From patchwork Mon Jan 23 22:04:44 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113084 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7197DC54EED for ; Mon, 23 Jan 2023 22:05:42 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 824AC6B0098; Mon, 23 Jan 2023 17:05:38 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 6C8DF6B009B; Mon, 23 Jan 2023 17:05:38 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 3BC866B0096; Mon, 23 Jan 2023 17:05:38 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id 27D806B0098 for ; Mon, 23 Jan 2023 17:05:38 -0500 (EST) Received: from smtpin05.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay07.hostedemail.com (Postfix) with ESMTP id EB15816071C for ; Mon, 23 Jan 2023 22:05:37 +0000 (UTC) X-FDA: 80387446314.05.5EF7D84 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf29.hostedemail.com (Postfix) with ESMTP id D6BDC12000C for ; Mon, 23 Jan 2023 22:05:34 +0000 (UTC) Authentication-Results: imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=DUILHKFl; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511535; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=CTJZWXrll6yca84fCeKN5uQPJXa8IESHCD+UdxuT9eY=; b=bRMzWu56seHhxp3B7o1WAnpmbImp6oW5O1n4HXoH5ID4Cd4q7oiu8DtzxgdyMaIn4cD8aV K0py0Wy5q5byVxAt4Ue2QRmH86oUCdKXupC7KNFKedLWdLrUi9z407QE73ut4RBe8G8ENq oPtQ+Sh+HiKClw+H5fZALIjAagyd+9U= ARC-Authentication-Results: i=1; imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=DUILHKFl; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511535; a=rsa-sha256; cv=none; b=fnem6EDdI24wwGA9DunUDMcBA69vimCN9nivdHWYSt30TrnHeQnj6VBzHWQijxJWiHPaug K/4rn2FiK2h4MVaya995/26ym2C5kC4Z5z62YodA8/P1OZf/3Oj8uB5lkdiYXnrvXc8FTD O8+WgwCglD1Jfc+LypFf+QxOoLUrPao= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511534; x=1706047534; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=Xffq36fUS8+sdsJCnvn6O/XkT/sivjc0AK1M915RtWI=; b=DUILHKFl/MZV2O+yaZPCph6ND4O3omtrS6qc3Lu97anMacCfVBmm22w5 ElH7iw0FxYnTUZz2EFTkB6tKDHrWNdttbppLMLn2zOHsX/VVPiLEmz1Rr sR945HRfcDHnJrDsr+LFThf1HkdKvXQCI3XJeoM8qzdpgVBSbApMx4SJO TFhMUWQ6q/EO4qunSDHwH8aAwBzxrZplmbXVbR/KIY0ykukWOwqUv7MJs BGJNwwmwJUUi8q0OgL1Cnc17uTpcmI5H1Z5dYi0Jzsz7nkSakjBfoaDx6 y4A2WZGo0yFGGXUG7QaYslgqMyhMM2lg2guMFi+njU/MjfYGSxINr/s7T g==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198138" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198138" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:14 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103353" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103353" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:07 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 21F3A10942D; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 01/17] x86/mm: Rework address range check in get_user() and put_user() Date: Tue, 24 Jan 2023 01:04:44 +0300 Message-Id: <20230123220500.21077-2-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: D6BDC12000C X-Stat-Signature: pfbkmyuqhu5zhmhpo4bd5n1o1agzhmah X-Rspam-User: X-HE-Tag: 1674511534-783261 X-HE-Meta: U2FsdGVkX18U/khydIloJ/WnhHYXvPWBCmE2Qin0Yel0CrHR0ivJOYeCGRQCaWu59y80+gEPdS1iUJ6vnwXr+ecyL4NNgoq0rhfg3zXe3lMEJE9OBwND+lca/zjy3zbz0V8buZeQs5CKvLRVsaUrPZkkGpZVcYn8Xb0tOwSPbw9udfcK82IrHOXuG9kzj0CJhSBNlP1M5fBct6J8zqCAxsTU6fvRnoimfrSAR3s6yXu5ewnRp1/Sh7ynvVdb81RhUlmrG4v4Ba2A2Tg8iRn2N1u1aZbWyO9ffwsOaK6jxjTiwIzT1atUuszwxHYu21DK+grTgBzVpLoIoz6fr+gudKHertQcVcA8T4f8ZcLbiooYti3oD8Jz9J8QOY+X7yKDW+w4CuJKuEsKQsKuKbh0aAyI6ySpk5uYcyj1gjTexNfY5ophc+lp0j3gpXPkHm/DHfJGktll71/zl9UJ+SE+DxHp/wKXJoejYQo3BSNg70OX0m5dxO7RbyoesVAhb31wVkItXy0GwnFP/j+bbQJQHYdqXrC/dEQ8K9bjl7SCHpgpquWsBgV1UIics2vfxLUa/wAYf/fuCHJNEP9OJx3WrhK/JAPAFtdM3+RdtyklMC0kJo4ZX2SRa95fOS2tJ/jPObffRaCp0aR8AiIfN+80ZVG5j/Gwb74tjSbJ3N51hDmQkrWXOYPAWPcnx2XbI3oe/xkjO4pK1YzgiAUqAqxK8lM5bihgXixX/gmaEHmjmQfZ9u63MnoijboTDX+XnUP4ApVUAo9E3jn6Hyp+OkevYMYRkRncQo0OhOviFGR4wR3VeRNLnBjCYejk1N9X/ypPVtGXRdR05WhhMY0WoTGDODN6j9O1w2dBE4XZr6azvdeQRB1v/IkYVyUV1TOUmYzEbM4UK8cFstiytWDEST0EpJ31ijK9xk3nRtXIHEfRaZZkzC3wGmeNblPmonGRl3o9IsAfN56qXf+1h4Cpl0f zu20w8N1 4nEL1qzuh1UYsFlvFnHkdFgXnyJ2IgSgQ2RLy4p7HKCi2RyK3lx5xgCucTDH5/h2+P9eCn1JgcjZXYJb/2wVlrMuMzAgLAxv5N1FjHJjeR0fMY1bOPitY0pemzd15XlyfUYbjpDI6btWBm3LJWXYUJ+4AJRRvoXgsFu0v5/qg8GCBssJqsO2E4suRvmYKLe4nUJyrXaVsAaqgdMlCXPX6qcVo/WaIIJw04C9G4jTWS9jSllRoFF3NwYAxTPN7UHdDV8JGfPr3y50SgWs3ptsohw0omGAC8E9s3zSFFozehgm4WPau3kZnq+DgpNMC7fRfnhwauJPBx4NAMygLtIV9dtOAaYc31aDJm66AjGwfRpVas/ennZ8Q/prmYulhWdB2El62nq9WX8hPF3w= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: The functions get_user() and put_user() check that the target address range resides in the user space portion of the virtual address space. In order to perform this check, the functions compare the end of the range against TASK_SIZE_MAX. For kernels compiled with CONFIG_X86_5LEVEL, this process requires some additional trickery using ALTERNATIVE, as TASK_SIZE_MAX depends on the paging mode in use. Linus suggested that this check could be simplified for 64-bit kernels. It is sufficient to check bit 63 of the address to ensure that the range belongs to user space. Additionally, the use of branches can be avoided by setting the target address to all ones if bit 63 is set. There's no need to check the end of the access range as there's huge gap between end of userspace range and start of the kernel range. The gap consists of canonical hole and unused ranges on both kernel and userspace sides. If an address with bit 63 set is passed down, it will trigger a #GP exception. _ASM_EXTABLE_UA() complains about this. Replace it with plain _ASM_EXTABLE() as it is expected behaviour now. The updated get_user() and put_user() checks are also compatible with Linear Address Masking, which allows user space to encode metadata in the upper bits of pointers and eliminates the need to untag the address before handling it. Signed-off-by: Kirill A. Shutemov Suggested-by: Linus Torvalds Acked-by: Peter Zijlstra (Intel) --- arch/x86/lib/getuser.S | 83 ++++++++++++++++-------------------------- arch/x86/lib/putuser.S | 54 ++++++++++++--------------- 2 files changed, 55 insertions(+), 82 deletions(-) diff --git a/arch/x86/lib/getuser.S b/arch/x86/lib/getuser.S index b70d98d79a9d..b64a2bd1a1ef 100644 --- a/arch/x86/lib/getuser.S +++ b/arch/x86/lib/getuser.S @@ -37,22 +37,22 @@ #define ASM_BARRIER_NOSPEC ALTERNATIVE "", "lfence", X86_FEATURE_LFENCE_RDTSC -#ifdef CONFIG_X86_5LEVEL -#define LOAD_TASK_SIZE_MINUS_N(n) \ - ALTERNATIVE __stringify(mov $((1 << 47) - 4096 - (n)),%rdx), \ - __stringify(mov $((1 << 56) - 4096 - (n)),%rdx), X86_FEATURE_LA57 -#else -#define LOAD_TASK_SIZE_MINUS_N(n) \ - mov $(TASK_SIZE_MAX - (n)),%_ASM_DX -#endif +.macro check_range size:req +.if IS_ENABLED(CONFIG_X86_64) + mov %rax, %rdx + sar $63, %rdx + or %rdx, %rax +.else + cmp $TASK_SIZE_MAX-\size+1, %eax + jae .Lbad_get_user + sbb %edx, %edx /* array_index_mask_nospec() */ + and %edx, %eax +.endif +.endm .text SYM_FUNC_START(__get_user_1) - LOAD_TASK_SIZE_MINUS_N(0) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX + check_range size=1 ASM_STAC 1: movzbl (%_ASM_AX),%edx xor %eax,%eax @@ -62,11 +62,7 @@ SYM_FUNC_END(__get_user_1) EXPORT_SYMBOL(__get_user_1) SYM_FUNC_START(__get_user_2) - LOAD_TASK_SIZE_MINUS_N(1) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX + check_range size=2 ASM_STAC 2: movzwl (%_ASM_AX),%edx xor %eax,%eax @@ -76,11 +72,7 @@ SYM_FUNC_END(__get_user_2) EXPORT_SYMBOL(__get_user_2) SYM_FUNC_START(__get_user_4) - LOAD_TASK_SIZE_MINUS_N(3) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX + check_range size=4 ASM_STAC 3: movl (%_ASM_AX),%edx xor %eax,%eax @@ -90,30 +82,17 @@ SYM_FUNC_END(__get_user_4) EXPORT_SYMBOL(__get_user_4) SYM_FUNC_START(__get_user_8) -#ifdef CONFIG_X86_64 - LOAD_TASK_SIZE_MINUS_N(7) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX + check_range size=8 ASM_STAC +#ifdef CONFIG_X86_64 4: movq (%_ASM_AX),%rdx - xor %eax,%eax - ASM_CLAC - RET #else - LOAD_TASK_SIZE_MINUS_N(7) - cmp %_ASM_DX,%_ASM_AX - jae bad_get_user_8 - sbb %_ASM_DX, %_ASM_DX /* array_index_mask_nospec() */ - and %_ASM_DX, %_ASM_AX - ASM_STAC 4: movl (%_ASM_AX),%edx 5: movl 4(%_ASM_AX),%ecx +#endif xor %eax,%eax ASM_CLAC RET -#endif SYM_FUNC_END(__get_user_8) EXPORT_SYMBOL(__get_user_8) @@ -166,7 +145,7 @@ EXPORT_SYMBOL(__get_user_nocheck_8) SYM_CODE_START_LOCAL(.Lbad_get_user_clac) ASM_CLAC -bad_get_user: +.Lbad_get_user: xor %edx,%edx mov $(-EFAULT),%_ASM_AX RET @@ -184,23 +163,23 @@ SYM_CODE_END(.Lbad_get_user_8_clac) #endif /* get_user */ - _ASM_EXTABLE_UA(1b, .Lbad_get_user_clac) - _ASM_EXTABLE_UA(2b, .Lbad_get_user_clac) - _ASM_EXTABLE_UA(3b, .Lbad_get_user_clac) + _ASM_EXTABLE(1b, .Lbad_get_user_clac) + _ASM_EXTABLE(2b, .Lbad_get_user_clac) + _ASM_EXTABLE(3b, .Lbad_get_user_clac) #ifdef CONFIG_X86_64 - _ASM_EXTABLE_UA(4b, .Lbad_get_user_clac) + _ASM_EXTABLE(4b, .Lbad_get_user_clac) #else - _ASM_EXTABLE_UA(4b, .Lbad_get_user_8_clac) - _ASM_EXTABLE_UA(5b, .Lbad_get_user_8_clac) + _ASM_EXTABLE(4b, .Lbad_get_user_8_clac) + _ASM_EXTABLE(5b, .Lbad_get_user_8_clac) #endif /* __get_user */ - _ASM_EXTABLE_UA(6b, .Lbad_get_user_clac) - _ASM_EXTABLE_UA(7b, .Lbad_get_user_clac) - _ASM_EXTABLE_UA(8b, .Lbad_get_user_clac) + _ASM_EXTABLE(6b, .Lbad_get_user_clac) + _ASM_EXTABLE(7b, .Lbad_get_user_clac) + _ASM_EXTABLE(8b, .Lbad_get_user_clac) #ifdef CONFIG_X86_64 - _ASM_EXTABLE_UA(9b, .Lbad_get_user_clac) + _ASM_EXTABLE(9b, .Lbad_get_user_clac) #else - _ASM_EXTABLE_UA(9b, .Lbad_get_user_8_clac) - _ASM_EXTABLE_UA(10b, .Lbad_get_user_8_clac) + _ASM_EXTABLE(9b, .Lbad_get_user_8_clac) + _ASM_EXTABLE(10b, .Lbad_get_user_8_clac) #endif diff --git a/arch/x86/lib/putuser.S b/arch/x86/lib/putuser.S index 32125224fcca..3062d09a776d 100644 --- a/arch/x86/lib/putuser.S +++ b/arch/x86/lib/putuser.S @@ -33,20 +33,20 @@ * as they get called from within inline assembly. */ -#ifdef CONFIG_X86_5LEVEL -#define LOAD_TASK_SIZE_MINUS_N(n) \ - ALTERNATIVE __stringify(mov $((1 << 47) - 4096 - (n)),%rbx), \ - __stringify(mov $((1 << 56) - 4096 - (n)),%rbx), X86_FEATURE_LA57 -#else -#define LOAD_TASK_SIZE_MINUS_N(n) \ - mov $(TASK_SIZE_MAX - (n)),%_ASM_BX -#endif +.macro check_range size:req +.if IS_ENABLED(CONFIG_X86_64) + mov %rcx, %rbx + sar $63, %rbx + or %rbx, %rcx +.else + cmp $TASK_SIZE_MAX-\size+1, %ecx + jae .Lbad_put_user +.endif +.endm .text SYM_FUNC_START(__put_user_1) - LOAD_TASK_SIZE_MINUS_N(0) - cmp %_ASM_BX,%_ASM_CX - jae .Lbad_put_user + check_range size=1 ASM_STAC 1: movb %al,(%_ASM_CX) xor %ecx,%ecx @@ -66,9 +66,7 @@ SYM_FUNC_END(__put_user_nocheck_1) EXPORT_SYMBOL(__put_user_nocheck_1) SYM_FUNC_START(__put_user_2) - LOAD_TASK_SIZE_MINUS_N(1) - cmp %_ASM_BX,%_ASM_CX - jae .Lbad_put_user + check_range size=2 ASM_STAC 3: movw %ax,(%_ASM_CX) xor %ecx,%ecx @@ -88,9 +86,7 @@ SYM_FUNC_END(__put_user_nocheck_2) EXPORT_SYMBOL(__put_user_nocheck_2) SYM_FUNC_START(__put_user_4) - LOAD_TASK_SIZE_MINUS_N(3) - cmp %_ASM_BX,%_ASM_CX - jae .Lbad_put_user + check_range size=4 ASM_STAC 5: movl %eax,(%_ASM_CX) xor %ecx,%ecx @@ -110,9 +106,7 @@ SYM_FUNC_END(__put_user_nocheck_4) EXPORT_SYMBOL(__put_user_nocheck_4) SYM_FUNC_START(__put_user_8) - LOAD_TASK_SIZE_MINUS_N(7) - cmp %_ASM_BX,%_ASM_CX - jae .Lbad_put_user + check_range size=8 ASM_STAC 7: mov %_ASM_AX,(%_ASM_CX) #ifdef CONFIG_X86_32 @@ -144,15 +138,15 @@ SYM_CODE_START_LOCAL(.Lbad_put_user_clac) RET SYM_CODE_END(.Lbad_put_user_clac) - _ASM_EXTABLE_UA(1b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(2b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(3b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(4b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(5b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(6b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(7b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(9b, .Lbad_put_user_clac) + _ASM_EXTABLE(1b, .Lbad_put_user_clac) + _ASM_EXTABLE(2b, .Lbad_put_user_clac) + _ASM_EXTABLE(3b, .Lbad_put_user_clac) + _ASM_EXTABLE(4b, .Lbad_put_user_clac) + _ASM_EXTABLE(5b, .Lbad_put_user_clac) + _ASM_EXTABLE(6b, .Lbad_put_user_clac) + _ASM_EXTABLE(7b, .Lbad_put_user_clac) + _ASM_EXTABLE(9b, .Lbad_put_user_clac) #ifdef CONFIG_X86_32 - _ASM_EXTABLE_UA(8b, .Lbad_put_user_clac) - _ASM_EXTABLE_UA(10b, .Lbad_put_user_clac) + _ASM_EXTABLE(8b, .Lbad_put_user_clac) + _ASM_EXTABLE(10b, .Lbad_put_user_clac) #endif From patchwork Mon Jan 23 22:04:45 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113081 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id A1A78C54EED for ; Mon, 23 Jan 2023 22:05:38 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 5B9E36B008C; Mon, 23 Jan 2023 17:05:37 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 568CD6B0092; Mon, 23 Jan 2023 17:05:37 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 3BBEF6B0095; Mon, 23 Jan 2023 17:05:37 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0012.hostedemail.com [216.40.44.12]) by kanga.kvack.org (Postfix) with ESMTP id 1AC196B008C for ; Mon, 23 Jan 2023 17:05:37 -0500 (EST) Received: from smtpin16.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id EC6121C606B for ; Mon, 23 Jan 2023 22:05:36 +0000 (UTC) X-FDA: 80387446272.16.BF0F3D8 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf15.hostedemail.com (Postfix) with ESMTP id D8198A0016 for ; Mon, 23 Jan 2023 22:05:34 +0000 (UTC) Authentication-Results: imf15.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="ApXgL/oy"; spf=none (imf15.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511535; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=jalrD7nqZv10CRswVZmChr9ky4Zab9mWxCuyLV858Iw=; b=CLg5DRPAHUjvBGI0uA1wxM+cLFbBoO0p/wNaCLgOFy2ThOiU5TCgV0g7hR0ZCXoDdqy7RK OXjg7StF2pH24ch6zjT6PcpwdZMbPa0qb0hW3iLl7zWmUuZvlI3PSZ3rQV6Av+GZdIpLTx ug4d+m7dXqnx1X6OePhT/PXvZ/JltGg= ARC-Authentication-Results: i=1; imf15.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="ApXgL/oy"; spf=none (imf15.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511535; a=rsa-sha256; cv=none; b=fJLTTnjbmnbTcoSR47pH/0Wwcv0X3IZI2Z6BNo8w6Y59Vru3LD565bi+C8XjpzFfJ2Cg5H KyTlA1tKLXzKs5cEF6nDDVWk6MGWZmaGR2Fcl9r8qEK3mGFe8/hmJ3KsqHYi15EhWtFsFA gJcMZ3U9lRT0O50effWa4Ml1ZRrcBz4= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511534; x=1706047534; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=PE6h3wytuKJk3kXgRyY8lFutpFDe1IptHJikql0qTdY=; b=ApXgL/oyvBA0ZDRddIrOKeQDBm8ViBRAZJmmovXPiYZchyMa5hRlZyqF l9JzV8/W3En1GR2oc7YDv1+qStYhAaO7QYrjsS4QjMtxXyzC0cYJvVZ2t ugTuQbxAddMcTWcDdLGaE2BhS9aLcmXVneIR/zm2nvA+0c4OyCrPo259G i98H0rrNpnx1LddzgcZYzncAV/7kXL4cjxmvVgaJ0hw+BGu0LwfAMxQI1 FuGPNcxGf9TIykYAS5qt8XmUL3m7WUSznIrehySNDS9WtGylHb4zQWEV+ ULu5PpLnvktC+Hvmac6e6jFKhbxNyi2DGo3014xIO5cw5ZIIdhGVwQT1+ w==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198135" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198135" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:14 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103346" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103346" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:07 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 2C979109437; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 02/17] x86: Allow atomic MM_CONTEXT flags setting Date: Tue, 24 Jan 2023 01:04:45 +0300 Message-Id: <20230123220500.21077-3-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: D8198A0016 X-Stat-Signature: 15rc5p4hox58d6iquwow3y95zhew7a8a X-Rspam-User: X-HE-Tag: 1674511534-429314 X-HE-Meta: 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 woEqvqXJ q7y50gbbeqnNlaNJ+loh3reD8bd9my241FvPUxJzvm1ikZ4GxrgvkwUHqTuIY77ddLCdYieED8JBrXqg3aLTbfz8R8butNyGVP1mP5tXrkpXFu7Fm5u8Xjumiie2lzcEueg61nJa7gK3l8WAsm5nX7d+1ksUv4/mHpwmbJ6j2v/dJEvLUV8aN6eQ9HsRkYLquUJXeBkQOGyOqEDCIAesAsNChVYgf4TScbhPqcsD6FnpCxdQPYzHp3OcR2jD0tWQF++dxJriXRltXKt+APJ5tgHE2iKvY3Yy/EoiTswLUrsTYT9VmRE5aQCMsOQeVckBWvLOzFe+uq6/KohoD7d9hBTyMCg== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: So far there's no need in atomic setting of MM context flags in mm_context_t::flags. The flags set early in exec and never change after that. LAM enabling requires atomic flag setting. The upcoming flag MM_CONTEXT_FORCE_TAGGED_SVA can be set much later in the process lifetime where multiple threads exist. Convert the field to unsigned long and do MM_CONTEXT_* accesses with __set_bit() and test_bit(). No functional changes. Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/x86/entry/vsyscall/vsyscall_64.c | 2 +- arch/x86/include/asm/mmu.h | 6 +++--- arch/x86/include/asm/mmu_context.h | 2 +- arch/x86/kernel/process_64.c | 4 ++-- 4 files changed, 7 insertions(+), 7 deletions(-) diff --git a/arch/x86/entry/vsyscall/vsyscall_64.c b/arch/x86/entry/vsyscall/vsyscall_64.c index 4af81df133ee..aa226f451c52 100644 --- a/arch/x86/entry/vsyscall/vsyscall_64.c +++ b/arch/x86/entry/vsyscall/vsyscall_64.c @@ -317,7 +317,7 @@ static struct vm_area_struct gate_vma __ro_after_init = { struct vm_area_struct *get_gate_vma(struct mm_struct *mm) { #ifdef CONFIG_COMPAT - if (!mm || !(mm->context.flags & MM_CONTEXT_HAS_VSYSCALL)) + if (!mm || !test_bit(MM_CONTEXT_HAS_VSYSCALL, &mm->context.flags)) return NULL; #endif if (vsyscall_mode == NONE) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index 5d7494631ea9..efa3eaee522c 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -9,9 +9,9 @@ #include /* Uprobes on this MM assume 32-bit code */ -#define MM_CONTEXT_UPROBE_IA32 BIT(0) +#define MM_CONTEXT_UPROBE_IA32 0 /* vsyscall page is accessible on this MM */ -#define MM_CONTEXT_HAS_VSYSCALL BIT(1) +#define MM_CONTEXT_HAS_VSYSCALL 1 /* * x86 has arch-specific MMU state beyond what lives in mm_struct. @@ -39,7 +39,7 @@ typedef struct { #endif #ifdef CONFIG_X86_64 - unsigned short flags; + unsigned long flags; #endif struct mutex lock; diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index b8d40ddeab00..53ef591a6166 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -181,7 +181,7 @@ static inline void arch_exit_mmap(struct mm_struct *mm) static inline bool is_64bit_mm(struct mm_struct *mm) { return !IS_ENABLED(CONFIG_IA32_EMULATION) || - !(mm->context.flags & MM_CONTEXT_UPROBE_IA32); + !test_bit(MM_CONTEXT_UPROBE_IA32, &mm->context.flags); } #else static inline bool is_64bit_mm(struct mm_struct *mm) diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c index 4e34b3b68ebd..8b06034e8c70 100644 --- a/arch/x86/kernel/process_64.c +++ b/arch/x86/kernel/process_64.c @@ -671,7 +671,7 @@ void set_personality_64bit(void) task_pt_regs(current)->orig_ax = __NR_execve; current_thread_info()->status &= ~TS_COMPAT; if (current->mm) - current->mm->context.flags = MM_CONTEXT_HAS_VSYSCALL; + __set_bit(MM_CONTEXT_HAS_VSYSCALL, ¤t->mm->context.flags); /* TBD: overwrites user setup. Should have two bits. But 64bit processes have always behaved this way, @@ -708,7 +708,7 @@ static void __set_personality_ia32(void) * uprobes applied to this MM need to know this and * cannot use user_64bit_mode() at that time. */ - current->mm->context.flags = MM_CONTEXT_UPROBE_IA32; + __set_bit(MM_CONTEXT_UPROBE_IA32, ¤t->mm->context.flags); } current->personality |= force_personality32; From patchwork Mon Jan 23 22:04:46 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113080 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7C861C25B50 for ; Mon, 23 Jan 2023 22:05:37 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 4DFCA6B0088; Mon, 23 Jan 2023 17:05:35 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 437AA6B0092; Mon, 23 Jan 2023 17:05:35 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 00FE76B008A; Mon, 23 Jan 2023 17:05:34 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0012.hostedemail.com [216.40.44.12]) by kanga.kvack.org (Postfix) with ESMTP id C19BE6B0088 for ; Mon, 23 Jan 2023 17:05:34 -0500 (EST) Received: from smtpin05.