From patchwork Tue Nov 21 22:00:55 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463624 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8A2A6C61D85 for ; Tue, 21 Nov 2023 22:02:28 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 1A2166B04AF; Tue, 21 Nov 2023 17:02:28 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 12D666B04B3; Tue, 21 Nov 2023 17:02:28 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id EC16A6B04B9; Tue, 21 Nov 2023 17:02:27 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id D999B6B04AF for ; Tue, 21 Nov 2023 17:02:27 -0500 (EST) Received: from smtpin10.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id ACAA4C0B3D for ; Tue, 21 Nov 2023 22:02:27 +0000 (UTC) X-FDA: 81483335934.10.CB1E73C Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf12.hostedemail.com (Postfix) with ESMTP id 1560B40029 for ; Tue, 21 Nov 2023 22:02:23 +0000 (UTC) Authentication-Results: imf12.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=pYvkaxpd; spf=pass (imf12.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604144; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=CZLHkQEJKjMWj9tFsHKzWIaMVL7MbTldFAitesNVJzU=; b=fffwTlRx28zOwZM5VeQHlQpaE69IgdBUpVAC75HviiOowUgIK5KHEtT3zf6J5lYZq0TuBZ zLFSNvEn7AZl4x/GyvJIE8zrafyMcpiRFrHSnmGCTdLAApELnkoRP/KjSLtoAVxRZp2hQ+ BMt9AupllOLiEBMy4uGpLPHMWHNLpRU= ARC-Authentication-Results: i=1; imf12.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=pYvkaxpd; spf=pass (imf12.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604144; a=rsa-sha256; cv=none; b=nniGg9/k0RfFvJRm/SHKV6llalAGVYdF7+SajJvVXOafnA4pkBwz9fsgHRBZkmeYvuQAzr CPkFiqFlzGrWQtRsPBR1RSW7qlrOJpW2mq1o+HlO+FPMp3/2MG896XpHqgEkCZTaMUrlui J96INz9KnBDmuB1iR54e+dSmkuYoT2s= Received: from pps.filterd (m0356517.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLge2H032055; Tue, 21 Nov 2023 22:02:10 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=CZLHkQEJKjMWj9tFsHKzWIaMVL7MbTldFAitesNVJzU=; b=pYvkaxpdEpJG6GKq2nNCKPMJHu32rA/wwXkHyo9FIHw9oMmUMSI8w6QVoIPL8wnQUNbN aWE/ALzgn+TX9VyATcdp7v6s0iX5nuBP1b967GICs6NZH3mcsk3VRXVHA3H7MYqLb7Zh su1VqUcpnGvzNz+XVGcJO4ELdBEqAgIlAmt2bMFcjF30HI1BskYauHsY8EfJGxhfNt+Y 4GpS5/Z45DfGdl1cC4EF0K6cpUlN1/iVl7AjDQFnNeJF/WLS1UchupLTgybJ/j7GSNn/ MSJ63gfTNKr/tIHa7Q0GfBdm5X8ZkPUUdAbF9YxFvra9bKx7PLOCGpw95T07eBKPu3DG hQ== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4pw8etj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:09 +0000 Received: from m0356517.ppops.net (m0356517.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLtc00001991; Tue, 21 Nov 2023 22:02:09 GMT Received: from ppma22.wdc07v.mail.ibm.com (5c.69.3da9.ip4.static.sl-reverse.com [169.61.105.92]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4pw8esw-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:08 +0000 Received: from pps.filterd (ppma22.wdc07v.mail.ibm.com [127.0.0.1]) by ppma22.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnSiV004674; Tue, 21 Nov 2023 22:02:07 GMT Received: from smtprelay02.fra02v.mail.ibm.com ([9.218.2.226]) by ppma22.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf7yykveh-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:07 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay02.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM246R19333858 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:04 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 3F4FA20063; Tue, 21 Nov 2023 22:02:04 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id C52042005A; Tue, 21 Nov 2023 22:02:02 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:02 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 01/33] ftrace: Unpoison ftrace_regs in ftrace_ops_list_func() Date: Tue, 21 Nov 2023 23:00:55 +0100 Message-ID: <20231121220155.1217090-2-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: OE_2HhR7p8laIqszHIpA8sx3KovHtydB X-Proofpoint-ORIG-GUID: 5HzIgJAoLjwL41V8x1uA2rXIn0syQQXg X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 clxscore=1015 impostorscore=0 mlxlogscore=999 phishscore=0 mlxscore=0 adultscore=0 bulkscore=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: 1560B40029 X-Rspam-User: X-Stat-Signature: bt88jw7e54315nedkny4pkn37crsh654 X-Rspamd-Server: rspam01 X-HE-Tag: 1700604143-742205 X-HE-Meta: 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 bf1lH8+r aJyc3HM0JIzM3hBt78kt9M+d64YEmR/5qWeplFYyOtK7yqjqUVIzSqIEMp7ioo8EsLHclX1nrSW8++Gz+rPCzYLKhaQ19debyEQF/eC+GIVo4lxki+8Pkno5QreAsCtuVdHVq5lgS023BfjB0d+sKPm5F0vjhFeejTR2i/wLzooXEpaL6pIFewwq/vnv4okUF76Q6BHYQm6d8MGQHyN3H2EsfVQeTJ0pSxBogJ03ax1BJtgk4GmJzj6IDvYPRmLWJgcYB X-Bogosity: Ham, tests=bogofilter, spamicity=0.000093, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Architectures use assembly code to initialize ftrace_regs and call ftrace_ops_list_func(). Therefore, from the KMSAN's point of view, ftrace_regs is poisoned on ftrace_ops_list_func entry(). This causes KMSAN warnings when running the ftrace testsuite. Fix by trusting the architecture-specific assembly code and always unpoisoning ftrace_regs in ftrace_ops_list_func. Signed-off-by: Ilya Leoshkevich Acked-by: Steven Rostedt (Google) Reviewed-by: Alexander Potapenko --- kernel/trace/ftrace.c | 1 + 1 file changed, 1 insertion(+) diff --git a/kernel/trace/ftrace.c b/kernel/trace/ftrace.c index 8de8bec5f366..dfb8b26966aa 100644 --- a/kernel/trace/ftrace.c +++ b/kernel/trace/ftrace.c @@ -7399,6 +7399,7 @@ __ftrace_ops_list_func(unsigned long ip, unsigned long parent_ip, void arch_ftrace_ops_list_func(unsigned long ip, unsigned long parent_ip, struct ftrace_ops *op, struct ftrace_regs *fregs) { + kmsan_unpoison_memory(fregs, sizeof(*fregs)); __ftrace_ops_list_func(ip, parent_ip, NULL, fregs); } #else From patchwork Tue Nov 21 22:00:56 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463629 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id E9D32C61D97 for ; Tue, 21 Nov 2023 22:02:52 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 9B9796B04D0; Tue, 21 Nov 2023 17:02:49 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 942AB6B04D2; Tue, 21 Nov 2023 17:02:49 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 774136B04D4; Tue, 21 Nov 2023 17:02:49 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0011.hostedemail.com [216.40.44.11]) by kanga.kvack.org (Postfix) with ESMTP id 63F696B04D0 for ; Tue, 21 Nov 2023 17:02:49 -0500 (EST) Received: from smtpin21.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay08.hostedemail.com (Postfix) with ESMTP id 2FC40140B10 for ; Tue, 21 Nov 2023 22:02:49 +0000 (UTC) X-FDA: 81483336858.21.9C9CAE2 Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf22.hostedemail.com (Postfix) with ESMTP id D8484C001E for ; Tue, 21 Nov 2023 22:02:46 +0000 (UTC) Authentication-Results: imf22.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=FfBMOJW7; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf22.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604166; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=vIzYVZGtWn4qEhgFBaUJQVUNFd8KsI1vjZZcF37K7Yk=; b=cJawSFvfUNnGDo39anlP4ZhGuDqmE1wMMoARxciUaXg2KCzoRWCPW+NciXl2U/CWUogWEE zxZ6NXbFSBlHmra1lRJDU+3CKMN/GZtFYVUuekxgby78M8SK8qPdmB+zA1voUVSwzjQl2B PX65Pjb5QRdABqSJPe0DBfyWGjZ6riU= ARC-Authentication-Results: i=1; imf22.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=FfBMOJW7; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf22.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604166; a=rsa-sha256; cv=none; b=EPpI7oLJiKbh+rmaXf7s5t4kSpA/Jo5qIXueGjuvKj13dj7OQBc4qzmnw/R4V9rEyG2oGM +98YTZVCsivSgKtHJszQ/SVtx68lvRzIkCRiplFw0rbN9QbiqP1AIdTX3dIjiA9TfbBP2L PXc+7ea53P04ksShcJkrb80M4SMQiqk= Received: from pps.filterd (m0353723.