ifuzWbP9l7wew2eWk3k4zgsIIuJSs= ARC-Authentication-Results: i=1; imf01.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=kmzagao8; spf=none (imf01.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443444; a=rsa-sha256; cv=none; b=BQDuLutfcR/jra0bKeS9B7fuWdBqF/jeLZY2YNxKMnQHUCVhBS/WyF7lfczvapECO81gWw tQ9ASuQOVuFFzza26snOhh9jrHyj7ZRHpy5GQiM3t5mmVh4Nt7NbMdNgO8Vk+jDwrMH5Vy Fbznb6RoQqUXqw5U5dLvpRHMgMT6mBI= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443444; x=1704979444; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=Xcv6q+YR2BNToaMGTKdVS78DajTVDdfIYocqspXOJIA=; b=kmzagao8shVW/iuWcF2/cJTc/HEkOE6wH9hVneNkVg16IYweessZ9IGp END/moU/1djk9yfo4ZQN9pqFLVvPjhEW7Y5xyJ0FFh8cdwuJGpY/0N86W W3AhEzRUr29/aEaBVBkrMnh7/7ORjaj2uy19Eb6Czr3Nua7Xhl1G3lILy BTp2cCljKi246sJ4HO7TKXU5vWI0ogAdKOmbDupev3rt2BVJWvCIDAfmx j+yqscLlQH5w45WyLVfvc8WhcvjsLKJCdEAwfllKRiv22njE3td2BV00f Yae0QmtJ2PdK7Dm8siWPMcRrspBmyYMeHbACBmMwUwOtyjhJD9bYDqQ6G w==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646120" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646120" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:55 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725486" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725486" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:50 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 8A284109CF7; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv14 13/17] selftests/x86/lam: Add mmap and SYSCALL test cases for linear-address masking Date: Wed, 11 Jan 2023 15:37:32 +0300 Message-Id: <20230111123736.20025-14-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Stat-Signature: jdci313crwnq6fxnw91n1sj3ij81zruj X-Rspam-User: X-Rspamd-Queue-Id: E6D8540006 X-Rspamd-Server: rspam06 X-HE-Tag: 1673443443-844274 X-HE-Meta: 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang Add mmap and SYSCALL test cases. SYSCALL test cases: - LAM supports set metadata in high bits 62:57 (LAM_U57) of a user pointer, pass the pointer to SYSCALL, SYSCALL can dereference the pointer and return correct result. - Disable LAM, pass a pointer with metadata in high bits to SYSCALL, SYSCALL returns -1 (EFAULT). MMAP test cases: - Enable LAM_U57, MMAP with low address (below bits 47), set metadata in high bits of the address, dereference the address should be allowed. - Enable LAM_U57, MMAP with high address (above bits 47), set metadata in high bits of the address, dereference the address should be allowed. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov --- tools/testing/selftests/x86/lam.c | 144 +++++++++++++++++++++++++++++- 1 file changed, 140 insertions(+), 4 deletions(-) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index 268c1d2749af..39ebfc511685 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -7,6 +7,7 @@ #include #include #include +#include #include #include @@ -29,11 +30,18 @@ /* Specified test function bits */ #define FUNC_MALLOC 0x1 #define FUNC_BITS 0x2 +#define FUNC_MMAP 0x4 +#define FUNC_SYSCALL 0x8 -#define TEST_MASK 0x3 +#define TEST_MASK 0xf + +#define LOW_ADDR (0x1UL << 30) +#define HIGH_ADDR (0x3UL << 48) #define MALLOC_LEN 32 +#define PAGE_SIZE (4 << 10) + struct testcases { unsigned int later; int expected; /* 2: SIGSEGV Error; 1: other errors */ @@ -49,6 +57,7 @@ jmp_buf segv_env; static void segv_handler(int sig) { ksft_print_msg("Get segmentation fault(%d).", sig); + siglongjmp(segv_env, 1); } @@ -61,6 +70,16 @@ static inline int cpu_has_lam(void) return (cpuinfo[0] & (1 << 26)); } +/* Check 5-level page table feature in CPUID.(EAX=07H, ECX=00H):ECX.[bit 16] */ +static inline int cpu_has_la57(void) +{ + unsigned int cpuinfo[4]; + + __cpuid_count(0x7, 0, cpuinfo[0], cpuinfo[1], cpuinfo[2], cpuinfo[3]); + + return (cpuinfo[2] & (1 << 16)); +} + /* * Set tagged address and read back untag mask. * check if the untagged mask is expected. @@ -213,6 +232,68 @@ static int handle_malloc(struct testcases *test) return ret; } +static int handle_mmap(struct testcases *test) +{ + void *ptr; + unsigned int flags = MAP_PRIVATE | MAP_ANONYMOUS | MAP_FIXED; + int ret = 0; + + if (test->later == 0 && test->lam != 0) + if (set_lam(test->lam) != 0) + return 1; + + ptr = mmap((void *)test->addr, PAGE_SIZE, PROT_READ | PROT_WRITE, + flags, -1, 0); + if (ptr == MAP_FAILED) { + if (test->addr == HIGH_ADDR) + if (!cpu_has_la57()) + return 3; /* unsupport LA57 */ + return 1; + } + + if (test->later != 0 && test->lam != 0) + if (set_lam(test->lam) != 0) + ret = 1; + + if (ret == 0) { + if (sigsetjmp(segv_env, 1) == 0) { + signal(SIGSEGV, segv_handler); + ret = handle_lam_test(ptr, test->lam); + } else { + ret = 2; + } + } + + munmap(ptr, PAGE_SIZE); + return ret; +} + +static int handle_syscall(struct testcases *test) +{ + struct utsname unme, *pu; + int ret = 0; + + if (test->later == 0 && test->lam != 0) + if (set_lam(test->lam) != 0) + return 1; + + if (sigsetjmp(segv_env, 1) == 0) { + signal(SIGSEGV, segv_handler); + pu = (struct utsname *)set_metadata((uint64_t)&unme, test->lam); + ret = uname(pu); + if (ret < 0) + ret = 1; + } else { + ret = 2; + } + + if (test->later != 0 && test->lam != 0) + if (set_lam(test->lam) != -1 && ret == 0) + ret = 1; + + return ret; +} + static int fork_test(struct testcases *test) { int ret, child_ret; @@ -241,13 +322,20 @@ static void run_test(struct testcases *test, int count) struct testcases *t = test + i; /* fork a process to run test case */ + tests_cnt++; ret = fork_test(t); + + /* return 3 is not support LA57, the case should be skipped */ + if (ret == 3) { + ksft_test_result_skip(t->msg); + continue; + } + if (ret != 0) ret = (t->expected == ret); else ret = !