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay06.hostedemail.com (Postfix) with ESMTP id 97255AAEE7 for ; Mon, 23 Jan 2023 22:05:34 +0000 (UTC) X-FDA: 80387446188.05.8E93EBE Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf29.hostedemail.com (Postfix) with ESMTP id 74CD512000C for ; Mon, 23 Jan 2023 22:05:31 +0000 (UTC) Authentication-Results: imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="H/jCoYCZ"; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511531; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=xExjoMkzN/P2NAoPJBM1R3czgTsyLyY3dlPRiGQ5Uxw=; b=6Uq6D5C35zPykVI+hgIhAUdwfX1ZCoKSsJ2JLCw0bWOKvANxFRQGg7/1SjfjErqbOahs1l rYGMMOIXonJ4MyuedmHUUiz2QHb9d3AiQa2mBdRY7gXUXOaQaKzpbzc2kqZvJk3jiAlnaq aPPI2VahFBh2A/QWNMsrXr9I4rwpg/E= ARC-Authentication-Results: i=1; imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="H/jCoYCZ"; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511531; a=rsa-sha256; cv=none; b=sugFCc9mzw0VSOjox1ujf5UlFxxWGV6OG10t08IKpXOmQfwg/Dqmhtr8PDxo7qzMsXUag/ j0Nw6Nk4b+NxzipSfSmddAFAzpgBAZedFQ8zmO7CaODnMEdxuocluy8hyyQhn9uCB06emL NEPB1poWjgmdo2LiA8MsfHQiPMVnuzg= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511531; x=1706047531; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=Qaw9/4SUZhSsN7dpC0zn5y1iDL4Dr/tJI+fTv1FbMq0=; b=H/jCoYCZLKM4hb4OlQChUKpIVfgLxfUcW29lH7TMtJjFuAVcTugu8Kgm +iMtK714gls/VUkplq7JVxhh3aQLqM5BST0/LsJKHdDwPemHRnz7BKEd3 nmVMPtLjXdBUU7B155V2WUz/8dUy+jeyN3iqVpeMGq4BVnTVBhdQQCdzy mvXs9Un5oVDQSl/Mbgfl10qmMdRydKTN2EX14qLxCHMnk6ZaH20UIOxKc h82MnjLdiZZWHeqp6kKsyYRRvMv3TLZZQK+7krGj00SjfV7DteV+7JdGX lgAPyDbZlW2aYtSaYqqnqbxVbe5Eo1g3lMgbnxB1y4y2+E8qz5dLbErjl w==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198113" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198113" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:14 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103344" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103344" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:07 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 37E2510943A; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 03/17] x86: CPUID and CR3/CR4 flags for Linear Address Masking Date: Tue, 24 Jan 2023 01:04:46 +0300 Message-Id: <20230123220500.21077-4-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: 74CD512000C X-Stat-Signature: pn154eaxszokeucipqibns5hmx436u86 X-Rspam-User: X-HE-Tag: 1674511531-243676 X-HE-Meta: U2FsdGVkX1/v3W0QExgFUQE42dC2g91CAFuJIRD+abAlzaK0JXBHSxQF4SnE1KrYXeTjGydsjGdhpHikCQS3MeYnVz3CR/z3/HyBSRn7BU+Ss68Gl6+npmMpiQDwgOv3VSLPqJe/JV+yOp8REAyfKznC3X80DgTEtb4S+W1HULt2A4eHgqPr1snlQf7LqiuhCoaxZgtvLiZfbRir77pMDmEsYGBZenqTCknWZDdU0Qv1nPjWGcGxId0dqL/64x2uYK1U6vAf13pX3ewNDh5mKjZUDFUjTsfB2uX/baQyhEavkcUzLQJkH4f4KR6F+cbwf5Ywt6eXosuXew6fHP38uEIftuEJbdYTAKht0y1gK/2RKP4EqvGnuhNYACEOhNoUEY4ur/J7Pb6Mo9QffOsgHh7u84B7Z8xm8Rusw0zWmsARWjwpOk5vIXkQb2uBCEsZjUfWO/OJ7x0Q0R7IFK9CQiGeMUV+GxxQQFct64+8LJAbxk9yJADs/OMEucGxkK+9ctA2ydMt7oT5XuGdjTPo4plhgDriHiFZIVvvzVzEz1yRswGHyKzR5ezLstzNCApO58tEKpxKoZ6FXbncc8738wH6DdfvPqOhHiEISxEriL28nU0kvizIfP3YqRNqvUZMOWHp0icVL5nwgbncpejVi1zKpp7ACQ13O2zMWGqXGQKP9bwBY0p/QbFrTtT2QYE3DAhvZzpwjW1qns0h883H4tj9M48MN2pdsNKNcXjVwG9eZ1VgJjM2hPDNWHfdB0JpXS/bH8Q8bwQVFzNPa00s/g/FMbWooFp3/0p9eivp1szA3tLmYsgiwoj9+XT3McU/GsZAtzWCoG4/V4qZLGX2es9rKUda9a2NYwsOIzYCrCIq/NeIqhT0cbSlfhE8dS+zeEVT58iZEp3iUeZ+mB72XB7ontBWq2X1zRKk0TqLul+4G6bAlBncp8PVIRR56ktSvmhCetbt/gy6pfXGDvA 4LnFCawS oDO4y7YU/YmNqISV/jjnV67dzKHbzQcLycvkcbcX1CA8VymSa6tVHG8WBv0+BQqJPv161hxV0QWfUdbAPxWgybpXnJ5dDQ1Np25RChHp2jjeDJYgMlhGwOVoOhdum0VkJ9MvdSTl9j9oS4//0qZzzjSWTtRi+kLUl3M1BDG5qrZykPMoQRxIGFfQQ+e67m4WWfj0HyCUHlSPH0ZHmaNEntrwsSpTHfabENszBK3UeSHsy87Y7LP+1/mSGQR1/8Ln8I0tSZS1dB0QZCcExeV6sBXAmzTp6YbUaQBt8BC8/S+C+FCDWCNU6rx6Wpup0GKJYWVABDTcH21wVbDx/Th1qJavqS1K1YpddnMl6snP/mploaxo= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Enumerate Linear Address Masking and provide defines for CR3 and CR4 flags. The new CONFIG_ADDRESS_MASKING option enables the feature support in kernel. Signed-off-by: Kirill A. Shutemov Reviewed-by: Alexander Potapenko Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/x86/Kconfig | 11 +++++++++++ arch/x86/include/asm/cpufeatures.h | 1 + arch/x86/include/asm/processor-flags.h | 2 ++ arch/x86/include/uapi/asm/processor-flags.h | 6 ++++++ 4 files changed, 20 insertions(+) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 3604074a878b..211869aa618d 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -2290,6 +2290,17 @@ config RANDOMIZE_MEMORY_PHYSICAL_PADDING If unsure, leave at the default value. +config ADDRESS_MASKING + bool "Linear Address Masking support" + depends on X86_64 + help + Linear Address Masking (LAM) modifies the checking that is applied + to 64-bit linear addresses, allowing software to use of the + untranslated address bits for metadata. + + The capability can be used for efficient address sanitizers (ASAN) + implementation and for optimizations in JITs. + config HOTPLUG_CPU def_bool y depends on SMP diff --git a/arch/x86/include/asm/cpufeatures.h b/arch/x86/include/asm/cpufeatures.h index 61012476d66e..bc662c80b99d 100644 --- a/arch/x86/include/asm/cpufeatures.h +++ b/arch/x86/include/asm/cpufeatures.h @@ -314,6 +314,7 @@ #define X86_FEATURE_CMPCCXADD (12*32+ 7) /* "" CMPccXADD instructions */ #define X86_FEATURE_AMX_FP16 (12*32+21) /* "" AMX fp16 Support */ #define X86_FEATURE_AVX_IFMA (12*32+23) /* "" Support for VPMADD52[H,L]UQ */ +#define X86_FEATURE_LAM (12*32+26) /* Linear Address Masking */ /* AMD-defined CPU features, CPUID level 0x80000008 (EBX), word 13 */ #define X86_FEATURE_CLZERO (13*32+ 0) /* CLZERO instruction */ diff --git a/arch/x86/include/asm/processor-flags.h b/arch/x86/include/asm/processor-flags.h index a7f3d9100adb..d8cccadc83a6 100644 --- a/arch/x86/include/asm/processor-flags.h +++ b/arch/x86/include/asm/processor-flags.h @@ -28,6 +28,8 @@ * On systems with SME, one bit (in a variable position!) is stolen to indicate * that the top-level paging structure is encrypted. * + * On systemms with LAM, bits 61 and 62 are used to indicate LAM mode. + * * All of the remaining bits indicate the physical address of the top-level * paging structure. * diff --git a/arch/x86/include/uapi/asm/processor-flags.h b/arch/x86/include/uapi/asm/processor-flags.h index c47cc7f2feeb..d898432947ff 100644 --- a/arch/x86/include/uapi/asm/processor-flags.h +++ b/arch/x86/include/uapi/asm/processor-flags.h @@ -82,6 +82,10 @@ #define X86_CR3_PCID_BITS 12 #define X86_CR3_PCID_MASK (_AC((1UL << X86_CR3_PCID_BITS) - 1, UL)) +#define X86_CR3_LAM_U57_BIT 61 /* Activate LAM for userspace, 62:57 bits masked */ +#define X86_CR3_LAM_U57 _BITULL(X86_CR3_LAM_U57_BIT) +#define X86_CR3_LAM_U48_BIT 62 /* Activate LAM for userspace, 62:48 bits masked */ +#define X86_CR3_LAM_U48 _BITULL(X86_CR3_LAM_U48_BIT) #define X86_CR3_PCID_NOFLUSH_BIT 63 /* Preserve old PCID */ #define X86_CR3_PCID_NOFLUSH _BITULL(X86_CR3_PCID_NOFLUSH_BIT) @@ -132,6 +136,8 @@ #define X86_CR4_PKE _BITUL(X86_CR4_PKE_BIT) #define X86_CR4_CET_BIT 23 /* enable Control-flow Enforcement Technology */ #define X86_CR4_CET _BITUL(X86_CR4_CET_BIT) +#define X86_CR4_LAM_SUP_BIT 28 /* LAM for supervisor pointers */ +#define X86_CR4_LAM_SUP _BITUL(X86_CR4_LAM_SUP_BIT) /* * x86-64 Task Priority Register, CR8 From patchwork Mon Jan 23 22:04:47 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113079 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id C2E90C05027 for ; Mon, 23 Jan 2023 22:05:35 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 2AB356B0089; Mon, 23 Jan 2023 17:05:35 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 1E5BD6B0088; Mon, 23 Jan 2023 17:05:35 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id EDF516B008C; Mon, 23 Jan 2023 17:05:34 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0013.hostedemail.com [216.40.44.13]) by kanga.kvack.org (Postfix) with ESMTP id D7CA26B0089 for ; Mon, 23 Jan 2023 17:05:34 -0500 (EST) Received: from smtpin07.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id 74BA780720 for ; Mon, 23 Jan 2023 22:05:34 +0000 (UTC) X-FDA: 80387446188.07.F571E09 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf15.hostedemail.com (Postfix) with ESMTP id 3F9CEA0016 for ; Mon, 23 Jan 2023 22:05:31 +0000 (UTC) Authentication-Results: imf15.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=QvhAJXGn; spf=none (imf15.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511532; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=61QxZhcR6pYtOXmEW9HiCsWXSE5tEJMLzhCxDLKuynE=; b=2Lc1XcMBdbnHKhyXjkr/WU7MHwAuKRGnX/Au6ZQTKey3WsgRDQ/zfbvGK4Mi9XMV4hj2UW kSs08xZsSgSvkNBCVphD/xscNu4I+q4louDIJupb6O9ivE0JVhZRcuaTwVINiyC3V71Xxr M0wUeGGoXsF20ef1zIYjhl+cXc4rzuY= ARC-Authentication-Results: i=1; imf15.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=QvhAJXGn; spf=none (imf15.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511532; a=rsa-sha256; cv=none; b=d9GgCgIuuyvTBFCuuPVHeiR1/DF7WFm415O9V07bl2z2UNdy8L+bcOOsPwRrzmWELghhtW i2Kcb7xLcGmoUtzZ3imIwaVewstlwlFaxbWOdPILtcw5AcfoK58Dw1JKKNSVo0KPIXnWrQ SCAsBBHhB74id1CQQaxjtlmqnI+Lst4= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511532; x=1706047532; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=qIsUK4Bjkv4k1bnjwa0+NfY23qPYFPmF67/Bd/iUBiw=; b=QvhAJXGnbpPLDe5UOfMR+0GZPeOX07Wn45C7aP/irGHR97zuu8J7171z Tx1YS2t7jD6Hx3ewxGA+abhJcwAL+3O3zktMBNcZ0YGgDiKSbSU8V0xU+ 4XfdK2CST/2gPpgep0R76uYJIWTrTiquAg4sDPPRutsOfkNQBAx05EeDK zj2JNDOiQpPAoaJ6m4sWkkQXDBoddGqfjlUiuScPsnjcSFtwbC3MSTs/5 7r2t1Ps08sIlhaMe1+7oRATE22qM/Oeu6BWnIluy+FB2W00e3J0rZwbAH pB55G8uh34Sh119mI0l/NUU0UVNrK7qvN6PjtiitjD+mYEH+dXF76yAUp A==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198123" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198123" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:14 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103343" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103343" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:07 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 4328010943B; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 04/17] x86/mm: Handle LAM on context switch Date: Tue, 24 Jan 2023 01:04:47 +0300 Message-Id: <20230123220500.21077-5-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: 3F9CEA0016 X-Stat-Signature: 7bxq5jdkz794e6rxoujg7pqo4ypmijos X-Rspam-User: X-HE-Tag: 1674511531-538451 X-HE-Meta: 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 d/r4QqAp KTGeWIfCVH8KZ0VJrOexMZA/p9i+9m9AuV3ppvF9phwTjddbzb6X+SeSy9AES0mhiqsfTvTpkzZ5yK2cxP2FLmxVHTt61cUkJ7Uw7Otj3sAH95HDIOBWi+lFTJxzRQbqvG3i03QPU2sBFnJOPSTf6VIWUfj2yBTQ0srfeQydU07ZVDt16mxr2nOSr9IetV+Hu2r8jXewmfvYBgAfkby0Qbjicwh3j2F4R7rM+lCx5TBUiKJ2ZErGwuI/w/0Wl3Sfz4uDyRfqJ+YJ8FOOXbbE1v6TMG8wh5cnjGoRUxmiDRWYv2Hw0Rg5k+ZJtRg== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Linear Address Masking mode for userspace pointers encoded in CR3 bits. The mode is selected per-process and stored in mm_context_t. switch_mm_irqs_off() now respects selected LAM mode and constructs CR3 accordingly. The active LAM mode gets recorded in the tlb_state. Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/x86/include/asm/mmu.h | 5 +++ arch/x86/include/asm/mmu_context.h | 24 ++++++++++++++ arch/x86/include/asm/tlbflush.h | 38 ++++++++++++++++++++- arch/x86/mm/tlb.c | 53 +++++++++++++++++++++--------- 4 files changed, 103 insertions(+), 17 deletions(-) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index efa3eaee522c..22fc9fbf1d0a 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -42,6 +42,11 @@ typedef struct { unsigned long flags; #endif +#ifdef CONFIG_ADDRESS_MASKING + /* Active LAM mode: X86_CR3_LAM_U48 or X86_CR3_LAM_U57 or 0 (disabled) */ + unsigned long lam_cr3_mask; +#endif + struct mutex lock; void __user *vdso; /* vdso base address */ const struct vdso_image *vdso_image; /* vdso image in use */ diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index 53ef591a6166..a62e70801ea8 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -91,6 +91,29 @@ static inline void switch_ldt(struct mm_struct *prev, struct mm_struct *next) } #endif +#ifdef CONFIG_ADDRESS_MASKING +static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) +{ + return mm->context.lam_cr3_mask; +} + +static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) +{ + mm->context.lam_cr3_mask = oldmm->context.lam_cr3_mask; +} + +#else + +static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) +{ + return 0; +} + +static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) +{ +} +#endif + #define enter_lazy_tlb enter_lazy_tlb extern void enter_lazy_tlb(struct mm_struct *mm, struct task_struct *tsk); @@ -168,6 +191,7 @@ static inline int arch_dup_mmap(struct mm_struct *oldmm, struct mm_struct *mm) { arch_dup_pkeys(oldmm, mm); paravirt_arch_dup_mmap(oldmm, mm); + dup_lam(oldmm, mm); return ldt_dup_context(oldmm, mm); } diff --git a/arch/x86/include/asm/tlbflush.h b/arch/x86/include/asm/tlbflush.h index cda3118f3b27..e8b47f57bd4a 100644 --- a/arch/x86/include/asm/tlbflush.h +++ b/arch/x86/include/asm/tlbflush.h @@ -2,7 +2,7 @@ #ifndef _ASM_X86_TLBFLUSH_H #define _ASM_X86_TLBFLUSH_H -#include +#include #include #include @@ -12,6 +12,7 @@ #include #include #include +#include void __flush_tlb_all(void); @@ -101,6 +102,16 @@ struct tlb_state { */ bool invalidate_other; +#ifdef CONFIG_ADDRESS_MASKING + /* + * Active LAM mode. + * + * X86_CR3_LAM_U57/U48 shifted right by X86_CR3_LAM_U57_BIT or 0 if LAM + * disabled. + */ + u8 lam; +#endif + /* * Mask that contains TLB_NR_DYN_ASIDS+1 bits to indicate * the corresponding user PCID needs a flush next time we @@ -357,6 +368,31 @@ static inline bool huge_pmd_needs_flush(pmd_t oldpmd, pmd_t newpmd) } #define huge_pmd_needs_flush huge_pmd_needs_flush +#ifdef CONFIG_ADDRESS_MASKING +static inline u64 tlbstate_lam_cr3_mask(void) +{ + u64 lam = this_cpu_read(cpu_tlbstate.lam); + + return lam << X86_CR3_LAM_U57_BIT; +} + +static inline void set_tlbstate_lam_mode(struct mm_struct *mm) +{ + this_cpu_write(cpu_tlbstate.lam, + mm->context.lam_cr3_mask >> X86_CR3_LAM_U57_BIT); +} + +#else + +static inline u64 tlbstate_lam_cr3_mask(void) +{ + return 0; +} + +static inline void set_tlbstate_lam_mode(struct mm_struct *mm) +{ +} +#endif #endif /* !MODULE */ static inline void __native_tlb_flush_global(unsigned long cr4) diff --git a/arch/x86/mm/tlb.c b/arch/x86/mm/tlb.c index c1e31e9a85d7..8c330a6d0ece 100644 --- a/arch/x86/mm/tlb.c +++ b/arch/x86/mm/tlb.c @@ -154,26 +154,30 @@ static inline u16 user_pcid(u16 asid) return ret; } -static inline unsigned long build_cr3(pgd_t *pgd, u16 asid) +static inline unsigned long build_cr3(pgd_t *pgd, u16 asid, unsigned long lam) { + unsigned long cr3 = __sme_pa(pgd) | lam; + if (static_cpu_has(X86_FEATURE_PCID)) { - return __sme_pa(pgd) | kern_pcid(asid); + VM_WARN_ON_ONCE(asid > MAX_ASID_AVAILABLE); + cr3 |= kern_pcid(asid); } else { VM_WARN_ON_ONCE(asid != 0); - return __sme_pa(pgd); } + + return cr3; } -static inline unsigned long build_cr3_noflush(pgd_t *pgd, u16 asid) +static inline unsigned long build_cr3_noflush(pgd_t *pgd, u16 asid, + unsigned long lam) { - VM_WARN_ON_ONCE(asid > MAX_ASID_AVAILABLE); /* * Use boot_cpu_has() instead of this_cpu_has() as this function * might be called during early boot. This should work even after * boot because all CPU's the have same capabilities: */ VM_WARN_ON_ONCE(!boot_cpu_has(X86_FEATURE_PCID)); - return __sme_pa(pgd) | kern_pcid(asid) | CR3_NOFLUSH; + return build_cr3(pgd, asid, lam) | CR3_NOFLUSH; } /* @@ -274,15 +278,16 @@ static inline void invalidate_user_asid(u16 asid) (unsigned long *)this_cpu_ptr(&cpu_tlbstate.user_pcid_flush_mask)); } -static void load_new_mm_cr3(pgd_t *pgdir, u16 new_asid, bool need_flush) +static void load_new_mm_cr3(pgd_t *pgdir, u16 new_asid, unsigned long lam, + bool need_flush) { unsigned long new_mm_cr3; if (need_flush) { invalidate_user_asid(new_asid); - new_mm_cr3 = build_cr3(pgdir, new_asid); + new_mm_cr3 = build_cr3(pgdir, new_asid, lam); } else { - new_mm_cr3 = build_cr3_noflush(pgdir, new_asid); + new_mm_cr3 = build_cr3_noflush(pgdir, new_asid, lam); } /* @@ -491,6 +496,7 @@ void switch_mm_irqs_off(struct mm_struct *prev, struct mm_struct *next, { struct mm_struct *real_prev = this_cpu_read(cpu_tlbstate.loaded_mm); u16 prev_asid = this_cpu_read(cpu_tlbstate.loaded_mm_asid); + unsigned long new_lam = mm_lam_cr3_mask(next); bool was_lazy = this_cpu_read(cpu_tlbstate_shared.is_lazy); unsigned cpu = smp_processor_id(); u64 next_tlb_gen; @@ -520,7 +526,8 @@ void switch_mm_irqs_off(struct mm_struct *prev, struct mm_struct *next, * isn't free. */ #ifdef CONFIG_DEBUG_VM - if (WARN_ON_ONCE(__read_cr3() != build_cr3(real_prev->pgd, prev_asid))) { + if (WARN_ON_ONCE(__read_cr3() != build_cr3(real_prev->pgd, prev_asid, + tlbstate_lam_cr3_mask()))) { /* * If we were to BUG here, we'd be very likely to kill * the system so hard that we don't see the call trace. @@ -552,9 +559,15 @@ void switch_mm_irqs_off(struct mm_struct *prev, struct mm_struct *next, * instruction. */ if (real_prev == next) { + /* Not actually switching mm's */ VM_WARN_ON(this_cpu_read(cpu_tlbstate.ctxs[prev_asid].ctx_id) != next->context.ctx_id); + /* + * If this races with another thread that enables lam, 'new_lam' + * might not match tlbstate_lam_cr3_mask(). + */ + /* * Even in lazy TLB mode, the CPU should stay set in the * mm_cpumask. The TLB shootdown code can figure out from @@ -622,15 +635,16 @@ void switch_mm_irqs_off(struct mm_struct *prev, struct mm_struct *next, barrier(); } + set_tlbstate_lam_mode(next); if (need_flush) { this_cpu_write(cpu_tlbstate.ctxs[new_asid].ctx_id, next->context.ctx_id); this_cpu_write(cpu_tlbstate.ctxs[new_asid].tlb_gen, next_tlb_gen); - load_new_mm_cr3(next->pgd, new_asid, true); + load_new_mm_cr3(next->pgd, new_asid, new_lam, true); trace_tlb_flush(TLB_FLUSH_ON_TASK_SWITCH, TLB_FLUSH_ALL); } else { /* The new ASID is already up to date. */ - load_new_mm_cr3(next->pgd, new_asid, false); + load_new_mm_cr3(next->pgd, new_asid, new_lam, false); trace_tlb_flush(TLB_FLUSH_ON_TASK_SWITCH, 0); } @@ -691,6 +705,10 @@ void initialize_tlbstate_and_flush(void) /* Assert that CR3 already references the right mm. */ WARN_ON((cr3 & CR3_ADDR_MASK) != __pa(mm->pgd)); + /* LAM expected to be disabled */ + WARN_ON(cr3 & (X86_CR3_LAM_U48 | X86_CR3_LAM_U57)); + WARN_ON(mm_lam_cr3_mask(mm)); + /* * Assert that CR4.PCIDE is set if needed. (CR4.PCIDE initialization * doesn't work like other CR4 bits because it can only be set from @@ -699,8 +717,8 @@ void initialize_tlbstate_and_flush(void) WARN_ON(boot_cpu_has(X86_FEATURE_PCID) && !(cr4_read_shadow() & X86_CR4_PCIDE)); - /* Force ASID 0 and force a TLB flush. */ - write_cr3(build_cr3(mm->pgd, 0)); + /* Disable LAM, force ASID 0 and force a TLB flush. */ + write_cr3(build_cr3(mm->pgd, 0, 0)); /* Reinitialize tlbstate. */ this_cpu_write(cpu_tlbstate.last_user_mm_spec, LAST_USER_MM_INIT); @@ -708,6 +726,7 @@ void initialize_tlbstate_and_flush(void) this_cpu_write(cpu_tlbstate.next_asid, 1); this_cpu_write(cpu_tlbstate.ctxs[0].ctx_id, mm->context.ctx_id); this_cpu_write(cpu_tlbstate.ctxs[0].tlb_gen, tlb_gen); + set_tlbstate_lam_mode(mm); for (i = 1; i < TLB_NR_DYN_ASIDS; i++) this_cpu_write(cpu_tlbstate.ctxs[i].ctx_id, 0); @@ -1071,8 +1090,10 @@ void flush_tlb_kernel_range(unsigned long start, unsigned long end) */ unsigned long __get_current_cr3_fast(void) { - unsigned long cr3 = build_cr3(this_cpu_read(cpu_tlbstate.loaded_mm)->pgd, - this_cpu_read(cpu_tlbstate.loaded_mm_asid)); + unsigned long cr3 = + build_cr3(this_cpu_read(cpu_tlbstate.loaded_mm)->pgd, + this_cpu_read(cpu_tlbstate.loaded_mm_asid), + tlbstate_lam_cr3_mask()); /* For now, be very restrictive about when this can be called. */ VM_WARN_ON(in_nmi() || preemptible()); From patchwork Mon Jan 23 22:04:48 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113083 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2161FC54EB4 for ; Mon, 23 Jan 2023 22:05:41 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 5BA3B6B0095; Mon, 23 Jan 2023 17:05:38 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 4F6876B0098; Mon, 23 Jan 2023 17:05:38 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 322326B0099; Mon, 23 Jan 2023 17:05:38 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0014.hostedemail.com [216.40.44.14]) by kanga.kvack.org (Postfix) with ESMTP id 1A3EB6B0095 for ; Mon, 23 Jan 2023 17:05:38 -0500 (EST) Received: from smtpin11.