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLNq8L004940; Tue, 21 Nov 2023 22:02:34 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=vIzYVZGtWn4qEhgFBaUJQVUNFd8KsI1vjZZcF37K7Yk=; b=FfBMOJW7jjg5diNuGHumVUn9EsMFQB30h2R1kSTdqbfEBJE9aif579NHnwPK/9WwovQ/ 8Y6Y4T8teK5O90Ux0UTlFIIldWY6lnNA7PA9O98Ped/kJFKOlMNtImExzn5ZFY7SkEn2 0N12IBLHCChw0fAkAYNZ3Qow4578RrNMR0Dl1NO3Y2HvWvk9UoHGtixLiheWq3DJ7XOB yIwSyNHuQmDFZXmfBnl4BcI4xG8yncikV41XXYWKEugyGThuh1cxjexROM5Z1Px/dvx2 QtNqy1H4MMIhk3VfrHxzm6i/HK+yjuuH982FA74YYk61QqAIl4EaLodVBYusCjMXsRdY gg== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4dw0vp3-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:34 +0000 Received: from m0353723.ppops.net (m0353723.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLNd0h004794; Tue, 21 Nov 2023 22:02:33 GMT Received: from ppma11.dal12v.mail.ibm.com (db.9e.1632.ip4.static.sl-reverse.com [50.22.158.219]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4dw0ve2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:33 +0000 Received: from pps.filterd (ppma11.dal12v.mail.ibm.com [127.0.0.1]) by ppma11.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnbrD007085; Tue, 21 Nov 2023 22:02:09 GMT Received: from smtprelay01.fra02v.mail.ibm.com ([9.218.2.227]) by ppma11.dal12v.mail.ibm.com (PPS) with ESMTPS id 3ufaa236dt-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:09 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay01.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM26xB17629824 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:06 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 670C12005A; Tue, 21 Nov 2023 22:02:06 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id EB7C820063; Tue, 21 Nov 2023 22:02:04 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:04 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 02/33] kmsan: Make the tests compatible with kmsan.panic=1 Date: Tue, 21 Nov 2023 23:00:56 +0100 Message-ID: <20231121220155.1217090-3-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: F0Gr-ImZBuLQsqLgWKYFAuGuX6uvUEWS X-Proofpoint-ORIG-GUID: unXBtwpdlIVx4NpqCio10Xz4H4TSmNdm X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=999 spamscore=0 suspectscore=0 phishscore=0 priorityscore=1501 malwarescore=0 clxscore=1015 impostorscore=0 adultscore=0 bulkscore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: D8484C001E X-Rspam-User: X-Rspamd-Server: rspam04 X-Stat-Signature: wrbrjqe78fha9rtggez5ca7431okwpng X-HE-Tag: 1700604166-389048 X-HE-Meta: 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 iFCPO9QQ GTGN+//7XQ77qA8zFLAcms0vTWq5MPwUfPV5tFyZzWBR3ap1Q8b304EBY+CfG+NHmTNd4r8YFHQHQfj9Uu4Ql+KKl+/Bd5EEHfZ0ybcOMbV31g3I5BZTOvdutx1QUboUriPQ9HQ3kq5yVXQ0tNNooMd3eFvFcYD7hP3NSllYQ93RMVrYSEMsgYoXk/vrMqxBY2pTMJt5bEx9wFn5KiqhTL+kWYUXZVMC81USTZwZWewRwRPHZG5Z//y/6xPB2A09nX7ocXPzKAkL3XFxAaRCGtWvo2OjUvzULueLoVFF59TDGCjgdw9NeA2mj1VQbEWMwaGqVUnPnLCJI43k= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000010, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: It's useful to have both tests and kmsan.panic=1 during development, but right now the warnings, that the tests cause, lead to kernel panics. Temporarily set kmsan.panic=0 for the duration of the KMSAN testing. Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- mm/kmsan/kmsan_test.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/mm/kmsan/kmsan_test.c b/mm/kmsan/kmsan_test.c index 07d3a3a5a9c5..9bfd11674fe3 100644 --- a/mm/kmsan/kmsan_test.c +++ b/mm/kmsan/kmsan_test.c @@ -659,9 +659,13 @@ static void test_exit(struct kunit *test) { } +static int orig_panic_on_kmsan; + static int kmsan_suite_init(struct kunit_suite *suite) { register_trace_console(probe_console, NULL); + orig_panic_on_kmsan = panic_on_kmsan; + panic_on_kmsan = 0; return 0; } @@ -669,6 +673,7 @@ static void kmsan_suite_exit(struct kunit_suite *suite) { unregister_trace_console(probe_console, NULL); tracepoint_synchronize_unregister(); + panic_on_kmsan = orig_panic_on_kmsan; } static struct kunit_suite kmsan_test_suite = { From patchwork Tue Nov 21 22:00:57 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463630 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5ABDDC61D97 for ; Tue, 21 Nov 2023 22:02:55 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id D63D06B04D2; Tue, 21 Nov 2023 17:02:50 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id CEDCA6B04D3; Tue, 21 Nov 2023 17:02:50 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id AF0B96B04D4; Tue, 21 Nov 2023 17:02:50 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0011.hostedemail.com [216.40.44.11]) by kanga.kvack.org (Postfix) with ESMTP id 963B66B04D2 for ; Tue, 21 Nov 2023 17:02:50 -0500 (EST) Received: from smtpin06.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay04.hostedemail.com (Postfix) with ESMTP id 670291A0B0B for ; Tue, 21 Nov 2023 22:02:50 +0000 (UTC) X-FDA: 81483336900.06.4A28A39 Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf16.hostedemail.com (Postfix) with ESMTP id E87C4180025 for ; Tue, 21 Nov 2023 22:02:47 +0000 (UTC) Authentication-Results: imf16.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=sP24bB60; spf=pass (imf16.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604168; a=rsa-sha256; cv=none; b=tHBr2mwHbsY3TmSkrzcD3oe/e3Jt4ABjymcEKOIPuZTq97LNiqdnDxmY5iBScV0SiBfbh8 3gFlV1LZf6x+nlLcgSOQoEdCW+X6RaaOFa03Lel+lemv50yxKJ5vE3F0xW/MMBGzluVmN3 NxRsNedU7gEwoiZtXLT+e1RpaHFTkyg= ARC-Authentication-Results: i=1; imf16.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=sP24bB60; spf=pass (imf16.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604168; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=bTFzvsbItI2YX574/QmpTUOGiwhXjtDXRzmEY8O9hz8=; b=KOMEpvVZNNOlmyJh1xde52+cfFkUrrdKk0BGBDrPg/3N4eI7Xioz7uOffap+Vt/FOVIruU yk6QnY0zwKRkJRrqy+QRJVSE1dYU98UxoF6YN6sOvVL2NM4/WDQZfwizu6py8Y8meVqfGr FKgD6y5ae1Zm1BXnOIMeaYGNKkErmg0= Received: from pps.filterd (m0353725.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALJ7QGk028037; Tue, 21 Nov 2023 22:02:36 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=bTFzvsbItI2YX574/QmpTUOGiwhXjtDXRzmEY8O9hz8=; b=sP24bB60LQU561p4WdMAC2i5bmJUBfdWNSoj8RMx3SiHxxIpBsvZYX/uBxGtCtPNWxbZ Yw2FUwKSsG6hy/EsbYe6ZGEcV6bDkTcMVWKFTMG6zt1Z0bqHk4ILvQgQEjQdZXXBWdT6 5p3EPwebltmJoc2lChs85TSXBivMOLW1y09iVN5PCuMo/q96wF3+0/wrdWLXmEDExLHe RaoZtCdg/YE5px+pED7PRB3uLEAB8jzk4AZyo6CmpC0EjaOZDhLSoUyfk74Da874xT6u HVhgtcJQvsl5AOy0wVA+sqX4VNfjKqCf3oMHVFGt3m5CpkrseN8Dqva6UhSO/tbk8jP7 jA== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we6yg-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:35 +0000 Received: from m0353725.ppops.net (m0353725.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLeZac017347; Tue, 21 Nov 2023 22:02:35 GMT Received: from ppma23.wdc07v.mail.ibm.com (5d.69.3da9.ip4.static.sl-reverse.com [169.61.105.93]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we6qu-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:35 +0000 Received: from pps.filterd (ppma23.wdc07v.mail.ibm.com [127.0.0.1]) by ppma23.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnVZq010626; Tue, 21 Nov 2023 22:02:11 GMT Received: from smtprelay05.fra02v.mail.ibm.com ([9.218.2.225]) by ppma23.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf93kujp0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:11 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay05.