(t->expected); - tests_cnt++; ksft_test_result(ret, t->msg); } } @@ -268,7 +356,6 @@ static struct testcases malloc_cases[] = { }, }; - static struct testcases bits_cases[] = { { .test_func = handle_max_bits, @@ -276,11 +363,54 @@ static struct testcases bits_cases[] = { }, }; +static struct testcases syscall_cases[] = { + { + .later = 0, + .lam = LAM_U57_BITS, + .test_func = handle_syscall, + .msg = "SYSCALL: LAM_U57. syscall with metadata\n", + }, + { + .later = 1, + .expected = 1, + .lam = LAM_U57_BITS, + .test_func = handle_syscall, + .msg = "SYSCALL:[Negative] Disable LAM. Dereferencing pointer with metadata.\n", + }, +}; + +static struct testcases mmap_cases[] = { + { + .later = 1, + .expected = 0, + .lam = LAM_U57_BITS, + .addr = HIGH_ADDR, + .test_func = handle_mmap, + .msg = "MMAP: First mmap high address, then set LAM_U57.\n", + }, + { + .later = 0, + .expected = 0, + .lam = LAM_U57_BITS, + .addr = HIGH_ADDR, + .test_func = handle_mmap, + .msg = "MMAP: First LAM_U57, then High address.\n", + }, + { + .later = 0, + .expected = 0, + .lam = LAM_U57_BITS, + .addr = LOW_ADDR, + .test_func = handle_mmap, + .msg = "MMAP: First LAM_U57, then Low address.\n", + }, +}; + static void cmd_help(void) { printf("usage: lam [-h] [-t test list]\n"); printf("\t-t test list: run tests specified in the test list, default:0x%x\n", TEST_MASK); - printf("\t\t0x1:malloc; 0x2:max_bits;\n"); + printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall.\n"); printf("\t-h: help\n"); } @@ -320,6 +450,12 @@ int main(int argc, char **argv) if (tests & FUNC_BITS) run_test(bits_cases, ARRAY_SIZE(bits_cases)); + if (tests & FUNC_MMAP) + run_test(mmap_cases, ARRAY_SIZE(mmap_cases)); + + if (tests & FUNC_SYSCALL) + run_test(syscall_cases, ARRAY_SIZE(syscall_cases)); + ksft_set_plan(tests_cnt); return ksft_exit_pass(); From patchwork Wed Jan 11 12:37:33 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096658 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 573C1C46467 for ; Wed, 11 Jan 2023 13:24:02 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id E8A3A900004; Wed, 11 Jan 2023 08:24:01 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id E3A85900002; Wed, 11 Jan 2023 08:24:01 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D02D4900004; Wed, 11 Jan 2023 08:24:01 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id C3544900002 for ; Wed, 11 Jan 2023 08:24:01 -0500 (EST) Received: from smtpin23.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id 970E5C0552 for ; Wed, 11 Jan 2023 13:24:01 +0000 (UTC) X-FDA: 80342586282.23.FFB9F38 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by imf17.hostedemail.com (Postfix) with ESMTP id E4A114000E for ; Wed, 11 Jan 2023 13:23:58 +0000 (UTC) Authentication-Results: imf17.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=ScoAVMcW; spf=none (imf17.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443439; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=uuiBgt0fB2kTjl1Ku+81wfV6gcDi8StWysDGKsByKac=; b=Z7a6YovenLvjWk2vUSdLv88KkVMwjCxY/koEcNB/mtLO6CuH0OWQaj68NhLNaahClelr2A l91JBpWbeno0eGUk7VA0WKbgxPa5N0jBH4gnTkhWlEGcYDg2D6wkt7ux5lz+aYcp40ex5p Hi53RXvrs48+zC1ZE2R91Vy1trxtyxc= ARC-Authentication-Results: i=1; imf17.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=ScoAVMcW; spf=none (imf17.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443439; a=rsa-sha256; cv=none; b=beawe2rzW/USqN9fuR2OYEKGaZQ0px5AfhnADcn9xKIwSK5X+z77TOFDawAAXXntN7pEf/ G0fRF7/JGBKwN6nsqcfgti8IG9IdV8DvPcqGQxG9lIfwCN1TkeDOFR5ysI9Tit77wMXb8O BHYRjyQYfBNkyZcxJHleplonRy9Hr20= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443439; x=1704979439; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=9gNQ5WNG2l+gZLhtnf8anitiVNgYtGVQwEkYU4Rdi08=; b=ScoAVMcWMVoo7K1Vn2ywS2YrUfvp3VNgTMvcM2T6AFlORhfZyiu1IGQW JJPHSEhrrcdV5nJ4mJnvRfw5wscpPr/E6wVCIt3R7B5Js9XKPQYU2u6TZ oX20UbAGC0Q1S6z904r/SrkvKaspyn6C5j8yNgOZWS2AOT5BPlmvLmq6X svtSPN9Lmeodx1pz5eb90ixKGZLoyb0IkTtQybXpg3ma5xp71bpCpMom5 M4dpxAlKJ6/JPkgFVcsG4pNYRs267c61F/lEQZDF9AXq2excO7C8LNNwd ilukl67za9MaRIb1i7t00ni9MdWVlCaBG1HnY9eEzRBz+cKVU4apxCsoR A==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="387872533" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="387872533" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:55 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="687927419" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="687927419" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:50 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 95E44109D23; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv14 14/17] selftests/x86/lam: Add io_uring test cases for linear-address masking Date: Wed, 11 Jan 2023 15:37:33 +0300 Message-Id: <20230111123736.20025-15-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: E4A114000E X-Stat-Signature: zdyhh6ze8ausg7ceryt3uihrcm3n9iz1 X-Rspam-User: X-HE-Tag: 1673443438-732273 X-HE-Meta: U2FsdGVkX19fE4jNVuQVpsvKCfJPI38B97rschH5RbCUiMI2xO0AgxBlvZU8X0bVLSDHPXZnWUkupAeKfjxjeiFiYCpw3dQIdr//ATfEvsI+ExZibpwRH9CL9RAZL5NgLdFewXvw1GROP36HCgoyI8y5wbSwyyB+CGphEGt2OikjmG/ru+Zz6pp9cxo3ER4aJEo/+5EO5lWApUQtPKoM3MExJLAGZf3EpVt+47du2scrMOO1qrBJRUtH5XHgtDz7W10iuT/tLAtV+uruR/ielzGqECz5w5kOKyoeZ90ZvEmcQkf0NeIVZ9wMo4aeDQ6FHZVrNM/yCGo206tyohCTICVMzUsUnyurBrTpuYNuikq4Mj+hIvehWlJRAJc1IQZB6yvOnVG6Rp2Es0lEXlD1Wwor1yBXh7jIYTBXtUnNMpX4+tzKloY7o1AEMb1edLuCb3t1UY5CCMZPIxF9dBiuyiGfHkFv/vhPUMYiWJwgRVeZlCRiiIdq80JiofM4A8hHIFmqW9SwzjNmMHz/deLutclYOocxjwYV4jjXT2c1XRxIbpXCm5XJIIWcv8O3FGUADYa2EMAST2xQEFvxBQZA8xfY5ExPIgPlj8i3eYW+WW738Gonhx1CZNsGus8T/dp8UFMRa2FFvATCNPlFapUpaR/WiCDdPeQNUs4SmQ0xaAL017Fk97nAGGFHPwM/m1ygncs8DgHzNJU8tXVqvSvyzvo2TrEaOAUUBYt88wR7s4dCUTNEnop6kxEEACASQnEjxPwfyErIT9uTmvwH0BTQsbE9pKwFiYo7tcgMjvah5R0S6V2IqulS1M9jWCYEgiZlFybxlhFrAhjpk8ZcEebP7vtUx3oixAiGMDjmarAzUsavjldngXrUBw+LyJZp+2hVZwrlalWn+rDWCocfxSDD4z0j8oiEq8oK4Mp83JqOMpUdoTI2r8K9/PsOaYPZqPn01+tw7lvSg+wNyA0z0Ie 8gpBYL5V fcJLJOdXvbNeGezKeI0rKc8kajN8ncu9xKtIT X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang LAM should be supported in kernel thread, using io_uring to verify LAM feature. The test cases implement read a file through io_uring, the test cases choose an iovec array as receiving buffer, which used to receive data, according to LAM mode, set metadata in high bits of these buffer. io_uring can deal with these buffers that pointed to pointers with the metadata in high bits. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov --- tools/testing/selftests/x86/lam.c | 341 +++++++++++++++++++++++++++++- 1 file changed, 339 insertions(+), 2 deletions(-) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index 39ebfc511685..52750ebd0887 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -9,8 +9,12 @@ #include #include #include +#include +#include #include +#include +#include #include "../kselftest.h" #ifndef __x86_64__ @@ -32,8 +36,9 @@ #define FUNC_BITS 0x2 #define FUNC_MMAP 0x4 #define FUNC_SYSCALL 0x8 +#define FUNC_URING 0x10 -#define TEST_MASK 0xf +#define TEST_MASK 0x1f #define LOW_ADDR (0x1UL << 30) #define HIGH_ADDR (0x3UL << 48) @@ -42,6 +47,13 @@ #define PAGE_SIZE (4 << 10) +#define barrier() ({ \ + __asm__ __volatile__("" : : : "memory"); \ +}) + +#define URING_QUEUE_SZ 1 +#define URING_BLOCK_SZ 2048 + struct testcases { unsigned int later; int expected; /* 2: SIGSEGV Error; 1: other errors */ @@ -51,6 +63,33 @@ struct testcases { const char *msg; }; +/* Used by CQ of uring, source file handler and file's size */ +struct file_io { + int file_fd; + off_t file_sz; + struct iovec iovecs[]; +}; + +struct io_uring_queue { + unsigned int *head; + unsigned int *tail; + unsigned int *ring_mask; + unsigned int *ring_entries; + unsigned int *flags; + unsigned int *array; + union { + struct io_uring_cqe *cqes; + struct io_uring_sqe *sqes; + } queue; + size_t ring_sz; +}; + +struct io_ring { + int ring_fd; + struct io_uring_queue sq_ring; + struct io_uring_queue cq_ring; +}; + int tests_cnt; jmp_buf segv_env; @@ -294,6 +333,285 @@ static int handle_syscall(struct testcases *test) return ret; } +int sys_uring_setup(unsigned int entries, struct io_uring_params *p) +{ + return (int)syscall(__NR_io_uring_setup, entries, p); +} + +int sys_uring_enter(int fd, unsigned int to, unsigned int min, unsigned int flags) +{ + return (int)syscall(__NR_io_uring_enter, fd, to, min, flags, NULL, 0); +} + +/* Init submission queue and completion queue */ +int mmap_io_uring(struct io_uring_params p, struct io_ring *s) +{ + struct io_uring_queue *sring = &s->sq_ring; + struct io_uring_queue *cring = &s->cq_ring; + + sring->ring_sz = p.sq_off.array + p.sq_entries * sizeof(unsigned int); + cring->ring_sz = p.cq_off.cqes + p.cq_entries * sizeof(struct io_uring_cqe); + + if (p.features & IORING_FEAT_SINGLE_MMAP) { + if (cring->ring_sz > sring->ring_sz) + sring->ring_sz = cring->ring_sz; + + cring->ring_sz = sring->ring_sz; + } + + void *sq_ptr = mmap(0, sring->ring_sz, PROT_READ | PROT_WRITE, + MAP_SHARED | MAP_POPULATE, s->ring_fd, + IORING_OFF_SQ_RING); + + if (sq_ptr == MAP_FAILED) { + perror("sub-queue!"); + return 1; + } + + void *cq_ptr = sq_ptr; + + if (!(p.features & IORING_FEAT_SINGLE_MMAP)) { + cq_ptr = mmap(0, cring->ring_sz, PROT_READ | PROT_WRITE, + MAP_SHARED | MAP_POPULATE, s->ring_fd, + IORING_OFF_CQ_RING); + if (cq_ptr == MAP_FAILED) { + perror("cpl-queue!"); + munmap(sq_ptr, sring->ring_sz); + return 1; + } + } + + sring->head = sq_ptr + p.sq_off.head; + sring->tail = sq_ptr + p.sq_off.tail; + sring->ring_mask = sq_ptr + p.sq_off.ring_mask; + sring->ring_entries = sq_ptr + p.sq_off.ring_entries; + sring->flags = sq_ptr + p.sq_off.flags; + sring->array = sq_ptr + p.sq_off.array; + + /* Map a queue as mem map */ + s->sq_ring.queue.sqes = mmap(0, p.sq_entries * sizeof(struct io_uring_sqe), + PROT_READ | PROT_WRITE, MAP_SHARED | MAP_POPULATE, + s->ring_fd, IORING_OFF_SQES); + if (s->sq_ring.queue.sqes == MAP_FAILED) { + munmap(sq_ptr, sring->ring_sz); + if (sq_ptr != cq_ptr) { + ksft_print_msg("failed to mmap uring queue!"); + munmap(cq_ptr, cring->ring_sz); + return 1; + } + } + + cring->head = cq_ptr + p.cq_off.head; + cring->tail = cq_ptr + p.cq_off.tail; + cring->ring_mask = cq_ptr + p.cq_off.ring_mask; + cring->ring_entries = cq_ptr + p.cq_off.ring_entries; + cring->queue.cqes = cq_ptr + p.cq_off.cqes; + + return 0; +} + +/* Init io_uring queues */ +int setup_io_uring(struct io_ring *s) +{ + struct io_uring_params para; + + memset(¶, 0, sizeof(para)); + s->ring_fd = sys_uring_setup(URING_QUEUE_SZ, ¶); + if (s->ring_fd < 0) + return 1; + + return mmap_io_uring(para, s); +} + +/* + * Get data from completion queue. the data buffer saved the file data + * return 0: success; others: error; + */ +int handle_uring_cq(struct io_ring *s) +{ + struct file_io *fi = NULL; + struct io_uring_queue *cring = &s->cq_ring; + struct io_uring_cqe *cqe; + unsigned int head; + off_t len = 0; + + head = *cring->head; + + do { + barrier(); + if (head == *cring->tail) + break; + /* Get the entry */ + cqe = &cring->queue.cqes[head & *s->cq_ring.ring_mask]; + fi = (struct file_io *)cqe->user_data; + if (cqe->res < 0) + break; + + int blocks = (int)(fi->file_sz + URING_BLOCK_SZ - 1) / URING_BLOCK_SZ; + + for (int i = 0; i < blocks; i++) + len += fi->iovecs[i].iov_len; + + head++; + } while (1); + + *cring->head = head; + barrier(); + + return (len != fi->file_sz); +} + +/* + * Submit squeue. specify via IORING_OP_READV. + * the buffer need to be set metadata according to LAM mode + */ +int handle_uring_sq(struct io_ring *ring, struct file_io *fi, unsigned long lam) +{ + int file_fd = fi->file_fd; + struct io_uring_queue *sring = &ring->sq_ring; + unsigned int index = 0, cur_block = 0, tail = 0, next_tail = 0; + struct io_uring_sqe *sqe; + + off_t remain = fi->file_sz; + int blocks = (int)(remain + URING_BLOCK_SZ - 1) / URING_BLOCK_SZ; + + while (remain) { + off_t