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay05.hostedemail.com (Postfix) with ESMTP id ED0D1405ED for ; Mon, 23 Jan 2023 22:05:37 +0000 (UTC) X-FDA: 80387446314.11.880232D Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf05.hostedemail.com (Postfix) with ESMTP id D80A5100008 for ; Mon, 23 Jan 2023 22:05:35 +0000 (UTC) Authentication-Results: imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=AmVuP3rY; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511536; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=jBFBgJD/6dl6oTna7icjA39z+Ib28+T9yHYDVp4Iaec=; b=l6G5Yn8rAyp6R90MTQ/+BksejSGT0AnAj/XGvqG/GR84XpfXxCNhxN3+1tQem2Zh6R3BOs CKwf2N6SzbvDI70kdAWqlRvXAIT4T8nPfywsdC7GUnRcFU/paH1cYkce1IDCork1bIUC3b WQhv35ASW60hBBKdYuuT4UEzKNTF6IA= ARC-Authentication-Results: i=1; imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=AmVuP3rY; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511536; a=rsa-sha256; cv=none; b=QHLnmce+aXHgs9QxsQKjPY6rEZjltPmIAuMcyKZmfQCoxdvIZ3YgWU4JFp1cSQX9fpslot 037IjHuFOHDZwFcmspZ/zlQiaizrRwyE7FaM5GcD73+shTHcoQ0J5QP9o5zv8m2zQXeqoa vrA2XWiS40ZfUSI69c9Yg1nBoEbOwjU= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511535; x=1706047535; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=x4eTiqqg8GV8B3k8LuKHAxCNwFiXmamwhK2QFN6bvNg=; b=AmVuP3rYpNayazj1YBB4dJU3Q5t7ugD3j82wJWbJg2YmSf1nOdqhpnR1 Cr64cGEkBLRvR9UYYqPwBfOrPdls78WzgIXQZFONOL9Ovs4KEhZochc+b 9FvfoVsYuhRvOgfVjimPkmbDvNkC6+CSOKyWFNyIN+YenfVdJXJJuRAIp NvaK2O89cslRkuYaCyFkKcrgOlAntWLQAwQ5irb7hYrdiakQXFkAiFSJD xabtp2QeK62Pwm/88P8Qx/rJOA0yf7IokRQecFw3fG/r2w7NehYpPtUXE hS6t3zo8X1SAYG+lCzgVpajeyxzM9GKalwrQ3S+7c86fOI8vIoyJ6bsjt g==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198198" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198198" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:25 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103437" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103437" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 4E9AA10943C; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 05/17] mm: Introduce untagged_addr_remote() Date: Tue, 24 Jan 2023 01:04:48 +0300 Message-Id: <20230123220500.21077-6-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: D80A5100008 X-Stat-Signature: h8kto5uee9qwm3gsqs3f55y87gnrgbb8 X-Rspam-User: X-HE-Tag: 1674511535-461010 X-HE-Meta: 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 nBSFR4vb mUIpxq7v7i0ZMh/pqJlHRE/2DnY4uJPR3Fdsc2Twk01yLBr5I/vXgBTHx1AaA/lnZDaRgcM4EfCqjUokBM4ZDweE6dcv5L6XWeVV8A1e78udW5FV+KxNRykCTp9nENOUyioeZAAn4HVwCegvbupFPRdQz8+BxY3t6wZGumSSSGTQDCULClqreE8E/seK8wkqqJxSeCZmw3ZbCYHdyNHnJHH5kSCI2yIFVWnKtbXj4MC2CXM3r8BcM8fAE+lEOb4Q1shv3bzvk6w+9MMn3Ezh78EAVDvay2DvXChA7l7xjGPoRzk27X5j00OtnaShnCVr6dJHkaZtqOE6l8/SqVVVSBiB0MA== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: untagged_addr() removes tags/metadata from the address and brings it to the canonical form. The helper is implemented on arm64 and sparc. Both of them do untagging based on global rules. However, Linear Address Masking (LAM) on x86 introduces per-process settings for untagging. As a result, untagged_addr() is now only suitable for untagging addresses for the current proccess. The new helper untagged_addr_remote() has to be used when the address targets remote process. It requires the mmap lock for target mm to be taken. Export dump_mm() as there's now the first user for it: VFIO can be compiled as module and untagged_addr_remote() triggers dump_mm() via mmap_assert_locked(). Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/sparc/include/asm/uaccess_64.h | 2 ++ drivers/vfio/vfio_iommu_type1.c | 2 +- fs/proc/task_mmu.c | 9 +++++++-- include/linux/mm.h | 11 ----------- include/linux/uaccess.h | 22 ++++++++++++++++++++++ mm/debug.c | 1 + mm/gup.c | 4 ++-- mm/madvise.c | 5 +++-- mm/migrate.c | 11 ++++++----- 9 files changed, 44 insertions(+), 23 deletions(-) diff --git a/arch/sparc/include/asm/uaccess_64.h b/arch/sparc/include/asm/uaccess_64.h index 94266a5c5b04..b825a5dd0210 100644 --- a/arch/sparc/include/asm/uaccess_64.h +++ b/arch/sparc/include/asm/uaccess_64.h @@ -8,8 +8,10 @@ #include #include +#include #include #include +#include #include #include diff --git a/drivers/vfio/vfio_iommu_type1.c b/drivers/vfio/vfio_iommu_type1.c index 23c24fe98c00..daf34f957b7b 100644 --- a/drivers/vfio/vfio_iommu_type1.c +++ b/drivers/vfio/vfio_iommu_type1.c @@ -573,7 +573,7 @@ static int vaddr_get_pfns(struct mm_struct *mm, unsigned long vaddr, goto done; } - vaddr = untagged_addr(vaddr); + vaddr = untagged_addr_remote(mm, vaddr); retry: vma = vma_lookup(mm, vaddr); diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c index e35a0398db63..df139a717230 100644 --- a/fs/proc/task_mmu.c +++ b/fs/proc/task_mmu.c @@ -1692,8 +1692,13 @@ static ssize_t pagemap_read(struct file *file, char __user *buf, /* watch out for wraparound */ start_vaddr = end_vaddr; - if (svpfn <= (ULONG_MAX >> PAGE_SHIFT)) - start_vaddr = untagged_addr(svpfn << PAGE_SHIFT); + if (svpfn <= (ULONG_MAX >> PAGE_SHIFT)) { + ret = mmap_read_lock_killable(mm); + if (ret) + goto out_free; + start_vaddr = untagged_addr_remote(mm, svpfn << PAGE_SHIFT); + mmap_read_unlock(mm); + } /* Ensure the address is inside the task */ if (start_vaddr > mm->task_size) diff --git a/include/linux/mm.h b/include/linux/mm.h index f3f196e4d66d..6b28eb9c6ea2 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h @@ -96,17 +96,6 @@ extern int mmap_rnd_compat_bits __read_mostly; #include #include -/* - * Architectures that support memory tagging (assigning tags to memory regions, - * embedding these tags into addresses that point to these memory regions, and - * checking that the memory and the pointer tags match on memory accesses) - * redefine this macro to strip tags from pointers. - * It's defined as noop for architectures that don't support memory tagging. - */ -#ifndef untagged_addr -#define untagged_addr(addr) (addr) -#endif - #ifndef __pa_symbol #define __pa_symbol(x) __pa(RELOC_HIDE((unsigned long)(x), 0)) #endif diff --git a/include/linux/uaccess.h b/include/linux/uaccess.h index afb18f198843..bfdadf5f8bbb 100644 --- a/include/linux/uaccess.h +++ b/include/linux/uaccess.h @@ -10,6 +10,28 @@ #include +/* + * Architectures that support memory tagging (assigning tags to memory regions, + * embedding these tags into addresses that point to these memory regions, and + * checking that the memory and the pointer tags match on memory accesses) + * redefine this macro to strip tags from pointers. + * + * Passing down mm_struct allows to define untagging rules on per-process + * basis. + * + * It's defined as noop for architectures that don't support memory tagging. + */ +#ifndef untagged_addr +#define untagged_addr(addr) (addr) +#endif + +#ifndef untagged_addr_remote +#define untagged_addr_remote(mm, addr) ({ \ + mmap_assert_locked(mm); \ + untagged_addr(addr); \ +}) +#endif + /* * Architectures should provide two primitives (raw_copy_{to,from}_user()) * and get rid of their private instances of copy_{to,from}_user() and diff --git a/mm/debug.c b/mm/debug.c index 7f8e5f744e42..3c1b490c7e2b 100644 --- a/mm/debug.c +++ b/mm/debug.c @@ -215,6 +215,7 @@ void dump_mm(const struct mm_struct *mm) mm->def_flags, &mm->def_flags ); } +EXPORT_SYMBOL_GPL(dump_mm); static bool page_init_poisoning __read_mostly = true; diff --git a/mm/gup.c b/mm/gup.c index f45a3a5be53a..e28d787ba8f8 100644 --- a/mm/gup.c +++ b/mm/gup.c @@ -1091,7 +1091,7 @@ static long __get_user_pages(struct mm_struct *mm, if (!nr_pages) return 0; - start = untagged_addr(start); + start = untagged_addr_remote(mm, start); VM_BUG_ON(!!pages != !!(gup_flags & (FOLL_GET | FOLL_PIN))); @@ -1265,7 +1265,7 @@ int fixup_user_fault(struct mm_struct *mm, struct vm_area_struct *vma; vm_fault_t ret; - address = untagged_addr(address); + address = untagged_addr_remote(mm, address); if (unlocked) fault_flags |= FAULT_FLAG_ALLOW_RETRY | FAULT_FLAG_KILLABLE; diff --git a/mm/madvise.c b/mm/madvise.c index a56a6d17e201..90cd4a442fd2 100644 --- a/mm/madvise.c +++ b/mm/madvise.c @@ -1407,8 +1407,6 @@ int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int beh size_t len; struct blk_plug plug; - start = untagged_addr(start); - if (!madvise_behavior_valid(behavior)) return -EINVAL; @@ -1440,6 +1438,9 @@ int do_madvise(struct mm_struct *mm, unsigned long start, size_t len_in, int beh mmap_read_lock(mm); } + start = untagged_addr_remote(mm, start); + end = start + len; + blk_start_plug(&plug); error = madvise_walk_vmas(mm, start, end, behavior, madvise_vma_behavior); diff --git a/mm/migrate.c b/mm/migrate.c index a4d3fc65085f..dae5022d94b0 100644 --- a/mm/migrate.c +++ b/mm/migrate.c @@ -1719,14 +1719,17 @@ static int do_move_pages_to_node(struct mm_struct *mm, * target node * 1 - when it has been queued */ -static int add_page_for_migration(struct mm_struct *mm, unsigned long addr, +static int add_page_for_migration(struct mm_struct *mm, const void __user *p, int node, struct list_head *pagelist, bool migrate_all) { struct vm_area_struct *vma; + unsigned long addr; struct page *page; int err; mmap_read_lock(mm); + addr = (unsigned long)untagged_addr_remote(mm, p); + err = -EFAULT; vma = vma_lookup(mm, addr); if (!vma || !vma_migratable(vma)) @@ -1831,7 +1834,6 @@ static int do_pages_move(struct mm_struct *mm, nodemask_t task_nodes, for (i = start = 0; i < nr_pages; i++) { const void __user *p; - unsigned long addr; int node; err = -EFAULT; @@ -1839,7 +1841,6 @@ static int do_pages_move(struct mm_struct *mm, nodemask_t task_nodes, goto out_flush; if (get_user(node, nodes + i)) goto out_flush; - addr = (unsigned long)untagged_addr(p); err = -ENODEV; if (node < 0 || node >= MAX_NUMNODES) @@ -1867,8 +1868,8 @@ static int do_pages_move(struct mm_struct *mm, nodemask_t task_nodes, * Errors in the page lookup or isolation are not fatal and we simply * report them via status */ - err = add_page_for_migration(mm, addr, current_node, - &pagelist, flags & MPOL_MF_MOVE_ALL); + err = add_page_for_migration(mm, p, current_node, &pagelist, + flags & MPOL_MF_MOVE_ALL); if (err > 0) { /* The page is successfully queued for migration */ From patchwork Mon Jan 23 22:04:49 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113086 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4E254C54EAA for ; Mon, 23 Jan 2023 22:05:45 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id BAE586B009A; Mon, 23 Jan 2023 17:05:39 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id A999A6B009B; Mon, 23 Jan 2023 17:05:39 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 8EC8E6B009C; Mon, 23 Jan 2023 17:05:39 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0011.hostedemail.com [216.40.44.11]) by kanga.kvack.org (Postfix) with ESMTP id 7AECE6B009A for ; Mon, 23 Jan 2023 17:05:39 -0500 (EST) Received: from smtpin23.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id 3E1ED1C5966 for ; Mon, 23 Jan 2023 22:05:39 +0000 (UTC) X-FDA: 80387446398.23.3A7A90F Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf15.hostedemail.com (Postfix) with ESMTP id 271CDA0016 for ; Mon, 23 Jan 2023 22:05:36 +0000 (UTC) Authentication-Results: imf15.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="Buk/Stt8"; spf=none (imf15.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511537; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=5+B99BlcEo3PWqjXR7YOZtBFOieLV9Tg+g7OpNNtMIs=; b=rnWvofSoDTSwOn8vgGJCYQqDJLh8uBZtp0agUjJlmWkzk21qVnu5+x33/dOQb3if6FHmrv zdbHxpgAiAo5oPEj2Udh0LtkQSQ6WfqXfBEQQbzxg5L9hCEWdPZPkboFZTU8mzfE0Mshz3 kOOmcF9j2/pr8gafdFf2H//nUD9BU4I= ARC-Authentication-Results: i=1; imf15.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b="Buk/Stt8"; spf=none (imf15.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511537; a=rsa-sha256; cv=none; b=YwSixWEtON8MY1oskL7XabLLDxn7gkxuDdv/zuNqlqXAdPrSlTyRFKbyP/lYB3m5sDfTUh GFRgH9wskIx389GmvsvBa9Num201cqbXSi8VSCGa3hsA/zwviRURICvEB7ZNSLwoTGyVXw Zn2OEgaWaTOKIDE2do/lX2MTFJMQueI= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511537; x=1706047537; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=S16hikoH0iYKdwUp/S4gZcDbr0rxYU1DuFHDDckKYQs=; b=Buk/Stt8LcmHWdbnuocf+Nr+yyV2cqvdvnB8wEAR4Urc/HBk3yEEukTg PbCUn/ejSFXwCH1nEt+9DDpNqsM1JMQ4EKj/jnR82FC+5G2GPLHWaxYbW z1GVSliBqE9gSDkprbKzfrM/6cKTYLz31hATjhWsveFy4mhmrO79faFFT L1s/SXwCAz5GFut4tWGKm5X5KqL0opF4yJxfJKfD4ga8Z9tJQnedIqZXz vZm3kuhE5M3UOqVv/zbK7eWFepixlkL5hoe1QCDZNVXxFyJEGrhyaB1rT E2JPIohPgHNphhRBu3UDwuXppbNg/0N+CQ/BDiQQDJGpKDNAwkFHRTIEC w==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198207" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198207" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:25 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103439" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103439" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 59C7110943D; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 06/17] x86/uaccess: Provide untagged_addr() and remove tags before address check Date: Tue, 24 Jan 2023 01:04:49 +0300 Message-Id: <20230123220500.21077-7-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: 271CDA0016 X-Stat-Signature: x716fd7e1nmzzee4615ojmyfz7u38rk1 X-Rspam-User: X-HE-Tag: 1674511536-751634 X-HE-Meta: U2FsdGVkX1/p0N8kgxOlfuKEk0GDRVpv4CSgzvRBUzzxIKDp/JUQwc1XnAlSIEOxswiIN1wvdF4zzclD4adVk0rSLazYgWVe0V+uiMRpjU89iqL7MkJQJIO1pZjJvcAHDgzOXVBBiCCKCZk0Q3w7uPZImpaXPS+LscB3wtRftw9d1ugcyNnIs1bidXCEQQhAUJYf+9rEO0zTpibXMvm48VAGfebShe1QX3netBfXK0DCb2LTGblDW2+iV+nqf/Np7dNNF/oH9NpaWVaGz3NkBv4rROc0WRldD9dsJcWaRLixzmRRx7Ba8PKajnPEtH3uVB6HQDFrRia36OWoIqFvmW5tUREkUfHOCJw9S0MYotXmeel7A3gwg7aTGuIAMU+bhUB5ixN0kAY8Mhw5SEcMAfcZfmPx9L6ok/BCyocf/bStJjEvB2Nb0s5LKFccALYkp69kJhpwumJEMiDK2qwx73he0WYGbzRERzsnpUIBKSK67UCKgoFaiGoQ33SLQGxlArJ4RYTLVn1wihVzPBG8nLysKOZq20mOZlmRZdODkv1ncDq7eqWtykauQ1bD0DkIoj7BgDQujikU7iC34N8QbIv4w2a+5LPy98PkmCcYuNjEfLtYKnrnJY93ZcgzfB1NwO8tYycaE8NRC1AfgEIiz6q6zpezIGJRCFhzlNntPU8qPQ+M4QDgpdJ3fWX4EJ9PtHPFKN+htlPUBZxYEB+Au2zXJOqPGrtvYG08iKWN/mtgPMXlrQTEHttmjY/MsV1tSWKwIrXui/B4p3FA3x7M5H9FGT7uwRtU8NdfELXXAsAA9x6VIua06EtRwiIDjnrPfNqmEaW7MwDrqkjKqwNXLzqQ0vhfaRh04BbOsPT4KUP90P0SXTO2i+Isn/3P5wO+PFAm98EmFwIMhl9q84tSciBV4NYJmKSvQsiLpfAiqOpEJ3vUw0rel45cHkJMrOa4AGkgISRBnss8VAj9Udx 9yh6eZG8 IHjYlztaf3AdFkz4szfOIBk3vlh4GQkz8QuGltRujs1uJ95KgwnYrzxD92iVk5HOxjOleXtB8iehK3Qqe+eeTYq+HsM+rOv4h128YmngAE+bh2if9j3UOu7Wl5SBp6Q+kRFwNGn8h2ux8mU0Bn4nW7XH7U3qwYOta2KLqhtSJdJmD92kXC2+FCGYNgqpr7Xkn46P41sUOzQ2m4A1MzRDhn07gZyuV3GnxT8RXq8Y8FtlLjHr4CNYd43DVlxvPMQ3g8NggJrPZfGgoGjhV+rPt10VOeMUKuym52QMIQ5abipTEu1eyK5gLiUQzUp3bUUSWO5fsJrvMMDuiXQF+yH6RATeq2w== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: untagged_addr() is a helper used by the core-mm to strip tag bits and get the address to the canonical shape based on rules of the current thread. It only handles userspace addresses. The untagging mask is stored in per-CPU variable and set on context switching to the task. The tags must not be included into check whether it's okay to access the userspace address. Strip tags in access_ok(). Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/x86/include/asm/mmu.h | 3 +++ arch/x86/include/asm/mmu_context.h | 11 +++++++++ arch/x86/include/asm/tlbflush.h | 10 ++++++++ arch/x86/include/asm/uaccess.h | 39 ++++++++++++++++++++++++++++-- arch/x86/kernel/process.c | 3 +++ arch/x86/mm/init.c | 5 ++++ 6 files changed, 69 insertions(+), 2 deletions(-) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index 22fc9fbf1d0a..9cac8c45a647 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -45,6 +45,9 @@ typedef struct { #ifdef CONFIG_ADDRESS_MASKING /* Active LAM mode: X86_CR3_LAM_U48 or X86_CR3_LAM_U57 or 0 (disabled) */ unsigned long lam_cr3_mask; + + /* Significant bits of the virtual address. Excludes tag bits. */ + u64 untag_mask; #endif struct mutex lock; diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index a62e70801ea8..ca2e2ffdd3c6 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -100,6 +100,12 @@ static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) { mm->context.lam_cr3_mask = oldmm->context.lam_cr3_mask; + mm->context.untag_mask = oldmm->context.untag_mask; +} + +static inline void mm_reset_untag_mask(struct mm_struct *mm) +{ + mm->context.untag_mask = -1UL; } #else @@ -112,6 +118,10 @@ static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) { } + +static inline void mm_reset_untag_mask(struct mm_struct *mm) +{ +} #endif #define enter_lazy_tlb enter_lazy_tlb @@ -138,6 +148,7 @@ static inline int init_new_context(struct task_struct *tsk, mm->context.execute_only_pkey = -1; } #endif + mm_reset_untag_mask(mm); init_new_context_ldt(mm); return 0; } diff --git a/arch/x86/include/asm/tlbflush.h b/arch/x86/include/asm/tlbflush.h index e8b47f57bd4a..75bfaa421030 100644 --- a/arch/x86/include/asm/tlbflush.h +++ b/arch/x86/include/asm/tlbflush.h @@ -54,6 +54,15 @@ static inline void cr4_clear_bits(unsigned long mask) local_irq_restore(flags); } +#ifdef CONFIG_ADDRESS_MASKING +DECLARE_PER_CPU(u64, tlbstate_untag_mask); + +static inline u64 current_untag_mask(void) +{ + return this_cpu_read(tlbstate_untag_mask); +} +#endif + #ifndef MODULE /* * 6 because 6 should be plenty and struct tlb_state will fit in two cache @@ -380,6 +389,7 @@ static inline void set_tlbstate_lam_mode(struct mm_struct *mm) { this_cpu_write(cpu_tlbstate.lam, mm->context.lam_cr3_mask >> X86_CR3_LAM_U57_BIT); + this_cpu_write(tlbstate_untag_mask, mm->context.untag_mask); } #else diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h index 1cc756eafa44..fd9182951084 100644 --- a/arch/x86/include/asm/uaccess.h +++ b/arch/x86/include/asm/uaccess.h @@ -7,11 +7,13 @@ #include #include #include +#include #include #include #include #include #include +#include #ifdef CONFIG_DEBUG_ATOMIC_SLEEP static inline bool pagefault_disabled(void); @@ -21,6 +23,39 @@ static inline bool pagefault_disabled(void); # define WARN_ON_IN_IRQ() #endif +#ifdef CONFIG_ADDRESS_MASKING +/* + * Mask out tag bits from the address. + * + * Magic with the 'sign' allows to untag userspace pointer without any branches + * while leaving kernel addresses intact. + */ +static inline unsigned long __untagged_addr(unsigned long addr, + unsigned long mask) +{ + long sign = addr >> 63; + + addr &= mask | sign; + return addr; +} + +#define untagged_addr(addr) ({ \ + u64 __addr = (__force u64)(addr); \ + __addr = __untagged_addr(__addr, current_untag_mask()); \ + (__force __typeof__(addr))__addr; \ +}) + +#define untagged_addr_remote(mm, addr) ({ \ + u64 __addr = (__force u64)(addr); \ + mmap_assert_locked(mm); \ + __addr = __untagged_addr(__addr, (mm)->context.untag_mask); \ + (__force __typeof__(addr))__addr; \ +}) + +#else +#define untagged_addr(addr) (addr) +#endif + /** * access_ok - Checks if a user space pointer is valid * @addr: User space pointer to start of block to check @@ -38,10 +73,10 @@ static inline bool pagefault_disabled(void); * Return: true (nonzero) if the memory block may be valid, false (zero) * if it is definitely invalid. */ -#define access_ok(addr, size) \ +#define access_ok(addr, size) \ ({ \ WARN_ON_IN_IRQ(); \ - likely(__access_ok(addr, size)); \ + likely(__access_ok(untagged_addr(addr), size)); \ }) #include diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c index 40d156a31676..ef6bde1d40d8 100644 --- a/arch/x86/kernel/process.c +++ b/arch/x86/kernel/process.c @@ -47,6 +47,7 @@ #include #include #include +#include #include "process.h" @@ -367,6 +368,8 @@ void arch_setup_new_exec(void) task_clear_spec_ssb_noexec(current); speculation_ctrl_update(read_thread_flags()); } + + mm_reset_untag_mask(current->mm); } #ifdef CONFIG_X86_IOPL_IOPERM diff --git a/arch/x86/mm/init.c b/arch/x86/mm/init.c index d3987359d441..be5c7d1c0265 100644 --- a/arch/x86/mm/init.c +++ b/arch/x86/mm/init.c @@ -1044,6 +1044,11 @@ __visible DEFINE_PER_CPU_ALIGNED(struct tlb_state, cpu_tlbstate) = { .cr4 = ~0UL, /* fail hard if we screw up cr4 shadow initialization */ }; +#ifdef CONFIG_ADDRESS_MASKING +DEFINE_PER_CPU(u64, tlbstate_untag_mask); +EXPORT_PER_CPU_SYMBOL(tlbstate_untag_mask); +#endif + void update_cache_mode_entry(unsigned entry, enum page_cache_mode cache) { /* entry 0 MUST be WB (hardwired to speed up translations) */ From patchwork Mon Jan 23 22:04:50 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113074 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 67D4AC25B50 for ; Mon, 23 Jan 2023 22:05:28 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id DA8A26B0078; Mon, 23 Jan 2023 17:05:27 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id D7EAB6B007B; Mon, 23 Jan 2023 17:05:27 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id C46DE6B007D; Mon, 23 Jan 2023 17:05:27 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id B3F0D6B0078 for ; Mon, 23 Jan 2023 17:05:27 -0500 (EST) Received: from smtpin05.