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM28jT23790152 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:08 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 60BDB20063; Tue, 21 Nov 2023 22:02:08 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id ED27020065; Tue, 21 Nov 2023 22:02:06 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:06 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 03/33] kmsan: Disable KMSAN when DEFERRED_STRUCT_PAGE_INIT is enabled Date: Tue, 21 Nov 2023 23:00:57 +0100 Message-ID: <20231121220155.1217090-4-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: 0LYcBzq5jSpEB8aw_PlqHWuGzXMh3HEY X-Proofpoint-ORIG-GUID: 9ZT62xIVFrzmlZgxIWxw28Gr_G-BJyeS X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 lowpriorityscore=0 bulkscore=0 impostorscore=0 suspectscore=0 adultscore=0 malwarescore=0 priorityscore=1501 phishscore=0 clxscore=1015 mlxlogscore=999 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Server: rspam08 X-Rspamd-Queue-Id: E87C4180025 X-Stat-Signature: fwy1xowms1y89w9b3a3qf1nwskoqxptp X-Rspam-User: X-HE-Tag: 1700604167-312123 X-HE-Meta: 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 HK3y3iaZ NdcUG/9+6uta2w4WNsunxZwUJnWIXO4Fl//IP6H7NADFzpo5EwEUNTJDmIjQoDua/zka51T5OhKU381N4STWv64IUvnnewwfvVXThv4z03YioBW7MkUXo8UF990UzcXmmJb8Xq9nh6ewsrVHjtiVoDjL1pXfZARgmj0q154KNVLPW5i1KULAxURzG3gR8RKcU0M/P9pJ8dQc0DFpqsUfcjta+pp/gC7w+fwd6/bfPqZka5qGge8M50N1EPDuy2ql9v91W5HBSwvTmHoVIB1fu3Nr3NZICgZYPtf84 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000001, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: KMSAN relies on memblock returning all available pages to it (see kmsan_memblock_free_pages()). It partitions these pages into 3 categories: pages available to the buddy allocator, shadow pages and origin pages. This partitioning is static. If new pages appear after kmsan_init_runtime(), it is considered an error. DEFERRED_STRUCT_PAGE_INIT causes this, so mark it as incompatible with KMSAN. Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- mm/Kconfig | 1 + 1 file changed, 1 insertion(+) diff --git a/mm/Kconfig b/mm/Kconfig index 89971a894b60..4f2f99339fc7 100644 --- a/mm/Kconfig +++ b/mm/Kconfig @@ -985,6 +985,7 @@ config DEFERRED_STRUCT_PAGE_INIT depends on SPARSEMEM depends on !NEED_PER_CPU_KM depends on 64BIT + depends on !KMSAN select PADATA help Ordinarily all struct pages are initialised during early boot in a From patchwork Tue Nov 21 22:00:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463646 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1D7B8C61D97 for ; Tue, 21 Nov 2023 22:07:26 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id A7C828D0026; Tue, 21 Nov 2023 17:07:25 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id A2D0B8D0001; Tue, 21 Nov 2023 17:07:25 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 8CE4E8D0026; Tue, 21 Nov 2023 17:07:25 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0013.hostedemail.com [216.40.44.13]) by kanga.kvack.org (Postfix) with ESMTP id 7C8898D0001 for ; Tue, 21 Nov 2023 17:07:25 -0500 (EST) Received: from smtpin27.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id 539B9C06A2 for ; Tue, 21 Nov 2023 22:07:25 +0000 (UTC) X-FDA: 81483348450.27.01D3F79 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf14.hostedemail.com (Postfix) with ESMTP id CF78610001E for ; Tue, 21 Nov 2023 22:07:22 +0000 (UTC) Authentication-Results: imf14.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=YRgWP0wp; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf14.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604443; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=/jeu8ikBdkG3zT8cTTXDudBR3p8yyOmYypD5+KnSOCc=; b=Amw6xoP8goqfp/59wZTr5BlHT39K3ZI6JzRVHUoIJp7mr0zIZcPAH3dy5vnnCcENraQv+g gl5dIfTI/Th3AmjthJFWh5pjCN7lubprXarj01vlVH8GItwYw31JFE3iVlC8bgTpYZ8ME2 uW4ByN3gDywi0ARpxuhlVWvuMYfDbC4= ARC-Authentication-Results: i=1; imf14.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=YRgWP0wp; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf14.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604443; a=rsa-sha256; cv=none; b=bu4Km0KePm4XKX9zhaLgFc3xE0GbpEDIUbA0raEptFCgJ5tkpkaGmKp8ESR17WJEjM5boQ KaQBIHS91JDIN6u4yPow/BFiSNnlAGFEDgMWKK/KU9Q/WQV3z0KMD+uTip+IPvCLAL+p2V aXlgCqHcNgrZjZSgIEXyROnInjLTqr0= Received: from pps.filterd (m0356517.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLgcuW031958; Tue, 21 Nov 2023 22:07:16 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=/jeu8ikBdkG3zT8cTTXDudBR3p8yyOmYypD5+KnSOCc=; b=YRgWP0wpK8HA1gDtXTvkZLhkM5Dq0/PUIvopjMbXRF3sQ2IR/zMDaePW8vGTo5RXfa5k tQ0Z8yQlcjlPtI/C7bCrvduJoPul1h5Rtqiye1B4ViK94AK5xk68wR/u7jwUsBWpL09i bMavga2mDh0rRKlJXhrpwFnKbvhjQ5+V++zQndBybrnE8qsAb8Zyhf5Oh3c8vouZqoeU eEiDRCR1j0RrCV0zuikC5mrEJGQMVmtZIlYP3N6A35EyPo51s0MWsYwp3WsuxuhTVRXX hrCV/1eGe9qjBW7WvtXW90+h8w+OGDzAoEx/eFEI3etAxD2gfATm7zF2AWDrQ0BHVC6J Dg== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4pw8mky-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:16 +0000 Received: from m0356517.ppops.net (m0356517.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLjHmh007105; Tue, 21 Nov 2023 22:07:15 GMT Received: from ppma23.wdc07v.mail.ibm.com (5d.69.3da9.ip4.static.sl-reverse.com [169.61.105.93]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4pw8mk4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:15 +0000 Received: from pps.filterd (ppma23.wdc07v.mail.ibm.com [127.0.0.1]) by ppma23.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnTYY010602; Tue, 21 Nov 2023 22:02:13 GMT Received: from smtprelay07.fra02v.mail.ibm.com ([9.218.2.229]) by ppma23.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf93kujp7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:13 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay07.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2AvO17302090 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:10 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 7730C20067; Tue, 21 Nov 2023 22:02:10 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 0FC5720063; Tue, 21 Nov 2023 22:02:09 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:08 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 04/33] kmsan: Increase the maximum store size to 4096 Date: Tue, 21 Nov 2023 23:00:58 +0100 Message-ID: <20231121220155.1217090-5-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: z5-ZM4Gxzj6Ebmi_lGgdK9mg79HiPr-V X-Proofpoint-ORIG-GUID: t3WD69eD7AqaziWdbzP9Q_VGrjo1ghsC X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 clxscore=1015 impostorscore=0 mlxlogscore=696 phishscore=0 mlxscore=0 adultscore=0 bulkscore=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: CF78610001E X-Rspam-User: X-Rspamd-Server: rspam05 X-Stat-Signature: kxiykxucunygz7b4nfxjmwptmu1djnig X-HE-Tag: 1700604442-702836 X-HE-Meta: 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 yekGvFhL ZteIIP4zS2ExzW6pONxEzEKg0a8mtNYVAJ5VpyDw/xto45b9SqidgPSaqw2MU/dGpPDx/Y0rlW+489q7r0DrRP7e1/KZJO/dP6pDQHyAdVCA8Xx2LJskvbDqn2ypeLtsQKJD59B3wNXUIZp0rBbwHBR/S+FhIfJrYLa1+I8Esq2GSEXZ2aVduFqR4h0nuR4gjZbUpZ7qub7a1VsK6HAg7L2X9LRF2hGJOpaWrGmOHpnbaYTpAWMPpP3cVPQ== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000038, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: The inline assembly block in s390's chsc() stores that much. Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko --- mm/kmsan/instrumentation.c | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/mm/kmsan/instrumentation.c b/mm/kmsan/instrumentation.c index cc3907a9c33a..470b0b4afcc4 100644 --- a/mm/kmsan/instrumentation.c +++ b/mm/kmsan/instrumentation.c @@ -110,11 +110,10 @@ void __msan_instrument_asm_store(void *addr, uintptr_t size) ua_flags = user_access_save(); /* - * Most of the accesses are below 32 bytes. The two exceptions so far - * are clwb() (64 bytes) and FPU state (512 bytes). - * It's unlikely that the assembly will touch more than 512 bytes. + * Most of the accesses are below 32 bytes. The exceptions so far are + * clwb() (64 bytes), FPU state (512 bytes) and chsc() (4096 bytes). */ - if (size > 512) { + if (size > 4096) { WARN_ONCE(1, "assembly store size too big: %ld\n", size); size = 8; } From patchwork Tue Nov 21 22:00:59 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463631 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 57DF6C61D97 for ; Tue, 21 Nov 2023 22:02:58 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id D64146B04D3; Tue, 21 Nov 2023 17:02:51 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id CEED16B04D5; Tue, 21 Nov 2023 17:02:51 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id B3FCF6B04D6; Tue, 21 Nov 2023 17:02:51 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 93E976B04D3 for ; Tue, 21 Nov 2023 17:02:51 -0500 (EST) Received: from smtpin19.