bytes = remain; + void *buf; + + if (bytes > URING_BLOCK_SZ) + bytes = URING_BLOCK_SZ; + + fi->iovecs[cur_block].iov_len = bytes; + + if (posix_memalign(&buf, URING_BLOCK_SZ, URING_BLOCK_SZ)) + return 1; + + fi->iovecs[cur_block].iov_base = (void *)set_metadata((uint64_t)buf, lam); + remain -= bytes; + cur_block++; + } + + next_tail = *sring->tail; + tail = next_tail; + next_tail++; + + barrier(); + + index = tail & *ring->sq_ring.ring_mask; + + sqe = &ring->sq_ring.queue.sqes[index]; + sqe->fd = file_fd; + sqe->flags = 0; + sqe->opcode = IORING_OP_READV; + sqe->addr = (unsigned long)fi->iovecs; + sqe->len = blocks; + sqe->off = 0; + sqe->user_data = (uint64_t)fi; + + sring->array[index] = index; + tail = next_tail; + + if (*sring->tail != tail) { + *sring->tail = tail; + barrier(); + } + + if (sys_uring_enter(ring->ring_fd, 1, 1, IORING_ENTER_GETEVENTS) < 0) + return 1; + + return 0; +} + +/* + * Test LAM in async I/O and io_uring, read current binery through io_uring + * Set metadata in pointers to iovecs buffer. + */ +int do_uring(unsigned long lam) +{ + struct io_ring *ring; + struct file_io *fi; + struct stat st; + int ret = 1; + char path[PATH_MAX]; + + /* get current process path */ + if (readlink("/proc/self/exe", path, PATH_MAX) <= 0) + return 1; + + int file_fd = open(path, O_RDONLY); + + if (file_fd < 0) + return 1; + + if (fstat(file_fd, &st) < 0) + return 1; + + off_t file_sz = st.st_size; + + int blocks = (int)(file_sz + URING_BLOCK_SZ - 1) / URING_BLOCK_SZ; + + fi = malloc(sizeof(*fi) + sizeof(struct iovec) * blocks); + if (!fi) + return 1; + + fi->file_sz = file_sz; + fi->file_fd = file_fd; + + ring = malloc(sizeof(*ring)); + if (!ring) + return 1; + + memset(ring, 0, sizeof(struct io_ring)); + + if (setup_io_uring(ring)) + goto out; + + if (handle_uring_sq(ring, fi, lam)) + goto out; + + ret = handle_uring_cq(ring); + +out: + free(ring); + + for (int i = 0; i < blocks; i++) { + if (fi->iovecs[i].iov_base) { + uint64_t addr = ((uint64_t)fi->iovecs[i].iov_base); + + switch (lam) { + case LAM_U57_BITS: /* Clear bits 62:57 */ + addr = (addr & ~(0x3fULL << 57)); + break; + } + free((void *)addr); + fi->iovecs[i].iov_base = NULL; + } + } + + free(fi); + + return ret; +} + +int handle_uring(struct testcases *test) +{ + int ret = 0; + + if (test->later == 0 && test->lam != 0) + if (set_lam(test->lam) != 0) + return 1; + + if (sigsetjmp(segv_env, 1) == 0) { + signal(SIGSEGV, segv_handler); + ret = do_uring(test->lam); + } else { + ret = 2; + } + + return ret; +} + static int fork_test(struct testcases *test) { int ret, child_ret; @@ -340,6 +658,22 @@ static void run_test(struct testcases *test, int count) } } +static struct testcases uring_cases[] = { + { + .later = 0, + .lam = LAM_U57_BITS, + .test_func = handle_uring, + .msg = "URING: LAM_U57. Dereferencing pointer with metadata\n", + }, + { + .later = 1, + .expected = 1, + .lam = LAM_U57_BITS, + .test_func = handle_uring, + .msg = "URING:[Negative] Disable LAM. Dereferencing pointer with metadata.\n", + }, +}; + static struct testcases malloc_cases[] = { { .later = 0, @@ -410,7 +744,7 @@ static void cmd_help(void) { printf("usage: lam [-h] [-t test list]\n"); printf("\t-t test list: run tests specified in the test list, default:0x%x\n", TEST_MASK); - printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall.\n"); + printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall; 0x10:io_uring.\n"); printf("\t-h: help\n"); } @@ -456,6 +790,9 @@ int main(int argc, char **argv) if (tests & FUNC_SYSCALL) run_test(syscall_cases, ARRAY_SIZE(syscall_cases)); + if (tests & FUNC_URING) + run_test(uring_cases, ARRAY_SIZE(uring_cases)); + ksft_set_plan(tests_cnt); return ksft_exit_pass(); From patchwork Wed Jan 11 12:37:34 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096657 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 983E1C5479D for ; Wed, 11 Jan 2023 13:23:59 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 2CB1D900003; Wed, 11 Jan 2023 08:23:59 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 253B4900002; Wed, 11 Jan 2023 08:23:59 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 11BD6900003; Wed, 11 Jan 2023 08:23:59 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id 00538900002 for ; Wed, 11 Jan 2023 08:23:58 -0500 (EST) Received: from smtpin26.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id C7BE31C6B05 for ; Wed, 11 Jan 2023 13:23:58 +0000 (UTC) X-FDA: 80342586156.26.42B6D03 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by imf17.hostedemail.com (Postfix) with ESMTP id E583140010 for ; Wed, 11 Jan 2023 13:23:56 +0000 (UTC) Authentication-Results: imf17.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=Ataufn6u; spf=none (imf17.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443437; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=Iz+2YzFeFq8aEoQ4mjxDQbwLq4DS3oV50HIO+IOed8M=; b=k9h1YmwNq7BUlUS99lHvnirefbQcBxaXTY3qOwdFZVBeQvSyibzN3QNRrkb2+m9BBnk6KW ssKVJpdjvm95u5ELzjijNDHcNilXJncJ4/aqrHiaQ3cMf0NfIhbays6uWeD1n745NWt9kT L3VZ5rUPUbkV6v5UjJ0Q/haN8jp+Pkw= ARC-Authentication-Results: i=1; imf17.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=Ataufn6u; spf=none (imf17.