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id 68D41C08F4 for ; Mon, 23 Jan 2023 22:05:27 +0000 (UTC) X-FDA: 80387445894.05.973122C Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf22.hostedemail.com (Postfix) with ESMTP id 39AE7C0016 for ; Mon, 23 Jan 2023 22:05:24 +0000 (UTC) Authentication-Results: imf22.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=lkLuuT99; spf=none (imf22.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511525; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=HdRYkzOlUG43YjkCu8PsfJrpwpJ/D/N4XwLO2lELylw=; b=MeiegbExXM6im5Jp9jKuHvq3VC6PaXay817ce3u83Ef93rvyuH3kNtN/c2yIg6CpBvfEfL sb0eNNGdwpCzIN9Zww4VutZTqWBUWugzOlAtYLK9pTub68kHCM5dJ0V78zmxhfIpn4FJ/V EUvnovFFQPstWI2JMZRN6KJd+HQ7OzE= ARC-Authentication-Results: i=1; imf22.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=lkLuuT99; spf=none (imf22.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511525; a=rsa-sha256; cv=none; b=gGFfAVWBEmJYbrjpooHF+MgzyG8MimqkOaBWnDuNSsrr+MGiHJezaCYrbesjnVjJZIBx37 vdpoAd0dMTdX+YJcFj19cxn/j+x3QojtzskFSHd3w4V3ddfMDdYUqEqcvFzVW4qGbABXtu JkaU+99pyFZd4nUR9nRousc+D6e4F7Q= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511525; x=1706047525; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=focBDCcui25Nna3zw6dN8ZwvWQ0ckdMqYvOG7S60BQo=; b=lkLuuT99kKknFhIMEi4RvK7uy2u6W18bEcr6B1DgTyYvCbxLBb1DiXzd MkntRu8HonUMPsyB0yFuATrD+vu+kzDP9RmnCmY0vO/Bn+ZyAgWVENFUr P6vmw63eSBYEDmpQ6A2fLt9ouXx72f0fOo4oAPNfTroskXioOZw+6itDs vsC47bpMSx1SFhTbOs4XZ2IS3x4Ak8M/oNSmQVyXlbylfyrxgVhHbX1F8 5O6Ei+JkWWcqG+S2yhNdywYYTKjEaLRSuW9AGek8x2IhjmiSHB49qKfzA 4GN9OxN8vWlHftHLDNxPj4XB1zYEYZ+UvbV+G9fTrasAlwmFebZxktNuQ g==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="327421937" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="327421937" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:23 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="661878108" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="661878108" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 6779A109478; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 07/17] x86/mm: Reduce untagged_addr() overhead for systems without LAM Date: Tue, 24 Jan 2023 01:04:50 +0300 Message-Id: <20230123220500.21077-8-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Stat-Signature: my7t4oapuxnydjbudqi95nrj1jfdwn9s X-Rspam-User: X-Rspamd-Queue-Id: 39AE7C0016 X-Rspamd-Server: rspam06 X-HE-Tag: 1674511524-986000 X-HE-Meta: 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 dgSr6asA uZrZMGX19aW9NxwR/a6StDro2LTeCl8TlWouuzc0stl5BgrFLxc+lJhww3qB4bAgu9yi43EQpLrw27L9CVhAnBuVyTZej6uafYT0NJkBttoj+T8UTRtZM+wLrlndPn3P2v21krf7L3A0Xv/VIqfWmtzqHAE3jeHPhcx5cRaljhhQcZ47C4J/BAREcPYaWKaNI5YWMCWUhVPmaIpd/CbJccpmEtYp2H/8AOX8bzPiGcKwWPsBbRzF8pEYgf5BNwLa8P51onuKBmTETWpXm6fypYT5BYw== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Use alternatives to reduce untagged_addr() overhead. Signed-off-by: Kirill A. Shutemov --- arch/x86/include/asm/disabled-features.h | 8 ++++- arch/x86/include/asm/uaccess.h | 41 +++++++++++++++++------- 2 files changed, 37 insertions(+), 12 deletions(-) diff --git a/arch/x86/include/asm/disabled-features.h b/arch/x86/include/asm/disabled-features.h index c44b56f7ffba..3f0c31044f02 100644 --- a/arch/x86/include/asm/disabled-features.h +++ b/arch/x86/include/asm/disabled-features.h @@ -75,6 +75,12 @@ # define DISABLE_CALL_DEPTH_TRACKING (1 << (X86_FEATURE_CALL_DEPTH & 31)) #endif +#ifdef CONFIG_ADDRESS_MASKING +# define DISABLE_LAM 0 +#else +# define DISABLE_LAM (1 << (X86_FEATURE_LAM & 31)) +#endif + #ifdef CONFIG_INTEL_IOMMU_SVM # define DISABLE_ENQCMD 0 #else @@ -115,7 +121,7 @@ #define DISABLED_MASK10 0 #define DISABLED_MASK11 (DISABLE_RETPOLINE|DISABLE_RETHUNK|DISABLE_UNRET| \ DISABLE_CALL_DEPTH_TRACKING) -#define DISABLED_MASK12 0 +#define DISABLED_MASK12 (DISABLE_LAM) #define DISABLED_MASK13 0 #define DISABLED_MASK14 0 #define DISABLED_MASK15 0 diff --git a/arch/x86/include/asm/uaccess.h b/arch/x86/include/asm/uaccess.h index fd9182951084..6450a2723bcd 100644 --- a/arch/x86/include/asm/uaccess.h +++ b/arch/x86/include/asm/uaccess.h @@ -9,6 +9,7 @@ #include #include #include +#include #include #include #include @@ -30,26 +31,44 @@ static inline bool pagefault_disabled(void); * Magic with the 'sign' allows to untag userspace pointer without any branches * while leaving kernel addresses intact. */ -static inline unsigned long __untagged_addr(unsigned long addr, - unsigned long mask) +static inline unsigned long __untagged_addr(unsigned long addr) { - long sign = addr >> 63; + long sign; + + /* + * Refer tlbstate_untag_mask directly to avoid RIP-relative relocation + * in alternative instructions. The relocation gets wrong when gets + * copied to the target place. + */ + asm (ALTERNATIVE("", + "sar $63, %[sign]\n\t" /* user_ptr ? 0 : -1UL */ + "or %%gs:tlbstate_untag_mask, %[sign]\n\t" + "and %[sign], %[addr]\n\t", X86_FEATURE_LAM) + : [addr] "+r" (addr), [sign] "=r" (sign) + : "m" (tlbstate_untag_mask), "[sign]" (addr)); - addr &= mask | sign; return addr; } #define untagged_addr(addr) ({ \ - u64 __addr = (__force u64)(addr); \ - __addr = __untagged_addr(__addr, current_untag_mask()); \ - (__force __typeof__(addr))__addr; \ + unsigned long __addr = (__force unsigned long)(addr); \ + (__force __typeof__(addr))__untagged_addr(__addr); \ }) +static inline unsigned long __untagged_addr_remote(struct mm_struct *mm, + unsigned long addr) +{ + long sign = addr >> 63; + + mmap_assert_locked(mm); + addr &= (mm)->context.untag_mask | sign; + + return addr; +} + #define untagged_addr_remote(mm, addr) ({ \ - u64 __addr = (__force u64)(addr); \ - mmap_assert_locked(mm); \ - __addr = __untagged_addr(__addr, (mm)->context.untag_mask); \ - (__force __typeof__(addr))__addr; \ + unsigned long __addr = (__force unsigned long)(addr); \ + (__force __typeof__(addr))__untagged_addr_remote(mm, __addr); \ }) #else From patchwork Mon Jan 23 22:04:51 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113075 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 658ABC54EAA for ; Mon, 23 Jan 2023 22:05:29 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id E92386B007B; Mon, 23 Jan 2023 17:05:28 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id DF46D6B007D; Mon, 23 Jan 2023 17:05:28 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id CBC086B007E; Mon, 23 Jan 2023 17:05:28 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id BD64F6B007B for ; Mon, 23 Jan 2023 17:05:28 -0500 (EST) Received: from smtpin24.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id 807DC80720 for ; Mon, 23 Jan 2023 22:05:28 +0000 (UTC) X-FDA: 80387445936.24.DEBA681 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf05.hostedemail.com (Postfix) with ESMTP id 676D7100019 for ; Mon, 23 Jan 2023 22:05:26 +0000 (UTC) Authentication-Results: imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=WElsee3N; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511526; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=TQF1tdq01mdscIRxQekmBHdkXQlI68Nw30IEMqdgrEQ=; b=32XjKEI6Yx3d51dKaqzxLMF0t2RmvVU2XV/qKukfWWfu8rAUZP+eaALtCWQm2ASFRtpGKK 8vFt2kHRjrFtc4uYyEPo4t6S49umcRWbhTsqXIID4KW2jf3MdCEJXFfJDVlfVjRsHnQ3P9 ViQt2hCUk1k6Ac5XjR042kPOKaosmac= ARC-Authentication-Results: i=1; imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=WElsee3N; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511526; a=rsa-sha256; cv=none; b=WUre0KXHdslpL63wajJNuwIYxem5rLKJrnbXAfKCHO1mK4EXXc5fMouhi2614Y0Xlt/Fux O/nYCU1srcIoAwG1N2qDEkulzkyp5fEANVVY/pd3mb2BkFUERJLKKPeANFtatJihj+SPG4 Dp0h0F0q3Ny9qYO99pGlseT4onPoBeg= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511526; x=1706047526; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=goQpwLMTaN14VQUbpuKQyEVCPJNPBRQVQcckNmVxg+o=; b=WElsee3N3tV95vH9BRSeeh25ZRhd7QQ57nopgsWrKPEKQ2MM9M86aEai jgqb28a/Itjp4OT7okfdRn6pQgUwxz49zz+ypdkfqhcRnBps9GJg13jS2 20OL7WA0I4NWn+dY57zUv0VJBEIm3FZ53FQHUsvF34lNHChyrM9S0BvW2 rrf37SG5UL6olCp5kklBSDrhmJdJiQvX/Y5w1HStNu8BqKjCPeMIATB0M 5pTduc0mg+HbDA77nbltb2wuPAhoJuZ2Zw8AUh2wNbJcm1AXD5gHVYDU9 VUT/YQ133w/BsxYR6um2GYLKmfuj/gJl10EqDahd6hYj3EihjmFPMCo7z A==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="327421948" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="327421948" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:23 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="661878110" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="661878110" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 6EBC3109479; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 08/17] x86/mm: Provide arch_prctl() interface for LAM Date: Tue, 24 Jan 2023 01:04:51 +0300 Message-Id: <20230123220500.21077-9-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: 676D7100019 X-Stat-Signature: 9m6bcr74q1fi18w8g697infdhna7cdud X-Rspam-User: X-HE-Tag: 1674511526-417860 X-HE-Meta: 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 yTKAyXT/ QDDVZassS11KTK1xPRjz0KlVtORkDXI4d8+DYZ1QexxV31sIfmQQjs6aM4SAVHnnFieM9mkCMKjoNkjkLxzN1Os9VvzzgFL0BzgWDGICQ68IBxrZbJG2p9s2Ryv67VDAbnA/3G4LD7WBUTSMVJc8LESA10ConDXBRj0ogCyofUjFprAJZpBECefveK5jRW/6HJ2WCVmRjMciYlkzGxrQOw+QT8uzkSSKC1yWXh3COyhjYuKbw1KFWeiFx2JhafQ7/2jZiaRAHyQaH19O8t3hGTiLm93KmgCliQafjcVa6waI26t695p9BkcmJ7CjrdG/AJEuEQhT64bVf//Q6cLPRP8PDMQ== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Add a few of arch_prctl() handles: - ARCH_ENABLE_TAGGED_ADDR enabled LAM. The argument is required number of tag bits. It is rounded up to the nearest LAM mode that can provide it. For now only LAM_U57 is supported, with 6 tag bits. - ARCH_GET_UNTAG_MASK returns untag mask. It can indicates where tag bits located in the address. - ARCH_GET_MAX_TAG_BITS returns the maximum tag bits user can request. Zero if LAM is not supported. Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/x86/include/asm/mmu.h | 2 ++ arch/x86/include/uapi/asm/prctl.h | 4 +++ arch/x86/kernel/process.c | 3 ++ arch/x86/kernel/process_64.c | 55 ++++++++++++++++++++++++++++++- 4 files changed, 63 insertions(+), 1 deletion(-) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index 9cac8c45a647..e80762e998ce 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -12,6 +12,8 @@ #define MM_CONTEXT_UPROBE_IA32 0 /* vsyscall page is accessible on this MM */ #define MM_CONTEXT_HAS_VSYSCALL 1 +/* Do not allow changing LAM mode */ +#define MM_CONTEXT_LOCK_LAM 2 /* * x86 has arch-specific MMU state beyond what lives in mm_struct. diff --git a/arch/x86/include/uapi/asm/prctl.h b/arch/x86/include/uapi/asm/prctl.h index 500b96e71f18..a31e27b95b19 100644 --- a/arch/x86/include/uapi/asm/prctl.h +++ b/arch/x86/include/uapi/asm/prctl.h @@ -20,4 +20,8 @@ #define ARCH_MAP_VDSO_32 0x2002 #define ARCH_MAP_VDSO_64 0x2003 +#define ARCH_GET_UNTAG_MASK 0x4001 +#define ARCH_ENABLE_TAGGED_ADDR 0x4002 +#define ARCH_GET_MAX_TAG_BITS 0x4003 + #endif /* _ASM_X86_PRCTL_H */ diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c index ef6bde1d40d8..cc0677f58f42 100644 --- a/arch/x86/kernel/process.c +++ b/arch/x86/kernel/process.c @@ -162,6 +162,9 @@ int copy_thread(struct task_struct *p, const struct kernel_clone_args *args) savesegment(es, p->thread.es); savesegment(ds, p->thread.ds); + + if (p->mm && (clone_flags & (CLONE_VM | CLONE_VFORK)) == CLONE_VM) + set_bit(MM_CONTEXT_LOCK_LAM, &p->mm->context.flags); #else p->thread.sp0 = (unsigned long) (childregs + 1); savesegment(gs, p->thread.gs); diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c index 8b06034e8c70..88aae519c8f8 100644 --- a/arch/x86/kernel/process_64.c +++ b/arch/x86/kernel/process_64.c @@ -743,6 +743,48 @@ static long prctl_map_vdso(const struct vdso_image *image, unsigned long addr) } #endif +#ifdef CONFIG_ADDRESS_MASKING + +#define LAM_U57_BITS 6 + +static int prctl_enable_tagged_addr(struct mm_struct *mm, unsigned long nr_bits) +{ + if (!cpu_feature_enabled(X86_FEATURE_LAM)) + return -ENODEV; + + /* PTRACE_ARCH_PRCTL */ + if (current->mm != mm) + return -EINVAL; + + if (mmap_write_lock_killable(mm)) + return -EINTR; + + if (test_bit(MM_CONTEXT_LOCK_LAM, &mm->context.flags)) { + mmap_write_unlock(mm); + return -EBUSY; + } + + if (!nr_bits) { + mmap_write_unlock(mm); + return -EINVAL; + } else if (nr_bits <= LAM_U57_BITS) { + mm->context.lam_cr3_mask = X86_CR3_LAM_U57; + mm->context.untag_mask = ~GENMASK(62, 57); + } else { + mmap_write_unlock(mm); + return -EINVAL; + } + + write_cr3(__read_cr3() | mm->context.lam_cr3_mask); + set_tlbstate_lam_mode(mm); + set_bit(MM_CONTEXT_LOCK_LAM, &mm->context.flags); + + mmap_write_unlock(mm); + + return 0; +} +#endif + long do_arch_prctl_64(struct task_struct *task, int option, unsigned long arg2) { int ret = 0; @@ -830,7 +872,18 @@ long do_arch_prctl_64(struct task_struct *task, int option, unsigned long arg2) case ARCH_MAP_VDSO_64: return prctl_map_vdso(&vdso_image_64, arg2); #endif - +#ifdef CONFIG_ADDRESS_MASKING + case ARCH_GET_UNTAG_MASK: + return put_user(task->mm->context.untag_mask, + (unsigned long __user *)arg2); + case ARCH_ENABLE_TAGGED_ADDR: + return prctl_enable_tagged_addr(task->mm, arg2); + case ARCH_GET_MAX_TAG_BITS: + if (!cpu_feature_enabled(X86_FEATURE_LAM)) + return put_user(0, (unsigned long __user *)arg2); + else + return put_user(LAM_U57_BITS, (unsigned long __user *)arg2); +#endif default: ret = -EINVAL; break; From patchwork Mon Jan 23 22:04:52 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113089 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4D5B6C54EAA for ; Mon, 23 Jan 2023 22:05:49 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 607176B009F; Mon, 23 Jan 2023 17:05:42 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 5B79B6B00A0; Mon, 23 Jan 2023 17:05:42 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 430136B00A1; Mon, 23 Jan 2023 17:05:42 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0014.hostedemail.com [216.40.44.14]) by kanga.kvack.org (Postfix) with ESMTP id 2C7F76B009F for ; Mon, 23 Jan 2023 17:05:42 -0500 (EST) Received: from smtpin26.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id E444A1C5F9E for ; Mon, 23 Jan 2023 22:05:41 +0000 (UTC) X-FDA: 80387446482.26.440CD23 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf29.hostedemail.com (Postfix) with ESMTP id C80B8120019 for ; Mon, 23 Jan 2023 22:05:38 +0000 (UTC) Authentication-Results: imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=UoUk+Ysd; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511539; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=EFiuqEF1AJ35Zpy8Sw/UigXH2q9I0vE41W1sxgJG5sg=; b=l0NomFcMAv8L0vJKZ0YKImWHOL00mykuSOQ9N93IyoOxBIarKjG6+5QUzF9YgKd8tS+3uw 5FYoOWdXsClnBlabuxooFQYRfkN8LBybKRe+cFmVXdPv1SnEGgQyvnTiMWUdGSRpumNHp3 VTWGN2sq+DwyISuhGSE92p//X+6rbIM= ARC-Authentication-Results: i=1; imf29.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=UoUk+Ysd; spf=none (imf29.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511539; a=rsa-sha256; cv=none; b=eG28UZMFPBHy6fyPkyB3yJ2ecuzm3bgdEDHf+6BkYOzvjjZ9Ft/wkTfwgWIAJeKc/dhFSu Mu2NQ/27CfqDOReyciUAQJWUDkLVB11HuyTw75G+sT9i4n5upmpqlyGanIxUEDAfxql2RO x1TKAuOljOQosV0DoeQ0VwQ7Xcy2/6Y= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511538; x=1706047538; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=OVB8ixW2SlvKXCjvUsAuiBNx4ctXMcDQHlcvi2JSoRw=; b=UoUk+YsdIxqD16N7TNqzn9+0oulByMuLWztWBh+crUdCgicx0OYh1fmL dKMh5B2Vq8E/oD24LoT8VGIrkNpfRm4jJvBO0/2tlu7L7r4bJgPbWmW1/ HRC8YMKSDZmscKvp1IKcy9K6YKNcW4dreF/F7bIeZbG2QiLOqWZOPMO7A 30rZR2DyoGdd2tONf7CHlPLCpOdIhcuvlqp/tzCaNReXB1hAkeymlU4H1 hKmLa2MNy8zx1DuNXhHij3MZtz+RIZMZovTHljmJOGFrCCy6faJYv7zPP SmHyhZN/EZB0V1kik/jFlK1KeHIZJhaTaHguIpNJ2+zKLztDrT0ZgR2bj g==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198215" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198215" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:25 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103441" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103441" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 79A2B10947A; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" , Catalin Marinas Subject: [PATCHv15 09/17] mm: Expose untagging mask in /proc/$PID/status Date: Tue, 24 Jan 2023 01:04:52 +0300 Message-Id: <20230123220500.21077-10-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: C80B8120019 X-Stat-Signature: i39enhfcqudwik8wkwsjftbk4m51i951 X-Rspam-User: X-HE-Tag: 1674511538-136530 X-HE-Meta: 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 f6a8iZLj lHBVtawFm29eURm/Ql//QH2VizwLY5cdbq+cyGGryO4w+bDV5fAgOLPa3foRyQJnBAMIXtk+M+QlqjGUt+YFpo+j7OpND10bVC8Ia5K0luoiQjRLsJXeN4gLYgMi/bxPXGnIX1ZsHF59CkVfOswQuDgFnn5yihDA6kze114PQXCCOfyff2k08Tu132foj2i3GnqI76OANwhJRjb/S0rAZrr5dlU01Zu5da7N4Zy0juqt3FMEru7rjyGGOpIdQZKWfB2WrXkCxSdLeKS7aVR5HFHQdwtX7fy0l44NpWOuUTMnUtTiq29PY4nd9Rkitw87mKnGVaoiImB6DQs+Mhkz7izOcTGsulzwR0l4zs0Cx0MgdNNP10EOBgw3VriSXEMfIJdTcOWpgU+A2EuQ= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Add a line in /proc/$PID/status to report untag_mask. It can be used to find out LAM status of the process from the outside. It is useful for debuggers. Signed-off-by: Kirill A. Shutemov Acked-by: Catalin Marinas Acked-by: Peter Zijlstra (Intel) Tested-by: Alexander Potapenko --- arch/arm64/include/asm/mmu_context.h | 6 ++++++ arch/sparc/include/asm/mmu_context_64.h | 6 ++++++ arch/x86/include/asm/mmu_context.h | 6 ++++++ fs/proc/array.c | 6 ++++++ include/linux/mmu_context.h | 7 +++++++ 5 files changed, 31 insertions(+) diff --git a/arch/arm64/include/asm/mmu_context.h b/arch/arm64/include/asm/mmu_context.h index 72dbd6400549..56911691bef0 100644 --- a/arch/arm64/include/asm/mmu_context.h +++ b/arch/arm64/include/asm/mmu_context.h @@ -288,6 +288,12 @@ void post_ttbr_update_workaround(void); unsigned long arm64_mm_context_get(struct mm_struct *mm); void arm64_mm_context_put(struct mm_struct *mm); +#define mm_untag_mask mm_untag_mask +static inline unsigned long mm_untag_mask(struct mm_struct *mm) +{ + return -1UL >> 8; +} + #include #endif /* !__ASSEMBLY__ */ diff --git a/arch/sparc/include/asm/mmu_context_64.h b/arch/sparc/include/asm/mmu_context_64.h index 7a8380c63aab..799e797c5cdd 100644 --- a/arch/sparc/include/asm/mmu_context_64.h +++ b/arch/sparc/include/asm/mmu_context_64.h @@ -185,6 +185,12 @@ static inline void finish_arch_post_lock_switch(void) } } +#define mm_untag_mask mm_untag_mask +static inline unsigned long mm_untag_mask(struct mm_struct *mm) +{ + return -1UL >> adi_nbits(); +} + #include #endif /* !