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay04.hostedemail.com (Postfix) with ESMTP id 6823A1A0B49 for ; Tue, 21 Nov 2023 22:02:51 +0000 (UTC) X-FDA: 81483336942.19.F1733F6 Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf28.hostedemail.com (Postfix) with ESMTP id ED63DC0019 for ; Tue, 21 Nov 2023 22:02:48 +0000 (UTC) Authentication-Results: imf28.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=mgOxiBg4; spf=pass (imf28.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604169; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=VZEQ7DLTQn6OqQgSLo67A6SEZnv9L1qroObhIZ1xXOM=; b=4/jJXOWWfH7piReCsIRGcQmPifCATchqV3F5laKXz+Xc/fbz1lloF12R0o6OfV4pkO6Qct 5r8U84OcEJ68OifbJ77gRZB7aZiB3NTRKL6sT06kAiAyjgblTXurrsIXxlp3T3W2lov187 zorAWd8dFTqKyIGu65lf4+uxLuo0tCo= ARC-Authentication-Results: i=1; imf28.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=mgOxiBg4; spf=pass (imf28.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604169; a=rsa-sha256; cv=none; b=iLFAqnZoHhMNJfeBFljn4f3SriZD6KTsoRcSVjEZ02+79knqiVPIkCy4b57tv3X0XlGCJr qZmsRWQo8H0Sz1ZToKUZ1pzsjYAOlIHiWch7qCSI4N9CYoXo42Wd/Vf7v/GYV79RS5Ci0W XFyece/CZpMXsFJ6KI3wAN11OReplPk= Received: from pps.filterd (m0353725.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALJ7T9P028372; Tue, 21 Nov 2023 22:02:36 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=VZEQ7DLTQn6OqQgSLo67A6SEZnv9L1qroObhIZ1xXOM=; b=mgOxiBg4YQz5R/dVa2UBOrxvIwaMV8gKaOSpP0nUGRkAfy8E2smngYYBkApy1Txj7klW w0u13EF6RKbN36fMUJN1lj3GsGNr4s5np+a9B8SIIMK5GjEm+XxWQL8kIz0rkGZVxazl 0D6rORF698IZcZDvAAztrAt/s9DZr3ZhZL2o3G9xwTw6SuyFRn/jz1ukEsYCIKmutRc5 2s+svlOInKpxadqUns6viTOHy9npVdnDYWDFF0ATufYBghBMBCKsBz9CoHyJa/Q1OaPn HAt4AuqpEqzznpoDgPVAzisghk75pPtb0sfd8uE3842O5CoqRRtzE2vFSpH9dvwHJ0m8 6w== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we6y4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:35 +0000 Received: from m0353725.ppops.net (m0353725.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLuF5n031183; Tue, 21 Nov 2023 22:02:34 GMT Received: from ppma21.wdc07v.mail.ibm.com (5b.69.3da9.ip4.static.sl-reverse.com [169.61.105.91]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we6s7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:34 +0000 Received: from pps.filterd (ppma21.wdc07v.mail.ibm.com [127.0.0.1]) by ppma21.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnGnm007559; Tue, 21 Nov 2023 22:02:15 GMT Received: from smtprelay03.fra02v.mail.ibm.com ([9.218.2.224]) by ppma21.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf8knuq1f-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:15 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay03.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2C8u22545102 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:12 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 7D8DA20063; Tue, 21 Nov 2023 22:02:12 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 0EC9520065; Tue, 21 Nov 2023 22:02:11 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:10 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 05/33] kmsan: Fix is_bad_asm_addr() on arches with overlapping address spaces Date: Tue, 21 Nov 2023 23:00:59 +0100 Message-ID: <20231121220155.1217090-6-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: pQxE31YLEFvKPgXf6AYghjpxqouNt4v2 X-Proofpoint-ORIG-GUID: BV6bqdLe0fSLFh1pyvZJn_aJSFvjCpVt X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 lowpriorityscore=0 bulkscore=0 impostorscore=0 suspectscore=0 adultscore=0 malwarescore=0 priorityscore=1501 phishscore=0 clxscore=1015 mlxlogscore=912 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: ED63DC0019 X-Rspam-User: X-Stat-Signature: ezp8nocg8iucgk4b6hr7ne1krjg8g755 X-Rspamd-Server: rspam01 X-HE-Tag: 1700604168-996984 X-HE-Meta: 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 EoOArLZW C0awopt8A4yigEJTwmt7HP4/rpdvdGFfZ+n42/4xHZ7T+w8alF0pd8BFpxq+xBiYOCn1ckQMsb96wr05t3uHo8tjYUak7/pAXEAdwiKZahh2m4XfNmx/RBLHrcvlMuwZ/v6exL1w2a2u+3UC0BiqK1CxCRRLwr3VZOeMrV3Fd+Ym6/jyl+d0B3xq+tXhSzG8Pd668jNJpjCZVfqJr6reIty2t8QqI2WwqYTcmZKqfw5NbVuSE+ju3qZ4itmuj1MfZ+ay+ X-Bogosity: Ham, tests=bogofilter, spamicity=0.000005, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Comparing pointers with TASK_SIZE does not make sense when kernel and userspace overlap. Skip the comparison when this is the case. Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko --- mm/kmsan/instrumentation.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/mm/kmsan/instrumentation.c b/mm/kmsan/instrumentation.c index 470b0b4afcc4..8a1bbbc723ab 100644 --- a/mm/kmsan/instrumentation.c +++ b/mm/kmsan/instrumentation.c @@ -20,7 +20,8 @@ static inline bool is_bad_asm_addr(void *addr, uintptr_t size, bool is_store) { - if ((u64)addr < TASK_SIZE) + if (IS_ENABLED(CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE) && + (u64)addr < TASK_SIZE) return true; if (!kmsan_get_metadata(addr, KMSAN_META_SHADOW)) return true; From patchwork Tue Nov 21 22:01:02 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463625 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1FD40C61D85 for ; Tue, 21 Nov 2023 22:02:35 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 9B96F6B04B9; Tue, 21 Nov 2023 17:02:34 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 941CD6B04C4; Tue, 21 Nov 2023 17:02:34 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 794446B04C9; Tue, 21 Nov 2023 17:02:34 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id 5FF586B04B9 for ; Tue, 21 Nov 2023 17:02:34 -0500 (EST) Received: from smtpin18.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id 368DEC0C36 for ; Tue, 21 Nov 2023 22:02:34 +0000 (UTC) X-FDA: 81483336228.18.E6A582A Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf26.hostedemail.com (Postfix) with ESMTP id A2D45140011 for ; Tue, 21 Nov 2023 22:02:31 +0000 (UTC) Authentication-Results: imf26.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=QRMz0sVJ; spf=pass (imf26.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604151; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=ezUWgZJfISejb8VTgAwaTpQHvkooR/+F6bZ5vCX0j5Y=; b=fBg+D16Jsqxpr5a5NCI2a7WDmYiN43+1Q/m/CSujnXnnpTbvbEE8BQALHjAKbQ+dCdhmYz 6AVOV3wyFWaqGGGjCvYBRG4C5nmduny0BA0MUfV5g0p5vXBioPgcNMWePjdmdb6Q1kd1OT W4pXeRNsfAkejpFQCcpem+bUVq12RRQ= ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604151; a=rsa-sha256; cv=none; b=Ky34pFA0fGb6suGEnIcRK5cudBqs2svJ0cEcBdG6Uiz15l+oecxgECAboqwSUGVZcbrdn5 EY3shgmjG1Uzmv7S9pWPGtr4FlnGJ604TZxzyEUDkg0/ivObtZ4qZXneW7+MBYs7naScfw OvW7/Co8X2RSdc/APwKcYZ+i80dcClY= ARC-Authentication-Results: i=1; imf26.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=QRMz0sVJ; spf=pass (imf26.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com Received: from pps.filterd (m0353726.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLfHvm025430; Tue, 21 Nov 2023 22:02:24 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=ezUWgZJfISejb8VTgAwaTpQHvkooR/+F6bZ5vCX0j5Y=; b=QRMz0sVJ3AjFsRhvrlnEZy+NkJKnPHxiWl+Vrzr4+5ISkIuUViY5BQhHw7ZzTgnHwNg4 oL8bxll7cAlQGoFzhz1Bw2IiCMK8QeEeyw0yM67C4TzGpJUt2hYsfGNbQQnuayDylV3f r+gh2z+WRcOMMg1bcS5thGXQEoIjtwtH4M0utZi45aWCVd9sAdrYuovOhneO1Fd1dnS9 Ysl7CNgRcg5ALuHP1OF+m57iuEebt2TXkEDdHcJZ6oNpsKgnlLVEtVAPVrXgnfqKOm/o EJYyV0FTtHL39nriAOF2o1kXXjlSRmziOqEksriGN1cS96rQvyhY8hE4T0t3nilKuMau qw== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a19w4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:24 +0000 Received: from m0353726.ppops.net (m0353726.