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443437; a=rsa-sha256; cv=none; b=Dp67rUCj+iycF9JP2NCACiXt/YzoaS78Ht+B7VAmufguOvdXmTbxE/xtirJ7mkQTAoq4+c m2lXM0nzT4msppxAUKhWWT1Nu4bz/8cNqZy2szPCk6Z/k4Vqk9sIqIIWBgJ6Gxg8OWutr8 K0MJ6adoUFLKS2vwCYJZpCN5s85Emvs= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443437; x=1704979437; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=/BxgmUMqCgv4xO8mgnvpl691Lp21f1iYYEA3Da/Uyw0=; b=Ataufn6uO9LZ2D94baHFx/aMJgB6EXlcdDnOXxcQHHtvGC3CSqBtz4Uz r1dS5CbU79PwPwB5dm/os+HjXyJ+RWcqn7jQnsJuhWTo+cOb3qMzgCxH6 9e5KEvtcBmDZTo81MYlN3NogBrY9wHvNL2Nb2vRaKm/J9RdHJN44mp6PY K6bkvb/+L7GdeA+zTqgwGLl6x976DNZHmbHpPAldQ2SFDpLQ9N6aAEUSH J4fxQqrYbhwjPKcqX37/XoKf8CI0kj3+aJLf62LVOa2YYtSLaoB+2FcXP TPcCFBf1FDr7xWbfCw9mD9eR5ErUxn1qP0wrJ+MOO5+UxL3lEyuGvEn0y g==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="387872525" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="387872525" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:55 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="687927417" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="687927417" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:50 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id A05BD109D24; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv14 15/17] selftests/x86/lam: Add inherit test cases for linear-address masking Date: Wed, 11 Jan 2023 15:37:34 +0300 Message-Id: <20230111123736.20025-16-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: E583140010 X-Stat-Signature: dmxqf4egr3s7j1ge1b4q9uqeqsasfk3o X-Rspam-User: X-HE-Tag: 1673443436-374467 X-HE-Meta: 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang LAM is enabled per-thread and gets inherited on fork(2)/clone(2). exec() reverts LAM status to the default disabled state. There are two test scenarios: - Fork test cases: These cases were used to test the inheritance of LAM for per-thread, Child process generated by fork() should inherit LAM feature from parent process, Child process can get the LAM mode same as parent process. - Execve test cases: Processes generated by execve() are different from processes generated by fork(), these processes revert LAM status to disabled status. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov --- tools/testing/selftests/x86/lam.c | 125 +++++++++++++++++++++++++++++- 1 file changed, 121 insertions(+), 4 deletions(-) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index 52750ebd0887..ebabd4333b7d 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -37,8 +37,9 @@ #define FUNC_MMAP 0x4 #define FUNC_SYSCALL 0x8 #define FUNC_URING 0x10 +#define FUNC_INHERITE 0x20 -#define TEST_MASK 0x1f +#define TEST_MASK 0x3f #define LOW_ADDR (0x1UL << 30) #define HIGH_ADDR (0x3UL << 48) @@ -174,6 +175,28 @@ static unsigned long get_default_tag_bits(void) return lam; } +/* + * Set tagged address and read back untag mask. + * check if the untag mask is expected. + */ +static int get_lam(void) +{ + uint64_t ptr = 0; + int ret = -1; + /* Get untagged mask */ + if (syscall(SYS_arch_prctl, ARCH_GET_UNTAG_MASK, &ptr) == -1) + return -1; + + /* Check mask returned is expected */ + if (ptr == ~(LAM_U57_MASK)) + ret = LAM_U57_BITS; + else if (ptr == -1ULL) + ret = LAM_NONE; + + + return ret; +} + /* According to LAM mode, set metadata in high bits */ static uint64_t set_metadata(uint64_t src, unsigned long lam) { @@ -581,7 +604,7 @@ int do_uring(unsigned long lam) switch (lam) { case LAM_U57_BITS: /* Clear bits 62:57 */ - addr = (addr & ~(0x3fULL << 57)); + addr = (addr & ~(LAM_U57_MASK)); break; } free((void *)addr); @@ -632,6 +655,72 @@ static int fork_test(struct testcases *test) return ret; } +static int handle_execve(struct testcases *test) +{ + int ret, child_ret; + int lam = test->lam; + pid_t pid; + + pid = fork(); + if (pid < 0) { + perror("Fork failed."); + ret = 1; + } else if (pid == 0) { + char path[PATH_MAX]; + + /* Set LAM mode in parent process */ + if (set_lam(lam) != 0) + return 1; + + /* Get current binary's path and the binary was run by execve */ + if (readlink("/proc/self/exe", path, PATH_MAX) <= 0) + exit(-1); + + /* run binary to get LAM mode and return to parent process */ + if (execlp(path, path, "-t 0x0", NULL) < 0) { + perror("error on exec"); + exit(-1); + } + } else { + wait(&child_ret); + ret = WEXITSTATUS(child_ret); + if (ret != LAM_NONE) + return 1; + } + + return 0; +} + +static int handle_inheritance(struct testcases *test) +{ + int ret, child_ret; + int lam = test->lam; + pid_t pid; + + /* Set LAM mode in parent process */ + if (set_lam(lam) != 0) + return 1; + + pid = fork(); + if (pid < 0) { + perror("Fork failed."); + return 1; + } else if (pid == 0) { + /* Set LAM mode in parent process */ + int child_lam = get_lam(); + + exit(child_lam); + } else { + wait(&child_ret); + ret = WEXITSTATUS(child_ret); + + if (lam != ret) + return 1; + } + + return 0; +} + static void run_test(struct testcases *test, int count) { int i, ret = 0; @@ -740,11 +829,26 @@ static struct testcases mmap_cases[] = { }, }; +static struct testcases inheritance_cases[] = { + { + .expected = 0, + .lam = LAM_U57_BITS, + .test_func = handle_inheritance, + .msg = "FORK: LAM_U57, child process should get LAM mode same as parent\n", + }, + { + .expected = 0, + .lam = LAM_U57_BITS, + .test_func = handle_execve, + .msg = "EXECVE: LAM_U57, child process should get disabled LAM mode\n", + }, +}; + static void cmd_help(void) { printf("usage: lam [-h] [-t test list]\n"); printf("\t-t test list: run tests specified in the test list, default:0x%x\n", TEST_MASK); - printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall; 0x10:io_uring.\n"); + printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall; 0x10:io_uring; 0x20:inherit;\n"); printf("\t-h: help\n"); } @@ -764,7 +868,7 @@ int main(int argc, char **argv) switch (c) { case 't': tests = strtoul(optarg, NULL, 16); - if (!(tests & TEST_MASK)) { + if (tests && !(tests & TEST_MASK)) { ksft_print_msg("Invalid argument!