(__ASSEMBLY__) */ diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index ca2e2ffdd3c6..43eb6b1357dd 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -103,6 +103,12 @@ static inline void dup_lam(struct mm_struct *oldmm, struct mm_struct *mm) mm->context.untag_mask = oldmm->context.untag_mask; } +#define mm_untag_mask mm_untag_mask +static inline unsigned long mm_untag_mask(struct mm_struct *mm) +{ + return mm->context.untag_mask; +} + static inline void mm_reset_untag_mask(struct mm_struct *mm) { mm->context.untag_mask = -1UL; diff --git a/fs/proc/array.c b/fs/proc/array.c index 49283b8103c7..d2a94eafe9a3 100644 --- a/fs/proc/array.c +++ b/fs/proc/array.c @@ -428,6 +428,11 @@ static inline void task_thp_status(struct seq_file *m, struct mm_struct *mm) seq_printf(m, "THP_enabled:\t%d\n", thp_enabled); } +static inline void task_untag_mask(struct seq_file *m, struct mm_struct *mm) +{ + seq_printf(m, "untag_mask:\t%#lx\n", mm_untag_mask(mm)); +} + int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, struct pid *pid, struct task_struct *task) { @@ -443,6 +448,7 @@ int proc_pid_status(struct seq_file *m, struct pid_namespace *ns, task_mem(m, mm); task_core_dumping(m, task); task_thp_status(m, mm); + task_untag_mask(m, mm); mmput(mm); } task_sig(m, task); diff --git a/include/linux/mmu_context.h b/include/linux/mmu_context.h index b9b970f7ab45..14b9c1fa05c4 100644 --- a/include/linux/mmu_context.h +++ b/include/linux/mmu_context.h @@ -28,4 +28,11 @@ static inline void leave_mm(int cpu) { } # define task_cpu_possible(cpu, p) cpumask_test_cpu((cpu), task_cpu_possible_mask(p)) #endif +#ifndef mm_untag_mask +static inline unsigned long mm_untag_mask(struct mm_struct *mm) +{ + return -1UL; +} +#endif + #endif From patchwork Mon Jan 23 22:04:53 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113077 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 17ACDC05027 for ; Mon, 23 Jan 2023 22:05:33 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id A9E3A6B0083; Mon, 23 Jan 2023 17:05:32 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 9D8ED6B0085; Mon, 23 Jan 2023 17:05:32 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 89D586B0087; Mon, 23 Jan 2023 17:05:32 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0012.hostedemail.com [216.40.44.12]) by kanga.kvack.org (Postfix) with ESMTP id 78C306B0083 for ; Mon, 23 Jan 2023 17:05:32 -0500 (EST) Received: from smtpin24.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay05.hostedemail.com (Postfix) with ESMTP id 5742C405D8 for ; Mon, 23 Jan 2023 22:05:32 +0000 (UTC) X-FDA: 80387446104.24.F4A3311 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf22.hostedemail.com (Postfix) with ESMTP id D8D48C0019 for ; Mon, 23 Jan 2023 22:05:29 +0000 (UTC) Authentication-Results: imf22.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=kVO1s17x; spf=none (imf22.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511530; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=S9DsTRd50dZdn1Uk8iWIuFqBLWLxK9qmStCBqOt6qmk=; b=5EZ49WV81FCeHFYBUD6bw44f5l9ZLmTIoyjsI6TiATpRHN+oeRRAa1tYfFlz5GSQufsYe5 9HJa0ADcXNdfHvuuusVFNkTSBUhlhB2QwkWqfQ+2B+Ecw4HpepPSOqTCqIMqgvH0Ytwqgk 1wGzHdgWIpn08uqunb+ktUYk4zm+/uQ= ARC-Authentication-Results: i=1; imf22.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=kVO1s17x; spf=none (imf22.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511530; a=rsa-sha256; cv=none; b=t9mMzxaYj3ZCBzsuGCrzhhE1vnUM6qdWM02evjZBw7cdul29Q6ESlz96VEopPTLy+j2nF0 EizDmMnfN9ln8vxPagwA0GaM0nExBIFSNQfnf6RVcJ2qVfa+0DiJ7KTxPyx4xrd+FsQoJX YbYJc0YdFlti+iW7vHhDeKkZxvtRiVw= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511530; x=1706047530; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=q6cZBJye+9S/4/Mk+1QQktyLKF2mTMV32eIG7PWZWnw=; b=kVO1s17x67arD3CDOWz1SIP49Od5AHR07qNGCwi2eaMgo9JL9BcMSxQ2 TgP9QIj0RQ0kfsXsX+WyesLqVyBv50nsjOluwRlmeAW5PN4bayGMcYr4X EC5Ie8gu1HJR2dbkpGfE57veVpId0MvCWngZk6LtEOR/y+eWpVoox0M9w TDCplpZNLOOaXf7VA66u/H5Taxq43AWG9tLWTjgh3q/OpcToyvRKwg9OP 1U1LEpwD3jrmsTrHVRgT66hb8n3pK4Y/uh+wp+Hc7WGlHFibjjUnn7z1w VLjVawzr4i1H9aRhky/Q3Vcri23XYxMNQrugY1CaBqvRgtWSQLd8KsK/J g==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="327421973" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="327421973" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:24 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="661878116" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="661878116" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 8502610947B; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 10/17] iommu/sva: Replace pasid_valid() helper with mm_valid_pasid() Date: Tue, 24 Jan 2023 01:04:53 +0300 Message-Id: <20230123220500.21077-11-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Stat-Signature: uh783acrdf6rpifdopd91kkamch1gjxn X-Rspam-User: X-Rspamd-Queue-Id: D8D48C0019 X-Rspamd-Server: rspam06 X-HE-Tag: 1674511529-615403 X-HE-Meta: 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 J0gLo7Sz ss96bZKj+5yBL4bkoaKmzje0taWtX8EA7ImG3S2IXWAKy5Hu5tdmNtnTUeGdbrxeUdh3UWUbPwVPAeyO3U1O5Tn+584qXD2KjIKB2lU3pDmCXuZsWaHwCSl24BUpBtlSVb4NtMjoeCKXODLXRYHvkDb7vYGEXGGktSHw2WLeUVOo2tlImrSA2GFd/Xlr2fyTovCyKg0zLXt1iIbiYKsJsghFNbN+1bO4vMMEP//Sdk4MDRD8Z2ahb+q1NSXd+j9VzcatTvPSndSKVmaCq3oww9p8kChu/+1lXBxYSiEz29oZhv8JLzWjkk7Ms69lYHqc2C87uTiVdBqyWgT4xGSMJ2JKjPQ== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Kernel has few users of pasid_valid() and all but one checks if the process has PASID allocated. The helper takes ioasid_t as the input. Replace the helper with mm_valid_pasid() that takes mm_struct as the argument. The only call that checks PASID that is not tied to mm_struct is open-codded now. This is preparatory patch. It helps avoid ifdeffery: no need to dereference mm->pasid in generic code to check if the process has PASID. Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) --- arch/x86/kernel/traps.c | 6 +++--- drivers/iommu/iommu-sva.c | 4 ++-- include/linux/ioasid.h | 9 --------- include/linux/sched/mm.h | 8 +++++++- 4 files changed, 12 insertions(+), 15 deletions(-) diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c index d317dc3d06a3..8b83d8fbce71 100644 --- a/arch/x86/kernel/traps.c +++ b/arch/x86/kernel/traps.c @@ -671,15 +671,15 @@ static bool try_fixup_enqcmd_gp(void) if (!cpu_feature_enabled(X86_FEATURE_ENQCMD)) return false; - pasid = current->mm->pasid; - /* * If the mm has not been allocated a * PASID, the #GP can not be fixed up. */ - if (!pasid_valid(pasid)) + if (!mm_valid_pasid(current->mm)) return false; + pasid = current->mm->pasid; + /* * Did this thread already have its PASID activated? * If so, the #GP must be from something else. diff --git a/drivers/iommu/iommu-sva.c b/drivers/iommu/iommu-sva.c index 24bf9b2b58aa..4ee2929f0d7a 100644 --- a/drivers/iommu/iommu-sva.c +++ b/drivers/iommu/iommu-sva.c @@ -34,14 +34,14 @@ int iommu_sva_alloc_pasid(struct mm_struct *mm, ioasid_t min, ioasid_t max) mutex_lock(&iommu_sva_lock); /* Is a PASID already associated with this mm? */ - if (pasid_valid(mm->pasid)) { + if (mm_valid_pasid(mm)) { if (mm->pasid < min || mm->pasid >= max) ret = -EOVERFLOW; goto out; } pasid = ioasid_alloc(&iommu_sva_pasid, min, max, mm); - if (!pasid_valid(pasid)) + if (pasid == INVALID_IOASID) ret = -ENOMEM; else mm_pasid_set(mm, pasid); diff --git a/include/linux/ioasid.h b/include/linux/ioasid.h index af1c9d62e642..836ae09e92c2 100644 --- a/include/linux/ioasid.h +++ b/include/linux/ioasid.h @@ -40,10 +40,6 @@ void *ioasid_find(struct ioasid_set *set, ioasid_t ioasid, int ioasid_register_allocator(struct ioasid_allocator_ops *allocator); void ioasid_unregister_allocator(struct ioasid_allocator_ops *allocator); int ioasid_set_data(ioasid_t ioasid, void *data); -static inline bool pasid_valid(ioasid_t ioasid) -{ - return ioasid != INVALID_IOASID; -} #else /* !CONFIG_IOASID */ static inline ioasid_t ioasid_alloc(struct ioasid_set *set, ioasid_t min, @@ -74,10 +70,5 @@ static inline int ioasid_set_data(ioasid_t ioasid, void *data) return -ENOTSUPP; } -static inline bool pasid_valid(ioasid_t ioasid) -{ - return false; -} - #endif /* CONFIG_IOASID */ #endif /* __LINUX_IOASID_H */ diff --git a/include/linux/sched/mm.h b/include/linux/sched/mm.h index 2a243616f222..b69fe7e8c0ac 100644 --- a/include/linux/sched/mm.h +++ b/include/linux/sched/mm.h @@ -457,6 +457,11 @@ static inline void mm_pasid_init(struct mm_struct *mm) mm->pasid = INVALID_IOASID; } +static inline bool mm_valid_pasid(struct mm_struct *mm) +{ + return mm->pasid != INVALID_IOASID; +} + /* Associate a PASID with an mm_struct: */ static inline void mm_pasid_set(struct mm_struct *mm, u32 pasid) { @@ -465,13 +470,14 @@ static inline void mm_pasid_set(struct mm_struct *mm, u32 pasid) static inline void mm_pasid_drop(struct mm_struct *mm) { - if (pasid_valid(mm->pasid)) { + if (mm_valid_pasid(mm)) { ioasid_free(mm->pasid); mm->pasid = INVALID_IOASID; } } #else static inline void mm_pasid_init(struct mm_struct *mm) {} +static inline bool mm_valid_pasid(struct mm_struct *mm) { return false; } static inline void mm_pasid_set(struct mm_struct *mm, u32 pasid) {} static inline void mm_pasid_drop(struct mm_struct *mm) {} #endif From patchwork Mon Jan 23 22:04:54 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113076 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id A12DEC54EED for ; Mon, 23 Jan 2023 22:05:30 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 0DA166B0080; Mon, 23 Jan 2023 17:05:30 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 038E76B0082; Mon, 23 Jan 2023 17:05:29 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id DF64C6B0081; Mon, 23 Jan 2023 17:05:29 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0014.hostedemail.com [216.40.44.14]) by kanga.kvack.org (Postfix) with ESMTP id CBF8C6B007D for ; Mon, 23 Jan 2023 17:05:29 -0500 (EST) Received: from smtpin16.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay04.hostedemail.com (Postfix) with ESMTP id 9D86A1A0774 for ; Mon, 23 Jan 2023 22:05:29 +0000 (UTC) X-FDA: 80387445978.16.0C36A47 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf22.hostedemail.com (Postfix) with ESMTP id 6BEF2C0007 for ; Mon, 23 Jan 2023 22:05:27 +0000 (UTC) Authentication-Results: imf22.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=WJNSQThR; spf=none (imf22.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511527; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=LVsKenYT3mFv97dtFWuoiYTKKtzno/tEciQ1BDxQMp4=; b=y3hycV0peeOUJGIWmvH51ri5nNi0LCBzzTpPNzoWC/ARtHKupXmWtSExcN2pYLXdeZ5AVF 23Hf2ZDsQKjmqwTeD1PlU6PF0ufYpMrcTlTnquNs1LeldK6N+iwe4PyZl+waVGGmYJQEN3 zCvM+MAfo8ZL4yFT81XPYv1m6Z4q28Q= ARC-Authentication-Results: i=1; imf22.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=WJNSQThR; spf=none (imf22.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511527; a=rsa-sha256; cv=none; b=v5ZtRv76UT49igkg8TP0TWOorUGudM8Fb2/VXGjBa8LCPwCyFk21Jfqzj2rCxWMEhz+sRi PuIG2iQ8d+spngug/Lv6+3oD7WlSP30fxCtEnqexxyigbJ8WNy1HdDNUS5d82LxiD/o21R C+6+MUkXCDfcwP2qZwY1Rf81trNdmGI= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511527; x=1706047527; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=zJfY0kFY/EZxC+6SwRsnbg7CP0YtABdL7GCv8v5SU4Q=; b=WJNSQThRz6Lp/rPI6kU9KhKOGSPFI61OjCidB560I8a3M84CFMoDim7f wFsKTdAHZJCkncwUZPVlC4ftGLBwClEW3/r/usuCFivcCSuhOmbScWdqg OQQT6txGrn/HLbdc9aWaLcZfKlJ7be0mk9j4POeBlXaiMLYpnyXrT8HkK PoDAWySWtt25SOUwdZSRVuboRrLl0s3NyXkh5mXbhBwWB1zFg7uFgk/ex Z2AbLpp8ivTJfIqWDLJ9Lb9dc1MUSn3NJ+uPfkU2QRd+ESt4rIURnlaxz orIIjMzJEJgh9PzZannlFMG2N7AFvlnOAT6mWvAYn6obo0CqGoi8PCR8Z A==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="327421956" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="327421956" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:24 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="661878112" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="661878112" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 8F35810947C; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 11/17] x86/mm/iommu/sva: Make LAM and SVA mutually exclusive Date: Tue, 24 Jan 2023 01:04:54 +0300 Message-Id: <20230123220500.21077-12-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Stat-Signature: firyynom3rdnauq1w9tamxikmntd6cf1 X-Rspam-User: X-Rspamd-Queue-Id: 6BEF2C0007 X-Rspamd-Server: rspam06 X-HE-Tag: 1674511527-304348 X-HE-Meta: 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 ZWmt/rHz f7cTrktXv1xX78iBGBVlZRrjINa4xYWtpqg7V+2t9PK4rw6T8tK6PQnKoDUnC2y+EidnRm2Z3YlopQNPj1PvIkWtoJhll2J4mK+j3cdd3ihC1v+Brd5I/gMd6NJdqGAIvI3Mplm/To17zKlOGHRIFcy/HEyA/Zyr2Ey7/6sSvU84yw0tFRfc1NGjR61Rr2L3KK0O0LCJZgV3QgOKoIdUQUW/978VwJcCAQ8nSGZdK7DphCQyXdDwT34ZfxWwRn1TH9qf4GNUUbM2YUnx4c+ma4S3Lbz8/oIDr2Lbf X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: IOMMU and SVA-capable devices know nothing about LAM and only expect canonical addresses. An attempt to pass down tagged pointer will lead to address translation failure. By default do not allow to enable both LAM and use SVA in the same process. The new ARCH_FORCE_TAGGED_SVA arch_prctl() overrides the limitation. By using the arch_prctl() userspace takes responsibility to never pass tagged address to the device. Signed-off-by: Kirill A. Shutemov Reviewed-by: Ashok Raj Reviewed-by: Jacob Pan Acked-by: Peter Zijlstra (Intel) --- arch/x86/include/asm/mmu.h | 2 ++ arch/x86/include/asm/mmu_context.h | 6 ++++++ arch/x86/include/uapi/asm/prctl.h | 1 + arch/x86/kernel/process_64.c | 7 +++++++ drivers/iommu/iommu-sva.c | 4 ++++ include/linux/mmu_context.h | 7 +++++++ 6 files changed, 27 insertions(+) diff --git a/arch/x86/include/asm/mmu.h b/arch/x86/include/asm/mmu.h index e80762e998ce..0da5c227f490 100644 --- a/arch/x86/include/asm/mmu.h +++ b/arch/x86/include/asm/mmu.h @@ -14,6 +14,8 @@ #define MM_CONTEXT_HAS_VSYSCALL 1 /* Do not allow changing LAM mode */ #define MM_CONTEXT_LOCK_LAM 2 +/* Allow LAM and SVA coexisting */ +#define MM_CONTEXT_FORCE_TAGGED_SVA 3 /* * x86 has arch-specific MMU state beyond what lives in mm_struct. diff --git a/arch/x86/include/asm/mmu_context.h b/arch/x86/include/asm/mmu_context.h index 43eb6b1357dd..e77a8774cf29 100644 --- a/arch/x86/include/asm/mmu_context.h +++ b/arch/x86/include/asm/mmu_context.h @@ -114,6 +114,12 @@ static inline void mm_reset_untag_mask(struct mm_struct *mm) mm->context.untag_mask = -1UL; } +#define arch_pgtable_dma_compat arch_pgtable_dma_compat +static inline bool arch_pgtable_dma_compat(struct mm_struct *mm) +{ + return !mm_lam_cr3_mask(mm) || + test_bit(MM_CONTEXT_FORCE_TAGGED_SVA, &mm->context.flags); +} #else static inline unsigned long mm_lam_cr3_mask(struct mm_struct *mm) diff --git a/arch/x86/include/uapi/asm/prctl.h b/arch/x86/include/uapi/asm/prctl.h index a31e27b95b19..eb290d89cb32 100644 --- a/arch/x86/include/uapi/asm/prctl.h +++ b/arch/x86/include/uapi/asm/prctl.h @@ -23,5 +23,6 @@ #define ARCH_GET_UNTAG_MASK 0x4001 #define ARCH_ENABLE_TAGGED_ADDR 0x4002 #define ARCH_GET_MAX_TAG_BITS 0x4003 +#define ARCH_FORCE_TAGGED_SVA 0x4004 #endif /* _ASM_X86_PRCTL_H */ diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c index 88aae519c8f8..eda826a956df 100644 --- a/arch/x86/kernel/process_64.c +++ b/arch/x86/kernel/process_64.c @@ -756,6 +756,10 @@ static int prctl_enable_tagged_addr(struct mm_struct *mm, unsigned long nr_bits) if (current->mm != mm) return -EINVAL; + if (mm_valid_pasid(mm) && + !test_bit(MM_CONTEXT_FORCE_TAGGED_SVA, &mm->context.flags)) + return -EINTR; + if (mmap_write_lock_killable(mm)) return -EINTR; @@ -878,6 +882,9 @@ long do_arch_prctl_64(struct task_struct *task, int option, unsigned long arg2) (unsigned long __user *)arg2); case ARCH_ENABLE_TAGGED_ADDR: return prctl_enable_tagged_addr(task->mm, arg2); + case ARCH_FORCE_TAGGED_SVA: + set_bit(MM_CONTEXT_FORCE_TAGGED_SVA, &task->mm->context.flags); + return 0; case ARCH_GET_MAX_TAG_BITS: if (!cpu_feature_enabled(X86_FEATURE_LAM)) return put_user(0, (unsigned long __user *)arg2); diff --git a/drivers/iommu/iommu-sva.c b/drivers/iommu/iommu-sva.c index 4ee2929f0d7a..dd76a1a09cf7 100644 --- a/drivers/iommu/iommu-sva.c +++ b/drivers/iommu/iommu-sva.c @@ -2,6 +2,7 @@ /* * Helpers for IOMMU drivers implementing SVA */ +#include #include #include #include @@ -32,6 +33,9 @@ int iommu_sva_alloc_pasid(struct mm_struct *mm, ioasid_t min, ioasid_t max) min == 0 || max < min) return -EINVAL; + if (!arch_pgtable_dma_compat(mm)) + return -EBUSY; + mutex_lock(&iommu_sva_lock); /* Is a PASID already associated with this mm? */ if (mm_valid_pasid(mm)) { diff --git a/include/linux/mmu_context.h b/include/linux/mmu_context.h index 14b9c1fa05c4..f2b7a3f04099 100644 --- a/include/linux/mmu_context.h +++ b/include/linux/mmu_context.h @@ -35,4 +35,11 @@ static inline unsigned long mm_untag_mask(struct mm_struct *mm) } #endif +#ifndef arch_pgtable_dma_compat +static inline bool arch_pgtable_dma_compat(struct mm_struct *mm) +{ + return true; +} +#endif + #endif From patchwork Mon Jan 23 22:04:55 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113078 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 28026C54EAA for ; Mon, 23 Jan 2023 22:05:34 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id F34726B0085; Mon, 23 Jan 2023 17:05:32 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id EDF436B0087; Mon, 23 Jan 2023 17:05:32 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D58576B0088; Mon, 23 Jan 2023 17:05:32 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id C82AA6B0085 for ; Mon, 23 Jan 2023 17:05:32 -0500 (EST) Received: from smtpin22.