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLgCHI028952; Tue, 21 Nov 2023 22:02:23 GMT Received: from ppma23.wdc07v.mail.ibm.com (5d.69.3da9.ip4.static.sl-reverse.com [169.61.105.93]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a19vf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:23 +0000 Received: from pps.filterd (ppma23.wdc07v.mail.ibm.com [127.0.0.1]) by ppma23.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnTm4010601; Tue, 21 Nov 2023 22:02:21 GMT Received: from smtprelay02.fra02v.mail.ibm.com ([9.218.2.226]) by ppma23.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf93kujpk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:21 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay02.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2IPS8389024 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:18 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 735D120065; Tue, 21 Nov 2023 22:02:18 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 0600F20063; Tue, 21 Nov 2023 22:02:17 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:16 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 08/33] kmsan: Remove an x86-specific #include from kmsan.h Date: Tue, 21 Nov 2023 23:01:02 +0100 Message-ID: <20231121220155.1217090-9-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: dRc6yZvR5PaQdqGrvXEotBg-Og-UeQav X-Proofpoint-GUID: 08q-yHVFGIS-b7rFJUsykSG5dMEIHHJf X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 suspectscore=0 impostorscore=0 phishscore=0 priorityscore=1501 bulkscore=0 adultscore=0 mlxscore=0 spamscore=0 mlxlogscore=999 malwarescore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: A2D45140011 X-Rspam-User: X-Rspamd-Server: rspam11 X-Stat-Signature: 93dcr5s95nuuq5aadwxmphqmbh35pyum X-HE-Tag: 1700604151-280694 X-HE-Meta: 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 /7nnoz6J a22VIt8ERdp/aYUo+TpeV82cv4FlZwPAs1n3X3TI2Vcm+BXZDHjhWpsMKoij+syJ9f0Xhj38FKtiup8MYGTlnosZ34VJcQyl5ui0eILpaPEWnrIYCMhdJ9yy8Tjrxls0Q70t9GcX8LggM4vpYi9bEBs/Ohu6bSQV/iOqEwOIjRZsb2MshuZNHJ1YRcOrpltCPnnb+WGz9IdTBdMXciUVh+2lGnbjIFu6HbGdsXbYzUAdIESk= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Replace the x86-specific asm/pgtable_64_types.h #include with the linux/pgtable.h one, which all architectures have. While at it, sort the headers alphabetically for the sake of consistency with other KMSAN code. Fixes: f80be4571b19 ("kmsan: add KMSAN runtime core") Suggested-by: Heiko Carstens Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- mm/kmsan/kmsan.h | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/mm/kmsan/kmsan.h b/mm/kmsan/kmsan.h index a14744205435..adf443bcffe8 100644 --- a/mm/kmsan/kmsan.h +++ b/mm/kmsan/kmsan.h @@ -10,14 +10,14 @@ #ifndef __MM_KMSAN_KMSAN_H #define __MM_KMSAN_KMSAN_H -#include #include +#include +#include +#include +#include #include #include #include -#include -#include -#include #define KMSAN_ALLOCA_MAGIC_ORIGIN 0xabcd0100 #define KMSAN_CHAIN_MAGIC_ORIGIN 0xabcd0200 From patchwork Tue Nov 21 22:01:03 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463682 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 6B5B2C61D85 for ; Tue, 21 Nov 2023 22:07:36 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 01CBF8D0027; Tue, 21 Nov 2023 17:07:36 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id F0F9F8D0001; Tue, 21 Nov 2023 17:07:35 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id D89CC8D0027; Tue, 21 Nov 2023 17:07:35 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id C334A8D0001 for ; Tue, 21 Nov 2023 17:07:35 -0500 (EST) Received: from smtpin16.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay05.hostedemail.com (Postfix) with ESMTP id 8DE97402D8 for ; Tue, 21 Nov 2023 22:07:35 +0000 (UTC) X-FDA: 81483348870.16.2CC7E90 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf20.hostedemail.com (Postfix) with ESMTP id 394E81C000E for ; Tue, 21 Nov 2023 22:07:32 +0000 (UTC) Authentication-Results: imf20.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=hqOXpP1f; spf=pass (imf20.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604453; a=rsa-sha256; cv=none; b=m/IO5c2Z9hXiav5JtIGUdUl0g0WGlktAc0+YaZnOHL5e29h9lChZbIawAZQJAjayT1PVSc SQyMFG10B4SZvdlCaIrksToMLLf7ysOfZW2UefVrHl0KXApIyt5bGxcDYCqsgCvE4IBjAY A0v/fQPP9VQTn5akCKuyHO+hLFzAPrI= ARC-Authentication-Results: i=1; imf20.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=hqOXpP1f; spf=pass (imf20.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604453; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=kILyw5cdgjGn5/bq6lT/7Km7hA/yuzYatpUTfjRHTeA=; b=hvJgkTjz6aLrJvvyQuRLS7jbqV/PeXaoX6dPiTHpgifyUqjLhLu6tuJrXGk0pNpsptc61D 7A35wICwhSgvTgUjpLS3/qpNq7sjvlWLIIlF8bLHrZPqYxH/QHbF/+PLrmOEb28AsP9bFI jmCe92L4/ZXHRTi5jMznpXtqV7bann4= Received: from pps.filterd (m0360083.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLvAQh004984; Tue, 21 Nov 2023 22:07:26 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=kILyw5cdgjGn5/bq6lT/7Km7hA/yuzYatpUTfjRHTeA=; b=hqOXpP1f8bIGOr1YO9BRUraMEl5g8iU7mn8EU+j2zTP1uV7APlwaCpZWKUJ9Ct8/llaV 7rlzRI9OTk0SCsaIeUaAGCKhg8BY7L28c+HZiX0gWbxmaTWNwBuUOMj6h9a140X7lDIC yRmGUD+ppugcOSROrCcn8TeHHS95xgDX997TJoxr9VnJDRLn3ocfVihoFBYFGKFltpIM Ltbh5FkXrBYqoXXpwYLTihebF4Vpdf97BWJ8vxd2u+Zd/mSWhIsJYn4/kZYTwv7sD2bM 9W+l4RTTQgKxdp2TQRKAJICLIRsk9QyekGVINNIxWsEtyWTjKpa8sLK5/mftAYTR2uoP 8g== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn8asq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:25 +0000 Received: from m0360083.ppops.net (m0360083.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALM0867014409; Tue, 21 Nov 2023 22:07:25 GMT Received: from ppma21.wdc07v.mail.ibm.com (5b.69.3da9.ip4.static.sl-reverse.com [169.61.105.91]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn8arn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:25 +0000 Received: from pps.filterd (ppma21.wdc07v.mail.ibm.com [127.0.0.1]) by ppma21.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnHT6007594; Tue, 21 Nov 2023 22:02:23 GMT Received: from smtprelay01.fra02v.mail.ibm.com ([9.218.2.227]) by ppma21.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf8knuq1w-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:23 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay01.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2Kne18416300 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:20 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 4DED620065; Tue, 21 Nov 2023 22:02:20 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id D486F2005A; Tue, 21 Nov 2023 22:02:18 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:18 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 09/33] kmsan: Introduce kmsan_memmove_metadata() Date: Tue, 21 Nov 2023 23:01:03 +0100 Message-ID: <20231121220155.1217090-10-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: YLZAtK1TpMNezhFcBC9jhFUedsl6RBkF X-Proofpoint-ORIG-GUID: o6c7zDwWcv-L2Rb3-jDw-jClXErr2uGi X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 adultscore=0 malwarescore=0 impostorscore=0 mlxscore=0 bulkscore=0 phishscore=0 clxscore=1015 spamscore=0 mlxlogscore=999 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Server: rspam08 X-Rspamd-Queue-Id: 394E81C000E X-Stat-Signature: mbndoc8fdnb3hk6tiqiefycipdutrqx4 X-Rspam-User: X-HE-Tag: 1700604452-653173 X-HE-Meta: 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 f3bRr7dh VgZFfoVczbY6L0XNu1E6kAL1RFnmyFVzhGSN1kgcR68Jp3NKNMxb5QaDm/4Pz563ZKEIN3MMLMCO0XLp7vzeMdKye3R6JLRGFD3t6eDhbjuQzDSeYbkzNMxkjV5K77Pkg9Ebezg5SFdBNCHtGg0nWvSmJG/VDJR+EQHrlnQUL+Irum7knITQp77Nv30rJN1d3vjpNMZE6SsG1h0nk/+aOSC/Y5SwMfFx2HY8ueqZ2H2tb/0i5afZNd4q7XKLx5IgyMrTu X-Bogosity: Ham, tests=bogofilter, spamicity=0.000001, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: It is useful to manually copy metadata in order to describe the effects of memmove()-like logic in uninstrumented code or inline asm. Introduce kmsan_memmove_metadata() for this purpose. Signed-off-by: Ilya Leoshkevich --- include/linux/kmsan-checks.h | 14 ++++++++++++++ mm/kmsan/hooks.c | 11 +++++++++++ 2 files changed, 25 insertions(+) diff --git a/include/linux/kmsan-checks.h b/include/linux/kmsan-checks.h index c4cae333deec..5218973f0ad0 100644 --- a/include/linux/kmsan-checks.h +++ b/include/linux/kmsan-checks.h @@ -61,6 +61,17 @@ void kmsan_check_memory(const void *address, size_t size); void kmsan_copy_to_user(void __user *to, const void *from, size_t to_copy, size_t left); +/** + * kmsan_memmove_metadata() - Copy kernel memory range metadata. + * @dst: start of the destination kernel memory range. + * @src: start of the source kernel memory range. + * @n: size of the memory ranges. + * + * KMSAN will treat the destination range as if its contents were memmove()d + * from the source range. + */ +void kmsan_memmove_metadata(void *dst, const void *src, size_t n); + #else static inline void kmsan_poison_memory(const void *address, size_t size, @@ -77,6 +88,9 @@ static inline void kmsan_copy_to_user(void __user *to, const void *from, size_t to_copy, size_t left) { } +static inline void kmsan_memmove_metadata(void *dst, const void *src, size_t n) +{ +} #endif diff --git a/mm/kmsan/hooks.c b/mm/kmsan/hooks.c index eafc45f937eb..4d477a0a356c 100644 --- a/mm/kmsan/hooks.c +++ b/mm/kmsan/hooks.c @@ -286,6 +286,17 @@ void kmsan_copy_to_user(void __user *to, const void *from, size_t to_copy, } EXPORT_SYMBOL(kmsan_copy_to_user); +void kmsan_memmove_metadata(void *dst, const void *src, size_t n) +{ + if (!kmsan_enabled || kmsan_in_runtime()) + return; + + kmsan_enter_runtime(); + kmsan_internal_memmove_metadata(dst, (void *)src, n); + kmsan_leave_runtime(); +} +EXPORT_SYMBOL(kmsan_memmove_metadata); + /* Helper function to check an URB. */ void kmsan_handle_urb(const struct urb *urb, bool is_out) { From patchwork Tue Nov 21 22:01:05 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463626 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id DD828C61D85 for ; Tue, 21 Nov 2023 22:02:39 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 6F9C06B04C9; Tue, 21 Nov 2023 17:02:39 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 682B56B04CC; Tue, 21 Nov 2023 17:02:39 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 4D69F6B04CE; Tue, 21 Nov 2023 17:02:39 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0012.hostedemail.com [216.40.44.12]) by kanga.kvack.org (Postfix) with ESMTP id 37E656B04C9 for ; Tue, 21 Nov 2023 17:02:39 -0500 (EST) Received: from smtpin30.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay08.hostedemail.com (Postfix) with ESMTP id 16B331407C8 for ; Tue, 21 Nov 2023 22:02:39 +0000 (UTC) X-FDA: 81483336438.30.5ED5785 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf14.hostedemail.com (Postfix) with ESMTP id B3E6E100029 for ; Tue, 21 Nov 2023 22:02:36 +0000 (UTC) Authentication-Results: imf14.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=mgSXs3ED; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf14.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604156; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=f3AHgxo7CJkEcMIYOZw3Qvaw0LNtelk9GucjvrirN9U=; b=MF5nIPtEYfbN85e70PQCKF5w8vJyyAmju3m9iMIExgGMtwkx5NwOwtcgqXFacEiIBbmI8B WAxd5dufhkdSVhvVPEsvaPfkmnh+BhhDl9TEvb4xMSV6k+aIPNolY3dhSbCxL1XAG2CChb m80yn8F/6zQ88Xibqnrn4PqsM8fsV84= ARC-Authentication-Results: i=1; imf14.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=mgSXs3ED; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf14.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604156; a=rsa-sha256; cv=none; b=Mo3s3JM40Wiv+D42XIlHmqH7xzLb+9HxMsV1Sh4y4e+4tVCgZwwF5I/QY9yAC4emoSqMI+ 1APD0OrGObuXU5DiXWecaS/I6CbI8pfM8rttJ66VMILKkL+U/B5W0bSgovRj1scf0JOuhc vitoYOTMJnQq1c3l/HRFZ72Ct8PBwXQ= Received: from pps.filterd (m0353726.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLfG9l025275; Tue, 21 Nov 2023 22:02:29 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=f3AHgxo7CJkEcMIYOZw3Qvaw0LNtelk9GucjvrirN9U=; b=mgSXs3EDQ53NFWeIKL9xoviWtmmRqIK/VXWymBv1kzbHFJ1HJoU52kiGk4EiNhWkQA/w f/5ZyM6JBUXCSC31LQe6b0yqrkSUmdMJ/jWTWp3a6D6mgb3eWtQ8z+XklUe0Bi9Shc4V VQPBi4DeU/1QJ5o1R+qVAFmm0sQUSnP+qdCCOXqfwca+IJybBU+f/veWfJNslF22vsWl yjl02m/TDvHXKdajEZdgEM/wMmGj3BgB2cXXAtuJsuHV0bD+xTb+xe9ijst/QnqNrMFk AmQaL29EmN+A7OMqV4k8JAHHQz1i//U8XWoH6p+Kq3Lqbek5PaC23iOBjFz4SbOS7a1i YQ== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a1a0f-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:29 +0000 Received: from m0353726.ppops.net (m0353726.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLfvNH028432; Tue, 21 Nov 2023 22:02:29 GMT Received: from ppma21.wdc07v.mail.ibm.com (5b.69.3da9.ip4.static.sl-reverse.com [169.61.105.91]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a19y5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:28 +0000 Received: from pps.filterd (ppma21.wdc07v.mail.ibm.com [127.0.0.1]) by ppma21.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnKcO007619; Tue, 21 Nov 2023 22:02:27 GMT Received: from smtprelay07.fra02v.mail.ibm.com ([9.218.2.229]) by ppma21.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf8knuq22-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:27 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay07.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2OkV10814012 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:24 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 19F112005A; Tue, 21 Nov 2023 22:02:24 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id A203320063; Tue, 21 Nov 2023 22:02:22 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:22 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 11/33] kmsan: Export panic_on_kmsan Date: Tue, 21 Nov 2023 23:01:05 +0100 Message-ID: <20231121220155.1217090-12-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: xUScG0AM4UlYqELexcF37HUScvwlgRBd X-Proofpoint-GUID: 8PySRi5MwXxotbKPHBjzYmkONm1nC8Mc X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 suspectscore=0 impostorscore=0 phishscore=0 priorityscore=1501 bulkscore=0 adultscore=0 mlxscore=0 spamscore=0 mlxlogscore=999 malwarescore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspam-User: X-Rspamd-Server: rspam12 X-Rspamd-Queue-Id: B3E6E100029 X-Stat-Signature: n1dzt8foqognhmt53b7bapidamrcg888 X-HE-Tag: 1700604156-267583 X-HE-Meta: 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 A78GfgXJ 4ltveZUWKFcSwXb4ANeaEGu4BfNrm4SklISuKKvE4nkv7anxA66BJ0ki6M7iCXBwl/6+tbUaI7TOt1SmffsdI0wluP99tT/k9PFZvmd+TZWvB5i1GdvW7r29HTvJBd094JvGkhKpNaVEepp6u2CJil4P2UbSguplpCPMkDdJQ1cfu0CPCGjloA+2NEDztdart1WxgetJK6gDOuSWBUBYeBk2DPCXYxoLZBV0FY/1vHelv7eXmT5J8kTwxa1SzeUOmUEate7DWd9uKtI9vxs3b0LAcCrvRbAnLr86a X-Bogosity: Ham, tests=bogofilter, spamicity=0.000735, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: When building the kmsan test as a module, modpost fails with the following error message: ERROR: modpost: "panic_on_kmsan" [mm/kmsan/kmsan_test.ko] undefined! Export panic_on_kmsan in order to improve the KMSAN usability for modules. Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- mm/kmsan/report.c | 1 + 1 file changed, 1 insertion(+) diff --git a/mm/kmsan/report.c b/mm/kmsan/report.c index 02736ec757f2..c79d3b0d2d0d 100644 --- a/mm/kmsan/report.c +++ b/mm/kmsan/report.c @@ -20,6 +20,7 @@ static DEFINE_RAW_SPINLOCK(kmsan_report_lock); /* Protected by kmsan_report_lock */ static char report_local_descr[DESCR_SIZE]; int panic_on_kmsan __read_mostly; +EXPORT_SYMBOL_GPL(panic_on_kmsan); #ifdef MODULE_PARAM_PREFIX #undef MODULE_PARAM_PREFIX From patchwork Tue Nov 21 22:01:06 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463645 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id D2C7AC61D97 for ; Tue, 21 Nov 2023 22:06:42 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 6FA6E8D0021; Tue, 21 Nov 2023 17:06:42 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 6AB798D0001; Tue, 21 Nov 2023 17:06:42 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 54B638D0021; Tue, 21 Nov 2023 17:06:42 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0014.hostedemail.com [216.40.44.14]) by kanga.kvack.org (Postfix) with ESMTP id 41FB88D0001 for ; Tue, 21 Nov 2023 17:06:42 -0500 (EST) Received: from smtpin10.