\n"); return -1; } @@ -778,6 +882,16 @@ int main(int argc, char **argv) } } + /* + * When tests is 0, it is not a real test case; + * the option used by test case(execve) to check the lam mode in + * process generated by execve, the process read back lam mode and + * check with lam mode in parent process. + */ + if (!tests) + return (get_lam()); + + /* Run test cases */ if (tests & FUNC_MALLOC) run_test(malloc_cases, ARRAY_SIZE(malloc_cases)); @@ -793,6 +907,9 @@ int main(int argc, char **argv) if (tests & FUNC_URING) run_test(uring_cases, ARRAY_SIZE(uring_cases)); + if (tests & FUNC_INHERITE) + run_test(inheritance_cases, ARRAY_SIZE(inheritance_cases)); + ksft_set_plan(tests_cnt); return ksft_exit_pass(); From patchwork Wed Jan 11 12:37:35 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096667 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id B2825C678D5 for ; Wed, 11 Jan 2023 13:24:16 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 781CD94000C; Wed, 11 Jan 2023 08:24:07 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 70F1F94000A; Wed, 11 Jan 2023 08:24:07 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 4C5AA94000C; Wed, 11 Jan 2023 08:24:07 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 37E4094000A for ; Wed, 11 Jan 2023 08:24:07 -0500 (EST) Received: from smtpin16.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay02.hostedemail.com (Postfix) with ESMTP id 139B6120DB6 for ; Wed, 11 Jan 2023 13:24:07 +0000 (UTC) X-FDA: 80342586534.16.6A2A85E Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf16.hostedemail.com (Postfix) with ESMTP id 372C2180009 for ; Wed, 11 Jan 2023 13:24:05 +0000 (UTC) Authentication-Results: imf16.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=BvVzZVhu; spf=none (imf16.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443445; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=kSVd57pM2rbZ/kZ1M6v3+isQB8js5rLSnrkT38sGcZo=; b=lGaj+HD3ALLGcUTuVRnrk0LKqy+rWsKT8Sp64DD4tu9Lde/lOQi/t/bLuTP+AjHFkGJOU0 N1RrHuvK9S5mlD5wolZh/FCAjJrx2k3iSup/fW3QDR5tMFOvU9MyEcxl6lahreBJHl/GrT vwceBY6XuKVSIIP3CS9wUjgLkBA+0po= ARC-Authentication-Results: i=1; imf16.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=BvVzZVhu; spf=none (imf16.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443445; a=rsa-sha256; cv=none; b=IAFJDFLLtj9SOnCDoVu6N85V1YliWmUeeiQncNYglmyvnfj5Lce1lgoyuP+YTVXlIjD1r7 rfWTJ/1l4i3Y9+Y6QyExVf55sVSBkHFxHH1aQwAIIHhyuyDEAIyOJ2N90CL/1grg2hJVvT 7b5TnWICowH/x2qlAQr9itxeYtI9ylw= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443445; x=1704979445; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=H8MFSa5pt0FmaVqEcF+CsDPjHHBDTbBE3p2CVIKRTN8=; b=BvVzZVhuUu+bPykPsqKH1uRnqLlq487myMCWmkH51Z2p6eknLGUofaO/ 1N07rL7dcTcMpbIkWmoMUJJ9DjOkfvAhIo942wqGfgTmcLvaqgw5XKXkk 9b3hT5RafqNifLkJ1nOU1zfGpdVcuMA9VYwFUkHk485OzPuChMA+jDYuf ob/J3gUcW6fQzA/9TCX/Po5C2QUxydCP2x6mpeQYQVzRl6C/xhlbQBHQR mTtUWxFmIJvoLsb7uUPqbRyYHR65lyH2nVzVzN8PXWUlowu2ElRveClhF uXSelPAC5kE+bVFhlI6ech0qv+DdnZpHroJmvEtHulD7Mpm5cf13LTTZD Q==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="324646139" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="324646139" Received: from fmsmga008.fm.intel.com ([10.253.24.58]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:56 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="720725490" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="720725490" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by fmsmga008-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:50 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id AB414109D2A; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv14 16/17] selftests/x86/lam: Add ARCH_FORCE_TAGGED_SVA test cases for linear-address masking Date: Wed, 11 Jan 2023 15:37:35 +0300 Message-Id: <20230111123736.20025-17-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam04 X-Rspamd-Queue-Id: 372C2180009 X-Stat-Signature: hnnwtnqtkf5wqjfsm6icuzyunj17skk4 X-HE-Tag: 1673443445-560340 X-HE-Meta: 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 +3sWIUmM JdFfRJe2F3JQxFYJmzO6VCwEfLjNdm89KYXNE X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang By default do not allow to enable both LAM and use SVA in the same process. The new ARCH_FORCE_TAGGED_SVA arch_prctl() overrides the limitation. Add new test cases for the new arch_prctl: Before using ARCH_FORCE_TAGGED_SVA, should not allow to enable LAM/SVA coexisting. the test cases should be negative. The test depands on idxd driver and iommu. before test, need add "intel_iommu=on,sm_on" in kernel command line and insmod idxd driver. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov --- tools/testing/selftests/x86/lam.c | 237 +++++++++++++++++++++++++++++- 1 file changed, 235 insertions(+), 2 deletions(-) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index ebabd4333b7d..a8c91829b616 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -30,6 +30,7 @@ #define ARCH_GET_UNTAG_MASK 0x4001 #define ARCH_ENABLE_TAGGED_ADDR 0x4002 #define ARCH_GET_MAX_TAG_BITS 0x4003 +#define ARCH_FORCE_TAGGED_SVA 0x4004 /* Specified test function bits */ #define FUNC_MALLOC 0x1 @@ -38,8 +39,9 @@ #define FUNC_SYSCALL 0x8 #define FUNC_URING 0x10 #define FUNC_INHERITE 0x20 +#define FUNC_PASID 0x40 -#define TEST_MASK 0x3f +#define TEST_MASK 0x7f #define LOW_ADDR (0x1UL << 30) #define HIGH_ADDR (0x3UL << 48) @@ -55,11 +57,19 @@ #define URING_QUEUE_SZ 1 #define URING_BLOCK_SZ 2048 +/* Pasid test define */ +#define LAM_CMD_BIT 0x1 +#define PAS_CMD_BIT 0x2 +#define SVA_CMD_BIT 0x4 + +#define PAS_CMD(cmd1, cmd2, cmd3) (((cmd3) << 8) | ((cmd2) << 4) | ((cmd1) << 0)) + struct testcases { unsigned int later; int expected; /* 2: SIGSEGV Error; 1: other errors */ unsigned long lam; uint64_t addr; + uint64_t cmd; int (*test_func)(struct testcases *test); const char *msg; }; @@ -556,7 +566,7 @@ int do_uring(unsigned long lam) struct file_io *fi; struct stat st; int ret = 1; - char path[PATH_MAX]; + char path[PATH_MAX] = {0}; /* get current process path */ if (readlink("/proc/self/exe", path, PATH_MAX) <= 0) @@ -852,6 +862,226 @@ static void cmd_help(void) printf("\t-h: help\n"); } +/* Check for file existence */ +uint8_t file_Exists(const char *fileName) +{ + struct stat buffer; + + uint8_t ret = (stat(fileName, &buffer) == 0); + + return ret; +} + +/* Sysfs