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay04.hostedemail.com (Postfix) with ESMTP id 6EC251A0776 for ; Mon, 23 Jan 2023 22:05:32 +0000 (UTC) X-FDA: 80387446104.22.1843349 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf05.hostedemail.com (Postfix) with ESMTP id CE51D100008 for ; Mon, 23 Jan 2023 22:05:29 +0000 (UTC) Authentication-Results: imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=Cc98Lb4m; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511530; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=0z/p0YZ8d9b0ubykNIIv1oWuyLJjIvasC7sYYDb8pDI=; b=yvzmV125mUyuJMl3C9hF9TsU/vHik+YKjQAByUUY7cAFeGqJKPQgTWzXCtdFTUmf9hMFLi L5YNFWfkXKIX4SjrgJPEta5qTfdb3st1x7PMHGgxr8B/kT2Mi/InNbfUM+gRbYnKJuLWci XuxtqXNscYsV5pdJ5K90T2m1mCqmZOA= ARC-Authentication-Results: i=1; imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=Cc98Lb4m; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511530; a=rsa-sha256; cv=none; b=U61P9FkhrldL/Yd610gOdbG/ujRndTq8FCPPBNOSOdZMtaib1eSrEdNYEjf8TwnZMqOHfb 1geXKFXG+GLxtu0wploq0FEzzU+WnfnUHGFhvY8U5anKfF0mv6urXqNU0F3JCKgC28emI9 l9o8uJ4/vmVRJf7TkOLyj/ibl/O8jDQ= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511530; x=1706047530; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=fwizFXa+ntJFgk9BjkRzRTV74GE4SUYwl24HZQzzh/A=; b=Cc98Lb4mRSIfrmqYQTSaLoN3zCsAFcZ6ApVQYzoiSESadvfCwbsbuzKh 0LSby+vSUDqeZPZxH9fctZI5krMv5IwVLOUf/TgnJZXIOWerDHnoEv278 5REKytRHRBDX5xSryek7Ciw1ZXQjMvCg9k6yPE20aT0nv7wQelhvUOe6+ a7sA1aEfGERjw+gty/4S8IjyIbVsWhGEkvyCq9G4gggHipyK3YfANw70e 9mgGIARG8EwqVVJTXXswFHiahSoD8PIDYD5o2T2ynnPwMM0ep2UYHtqjl IUNuHdhbXw5sWmW3O3LO/3aNC9WdRYckncVRzB9GQuYRhV4cFiQ4OMfRK g==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="327421965" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="327421965" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:24 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="661878114" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="661878114" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id 9A6F110947E; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv15 12/17] selftests/x86/lam: Add malloc and tag-bits test cases for linear-address masking Date: Tue, 24 Jan 2023 01:04:55 +0300 Message-Id: <20230123220500.21077-13-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: CE51D100008 X-Stat-Signature: gm5iedjrdxfhtsre4tqqdnmkpy8irq4e X-Rspam-User: X-HE-Tag: 1674511529-161990 X-HE-Meta: U2FsdGVkX1/nJA7hx+Ot0CI1gSCQTp/dLrBSdwnYBbqrmMQsNqC8cfJHTZJOrvn0SVfxs9aMxDsayS3NTmwTfXtVyfSM2caXUzC+ArO0v5zfd2WvSTNHjqfnFrG2nro/HMsHJvmMTETthmpn+R5jTvy5L6uUrG4ayQa4Rou6sDNBoM+bakNj3VKRiVMEk3TwTv2z9wC9fRCHuNLRFLSzrw+2uvu25zOIugr5kPM60eU8tFUUm4uZjHaEg5I5cshSBRPaIK/RaQTEfXsH8idIB7+/MqyFtqdVIPdwACuLbaE/YbkID6SBRCsf1f/oZ3/t42WtadhM9OVV1kih2BBPBwU26aPMP4PR/7E4GWcAJTUxtrwgPzjLX5qTPJae1DSespzOXCdU9KJlocX24Mkrty6sqHMuaNW8A6PKPmy3Z+f1VqSmEADtsZS9R9U3Nopu0lsBCWrqD9+swp6Uva2ip3Oza2WrMJNbLyIml/SYB0Zn8hpu8RgqMZ4aNEq9m+jfrcc5mgvuFw31BXJrQS4VeFocK6xxQ+LrZVD9SqpoHW3JW2QqgfU/D1BqNmW1lUlkMhvNaQuSUbumyvQMUQ4lVL2q3RB0olbvlZ0a0UTsMHXHbsZZDxe8Q7qqG8vEeG0fsH1RhH7j0S+GbZIc7zmA97wnf7hQ5+uSguZ8Z8WC/boPwOyKiHTu2GV2FwXi6cM79/yflw0Gptx9vjvwRlJEZYZtRI2+5amyS7l20TMw8rknhqKtTohEh05zt9G6CxH9kBhGGMrMVVncIDR9eJWcX8+6klBDY/8WxsJsGltQgHj/Tu0jEaTZCjqaclllitQp7J29HDtTgxEtL+skoSD9jZNWczvIxvkQhim20Xr1J451mHBCSWwcM+rbJa8Z1pcPf4Bmq+20tm4lMU8RzQp/rWaQlWASgmSQZWvtV0yivVTGGRVptAAsE0RZZuWCtBthVym6lgkH0pIVzZxYSEK aKbPSnnc 0PaXh9HnSl/xgoM4XxoZYA8Aah1+WflzOAhEO56LuEUd82PIPyPpLcBmtjW6Fl9AuoPbM7yKuYq4cc5PYDEU/blv2In6gOyqwFWsxPa5a8x3FrsHT2qvgV9qs6l3wz/ePAhLvhxX/YJ5d1Zvn1kYkdg4NZRjR4LKtxh7cLXd1WsGzjm2co3SW8g1wH2PgkKoWhroBwpbJbBax7lH0OJkDjkj1FFoo3y0dO8/6EcoHtQbYBa/kCEkqPnrOgpcf2FRgCSef9xWcFdjXM4QVWYYML4F9Es8b71p43e61 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang LAM is supported only in 64-bit mode and applies only addresses used for data accesses. In 64-bit mode, linear address have 64 bits. LAM is applied to 64-bit linear address and allow software to use high bits for metadata. LAM supports configurations that differ regarding which pointer bits are masked and can be used for metadata. LAM includes following mode: - LAM_U57, pointer bits in positions 62:57 are masked (LAM width 6), allows bits 62:57 of a user pointer to be used as metadata. There are some arch_prctls: ARCH_ENABLE_TAGGED_ADDR: enable LAM mode, mask high bits of a user pointer. ARCH_GET_UNTAG_MASK: get current untagged mask. ARCH_GET_MAX_TAG_BITS: the maximum tag bits user can request. zero if LAM is not supported. The LAM mode is for pre-process, a process has only one chance to set LAM mode. But there is no API to disable LAM mode. So all of test cases are run under child process. Functions of this test: MALLOC - LAM_U57 masks bits 57:62 of a user pointer. Process on user space can dereference such pointers. - Disable LAM, dereference a pointer with metadata above 48 bit or 57 bit lead to trigger SIGSEGV. TAG_BITS - Max tag bits of LAM_U57 is 6. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) --- tools/testing/selftests/x86/Makefile | 2 +- tools/testing/selftests/x86/lam.c | 326 +++++++++++++++++++++++++++ 2 files changed, 327 insertions(+), 1 deletion(-) create mode 100644 tools/testing/selftests/x86/lam.c diff --git a/tools/testing/selftests/x86/Makefile b/tools/testing/selftests/x86/Makefile index 0388c4d60af0..c1a16a9d4f2f 100644 --- a/tools/testing/selftests/x86/Makefile +++ b/tools/testing/selftests/x86/Makefile @@ -18,7 +18,7 @@ TARGETS_C_32BIT_ONLY := entry_from_vm86 test_syscall_vdso unwind_vdso \ test_FCMOV test_FCOMI test_FISTTP \ vdso_restorer TARGETS_C_64BIT_ONLY := fsgsbase sysret_rip syscall_numbering \ - corrupt_xstate_header amx + corrupt_xstate_header amx lam # Some selftests require 32bit support enabled also on 64bit systems TARGETS_C_32BIT_NEEDED := ldt_gdt ptrace_syscall diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c new file mode 100644 index 000000000000..268c1d2749af --- /dev/null +++ b/tools/testing/selftests/x86/lam.c @@ -0,0 +1,326 @@ +// SPDX-License-Identifier: GPL-2.0 +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include "../kselftest.h" + +#ifndef __x86_64__ +# error This test is 64-bit only +#endif + +/* LAM modes, these definitions were copied from kernel code */ +#define LAM_NONE 0 +#define LAM_U57_BITS 6 + +#define LAM_U57_MASK (0x3fULL << 57) +/* arch prctl for LAM */ +#define ARCH_GET_UNTAG_MASK 0x4001 +#define ARCH_ENABLE_TAGGED_ADDR 0x4002 +#define ARCH_GET_MAX_TAG_BITS 0x4003 + +/* Specified test function bits */ +#define FUNC_MALLOC 0x1 +#define FUNC_BITS 0x2 + +#define TEST_MASK 0x3 + +#define MALLOC_LEN 32 + +struct testcases { + unsigned int later; + int expected; /* 2: SIGSEGV Error; 1: other errors */ + unsigned long lam; + uint64_t addr; + int (*test_func)(struct testcases *test); + const char *msg; +}; + +int tests_cnt; +jmp_buf segv_env; + +static void segv_handler(int sig) +{ + ksft_print_msg("Get segmentation fault(%d).", sig); + siglongjmp(segv_env, 1); +} + +static inline int cpu_has_lam(void) +{ + unsigned int cpuinfo[4]; + + __cpuid_count(0x7, 1, cpuinfo[0], cpuinfo[1], cpuinfo[2], cpuinfo[3]); + + return (cpuinfo[0] & (1 << 26)); +} + +/* + * Set tagged address and read back untag mask. + * check if the untagged mask is expected. + * + * @return: + * 0: Set LAM mode successfully + * others: failed to set LAM + */ +static int set_lam(unsigned long lam) +{ + int ret = 0; + uint64_t ptr = 0; + + if (lam != LAM_U57_BITS && lam != LAM_NONE) + return -1; + + /* Skip check return */ + syscall(SYS_arch_prctl, ARCH_ENABLE_TAGGED_ADDR, lam); + + /* Get untagged mask */ + syscall(SYS_arch_prctl, ARCH_GET_UNTAG_MASK, &ptr); + + /* Check mask returned is expected */ + if (lam == LAM_U57_BITS) + ret = (ptr != ~(LAM_U57_MASK)); + else if (lam == LAM_NONE) + ret = (ptr != -1ULL); + + return ret; +} + +static unsigned long get_default_tag_bits(void) +{ + pid_t pid; + int lam = LAM_NONE; + int ret = 0; + + pid = fork(); + if (pid < 0) { + perror("Fork failed."); + } else if (pid == 0) { + /* Set LAM mode in child process */ + if (set_lam(LAM_U57_BITS) == 0) + lam = LAM_U57_BITS; + else + lam = LAM_NONE; + exit(lam); + } else { + wait(&ret); + lam = WEXITSTATUS(ret); + } + + return lam; +} + +/* According to LAM mode, set metadata in high bits */ +static uint64_t set_metadata(uint64_t src, unsigned long lam) +{ + uint64_t metadata; + + srand(time(NULL)); + + switch (lam) { + case LAM_U57_BITS: /* Set metadata in bits 62:57 */ + /* Get a random non-zero value as metadata */ + metadata = (rand() % ((1UL << LAM_U57_BITS) - 1) + 1) << 57; + metadata |= (src & ~(LAM_U57_MASK)); + break; + default: + metadata = src; + break; + } + + return metadata; +} + +/* + * Set metadata in user pointer, compare new pointer with original pointer. + * both pointers should point to the same address. + * + * @return: + * 0: value on the pointer with metadate and value on original are same + * 1: not same. + */ +static int handle_lam_test(void *src, unsigned int lam) +{ + char *ptr; + + strcpy((char *)src, "USER POINTER"); + + ptr = (char *)set_metadata((uint64_t)src, lam); + if (src == ptr) + return 0; + + /* Copy a string into the pointer with metadata */ + strcpy((char *)ptr, "METADATA POINTER"); + + return (!!strcmp((char *)src, (char *)ptr)); +} + + +int handle_max_bits(struct testcases *test) +{ + unsigned long exp_bits = get_default_tag_bits(); + unsigned long bits = 0; + + if (exp_bits != LAM_NONE) + exp_bits = LAM_U57_BITS; + + /* Get LAM max tag bits */ + if (syscall(SYS_arch_prctl, ARCH_GET_MAX_TAG_BITS, &bits) == -1) + return 1; + + return (exp_bits != bits); +} + +/* + * Test lam feature through dereference pointer get from malloc. + * @return 0: Pass test. 1: Get failure during test 2: Get SIGSEGV + */ +static int handle_malloc(struct testcases *test) +{ + char *ptr = NULL; + int ret = 0; + + if (test->later == 0 && test->lam != 0) + if (set_lam(test->lam) == -1) + return 1; + + ptr = (char *)malloc(MALLOC_LEN); + if (ptr == NULL) { + perror("malloc() failure\n"); + return 1; + } + + /* Set signal handler */ + if (sigsetjmp(segv_env, 1) == 0) { + signal(SIGSEGV, segv_handler); + ret = handle_lam_test(ptr, test->lam); + } else { + ret = 2; + } + + if (test->later != 0 && test->lam != 0) + if (set_lam(test->lam) == -1 && ret == 0) + ret = 1; + + free(ptr); + + return ret; +} + +static int fork_test(struct testcases *test) +{ + int ret, child_ret; + pid_t pid; + + pid = fork(); + if (pid < 0) { + perror("Fork failed."); + ret = 1; + } else if (pid == 0) { + ret = test->test_func(test); + exit(ret); + } else { + wait(&child_ret); + ret = WEXITSTATUS(child_ret); + } + + return ret; +} + +static void run_test(struct testcases *test, int count) +{ + int i, ret = 0; + + for (i = 0; i < count; i++) { + struct testcases *t = test + i; + + /* fork a process to run test case */ + ret = fork_test(t); + if (ret != 0) + ret = (t->expected == ret); + else + ret = !(t->expected); + + tests_cnt++; + ksft_test_result(ret, t->msg); + } +} + +static struct testcases malloc_cases[] = { + { + .later = 0, + .lam = LAM_U57_BITS, + .test_func = handle_malloc, + .msg = "MALLOC: LAM_U57. Dereferencing pointer with metadata\n", + }, + { + .later = 1, + .expected = 2, + .lam = LAM_U57_BITS, + .test_func = handle_malloc, + .msg = "MALLOC:[Negative] Disable LAM. Dereferencing pointer with metadata.\n", + }, +}; + + +static struct testcases bits_cases[] = { + { + .test_func = handle_max_bits, + .msg = "BITS: Check default tag bits\n", + }, +}; + +static void cmd_help(void) +{ + printf("usage: lam [-h] [-t test list]\n"); + printf("\t-t test list: run tests specified in the test list, default:0x%x\n", TEST_MASK); + printf("\t\t0x1:malloc; 0x2:max_bits;\n"); + printf("\t-h: help\n"); +} + +int main(int argc, char **argv) +{ + int c = 0; + unsigned int tests = TEST_MASK; + + tests_cnt = 0; + + if (!cpu_has_lam()) { + ksft_print_msg("Unsupported LAM feature!\n"); + return -1; + } + + while ((c = getopt(argc, argv, "ht:")) != -1) { + switch (c) { + case 't': + tests = strtoul(optarg, NULL, 16); + if (!(tests & TEST_MASK)) { + ksft_print_msg("Invalid argument!\n"); + return -1; + } + break; + case 'h': + cmd_help(); + return 0; + default: + ksft_print_msg("Invalid argument\n"); + return -1; + } + } + + if (tests & FUNC_MALLOC) + run_test(malloc_cases, ARRAY_SIZE(malloc_cases)); + + if (tests & FUNC_BITS) + run_test(bits_cases, ARRAY_SIZE(bits_cases)); + + ksft_set_plan(tests_cnt); + + return ksft_exit_pass(); +} From patchwork Mon Jan 23 22:04:56 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113087 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id A404BC54EB4 for ; Mon, 23 Jan 2023 22:05:46 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 607346B009E; Mon, 23 Jan 2023 17:05:41 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 5B7886B009D; Mon, 23 Jan 2023 17:05:41 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 4306B6B009E; Mon, 23 Jan 2023 17:05:41 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0012.hostedemail.com [216.40.44.12]) by kanga.kvack.org (Postfix) with ESMTP id 33C396B009C for ; Mon, 23 Jan 2023 17:05:41 -0500 (EST) Received: from smtpin09.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id EDEB280506 for ; Mon, 23 Jan 2023 22:05:40 +0000 (UTC) X-FDA: 80387446440.09.0D5185A Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf05.hostedemail.com (Postfix) with ESMTP id CBA6210000A for ; Mon, 23 Jan 2023 22:05:38 +0000 (UTC) Authentication-Results: imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=RmhyRBip; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511539; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=87xuAjkSbldiQtfsWLM746IVTINRnCLSgl55gV1EVKA=; b=gBs/9GdbdHUr9dwT1u2mtO0suvayDHPqe1YwisesNzv++TqlOXnm0vANPvychERaUTC8gQ fYRFMXREvrGMj424/WbjguZm22s784W53A4tDBXqA6Bori/UHvjCIaWteWfgGr/BmE8dXi 8yqKfXnJYr4meTFocI93XwLPMvXX1Zg= ARC-Authentication-Results: i=1; imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=RmhyRBip; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511539; a=rsa-sha256; cv=none; b=PKAWXJcwL5+g1BTJs5ShLeZAWWSoGDmnRxCyuvy4iwv5bgYnFg0cnjZGN+tgwETQTRYGnc KaxV2ZJ9F0E0gWWQc62CU6ustIhDCItVxmziYiNbFRShu3C6ip+Vmq5pMv/hlF1KEXChch mT/3FQEY9qbgXQikRDrdMJIJNTfM1yg= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511538; x=1706047538; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=zlqOcpbNexZKX1umuAS4btmQO9sdmsrwhAByyp7kByk=; b=RmhyRBipNR0ExnvjBah1Lo84nJESIxS+DlCIkEQg5AlVyjM/TXkXo2T2 g8SHT+z49t1RFKqlG9xFTJUviix98CPmNqfwUAsG2uxEaxKBVlj0kt0ZH cSoqqtF67jQbAPAhtzmJBq4qzqbfzAbeg9WT31bHSsHsfqxh5rt07W82Y JxK8eLNXJz0LPaOVTBsStHJsA6XOkBbIsfXoSJU0PLfgNpDJ8RATtMf3W dwll8tggbKMWEidfR1Stj1MD+QS2we6k57d9szt8efEKv208AuEjq7LFO xGTqdIazHx14ex18ZdiliI9gny9HZbUATjOmLY7q++yh4MQ/XPbdn7qLk g==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198222" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198222" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:25 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103444" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103444" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:17 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id A545B109B82; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv15 13/17] selftests/x86/lam: Add mmap and SYSCALL test cases for linear-address masking Date: Tue, 24 Jan 2023 01:04:56 +0300 Message-Id: <20230123220500.21077-14-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: CBA6210000A X-Stat-Signature: mzowo7oycfpotkrtzihjr5n7nuxumdo3 X-Rspam-User: X-HE-Tag: 1674511538-907731 X-HE-Meta: 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 sFzvDg2q 5ptMUDA6UQSeNG4FsVyoL3h8pUUpHIDiy9K9GrHeItzemSLr9tEp+BtCIbA1f9MYd/njMGoSwvqYcis9ruKkMJaopjC7lr2dz4Mjrg6nVJGqhl5VYOvv4tDzkchIl6oM6ZQH4a6MUBSK5skNGZc4mvn9ygDJyqWRMTER76jwaNWFM8A5Irpa6BPCQGuK+D1sswnYt0WyG8vCN6Yn/hGUktCc9ePK/Hd5+3zM28rcCtH7jtS+lDAcPhwRdVOZ0TNd3IazzYLkcwbt9m08KDCWC9JY4FF9E29bO7zPo X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang Add mmap and SYSCALL test cases. SYSCALL test cases: - LAM supports set metadata in high bits 62:57 (LAM_U57) of a user pointer, pass the pointer to SYSCALL, SYSCALL can dereference the pointer and return correct result. - Disable LAM, pass a pointer with metadata in high bits to SYSCALL, SYSCALL returns -1 (EFAULT). MMAP test cases: - Enable LAM_U57, MMAP with low address (below bits 47), set metadata in high bits of the address, dereference the address should be allowed. - Enable LAM_U57, MMAP with high address (above bits 47), set metadata in high bits of the address, dereference the address should be allowed. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) --- tools/testing/selftests/x86/lam.c | 144 +++++++++++++++++++++++++++++- 1 file changed, 140 insertions(+), 4 deletions(-) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index 268c1d2749af..39ebfc511685 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -7,6 +7,7 @@ #include #include #include +#include #include #include @@ -29,11 +30,18 @@ /* Specified test function bits */ #define FUNC_MALLOC 0x1 #define FUNC_BITS 0x2 +#define FUNC_MMAP 0x4 +#define FUNC_SYSCALL 0x8 -#define TEST_MASK 0x3 +#define TEST_MASK 0xf + +#define LOW_ADDR (0x1UL << 30) +#define HIGH_ADDR (0x3UL << 48) #define MALLOC_LEN 32 +#define PAGE_SIZE (4 << 10) + struct testcases { unsigned int later; int expected; /* 2: SIGSEGV Error; 1: other errors */ @@ -49,6 +57,7 @@ jmp_buf segv_env; static void segv_handler(int sig) { ksft_print_msg("Get segmentation fault(%d).", sig); + siglongjmp(segv_env, 1); } @@ -61,6 +70,16 @@ static inline int cpu_has_lam(void) return (cpuinfo[0] & (1 << 26)); } +/* Check 5-level page table feature in CPUID.(EAX=07H, ECX=00H):ECX.[bit 16] */ +static inline int cpu_has_la57(void) +{ + unsigned int cpuinfo[4]; + + __cpuid_count(0x7, 0, cpuinfo[0], cpuinfo[1], cpuinfo[2], cpuinfo[3]); + + return (cpuinfo[2] & (1 << 16)); +} + /* * Set tagged address and read back untag mask. * check if the untagged mask is expected. @@ -213,6 +232,68 @@ static int handle_malloc(struct testcases *test) return ret; } +static int handle_mmap(struct testcases *test) +{ + void *ptr; + unsigned int flags = MAP_PRIVATE | MAP_ANONYMOUS | MAP_FIXED; + int ret = 0; + + if (test->later == 0 && test->lam != 0) + if (set_lam(test->lam) != 0) + return 1; + + ptr = mmap((void *)test->addr, PAGE_SIZE, PROT_READ | PROT_WRITE, + flags, -1, 0); + if (ptr == MAP_FAILED) { + if (test->addr == HIGH_ADDR) + if (!cpu_has_la57()) + return 3; /* unsupport LA57 */ + return 1; + } + + if (test->later != 0 && test->lam != 0) + if (set_lam(test->lam) != 0) + ret = 1; + + if (ret == 0) { + if (sigsetjmp(segv_env, 1) == 0) { + signal(SIGSEGV, segv_handler); + ret = handle_lam_test(ptr, test->lam); + } else { + ret = 2; + } + } + + munmap(ptr, PAGE_SIZE); + return ret; +} + +static int handle_syscall(struct testcases *test) +{ + struct utsname unme, *pu; + int ret = 0; + + if (test->later == 0 && test->lam != 0) + if (set_lam(test->lam) != 0) + return 1; + + if (sigsetjmp(segv_env, 1) == 0) { + signal(SIGSEGV, segv_handler); + pu = (struct utsname *)set_metadata((uint64_t)&unme, test->lam); + ret = uname(pu); + if (ret < 0) + ret = 1; + } else { + ret = 2; + } + + if (test->later != 0 && test->lam != 0) + if (set_lam(test->lam) != -1 && ret == 0) + ret = 1; + + return ret; +} + static int fork_test(struct testcases *test) { int ret, child_ret; @@ -241,13 +322,20 @@ static void run_test(struct testcases *test, int count) struct testcases *t = test + i; /* fork a process to run test case */ + tests_cnt++; ret = fork_test(t); + + /* return 3 is not support LA57, the case should be skipped */ + if (ret == 3) { + ksft_test_result_skip(t->msg); + continue; + } + if (ret != 0) ret = (t->expected == ret); else ret = !(t->expected); - tests_cnt++; ksft_test_result(ret, t->msg); } } @@ -268,7 +356,6 @@ static struct testcases malloc_cases[] = { }, }; - static struct testcases bits_cases[] = { { .test_func = handle_max_bits, @@ -276,11 +363,54 @@ static struct testcases bits_cases[] = { }, }; +static struct testcases syscall_cases[] = { + { + .later = 0, + .lam = LAM_U57_BITS, + .test_func = handle_syscall, + .msg = "SYSCALL: LAM_U57. syscall with metadata\n", + }, + { + .later = 1, + .expected = 1, + .lam = LAM_U57_BITS, + .test_func = handle_syscall, + .msg = "SYSCALL:[Negative] Disable LAM. Dereferencing pointer with metadata.\n", + }, +}; + +static struct testcases mmap_cases[] = { + { + .later = 1, + .expected = 0, + .lam = LAM_U57_BITS, + .addr = HIGH_ADDR, + .test_func = handle_mmap, + .msg = "MMAP: First mmap high address, then set LAM_U57.\n", + }, + { + .later = 0, + .expected = 0, + .lam = LAM_U57_BITS, + .addr = HIGH_ADDR, + .test_func = handle_mmap, + .msg = "MMAP: First LAM_U57, then High address.\n", + }, + { + .later = 0, + .expected = 0, + .lam = LAM_U57_BITS, + .addr = LOW_ADDR, + .test_func = handle_mmap, + .msg = "MMAP: First LAM_U57, then Low address.\n", + }, +}; + static void cmd_help(void) { printf("usage: lam [-h] [-t test list]\n"); printf("\t-t test list: run tests specified in the test list, default:0x%x\n", TEST_MASK); - printf("\t\t0x1:malloc; 0x2:max_bits;\n"); + printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall.\n"); printf("\t-h: help\n"); } @@ -320,6 +450,12 @@ int main(int argc, char **argv) if (tests & FUNC_BITS) run_test(bits_cases, ARRAY_SIZE(bits_cases)); + if (tests & FUNC_MMAP) + run_test(mmap_cases, ARRAY_SIZE(mmap_cases)); + + if (tests & FUNC_SYSCALL) + run_test(syscall_cases, ARRAY_SIZE(syscall_cases)); + ksft_set_plan(tests_cnt); return ksft_exit_pass(); From patchwork Mon Jan 23 22:04:57 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113088 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id E8C39C05027 for ; Mon, 23 Jan 2023 22:05:47 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 0918A6B009D; Mon, 23 Jan 2023 17:05:42 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 011256B00A0; Mon, 23 Jan 2023 17:05:41 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id CE27D6B009F; Mon, 23 Jan 2023 17:05:41 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0011.hostedemail.com [216.40.44.11]) by kanga.kvack.org (Postfix) with ESMTP id B2C046B009C for ; Mon, 23 Jan 2023 17:05:41 -0500 (EST) Received: from smtpin05.