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay02.hostedemail.com (Postfix) with ESMTP id 1DD2D120C64 for ; Tue, 21 Nov 2023 22:06:42 +0000 (UTC) X-FDA: 81483346644.10.D64B31E Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf02.hostedemail.com (Postfix) with ESMTP id D17C38002D for ; Tue, 21 Nov 2023 22:06:39 +0000 (UTC) Authentication-Results: imf02.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=IMKNmzrv; spf=pass (imf02.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604399; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=7CSL1yly+mfTewmMZpRp6TG2r/w75e0//7iE+NvfE7E=; b=W21nFRUusw9oWZJKGjKtbeB29ibcOYmn5YBLi/JIAQIMTLyf5NeS8etdv/1FHdUI+VX/Ja sTUxQUsZN2aac7Ok0GzLDrjZE+6SVUPlvmrPGoeBqAv6lMTGCzfcAHKrdcGD+EzY4M2rA6 SwUkiysj5DN/KC11OWKAhj8WmIToXi4= ARC-Authentication-Results: i=1; imf02.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=IMKNmzrv; spf=pass (imf02.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604399; a=rsa-sha256; cv=none; b=kgT9aQwO1sv4FhRXjoMWGKsAefNa6+aqUyOZFgepkLwlHHN4kva8NJygacDLa/l1U9sU+J Hzt7xgh6Py2aSxOxCd9wfdHhU9n1cSoNUIJSb8GtEsVvncCJxCWd3AmFXzbrAJwCSDXGE1 j8FdhkobAYrquidNEirLnc2SVED5T/4= Received: from pps.filterd (m0353722.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLqdb5007881; Tue, 21 Nov 2023 22:06:33 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=7CSL1yly+mfTewmMZpRp6TG2r/w75e0//7iE+NvfE7E=; b=IMKNmzrvo2Eo6V60mMj4RFIARPo+7F1PlxgqF8q6cf/KbNzTCU3WJP0ahuImAo+bILu1 3feVzO+eGZ49N2SotNFg6qyMVsHYbtnNqv++anEJbzVQcyWJN23+YGC8bdKrZKgtIjPX ln7dXg9erwkh4REvEUNInwbUfUerJFksxiYK4vy2SqF//xP0Ytw4DDx31L6IWVF58LtJ QKzdsfuyeiZQrofXus6zU3yO4+p02MHuIf9ybalLA2zmLJhmWsVDQiyb3pXlKw+UzvTS gmvvKot37h6szY0cTURVHoJm/9vGGIxKfQxT1sMar8LYhiAZqgdvXfqJTrfZKebTkiZ+ 6g== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4um08k2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:06:32 +0000 Received: from m0353722.ppops.net (m0353722.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALM6Von010668; Tue, 21 Nov 2023 22:06:31 GMT Received: from ppma11.dal12v.mail.ibm.com (db.9e.1632.ip4.static.sl-reverse.com [50.22.158.219]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4um083j-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:06:31 +0000 Received: from pps.filterd (ppma11.dal12v.mail.ibm.com [127.0.0.1]) by ppma11.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnblU007094; Tue, 21 Nov 2023 22:02:28 GMT Received: from smtprelay03.fra02v.mail.ibm.com ([9.218.2.224]) by ppma11.dal12v.mail.ibm.com (PPS) with ESMTPS id 3ufaa236f7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:28 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay03.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2QxG22545122 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:26 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 01C3F20063; Tue, 21 Nov 2023 22:02:26 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 8A1332006A; Tue, 21 Nov 2023 22:02:24 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:24 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 12/33] kmsan: Allow disabling KMSAN checks for the current task Date: Tue, 21 Nov 2023 23:01:06 +0100 Message-ID: <20231121220155.1217090-13-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: vq9TrT9-Ju98k7vaL7yav1286yi8B8Ws X-Proofpoint-ORIG-GUID: _KHwdu07uF0ruSXi3x2EIAiyQ3KGTxsR X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 priorityscore=1501 malwarescore=0 mlxlogscore=999 phishscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 adultscore=0 bulkscore=0 suspectscore=0 spamscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: D17C38002D X-Rspam-User: X-Stat-Signature: 3t1px9mhe3jf6cb6j55ugf9uh9jrougn X-Rspamd-Server: rspam01 X-HE-Tag: 1700604399-410800 X-HE-Meta: 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 nOs9BUqH ZJPZi5sPrSNogOtpM5JC280cVqCx2x5Eau0/kUL78WbAO65tIL2M1c2boKEGp8HWIf67/O8CVUpdgw0Hvuemql5AtqSqH1b+jmjlif34m2Dq2Dfc3knSWQfuftMLyBBKY9Rh/nK+hz7SPOxCVHnuHtUCWVDURnbK5P5926fhT5SkuxChtwphvj0fTl5DqLrPd+QqFCUW7FrU1q3i7efmdnAdfor4ScyXRRatOocG/llx4V4IzKQms+ykd4eN4r6Gij02/6SEaoeqlRe8SJUCGOM9CkDsro8Q92wqJyi3kr1RSTmr/BrNFs+5rww== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Like for KASAN, it's useful to temporarily disable KMSAN checks around, e.g., redzone accesses. Introduce kmsan_disable_current() and kmsan_enable_current(), which are similar to their KASAN counterparts. Even though it's not strictly necessary, make them reentrant, in order to match the KASAN behavior. Repurpose the allow_reporting field for this. Signed-off-by: Ilya Leoshkevich --- Documentation/dev-tools/kmsan.rst | 4 ++-- include/linux/kmsan-checks.h | 12 ++++++++++++ include/linux/kmsan_types.h | 2 +- mm/kmsan/core.c | 2 +- mm/kmsan/hooks.c | 14 +++++++++++++- mm/kmsan/report.c | 6 +++--- 6 files changed, 32 insertions(+), 8 deletions(-) diff --git a/Documentation/dev-tools/kmsan.rst b/Documentation/dev-tools/kmsan.rst index 323eedad53cd..022a823f5f1b 100644 --- a/Documentation/dev-tools/kmsan.rst +++ b/Documentation/dev-tools/kmsan.rst @@ -338,11 +338,11 @@ Per-task KMSAN state ~~~~~~~~~~~~~~~~~~~~ Every task_struct has an associated KMSAN task state that holds the KMSAN -context (see above) and a per-task flag disallowing KMSAN reports:: +context (see above) and a per-task counter disallowing KMSAN reports:: struct kmsan_context { ... - bool allow_reporting; + unsigned int depth; struct kmsan_context_state cstate; ... } diff --git a/include/linux/kmsan-checks.h b/include/linux/kmsan-checks.h index 5218973f0ad0..bab2603685f7 100644 --- a/include/linux/kmsan-checks.h +++ b/include/linux/kmsan-checks.h @@ -72,6 +72,10 @@ void kmsan_copy_to_user(void __user *to, const void *from, size_t to_copy, */ void kmsan_memmove_metadata(void *dst, const void *src, size_t n); +void kmsan_enable_current(void); + +void kmsan_disable_current(void); + #else static inline void kmsan_poison_memory(const void *address, size_t size, @@ -92,6 +96,14 @@ static inline void kmsan_memmove_metadata(void *dst, const void *src, size_t n) { } +static inline void kmsan_enable_current(void) +{ +} + +static inline void kmsan_disable_current(void) +{ +} + #endif #endif /* _LINUX_KMSAN_CHECKS_H */ diff --git a/include/linux/kmsan_types.h b/include/linux/kmsan_types.h index 8bfa6c98176d..27bb146ece95 100644 --- a/include/linux/kmsan_types.h +++ b/include/linux/kmsan_types.h @@ -29,7 +29,7 @@ struct kmsan_context_state { struct kmsan_ctx { struct kmsan_context_state cstate; int kmsan_in_runtime; - bool allow_reporting; + unsigned int depth; }; #endif /* _LINUX_KMSAN_TYPES_H */ diff --git a/mm/kmsan/core.c b/mm/kmsan/core.c index c19f47af0424..b8767378cf8a 100644 --- a/mm/kmsan/core.c +++ b/mm/kmsan/core.c @@ -43,7 +43,7 @@ void kmsan_internal_task_create(struct task_struct *task) struct thread_info *info = current_thread_info(); __memset(ctx, 0, sizeof(*ctx)); - ctx->allow_reporting = true; + ctx->depth = 0; kmsan_internal_unpoison_memory(info, sizeof(*info), false); } diff --git a/mm/kmsan/hooks.c b/mm/kmsan/hooks.c index 4d477a0a356c..7b5814412e9f 100644 --- a/mm/kmsan/hooks.c +++ b/mm/kmsan/hooks.c @@ -44,7 +44,7 @@ void kmsan_task_exit(struct task_struct *task) if (!kmsan_enabled || kmsan_in_runtime()) return; - ctx->allow_reporting = false; + ctx->depth++; } void kmsan_slab_alloc(struct kmem_cache *s, void *object, gfp_t flags) @@ -434,3 +434,15 @@ void kmsan_check_memory(const void *addr, size_t size) REASON_ANY); } EXPORT_SYMBOL(kmsan_check_memory); + +void kmsan_enable_current(void) +{ + current->kmsan_ctx.depth--; +} +EXPORT_SYMBOL(kmsan_enable_current); + +void kmsan_disable_current(void) +{ + current->kmsan_ctx.depth++; +} +EXPORT_SYMBOL(kmsan_disable_current); diff --git a/mm/kmsan/report.c b/mm/kmsan/report.c index c79d3b0d2d0d..edcf53ca428e 100644 --- a/mm/kmsan/report.c +++ b/mm/kmsan/report.c @@ -158,12 +158,12 @@ void kmsan_report(depot_stack_handle_t origin, void *address, int size, if (!kmsan_enabled) return; - if (!current->kmsan_ctx.allow_reporting) + if (current->kmsan_ctx.depth) return; if (!origin) return; - current->kmsan_ctx.allow_reporting = false; + current->kmsan_ctx.depth++; ua_flags = user_access_save(); raw_spin_lock(&kmsan_report_lock); pr_err("=====================================================\n"); @@ -216,5 +216,5 @@ void kmsan_report(depot_stack_handle_t origin, void *address, int size, if (panic_on_kmsan) panic("kmsan.panic set ...