idxd files */ +const char *dsa_configs[] = { + "echo 1 > /sys/bus/dsa/devices/dsa0/wq0.1/group_id", + "echo shared > /sys/bus/dsa/devices/dsa0/wq0.1/mode", + "echo 10 > /sys/bus/dsa/devices/dsa0/wq0.1/priority", + "echo 16 > /sys/bus/dsa/devices/dsa0/wq0.1/size", + "echo 15 > /sys/bus/dsa/devices/dsa0/wq0.1/threshold", + "echo user > /sys/bus/dsa/devices/dsa0/wq0.1/type", + "echo MyApp1 > /sys/bus/dsa/devices/dsa0/wq0.1/name", + "echo 1 > /sys/bus/dsa/devices/dsa0/engine0.1/group_id", + "echo dsa0 > /sys/bus/dsa/drivers/idxd/bind", + /* bind files and devices, generated a device file in /dev */ + "echo wq0.1 > /sys/bus/dsa/drivers/user/bind", +}; + +/* DSA device file */ +const char *dsaDeviceFile = "/dev/dsa/wq0.1"; +/* file for io*/ +const char *dsaPasidEnable = "/sys/bus/dsa/devices/dsa0/pasid_enabled"; + +/* + * DSA depends on kernel cmdline "intel_iommu=on,sm_on" + * return pasid_enabled (0: disable 1:enable) + */ +int Check_DSA_Kernel_Setting(void) +{ + char command[256] = ""; + char buf[256] = ""; + char *ptr; + int rv = -1; + + snprintf(command, sizeof(command) - 1, "cat %s", dsaPasidEnable); + + FILE *cmd = popen(command, "r"); + + if (cmd) { + while (fgets(buf, sizeof(buf) - 1, cmd) != NULL); + + pclose(cmd); + rv = strtol(buf, &ptr, 16); + } + + return rv; +} + +/* + * Config DSA's sysfs files as shared DSA's WQ. + * Generated a device file /dev/dsa/wq0.1 + * Return: 0 OK; 1 Failed; 3 Skip(SVA disabled). + */ +int Dsa_Init_Sysfs(void) +{ + uint len = ARRAY_SIZE(dsa_configs); + const char **p = dsa_configs; + + if (file_Exists(dsaDeviceFile) == 1) + return 0; + + /* check the idxd driver */ + if (file_Exists(dsaPasidEnable) != 1) { + printf("Please make sure idxd driver was loaded\n"); + return 3; + } + + /* Check SVA feature */ + if (Check_DSA_Kernel_Setting() != 1) { + printf("Please enable SVA.(Add intel_iommu=on,sm_on in kernel cmdline)\n"); + return 3; + } + + /* Check the idxd device file on /dev/dsa/ */ + for (int i = 0; i < len; i++) { + if (system(p[i])) + return 1; + } + + /* After config, /dev/dsa/wq0.1 should be generated */ + return (file_Exists(dsaDeviceFile) != 1); +} + +/* + * Open DSA device file, triger API: iommu_sva_alloc_pasid + */ +void *allocate_dsa_pasid(void) +{ + int fd; + void *wq; + + fd = open(dsaDeviceFile, O_RDWR); + if (fd < 0) { + perror("open"); + return MAP_FAILED; + } + + wq = mmap(NULL, 0x1000, PROT_WRITE, + MAP_SHARED | MAP_POPULATE, fd, 0); + if (wq == MAP_FAILED) + perror("mmap"); + + return wq; +} + +int set_force_svm(void) +{ + int ret = 0; + + ret = syscall(SYS_arch_prctl, ARCH_FORCE_TAGGED_SVA); + + return ret; +} + +int handle_pasid(struct testcases *test) +{ + uint tmp = test->cmd; + uint runed = 0x0; + int ret = 0; + void *wq = NULL; + + ret = Dsa_Init_Sysfs(); + if (ret != 0) + return ret; + + for (int i = 0; i < 3; i++) { + int err = 0; + + if (tmp & 0x1) { + /* run set lam mode*/ + if ((runed & 0x1) == 0) { + err = set_lam(LAM_U57_BITS); + runed = runed | 0x1; + } else + err = 1; + } else if (tmp & 0x4) { + /* run force svm */ + if ((runed & 0x4) == 0) { + err = set_force_svm(); + runed = runed | 0x4; + } else + err = 1; + } else if (tmp & 0x2) { + /* run allocate pasid */ + if ((runed & 0x2) == 0) { + runed = runed | 0x2; + wq = allocate_dsa_pasid(); + if (wq == MAP_FAILED) + err = 1; + } else + err = 1; + } + + ret = ret + err; + if (ret > 0) + break; + + tmp = tmp >> 4; + } + + if (wq != MAP_FAILED && wq != NULL) + if (munmap(wq, 0x1000)) + printf("munmap failed %d\n", errno); + + if (runed != 0x7) + ret = 1; + + return (ret != 0); +} + +/* + * Pasid test depends on idxd and SVA, kernel should enable iommu and sm. + * command line(intel_iommu=on,sm_on) + */ +static struct testcases pasid_cases[] = { + { + .expected = 1, + .cmd = PAS_CMD(LAM_CMD_BIT, PAS_CMD_BIT, SVA_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: [Negative] Execute LAM, PASID, SVA in sequence\n", + }, + { + .expected = 0, + .cmd = PAS_CMD(LAM_CMD_BIT, SVA_CMD_BIT, PAS_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: Execute LAM, SVA, PASID in sequence\n", + }, + { + .expected = 1, + .cmd = PAS_CMD(PAS_CMD_BIT, LAM_CMD_BIT, SVA_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: [Negative] Execute PASID, LAM, SVA in sequence\n", + }, + { + .expected = 0, + .cmd = PAS_CMD(PAS_CMD_BIT, SVA_CMD_BIT, LAM_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: Execute PASID, SVA, LAM in sequence\n", + }, + { + .expected = 0, + .cmd = PAS_CMD(SVA_CMD_BIT, LAM_CMD_BIT, PAS_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: Execute SVA, LAM, PASID in sequence\n", + }, + { + .expected = 0, + .cmd = PAS_CMD(SVA_CMD_BIT, PAS_CMD_BIT, LAM_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: Execute SVA, PASID, LAM in sequence\n", + }, +}; + int main(int argc, char **argv) { int c = 0; @@ -910,6 +1140,9 @@ int main(int argc, char **argv) if (tests & FUNC_INHERITE) run_test(inheritance_cases, ARRAY_SIZE(inheritance_cases)); + if (tests & FUNC_PASID) + run_test(pasid_cases, ARRAY_SIZE(pasid_cases)); + ksft_set_plan(tests_cnt); return ksft_exit_pass(); From patchwork Wed Jan 11 12:37:36 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13096654 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 72C6DC46467 for ; Wed, 11 Jan 2023 13:23:52 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id E8A458E0002; Wed, 11 Jan 2023 08:23:51 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id E3A848E0001; Wed, 11 Jan 2023 08:23:51 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D024C8E0002; Wed, 11 Jan 2023 08:23:51 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0012.hostedemail.com [216.40.44.12]) by kanga.kvack.org (Postfix) with ESMTP id C0A938E0001 for ; Wed, 11 Jan 2023 08:23:51 -0500 (EST) Received: from smtpin18.