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id 849F91C314F for ; Mon, 23 Jan 2023 22:05:41 +0000 (UTC) X-FDA: 80387446482.05.80059D5 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf15.hostedemail.com (Postfix) with ESMTP id 764ADA0016 for ; Mon, 23 Jan 2023 22:05:39 +0000 (UTC) Authentication-Results: imf15.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=lvUvACSx; spf=none (imf15.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511539; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=iELgJ2hkEbcjlsU3NCxIEG5m0tt39V5mR+E0WqyULIo=; b=6VwC4YbLjuKS4I79s0kBEQaqPukN5o7BwV/lBYKl/fY6QCBBRBHIq+N3NL1dWZd5NuixEz E5Vk27sali1dd7+SilH066hgJZq4GIiwAxBv8GR4FI0Llwbt6wA9P1zC5HeV7BNpmt3Xrz M54qccszAZgl1MocuL3FQfH5Z/abCog= ARC-Authentication-Results: i=1; imf15.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=lvUvACSx; spf=none (imf15.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511539; a=rsa-sha256; cv=none; b=X1HguBewEKC8cm8XmDLR6no8EUV9eO1jk3QxFwEhi3QyBVATVDbR9MNSeg2F9TmuViUITc cICDch6aPvvr7B1DbJ7cSWaFIkYRiIVPFORRwOVg9M3wj0apOHSEKMMx1QnkoYK93TVSLS nAOLX5xMuNWFBXhEDQ4UcVfFhS09Hsk= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511539; x=1706047539; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=ok9UHKEz94fal/z7/7UibwpH0juB5StoEOfS/K/Cro4=; b=lvUvACSx9UYaFfPOE+ooPPXII4Qsm+/elPLcCcDF57BEDf0YGFXdcBiI oPqnML3yc/XdnHo/m3XT62O62jXOqikwYDYfCeJNF13CzEOqqdJwAvDnz ECp+rQCeSRg5YMANCFeIXal3xeUcTqIX5m0eZ2pGULpMgIPPV6Lvb4I7g aHAd+B2s90jXlUNMyyj7zmnDPmOe6hYOdOLD+6dLAVIcylpSAwNDg2i65 hEKPnSjEOdRQWp9Y3PwfiPtAE93OFRMrRjGULOjQndEN0LIXq4mOeJCk2 Uz4clYakeemRMLyvPL6V4rrywOFFY98UYcCy3bOM8veBHBTRXolOs4Q6Y A==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198226" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198226" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:26 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103447" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103447" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:18 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id B0D67109B83; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv15 14/17] selftests/x86/lam: Add io_uring test cases for linear-address masking Date: Tue, 24 Jan 2023 01:04:57 +0300 Message-Id: <20230123220500.21077-15-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: 764ADA0016 X-Stat-Signature: tm94hzwaqzb7h14atppo95to85n5a3t5 X-Rspam-User: X-HE-Tag: 1674511539-796484 X-HE-Meta: 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 N/kZnwoe uJ1wRFhoCCLF8xVoQ2N+sqskNRExK2lK3xc7mP+zYhRmqbpk3sZou7qOsWYPsj9hn8EiyAv9h/pBJWIZ3OKjm5BfB6SMK8Gf6Zt5plzQPf5FIxVSrzS2jFt1RixT9xNuVszoB6WGNNEmHbj0JFqU56ioWRjbJIQ8Zqm48X6PJzyfOUUGloDhr9VBwY4Q2Lgwq2v7S+cKP9+DIPYTANeGVp+6B7eo8sNLl9zULn9subXFD2PQAX9HGdX3W5au98LGEQrxhx/98+c8YMm9SimNmXKf9x3/l0zN6ynoIQsgxPWDlr0CHVvxMGOceYKIUhkVc0uo6tkbK8SY/0h5BgQBuOZIZ3w== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang LAM should be supported in kernel thread, using io_uring to verify LAM feature. The test cases implement read a file through io_uring, the test cases choose an iovec array as receiving buffer, which used to receive data, according to LAM mode, set metadata in high bits of these buffer. io_uring can deal with these buffers that pointed to pointers with the metadata in high bits. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) --- tools/testing/selftests/x86/lam.c | 341 +++++++++++++++++++++++++++++- 1 file changed, 339 insertions(+), 2 deletions(-) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index 39ebfc511685..52750ebd0887 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -9,8 +9,12 @@ #include #include #include +#include +#include #include +#include +#include #include "../kselftest.h" #ifndef __x86_64__ @@ -32,8 +36,9 @@ #define FUNC_BITS 0x2 #define FUNC_MMAP 0x4 #define FUNC_SYSCALL 0x8 +#define FUNC_URING 0x10 -#define TEST_MASK 0xf +#define TEST_MASK 0x1f #define LOW_ADDR (0x1UL << 30) #define HIGH_ADDR (0x3UL << 48) @@ -42,6 +47,13 @@ #define PAGE_SIZE (4 << 10) +#define barrier() ({ \ + __asm__ __volatile__("" : : : "memory"); \ +}) + +#define URING_QUEUE_SZ 1 +#define URING_BLOCK_SZ 2048 + struct testcases { unsigned int later; int expected; /* 2: SIGSEGV Error; 1: other errors */ @@ -51,6 +63,33 @@ struct testcases { const char *msg; }; +/* Used by CQ of uring, source file handler and file's size */ +struct file_io { + int file_fd; + off_t file_sz; + struct iovec iovecs[]; +}; + +struct io_uring_queue { + unsigned int *head; + unsigned int *tail; + unsigned int *ring_mask; + unsigned int *ring_entries; + unsigned int *flags; + unsigned int *array; + union { + struct io_uring_cqe *cqes; + struct io_uring_sqe *sqes; + } queue; + size_t ring_sz; +}; + +struct io_ring { + int ring_fd; + struct io_uring_queue sq_ring; + struct io_uring_queue cq_ring; +}; + int tests_cnt; jmp_buf segv_env; @@ -294,6 +333,285 @@ static int handle_syscall(struct testcases *test) return ret; } +int sys_uring_setup(unsigned int entries, struct io_uring_params *p) +{ + return (int)syscall(__NR_io_uring_setup, entries, p); +} + +int sys_uring_enter(int fd, unsigned int to, unsigned int min, unsigned int flags) +{ + return (int)syscall(__NR_io_uring_enter, fd, to, min, flags, NULL, 0); +} + +/* Init submission queue and completion queue */ +int mmap_io_uring(struct io_uring_params p, struct io_ring *s) +{ + struct io_uring_queue *sring = &s->sq_ring; + struct io_uring_queue *cring = &s->cq_ring; + + sring->ring_sz = p.sq_off.array + p.sq_entries * sizeof(unsigned int); + cring->ring_sz = p.cq_off.cqes + p.cq_entries * sizeof(struct io_uring_cqe); + + if (p.features & IORING_FEAT_SINGLE_MMAP) { + if (cring->ring_sz > sring->ring_sz) + sring->ring_sz = cring->ring_sz; + + cring->ring_sz = sring->ring_sz; + } + + void *sq_ptr = mmap(0, sring->ring_sz, PROT_READ | PROT_WRITE, + MAP_SHARED | MAP_POPULATE, s->ring_fd, + IORING_OFF_SQ_RING); + + if (sq_ptr == MAP_FAILED) { + perror("sub-queue!"); + return 1; + } + + void *cq_ptr = sq_ptr; + + if (!(p.features & IORING_FEAT_SINGLE_MMAP)) { + cq_ptr = mmap(0, cring->ring_sz, PROT_READ | PROT_WRITE, + MAP_SHARED | MAP_POPULATE, s->ring_fd, + IORING_OFF_CQ_RING); + if (cq_ptr == MAP_FAILED) { + perror("cpl-queue!"); + munmap(sq_ptr, sring->ring_sz); + return 1; + } + } + + sring->head = sq_ptr + p.sq_off.head; + sring->tail = sq_ptr + p.sq_off.tail; + sring->ring_mask = sq_ptr + p.sq_off.ring_mask; + sring->ring_entries = sq_ptr + p.sq_off.ring_entries; + sring->flags = sq_ptr + p.sq_off.flags; + sring->array = sq_ptr + p.sq_off.array; + + /* Map a queue as mem map */ + s->sq_ring.queue.sqes = mmap(0, p.sq_entries * sizeof(struct io_uring_sqe), + PROT_READ | PROT_WRITE, MAP_SHARED | MAP_POPULATE, + s->ring_fd, IORING_OFF_SQES); + if (s->sq_ring.queue.sqes == MAP_FAILED) { + munmap(sq_ptr, sring->ring_sz); + if (sq_ptr != cq_ptr) { + ksft_print_msg("failed to mmap uring queue!"); + munmap(cq_ptr, cring->ring_sz); + return 1; + } + } + + cring->head = cq_ptr + p.cq_off.head; + cring->tail = cq_ptr + p.cq_off.tail; + cring->ring_mask = cq_ptr + p.cq_off.ring_mask; + cring->ring_entries = cq_ptr + p.cq_off.ring_entries; + cring->queue.cqes = cq_ptr + p.cq_off.cqes; + + return 0; +} + +/* Init io_uring queues */ +int setup_io_uring(struct io_ring *s) +{ + struct io_uring_params para; + + memset(¶, 0, sizeof(para)); + s->ring_fd = sys_uring_setup(URING_QUEUE_SZ, ¶); + if (s->ring_fd < 0) + return 1; + + return mmap_io_uring(para, s); +} + +/* + * Get data from completion queue. the data buffer saved the file data + * return 0: success; others: error; + */ +int handle_uring_cq(struct io_ring *s) +{ + struct file_io *fi = NULL; + struct io_uring_queue *cring = &s->cq_ring; + struct io_uring_cqe *cqe; + unsigned int head; + off_t len = 0; + + head = *cring->head; + + do { + barrier(); + if (head == *cring->tail) + break; + /* Get the entry */ + cqe = &cring->queue.cqes[head & *s->cq_ring.ring_mask]; + fi = (struct file_io *)cqe->user_data; + if (cqe->res < 0) + break; + + int blocks = (int)(fi->file_sz + URING_BLOCK_SZ - 1) / URING_BLOCK_SZ; + + for (int i = 0; i < blocks; i++) + len += fi->iovecs[i].iov_len; + + head++; + } while (1); + + *cring->head = head; + barrier(); + + return (len != fi->file_sz); +} + +/* + * Submit squeue. specify via IORING_OP_READV. + * the buffer need to be set metadata according to LAM mode + */ +int handle_uring_sq(struct io_ring *ring, struct file_io *fi, unsigned long lam) +{ + int file_fd = fi->file_fd; + struct io_uring_queue *sring = &ring->sq_ring; + unsigned int index = 0, cur_block = 0, tail = 0, next_tail = 0; + struct io_uring_sqe *sqe; + + off_t remain = fi->file_sz; + int blocks = (int)(remain + URING_BLOCK_SZ - 1) / URING_BLOCK_SZ; + + while (remain) { + off_t bytes = remain; + void *buf; + + if (bytes > URING_BLOCK_SZ) + bytes = URING_BLOCK_SZ; + + fi->iovecs[cur_block].iov_len = bytes; + + if (posix_memalign(&buf, URING_BLOCK_SZ, URING_BLOCK_SZ)) + return 1; + + fi->iovecs[cur_block].iov_base = (void *)set_metadata((uint64_t)buf, lam); + remain -= bytes; + cur_block++; + } + + next_tail = *sring->tail; + tail = next_tail; + next_tail++; + + barrier(); + + index = tail & *ring->sq_ring.ring_mask; + + sqe = &ring->sq_ring.queue.sqes[index]; + sqe->fd = file_fd; + sqe->flags = 0; + sqe->opcode = IORING_OP_READV; + sqe->addr = (unsigned long)fi->iovecs; + sqe->len = blocks; + sqe->off = 0; + sqe->user_data = (uint64_t)fi; + + sring->array[index] = index; + tail = next_tail; + + if (*sring->tail != tail) { + *sring->tail = tail; + barrier(); + } + + if (sys_uring_enter(ring->ring_fd, 1, 1, IORING_ENTER_GETEVENTS) < 0) + return 1; + + return 0; +} + +/* + * Test LAM in async I/O and io_uring, read current binery through io_uring + * Set metadata in pointers to iovecs buffer. + */ +int do_uring(unsigned long lam) +{ + struct io_ring *ring; + struct file_io *fi; + struct stat st; + int ret = 1; + char path[PATH_MAX]; + + /* get current process path */ + if (readlink("/proc/self/exe", path, PATH_MAX) <= 0) + return 1; + + int file_fd = open(path, O_RDONLY); + + if (file_fd < 0) + return 1; + + if (fstat(file_fd, &st) < 0) + return 1; + + off_t file_sz = st.st_size; + + int blocks = (int)(file_sz + URING_BLOCK_SZ - 1) / URING_BLOCK_SZ; + + fi = malloc(sizeof(*fi) + sizeof(struct iovec) * blocks); + if (!fi) + return 1; + + fi->file_sz = file_sz; + fi->file_fd = file_fd; + + ring = malloc(sizeof(*ring)); + if (!ring) + return 1; + + memset(ring, 0, sizeof(struct io_ring)); + + if (setup_io_uring(ring)) + goto out; + + if (handle_uring_sq(ring, fi, lam)) + goto out; + + ret = handle_uring_cq(ring); + +out: + free(ring); + + for (int i = 0; i < blocks; i++) { + if (fi->iovecs[i].iov_base) { + uint64_t addr = ((uint64_t)fi->iovecs[i].iov_base); + + switch (lam) { + case LAM_U57_BITS: /* Clear bits 62:57 */ + addr = (addr & ~(0x3fULL << 57)); + break; + } + free((void *)addr); + fi->iovecs[i].iov_base = NULL; + } + } + + free(fi); + + return ret; +} + +int handle_uring(struct testcases *test) +{ + int ret = 0; + + if (test->later == 0 && test->lam != 0) + if (set_lam(test->lam) != 0) + return 1; + + if (sigsetjmp(segv_env, 1) == 0) { + signal(SIGSEGV, segv_handler); + ret = do_uring(test->lam); + } else { + ret = 2; + } + + return ret; +} + static int fork_test(struct testcases *test) { int ret, child_ret; @@ -340,6 +658,22 @@ static void run_test(struct testcases *test, int count) } } +static struct testcases uring_cases[] = { + { + .later = 0, + .lam = LAM_U57_BITS, + .test_func = handle_uring, + .msg = "URING: LAM_U57. Dereferencing pointer with metadata\n", + }, + { + .later = 1, + .expected = 1, + .lam = LAM_U57_BITS, + .test_func = handle_uring, + .msg = "URING:[Negative] Disable LAM. Dereferencing pointer with metadata.\n", + }, +}; + static struct testcases malloc_cases[] = { { .later = 0, @@ -410,7 +744,7 @@ static void cmd_help(void) { printf("usage: lam [-h] [-t test list]\n"); printf("\t-t test list: run tests specified in the test list, default:0x%x\n", TEST_MASK); - printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall.\n"); + printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall; 0x10:io_uring.\n"); printf("\t-h: help\n"); } @@ -456,6 +790,9 @@ int main(int argc, char **argv) if (tests & FUNC_SYSCALL) run_test(syscall_cases, ARRAY_SIZE(syscall_cases)); + if (tests & FUNC_URING) + run_test(uring_cases, ARRAY_SIZE(uring_cases)); + ksft_set_plan(tests_cnt); return ksft_exit_pass(); From patchwork Mon Jan 23 22:04:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113082 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id CA964C05027 for ; Mon, 23 Jan 2023 22:05:39 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 8329B6B0092; Mon, 23 Jan 2023 17:05:37 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 7B8A26B0096; Mon, 23 Jan 2023 17:05:37 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 45A7C6B0093; Mon, 23 Jan 2023 17:05:37 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 254716B0092 for ; Mon, 23 Jan 2023 17:05:37 -0500 (EST) Received: from smtpin19.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay02.hostedemail.com (Postfix) with ESMTP id B22341202D9 for ; Mon, 23 Jan 2023 22:05:36 +0000 (UTC) X-FDA: 80387446272.19.897432E Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf05.hostedemail.com (Postfix) with ESMTP id 4B28710000F for ; Mon, 23 Jan 2023 22:05:34 +0000 (UTC) Authentication-Results: imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=mpWnewNi; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511534; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=eJY/16d3ayK+bkLmy9h+DZWLLsp2YrqC4AI8wcT4lhs=; b=VF0+jpqDsux8Ldn3h4j5QMKxl7a1kWQkHAlWgtXaWKify9DlT1w8eiwOIiRDRQstcFL5t/ e4u6sPLukcCrbFkYbUjCRck/DLpwb+e8LKHnZhegG8beUa7GNzLV+ftzIdAwFXskvA9SYr /mleJMY6fXFWNh3yKlF9vnOaxg2difA= ARC-Authentication-Results: i=1; imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=mpWnewNi; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511534; a=rsa-sha256; cv=none; b=N6QVvLqWi1xItGrLdu5Q3No25bX3pghbrS6SKv5AeyCOI6eGilM22Xp9RGvl1Gl0ZR9AlI NnUaHP72F47Ss9xj1UJwTE3UWd5R6RIuGrz9WtH0hazKMN7eTDRjor8xcEdyAXUlV7U8Sa wFuKrrvy1NEW8NYlMXDZ1oiOEadarng= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511534; x=1706047534; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=+tHZ3UxGi6IqVb4/dqBwv5+3olZFm7fLyt/mIZ12PcU=; b=mpWnewNigvqEVCKedqyMQTD3dSKN8wMHPHAoulZ/qE74HEXBmSGTRIor tvhbHZbBZ5vaR+Y209KZB3QbLxbzCDWAeIFnZ+smjMQB8scvxaJGj/Do5 LpFP9R4XSDtStWhMqSj+nRRR+8Pi5jbn0aGDwKVj4Z+xydQMw9gA1ziG6 HT04C3QUQmPPk4hJg1dcZ968k+W3HBqDMNyd47EWe1wXlL9jIAE4gf+gV CXaBFkjvGN3nyfEn7RLL08brCNNd5JjZer/g2MESmy6URBsGeIKc8Lrww ptoPGb8+W/ubQOocv+/Mt5f0Pyw3W4fWUcVZa01RPMO8Vx+sDkaDEWsWk Q==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="327422012" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="327422012" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:33 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="661878126" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="661878126" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:26 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id BCB35109B84; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv15 15/17] selftests/x86/lam: Add inherit test cases for linear-address masking Date: Tue, 24 Jan 2023 01:04:58 +0300 Message-Id: <20230123220500.21077-16-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: 4B28710000F X-Stat-Signature: 3oeam9igow6g4sxzaed89qceay5kitq5 X-Rspam-User: X-HE-Tag: 1674511534-829243 X-HE-Meta: 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 t8kb7PNm gNN86Ik/V8qXBvrAk6fBPQbpJdpM6zal3XyaB8rgZsivGW9H/FEI99Lyxgk9XGRPjdb7XNtxevr3+XmQoC/WgcDbQ68ZfdUmrK47j0Yk8BPTJ9j/2DLWAJnrIbYybfWXm9TI825N+Ccp6pmR6tcLaWfynqK4GSuCP49QL9/kewA3xpGyFCIPIA1m5n0kfJ+FCJKV174hYzxbePORae9wuCCW1UnjxzeNVmE4ELkF5JJmTvqgiXFYvxcSjJedWFfJqdZlMIPkn5lrdRVzUBiIJ+CT5jD+5pNbwNwjT X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang LAM is enabled per-thread and gets inherited on fork(2)/clone(2). exec() reverts LAM status to the default disabled state. There are two test scenarios: - Fork test cases: These cases were used to test the inheritance of LAM for per-thread, Child process generated by fork() should inherit LAM feature from parent process, Child process can get the LAM mode same as parent process. - Execve test cases: Processes generated by execve() are different from processes generated by fork(), these processes revert LAM status to disabled status. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) --- tools/testing/selftests/x86/lam.c | 125 +++++++++++++++++++++++++++++- 1 file changed, 121 insertions(+), 4 deletions(-) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index 52750ebd0887..ebabd4333b7d 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -37,8 +37,9 @@ #define FUNC_MMAP 0x4 #define FUNC_SYSCALL 0x8 #define FUNC_URING 0x10 +#define FUNC_INHERITE 0x20 -#define TEST_MASK 0x1f +#define TEST_MASK 0x3f #define LOW_ADDR (0x1UL << 30) #define HIGH_ADDR (0x3UL << 48) @@ -174,6 +175,28 @@ static unsigned long get_default_tag_bits(void) return lam; } +/* + * Set tagged address and read back untag mask. + * check if the untag mask is expected. + */ +static int get_lam(void) +{ + uint64_t ptr = 0; + int ret = -1; + /* Get untagged mask */ + if (syscall(SYS_arch_prctl, ARCH_GET_UNTAG_MASK, &ptr) == -1) + return -1; + + /* Check mask returned is expected */ + if (ptr == ~(LAM_U57_MASK)) + ret = LAM_U57_BITS; + else if (ptr == -1ULL) + ret = LAM_NONE; + + + return ret; +} + /* According to LAM mode, set metadata in high bits */ static uint64_t set_metadata(uint64_t src, unsigned long lam) { @@ -581,7 +604,7 @@ int do_uring(unsigned long lam) switch (lam) { case LAM_U57_BITS: /* Clear bits 62:57 */ - addr = (addr & ~(0x3fULL << 57)); + addr = (addr & ~(LAM_U57_MASK)); break; } free((void *)addr); @@ -632,6 +655,72 @@ static int fork_test(struct testcases *test) return ret; } +static int handle_execve(struct testcases *test) +{ + int ret, child_ret; + int lam = test->lam; + pid_t pid; + + pid = fork(); + if (pid < 0) { + perror("Fork failed."); + ret = 1; + } else if (pid == 0) { + char path[PATH_MAX]; + + /* Set LAM mode in parent process */ + if (set_lam(lam) != 0) + return 1; + + /* Get current binary's path and the binary was run by execve */ + if (readlink("/proc/self/exe", path, PATH_MAX) <= 0) + exit(-1); + + /* run binary to get LAM mode and return to parent process */ + if (execlp(path, path, "-t 0x0", NULL) < 0) { + perror("error on exec"); + exit(-1); + } + } else { + wait(&child_ret); + ret = WEXITSTATUS(child_ret); + if (ret != LAM_NONE) + return 1; + } + + return 0; +} + +static int handle_inheritance(struct testcases *test) +{ + int ret, child_ret; + int lam = test->lam; + pid_t pid; + + /* Set LAM mode in parent process */ + if (set_lam(lam) != 0) + return 1; + + pid = fork(); + if (pid < 0) { + perror("Fork failed."); + return 1; + } else if (pid == 0) { + /* Set LAM mode in parent process */ + int child_lam = get_lam(); + + exit(child_lam); + } else { + wait(&child_ret); + ret = WEXITSTATUS(child_ret); + + if (lam != ret) + return 1; + } + + return 0; +} + static void run_test(struct testcases *test, int count) { int i, ret = 0; @@ -740,11 +829,26 @@ static struct testcases mmap_cases[] = { }, }; +static struct testcases inheritance_cases[] = { + { + .expected = 0, + .lam = LAM_U57_BITS, + .test_func = handle_inheritance, + .msg = "FORK: LAM_U57, child process should get LAM mode same as parent\n", + }, + { + .expected = 0, + .lam = LAM_U57_BITS, + .test_func = handle_execve, + .msg = "EXECVE: LAM_U57, child process should get disabled LAM mode\n", + }, +}; + static void cmd_help(void) { printf("usage: lam [-h] [-t test list]\n"); printf("\t-t test list: run tests specified in the test list, default:0x%x\n", TEST_MASK); - printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall; 0x10:io_uring.\n"); + printf("\t\t0x1:malloc; 0x2:max_bits; 0x4:mmap; 0x8:syscall; 0x10:io_uring; 0x20:inherit;\n"); printf("\t-h: help\n"); } @@ -764,7 +868,7 @@ int main(int argc, char **argv) switch (c) { case 't': tests = strtoul(optarg, NULL, 16); - if (!(tests & TEST_MASK)) { + if (tests && !(tests & TEST_MASK)) { ksft_print_msg("Invalid argument!\n"); return -1; } @@ -778,6 +882,16 @@ int main(int argc, char **argv) } } + /* + * When tests is 0, it is not a real test case; + * the option used by test case(execve) to check the lam mode in + * process generated by execve, the process read back lam mode and + * check with lam mode in parent process. + */ + if (!tests) + return (get_lam()); + + /* Run test cases */ if (tests & FUNC_MALLOC) run_test(malloc_cases, ARRAY_SIZE(malloc_cases)); @@ -793,6 +907,9 @@ int main(int argc, char **argv) if (tests & FUNC_URING) run_test(uring_cases, ARRAY_SIZE(uring_cases)); + if (tests & FUNC_INHERITE) + run_test(inheritance_cases, ARRAY_SIZE(inheritance_cases)); + ksft_set_plan(tests_cnt); return ksft_exit_pass(); From patchwork Mon Jan 23 22:04:59 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113085 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id CF577C25B50 for ; Mon, 23 Jan 2023 22:05:43 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id ABE296B0099; Mon, 23 Jan 2023 17:05:38 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id A4E6E6B009C; Mon, 23 Jan 2023 17:05:38 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 7DCA16B009A; Mon, 23 Jan 2023 17:05:38 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0014.hostedemail.com [216.40.44.14]) by kanga.kvack.org (Postfix) with ESMTP id 5CE186B0099 for ; Mon, 23 Jan 2023 17:05:38 -0500 (EST) Received: from smtpin09.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay05.hostedemail.com (Postfix) with ESMTP id 3087140624 for ; Mon, 23 Jan 2023 22:05:38 +0000 (UTC) X-FDA: 80387446356.09.ADBE341 Received: from mga09.intel.com (mga09.intel.com [134.134.136.24]) by imf28.hostedemail.com (Postfix) with ESMTP id E074DC0005 for ; Mon, 23 Jan 2023 22:05:35 +0000 (UTC) Authentication-Results: imf28.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=bAe0d4D9; spf=none (imf28.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511536; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=Z2Xbzao2Trzy/9esyr32LxfHyKql/ACddIcl2fmSKko=; b=erQBL8crm00OK+E0aM75lesoQgDN0tiaTkgD0jFHh7K82Ovvj3IxeAbTPRTWBptGCwmgq3 yfUdv4ziE+Y4WWGqAyr7rFxla1twxqFB8Y2U3EzPQZCX5uGIjhwJPwx7WZqqO5BAZvzW4h KEx2eMk0LnfPaaJxuaqcK90nsYl2L5U= ARC-Authentication-Results: i=1; imf28.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=bAe0d4D9; spf=none (imf28.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 134.134.136.24) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511536; a=rsa-sha256; cv=none; b=t9M3Wr0Dktg+bKmKZmAu+E8gAjFQ2+gvRv6MwAjZexQHValNOaWItfcrpGSQJ8U4HHFSU3 9gbleNbXLJTnCeQxCEjn9YZNfOqfddNl7yVGkAkEdM6C6XgZ7vkJIkrxUU7o96pfgtkaEe hYLwdQKA3Qp0f/DMVO2f5KUhUufA/j8= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511536; x=1706047536; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=k16PD+aFmTFf1DI58jd2raYmUcnyQu1o21tgV69ulz0=; b=bAe0d4D9I26skBDVuPPtsNsJxwh/uDRExYKJ3cPCJnHcvSxeJGax3eSD 5RExOLJVG6x4eN/brB/vvaCVRdhMC5U7PirRtIAD9ZvkpEMSDi+P0ipHE gsYwmDW2MVH798nd3dKlQX7paLq/qrvF0QMDUOq3jCOMkklDVLBPCHWib xfAD1/+ZQixt5svFQTNyJKY+WKVzMjVIh5Wjey5MorNaz8U5Ng8ZZeH2h 2YkJ7mNi9Fn3OzXUUWVxkvZoJQJvZh4WiX+/vD72vkjPlJlRNN+kwxylr /Mf7zSwBzeNrw9JuoC6Unao5dKZ+PSXDVZwQ3UNqIKV1p6hQXp7CIMvek g==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="327422017" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="327422017" Received: from orsmga002.jf.intel.com ([10.7.209.21]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:33 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="661878128" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="661878128" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga002-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:26 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id C873D109B85; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, Weihong Zhang , "Kirill A . Shutemov" Subject: [PATCHv15 16/17] selftests/x86/lam: Add ARCH_FORCE_TAGGED_SVA test cases for linear-address masking Date: Tue, 24 Jan 2023 01:04:59 +0300 Message-Id: <20230123220500.21077-17-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspam-User: X-Rspamd-Server: rspam04 X-Rspamd-Queue-Id: E074DC0005 X-Stat-Signature: zyig1o63tfgqreddpsuu7znbq1c341t3 X-HE-Tag: 1674511535-733985 X-HE-Meta: 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 f7JFfNnc gp9QuWZdWlXhe+rNqMqGqwsa1tIdjOTokMrgSzv8iUBJNyo+KtRZcb2Uq3EiLA33CMnludfLPp582v352v93lu8/94cusfAalXK2DcsjwN7JvCncpmBcA7uMOym/WDKY3C+XHEeSZVTuITJCGU7nUZhLjFhb+ZGzc8mQlqhWQg0+H48KSmU+rBSoeCxR/mCnFYNi5L3sL9CRCg0qNWXbDTMoJqoHJYZOLL5k/IQAqk7ZU5YEGT/NL1jsYmXGDO+pvO+J1XntrCmxoXhKlmNA/AfP2CmVifdnYHVQHYpRSHksI0Ny5sAMwl0KfKjUBooWjspUrFBiuB9fgeERXJLQlioTClg== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: From: Weihong Zhang By default do not allow to enable both LAM and use SVA in the same process. The new ARCH_FORCE_TAGGED_SVA arch_prctl() overrides the limitation. Add new test cases for the new arch_prctl: Before using ARCH_FORCE_TAGGED_SVA, should not allow to enable LAM/SVA coexisting. the test cases should be negative. The test depands on idxd driver and iommu. before test, need add "intel_iommu=on,sm_on" in kernel command line and insmod idxd driver. Signed-off-by: Weihong Zhang Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) --- tools/testing/selftests/x86/lam.c | 237 +++++++++++++++++++++++++++++- 1 file changed, 235 insertions(+), 2 deletions(-) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index ebabd4333b7d..a8c91829b616 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -30,6 +30,7 @@ #define ARCH_GET_UNTAG_MASK 0x4001 #define ARCH_ENABLE_TAGGED_ADDR 0x4002 #define ARCH_GET_MAX_TAG_BITS 0x4003 +#define ARCH_FORCE_TAGGED_SVA 0x4004 /* Specified test function bits */ #define FUNC_MALLOC 0x1 @@ -38,8 +39,9 @@ #define FUNC_SYSCALL 0x8 #define FUNC_URING 0x10 #define FUNC_INHERITE 0x20 +#define FUNC_PASID 0x40 -#define TEST_MASK 0x3f +#define TEST_MASK 0x7f #define LOW_ADDR (0x1UL << 30) #define HIGH_ADDR (0x3UL << 48) @@ -55,11 +57,19 @@ #define URING_QUEUE_SZ 1 #define URING_BLOCK_SZ 2048 +/* Pasid test define */ +#define LAM_CMD_BIT 0x1 +#define PAS_CMD_BIT 0x2 +#define SVA_CMD_BIT 0x4 + +#define PAS_CMD(cmd1, cmd2, cmd3) (((cmd3) << 8) | ((cmd2) << 4) | ((cmd1) << 0)) + struct testcases { unsigned int later; int expected; /* 2: SIGSEGV Error; 1: other errors */ unsigned long lam; uint64_t addr; + uint64_t cmd; int (*test_func)(struct testcases *test); const char *msg; }; @@ -556,7 +566,7 @@ int do_uring(unsigned long lam) struct file_io *fi; struct stat st; int ret = 1; - char path[PATH_MAX]; + char path[PATH_MAX] = {0}; /* get current process path */ if (readlink("/proc/self/exe", path, PATH_MAX) <= 0) @@ -852,6 +862,226 @@ static void cmd_help(void) printf("\t-h: help\n"); } +/* Check for file existence */ +uint8_t file_Exists(const char *fileName) +{ + struct stat buffer; + + uint8_t ret = (stat(fileName, &buffer) == 0); + + return ret; +} + +/* Sysfs idxd files */ +const char *dsa_configs[] = { + "echo 1 > /sys/bus/dsa/devices/dsa0/wq0.1/group_id", + "echo shared > /sys/bus/dsa/devices/dsa0/wq0.1/mode", + "echo 10 > /sys/bus/dsa/devices/dsa0/wq0.1/priority", + "echo 16 > /sys/bus/dsa/devices/dsa0/wq0.1/size", + "echo 15 > /sys/bus/dsa/devices/dsa0/wq0.1/threshold", + "echo user > /sys/bus/dsa/devices/dsa0/wq0.1/type", + "echo MyApp1 > /sys/bus/dsa/devices/dsa0/wq0.1/name", + "echo 1 > /sys/bus/dsa/devices/dsa0/engine0.1/group_id", + "echo dsa0 > /sys/bus/dsa/drivers/idxd/bind", + /* bind files and devices, generated a device file in /dev */ + "echo wq0.1 > /sys/bus/dsa/drivers/user/bind", +}; + +/* DSA device file */ +const char *dsaDeviceFile = "/dev/dsa/wq0.1"; +/* file for io*/ +const char *dsaPasidEnable = "/sys/bus/dsa/devices/dsa0/pasid_enabled"; + +/* + * DSA depends on kernel cmdline "intel_iommu=on,sm_on" + * return pasid_enabled (0: disable 1:enable) + */ +int Check_DSA_Kernel_Setting(void) +{ + char command[256] = ""; + char buf[256] = ""; + char *ptr; + int rv = -1; + + snprintf(command, sizeof(command) - 1, "cat %s", dsaPasidEnable); + + FILE *cmd = popen(command, "r"); + + if (cmd) { + while (fgets(buf, sizeof(buf) - 1, cmd) != NULL); + + pclose(cmd); + rv = strtol(buf, &ptr, 16); + } + + return rv; +} + +/* + * Config DSA's sysfs files as shared DSA's WQ. + * Generated a device file /dev/dsa/wq0.1 + * Return: 0 OK; 1 Failed; 3 Skip(SVA disabled). + */ +int Dsa_Init_Sysfs(void) +{ + uint len = ARRAY_SIZE(dsa_configs); + const char **p = dsa_configs; + + if (file_Exists(dsaDeviceFile) == 1) + return 0; + + /* check the idxd driver */ + if (file_Exists(dsaPasidEnable) != 1) { + printf("Please make sure idxd driver was loaded\n"); + return 3; + } + + /* Check SVA feature */ + if (Check_DSA_Kernel_Setting() != 1) { + printf("Please enable SVA.(Add intel_iommu=on,sm_on in kernel cmdline)\n"); + return 3; + } + + /* Check the idxd device file on /dev/dsa/ */ + for (int i = 0; i < len; i++) { + if (system(p[i])) + return 1; + } + + /* After config, /dev/dsa/wq0.1 should be generated */ + return (file_Exists(dsaDeviceFile) != 1); +} + +/* + * Open DSA device file, triger API: iommu_sva_alloc_pasid + */ +void *allocate_dsa_pasid(void) +{ + int fd; + void *wq; + + fd = open(dsaDeviceFile, O_RDWR); + if (fd < 0) { + perror("open"); + return MAP_FAILED; + } + + wq = mmap(NULL, 0x1000, PROT_WRITE, + MAP_SHARED | MAP_POPULATE, fd, 0); + if (wq == MAP_FAILED) + perror("mmap"); + + return wq; +} + +int set_force_svm(void) +{ + int ret = 0; + + ret = syscall(SYS_arch_prctl, ARCH_FORCE_TAGGED_SVA); + + return ret; +} + +int handle_pasid(struct testcases *test) +{ + uint tmp = test->cmd; + uint runed = 0x0; + int ret = 0; + void *wq = NULL; + + ret = Dsa_Init_Sysfs(); + if (ret != 0) + return ret; + + for (int i = 0; i < 3; i++) { + int err = 0; + + if (tmp & 0x1) { + /* run set lam mode*/ + if ((runed & 0x1) == 0) { + err = set_lam(LAM_U57_BITS); + runed = runed | 0x1; + } else + err = 1; + } else if (tmp & 0x4) { + /* run force svm */ + if ((runed & 0x4) == 0) { + err = set_force_svm(); + runed = runed | 0x4; + } else + err = 1; + } else if (tmp & 0x2) { + /* run allocate pasid */ + if ((runed & 0x2) == 0) { + runed = runed | 0x2; + wq = allocate_dsa_pasid(); + if (wq == MAP_FAILED) + err = 1; + } else + err = 1; + } + + ret = ret + err; + if (ret > 0) + break; + + tmp = tmp >> 4; + } + + if (wq != MAP_FAILED && wq != NULL) + if (munmap(wq, 0x1000)) + printf("munmap failed %d\n", errno); + + if (runed != 0x7) + ret = 1; + + return (ret != 0); +} + +/* + * Pasid test depends on idxd and SVA, kernel should enable iommu and sm. + * command line(intel_iommu=on,sm_on) + */ +static struct testcases pasid_cases[] = { + { + .expected = 1, + .cmd = PAS_CMD(LAM_CMD_BIT, PAS_CMD_BIT, SVA_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: [Negative] Execute LAM, PASID, SVA in sequence\n", + }, + { + .expected = 0, + .cmd = PAS_CMD(LAM_CMD_BIT, SVA_CMD_BIT, PAS_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: Execute LAM, SVA, PASID in sequence\n", + }, + { + .expected = 1, + .cmd = PAS_CMD(PAS_CMD_BIT, LAM_CMD_BIT, SVA_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: [Negative] Execute PASID, LAM, SVA in sequence\n", + }, + { + .expected = 0, + .cmd = PAS_CMD(PAS_CMD_BIT, SVA_CMD_BIT, LAM_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: Execute PASID, SVA, LAM in sequence\n", + }, + { + .expected = 0, + .cmd = PAS_CMD(SVA_CMD_BIT, LAM_CMD_BIT, PAS_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: Execute SVA, LAM, PASID in sequence\n", + }, + { + .expected = 0, + .cmd = PAS_CMD(SVA_CMD_BIT, PAS_CMD_BIT, LAM_CMD_BIT), + .test_func = handle_pasid, + .msg = "PASID: Execute SVA, PASID, LAM in sequence\n", + }, +}; + int main(int argc, char **argv) { int c = 0; @@ -910,6 +1140,9 @@ int main(int argc, char **argv) if (tests & FUNC_INHERITE) run_test(inheritance_cases, ARRAY_SIZE(inheritance_cases)); + if (tests & FUNC_PASID) + run_test(pasid_cases, ARRAY_SIZE(pasid_cases)); + ksft_set_plan(tests_cnt); return ksft_exit_pass(); From patchwork Mon Jan 23 22:05:00 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Kirill A. Shutemov" X-Patchwork-Id: 13113090 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9C24FC05027 for ; Mon, 23 Jan 2023 22:05:50 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id B39D36B00A3; Mon, 23 Jan 2023 17:05:43 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id A23F66B00A2; Mon, 23 Jan 2023 17:05:43 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 876A06B00A3; Mon, 23 Jan 2023 17:05:43 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id 7015E6B00A0 for ; Mon, 23 Jan 2023 17:05:43 -0500 (EST) Received: from smtpin17.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay05.hostedemail.com (Postfix) with ESMTP id 4C34A40147 for ; Mon, 23 Jan 2023 22:05:43 +0000 (UTC) X-FDA: 80387446566.17.141BCA2 Received: from mga14.intel.com (mga14.intel.com [192.55.52.115]) by imf05.hostedemail.com (Postfix) with ESMTP id 3351F100011 for ; Mon, 23 Jan 2023 22:05:40 +0000 (UTC) Authentication-Results: imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=Th76FMtz; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1674511541; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=iOJ+KgvrCLkVGQ8VGNwPxdk7HoxrkwZ1NIJieW24rag=; b=JNKHPobyLS+7e/DfFMBBE2sFwayF9PA61Xg6tyVoAUeU3ssaw0q9KPssmx2rlDkGHUQogS YtuLwPV4J3jZEoTmJ4W/EoagEG6RkLFENFdiOSz9HHbqYAY4sJoUdqlMFAZbKD2flKW/d5 gKnFIJrRV/tSxZeU7+DiZCGqszPGCPY= ARC-Authentication-Results: i=1; imf05.hostedemail.com; dkim=pass header.d=intel.com header.s=Intel header.b=Th76FMtz; spf=none (imf05.hostedemail.com: domain of kirill.shutemov@linux.intel.com has no SPF policy when checking 192.55.52.115) smtp.mailfrom=kirill.shutemov@linux.intel.com; dmarc=pass (policy=none) header.from=intel.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1674511541; a=rsa-sha256; cv=none; b=JCcjfg3fwvopHWXf1XgkD8GasLld71NMTHvGB1Pjlcsy0YHDxTCy5rQd7OPojlY5sRMEoy nxzAJK+OKpZhIp4ltNrmLf1Kg+Y0BFV5dsBOY5WtaaPBkatwlDWh+H7eEVrDvp0y8MPL/+ GCTCmluwKP1/m3zic1f0V0JJvpcakX8= DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1674511541; x=1706047541; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=aL4h23Fj04DVJyvMyBqOftpxNoBnsmucH0zYgJ3jJBA=; b=Th76FMtzEOD/MQ8Dv2lQLa4n3ELQvkWVI1xHp5iU2qPMq+e94iTKRDSh 18HRj9lIWGS6mHmi5u8NWVeF2LBvHA+I68s3P2sXkW81v1gew0GyZqz+H Jibgg4mKd1o+tUi48pnVLh2r+vL6Xt1M98A2kl7H7BJH/92kgCn2OnWS2 V9QPcyZpBymtq4Lz063lRs6xmZs57T8SrTemGGxXgiUag80btor4lsDOf LSV6aaGeBnJjHYVygiJoBzCFfom8UoA8yOIz2eMfRpW4BD5KIVgb5/btB 6By7TBEhdAG3Df82+RKoG8RYes3mN+M/P2oteCoFW4PVkFp/ykcv7fK7X Q==; X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="326198286" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="326198286" Received: from orsmga001.jf.intel.com ([10.7.209.18]) by fmsmga103.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:35 -0800 X-IronPort-AV: E=McAfee;i="6500,9779,10599"; a="694103572" X-IronPort-AV: E=Sophos;i="5.97,240,1669104000"; d="scan'208";a="694103572" Received: from ssauty-mobl1.ger.corp.intel.com (HELO box.shutemov.name) ([10.249.46.171]) by orsmga001-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 23 Jan 2023 14:05:27 -0800 Received: by box.shutemov.name (Postfix, from userid 1000) id D3EA2109B86; Tue, 24 Jan 2023 01:05:03 +0300 (+03) From: "Kirill A. Shutemov" To: Dave Hansen , Andy Lutomirski , Peter Zijlstra Cc: x86@kernel.org, Kostya Serebryany , Andrey Ryabinin , Andrey Konovalov , Alexander Potapenko , Taras Madan , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , Bharata B Rao , Jacob Pan , Ashok Raj , Linus Torvalds , linux-mm@kvack.org, linux-kernel@vger.kernel.org, "Kirill A. Shutemov" Subject: [PATCHv15 17/17] selftests/x86/lam: Add test cases for LAM vs thread creation Date: Tue, 24 Jan 2023 01:05:00 +0300 Message-Id: <20230123220500.21077-18-kirill.shutemov@linux.intel.com> X-Mailer: git-send-email 2.39.1 In-Reply-To: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> References: <20230123220500.21077-1-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 X-Rspamd-Server: rspam05 X-Rspamd-Queue-Id: 3351F100011 X-Stat-Signature: jhgjs45skazzge5oawjphzmc7pqnhwoh X-Rspam-User: X-HE-Tag: 1674511540-45083 X-HE-Meta: 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 brQM81j7 UJQy7ptAH/R394lAmsgly7AaJSboAMfgjS8KhgfJCTAO3uQaGoypxyOXK7A4j6+YD6fl5/jOq57LIRQ9gbpvqnn6ypm58q5pPSGT45sO+LdHVo7ObqBGSjZT0OMpj5hWrTeU5vIMuDYEg30FrTv2yyHSfIHO2gAdJW/m6am/rnvnxADuToIrA/anbkrtYd4QLyljtUd/JPFPFCAfpOEFNcZzyNFsjCV88xwR3KFKALoLbk+eAs5gICpjMkgUKIrr0FvR4SIbM0IG6OdUZ1bRidTRPL1i+eHa1YOWf X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: LAM enabling is only allowed when the process has single thread. LAM mode is inherited into child thread. Trying to enable LAM after spawning a thread has to fail. Signed-off-by: Kirill A. Shutemov Acked-by: Peter Zijlstra (Intel) --- tools/testing/selftests/x86/lam.c | 92 +++++++++++++++++++++++++++++++ 1 file changed, 92 insertions(+) diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index a8c91829b616..eb0e46905bf9 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -1,4 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 +#define _GNU_SOURCE #include #include #include @@ -12,6 +13,7 @@ #include #include #include +#include #include #include @@ -50,6 +52,8 @@ #define PAGE_SIZE (4 << 10) +#define STACK_SIZE 65536 + #define barrier() ({ \ __asm__ __volatile__("" : : : "memory"); \ }) @@ -731,6 +735,75 @@ static int handle_inheritance(struct testcases *test) return 0; } +static int thread_fn_get_lam(void *arg) +{ + return get_lam(); +} + +static int thread_fn_set_lam(void *arg) +{ + struct testcases *test = arg; + + return set_lam(test->lam); +} + +static int handle_thread(struct testcases *test) +{ + char stack[STACK_SIZE]; + int ret, child_ret; + int lam = 0; + pid_t pid; + + /* Set LAM mode in parent process */ + if (!test->later) { + lam = test->lam; + if (set_lam(lam) != 0) + return 1; + } + + pid = clone(thread_fn_get_lam, stack + STACK_SIZE, + SIGCHLD | CLONE_FILES | CLONE_FS | CLONE_VM, NULL); + if (pid < 0) { + perror("Clone failed."); + return 1; + } + + waitpid(pid, &child_ret, 0); + ret = WEXITSTATUS(child_ret); + + if (lam != ret) + return 1; + + if (test->later) { + if (set_lam(test->lam) != 0) + return 1; + } + + return 0; +} + +static int handle_thread_enable(struct testcases *test) +{ + char stack[STACK_SIZE]; + int ret, child_ret; + int lam = test->lam; + pid_t pid; + + pid = clone(thread_fn_set_lam, stack + STACK_SIZE, + SIGCHLD | CLONE_FILES | CLONE_FS | CLONE_VM, test); + if (pid < 0) { + perror("Clone failed."); + return 1; + } + + waitpid(pid, &child_ret, 0); + ret = WEXITSTATUS(child_ret); + + if (lam != ret) + return 1; + + return 0; +} static void run_test(struct testcases *test, int count) { int i, ret = 0; @@ -846,6 +919,25 @@ static struct testcases inheritance_cases[] = { .test_func = handle_inheritance, .msg = "FORK: LAM_U57, child process should get LAM mode same as parent\n", }, + { + .expected = 0, + .lam = LAM_U57_BITS, + .test_func = handle_thread, + .msg = "THREAD: LAM_U57, child thread should get LAM mode same as parent\n", + }, + { + .expected = 1, + .lam = LAM_U57_BITS, + .test_func = handle_thread_enable, + .msg = "THREAD: [NEGATIVE] Enable LAM in child.\n", + }, + { + .expected = 1, + .later = 1, + .lam = LAM_U57_BITS, + .test_func = handle_thread, + .msg = "THREAD: [NEGATIVE] Enable LAM in parent after thread created.\n", + }, { .expected = 0, .lam = LAM_U57_BITS,