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id 8D4648098E for ; Wed, 11 Jan 2023 13:23:51 +0000 (UTC) X-FDA: 80342585862.18.8DA4FA5 Received: from mga07.intel.com (mga07.intel.com [134.134.136.100]) by imf02.hostedemail.com (Postfix) with ESMTP id 0091880016 for ; Wed, 11 Jan 2023 13:23:48 +0000 (UTC) Authentication-Results: imf02.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=PJJWHGvb; spf=none (imf02.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1673443429; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=ndhjY0FXUCMFSa32IGE1nAjZD8csY3IWkZ1zvnSeNd0=; b=KpN34oLaiE7BhEUTdnqNFZQJAB0Ms7Kb+pvmYNBX7EALNC76yyx+4JRCtpfrCFiuP/ExHn ejwjOAae+mEc5Itl7D+MG4YnoQCq6gYXrfFqa4agEE41cuH0njZea3dFrRNnWMVMTnXuAL CH8tKiEP1oa/2uISrdGxwH3rdxveDSQ= ARC-Authentication-Results: i=1; imf02.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=PJJWHGvb; spf=none (imf02.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.100) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1673443429; a=rsa-sha256; cv=none; b=juxRnrUM59DTxdqtztqgHhOYW57bUYwH+65dxkPbrtuqP8vh0IGfdzyAACHJpSQ6kRLXqW 3KSg2bX8pyOCtqk4fTU/6S1se1lt1GYNbu5XSecZIbs+7M8R56ox0Rc75Oly6U1q18CLg6 P102EE59oMH+dMMPkVRxQjz+PRDiJHw= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1673443429; x=1704979429; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=nLb+D373AsFdYz+VydkUKZ3nmk+8SeRPO35WqLjs/ys=; b=PJJWHGvbK2KjWGaqA/CdKowGFAOSGfYz2jOMnD1TW5JhFRUzYnuYeN0m CDAOq3D+rMaBXR0GF9PLPLZ73CZfmiXDhg24Q9eaVj4DXaSHflwe47JUx HuPgpVpIVVEFuWGSMLz4N0UClgYYO+lqa2d5Hc0wAyBNuG5/uEfrCv1Oh YnzJhn0uXvaHswOeO0WJFdWeB4Pz0MFMmv433qlsdhgmjLnwkQpKbJimy blgiwRDoLM9Sx3cC1Bozi5yTreItNwBssS6Pz2JGcy9uJ6ZBFTCxatDMS 611z3qxH68Ws3HHgJK68NM5QoOvbvX81LBUhHFQCLJsj3+yp+xn7hndg9 A==; X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="387872488" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="387872488" Received: from orsmga008.jf.intel.com ([10.7.209.65]) by orsmga105.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:47 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10586"; a="687927402" X-IronPort-AV: E=Sophos;i="5.96,317,1665471600"; d="scan'208";a="687927402" Received: from bachaue1-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.252.37.250]) by orsmga008-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 11 Jan 2023 05:23:42 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id B6579109D31; Wed, 11 Jan 2023 15:37:41 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv14 17/17] selftests/x86/lam: Add test cases for LAM vs thread creation Date: Wed, 11 Jan 2023 15:37:36 +0300 Message-Id: <20230111123736.20025-18-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.38.2 In-Reply-To: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> References: <20230111123736.20025-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Stat-Signature: hykht3z5hhssrk46dzgitwco94dsq4wz X-Rspam-User: X-Rspamd-Queue-Id: 0091880016 X-Rspamd-Server: rspam06 X-HE-Tag: 1673443428-779254 X-HE-Meta: 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: LAM enabling is only allowed when the process has single thread. LAM mode is inherited into child thread. Trying to enable LAM after spawning a thread has to fail. Signed-off-by: Kirill A. Shutemov --- tools/testing/selftests/x86/lam.c | 92 +++++++++++++++++++++++++++++++ 1 file changed, 92 insertions(+) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index a8c91829b616..eb0e46905bf9 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -1,4 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 +#define _GNU_SOURCE #include #include #include @@ -12,6 +13,7 @@ #include #include #include +#include #include #include @@ -50,6 +52,8 @@ #define PAGE_SIZE (4 << 10) +#define STACK_SIZE 65536 + #define barrier() ({ \ __asm__ __volatile__("" : : : "memory"); \ }) @@ -731,6 +735,75 @@ static int handle_inheritance(struct testcases *test) return 0; } +static int thread_fn_get_lam(void *arg) +{ + return get_lam(); +} + +static int thread_fn_set_lam(void *arg) +{ + struct testcases *test = arg; + + return set_lam(test->lam); +} + +static int handle_thread(struct testcases *test) +{ + char stack[STACK_SIZE]; + int ret, child_ret; + int lam = 0; + pid_t pid; + + /* Set LAM mode in parent process */ + if (!test->later) { + lam = test->lam; + if (set_lam(lam) != 0) + return 1; + } + + pid = clone(thread_fn_get_lam, stack + STACK_SIZE, + SIGCHLD | CLONE_FILES | CLONE_FS | CLONE_VM, NULL); + if (pid < 0) { + perror("Clone failed."); + return 1; + } + + waitpid(pid, &child_ret, 0); + ret = WEXITSTATUS(child_ret); + + if (lam != ret) + return 1; + + if (test->later) { + if (set_lam(test->lam) != 0) + return 1; + } + + return 0; +} + +static int handle_thread_enable(struct testcases *test) +{ + char stack[STACK_SIZE]; + int ret, child_ret; + int lam = test->lam; + pid_t pid; + + pid = clone(thread_fn_set_lam, stack + STACK_SIZE, + SIGCHLD | CLONE_FILES | CLONE_FS | CLONE_VM, test); + if (pid < 0) { + perror("Clone failed."); + return 1; + } + + waitpid(pid, &child_ret, 0); + ret = WEXITSTATUS(child_ret); + + if (lam != ret) + return 1; + + return 0; +} static void run_test(struct testcases *test, int count) { int i, ret = 0; @@ -846,6 +919,25 @@ static struct testcases inheritance_cases[] = { .test_func = handle_inheritance, .msg = "FORK: LAM_U57, child process should get LAM mode same as parent\n", }, + { + .expected = 0, + .lam = LAM_U57_BITS, + .test_func = handle_thread, + .msg = "THREAD: LAM_U57, child thread should get LAM mode same as parent\n", + }, + { + .expected = 1, + .lam = LAM_U57_BITS, + .test_func = handle_thread_enable, + .msg = "THREAD: [NEGATIVE] Enable LAM in child.\n", + }, + { + .expected = 1, + .later = 1, + .lam = LAM_U57_BITS, + .test_func = handle_thread, + .msg = "THREAD: [NEGATIVE] Enable LAM in parent after thread created.\n", + }, { .expected = 0, .lam = LAM_U57_BITS,