\n"); user_access_restore(ua_flags); - current->kmsan_ctx.allow_reporting = true; + current->kmsan_ctx.depth--; } From patchwork Tue Nov 21 22:01:07 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463644 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id C4EEBC61D85 for ; Tue, 21 Nov 2023 22:06:23 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 574688D001A; Tue, 21 Nov 2023 17:06:23 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 524378D0001; Tue, 21 Nov 2023 17:06:23 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 3EB2D8D001A; Tue, 21 Nov 2023 17:06:23 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id 2BB168D0001 for ; Tue, 21 Nov 2023 17:06:23 -0500 (EST) Received: from smtpin08.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id 03A1F80BFC for ; Tue, 21 Nov 2023 22:06:22 +0000 (UTC) X-FDA: 81483345846.08.C3FD802 Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf04.hostedemail.com (Postfix) with ESMTP id A1A1940009 for ; Tue, 21 Nov 2023 22:06:20 +0000 (UTC) Authentication-Results: imf04.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=SxOEgF2k; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf04.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604380; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=w3qU2hLQPViAb6IauvgW6Gr8yASYdUVClk+0doiSRWs=; b=j0EPcxM1KBmm4JtoTdks5OeG2rF9Mx5pAgUcsHGncS/to39o7IA6GhmJzWeqCRNdUehjdd NRCLRIetKezZ6eVPa4Ch7xdKMXoN9Ku6ff+GzqoIlIBZqdGAakUJCWGGj4dJHipHMBzIE7 2Tq1IN5zfbXxR5K+WQ2nzhO4QTh6sVM= ARC-Authentication-Results: i=1; imf04.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=SxOEgF2k; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf04.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604380; a=rsa-sha256; cv=none; b=W+IBuU3fR17mbCjA3+DYruHJO13zRuSKYm+9UDGigMWMS2UXXH5kaoHr53GVI8DHKHBC/K 8LHqbb+uERjbtFQrMF/M4CF9TCIMaEIwMdqY3YU+bOr12x4WqWFMr/BDr2KqIajLCAQQQF kUWqH0ydikP1FPu+ucfoq8RHuEnzuUA= Received: from pps.filterd (m0353723.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLlRZr007601; Tue, 21 Nov 2023 22:06:14 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=w3qU2hLQPViAb6IauvgW6Gr8yASYdUVClk+0doiSRWs=; b=SxOEgF2kgmmUva2CthNSWR18hHL8V4G5GHjToXGpDK/yYBfUuPHnzVjp6qNC9pAGfKpO K2+lgfDkxttYSB9vTbXjqgBmmRXRy6oXVHZtryhxrZz3lWLfzk2vNimfBcotLSQeXw/G Y8x6+UdIM5/AbZ82UvyZk6E+emRBlFU9EYDbBFPnjSFdB5z8jFs+cSDf1C4EGSVM/WkK T7YEMKc1jcCGwyMg/lBVqGVpNxTghdXfdY+Ody2Rpapaq60KrPQxSqpyoerHY620j+Y3 IG3WiEBDPY5f2sjprKeX7pYV+RJlZYOWC5Fu50phO4x7XsMn6fmJlA7JvM/7rzhSTqYx Kg== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4dw10s7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:06:14 +0000 Received: from m0353723.ppops.net (m0353723.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLQnKe012479; Tue, 21 Nov 2023 22:06:13 GMT Received: from ppma22.wdc07v.mail.ibm.com (5c.69.3da9.ip4.static.sl-reverse.com [169.61.105.92]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4dw10pk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:06:13 +0000 Received: from pps.filterd (ppma22.wdc07v.mail.ibm.com [127.0.0.1]) by ppma22.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnSib004674; Tue, 21 Nov 2023 22:02:31 GMT Received: from smtprelay01.fra02v.mail.ibm.com ([9.218.2.227]) by ppma22.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf7yykvgb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:30 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay01.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2Rff17629862 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:28 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id CDE9720065; Tue, 21 Nov 2023 22:02:27 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 67E6D20063; Tue, 21 Nov 2023 22:02:26 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:26 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 13/33] kmsan: Introduce memset_no_sanitize_memory() Date: Tue, 21 Nov 2023 23:01:07 +0100 Message-ID: <20231121220155.1217090-14-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: AjHKs9P_s-EjY6PEk-BnWe3k9pw_FvZj X-Proofpoint-ORIG-GUID: P-jmXZ89sI19Qp3IwQq4whgKQV4vNRwT X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=799 spamscore=0 suspectscore=0 phishscore=0 priorityscore=1501 malwarescore=0 clxscore=1015 impostorscore=0 adultscore=0 bulkscore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: A1A1940009 X-Rspam-User: X-Rspamd-Server: rspam05 X-Stat-Signature: umbiq3gwkbijznj3bf9pjftnfpcfwx9m X-HE-Tag: 1700604380-817463 X-HE-Meta: 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 bRFfZYwJ wPS1ShgCto2AvIB8ZYOL5vgi85fkiUrf39fCxJx5r92Oly1QWNG3iSgsxOhRqk69SOoudAYeZmey8ktFsNoysUVRrcTAkRQngJeum2Lw1iMF/WEokscFATON2RD3J8aJD0EiJxUwwtvO/c1Kjm0BXG/OLFL4Gk7/7AAarFeawarKSufg5e0l4Sgr3AHX/MXFLNzdVjx5gWh20m7WvWnGtHi26GWwW+URjbMzcRSg5Xw5pUQpg4VykAMXFNZQE19wsxD+r X-Bogosity: Ham, tests=bogofilter, spamicity=0.000142, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Add a wrapper for memset() that prevents unpoisoning. This is useful for filling memory allocator redzones. Signed-off-by: Ilya Leoshkevich --- include/linux/kmsan.h | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/include/linux/kmsan.h b/include/linux/kmsan.h index ff8fd95733fa..439df72c8dc6 100644 --- a/include/linux/kmsan.h +++ b/include/linux/kmsan.h @@ -345,4 +345,13 @@ static inline void *kmsan_get_metadata(void *addr, bool is_origin) #endif +/** + * memset_no_sanitize_memory() - memset() without the KMSAN instrumentation. + */ +__no_sanitize_memory +static inline void *memset_no_sanitize_memory(void *s, int c, size_t n) +{ + return memset(s, c, n); +} + #endif /* _LINUX_KMSAN_H */ From patchwork Tue Nov 21 22:01:08 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463718 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 5A9EEC61D97 for ; Tue, 21 Nov 2023 22:34:55 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id E34366B0513; Tue, 21 Nov 2023 17:34:54 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id E0AD06B0514; Tue, 21 Nov 2023 17:34:54 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id CF9776B0515; Tue, 21 Nov 2023 17:34:54 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id C15466B0513 for ; Tue, 21 Nov 2023 17:34:54 -0500 (EST) Received: from smtpin02.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay05.hostedemail.com (Postfix) with ESMTP id 9F5E340ABD for ; Tue, 21 Nov 2023 22:34:54 +0000 (UTC) X-FDA: 81483417708.02.62794E7 Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf15.hostedemail.com (Postfix) with ESMTP id 50968A001F for ; Tue, 21 Nov 2023 22:34:51 +0000 (UTC) Authentication-Results: imf15.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=PE5rvZBX; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf15.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700606091; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=8ulWVBzZN7+Eh8v1+pwjF8+VtqCEXlOniIAURZ6XsF0=; b=nK5FpWgZwKhDAl7dNkHCpvfGZFy3WD+Nekvfrd91vDqk5Td1IS9h5No9LDI1uwDnKdi+0A YoZtPmf+sXFIKK/plSpDp+yPkqtmU6IwZjX5bNp+CGa0rF+/G6zvdLo/HaAQq5P3tn2BPb dknGigwmWq6ffETlzeCBm7hqdg/Fqm0= ARC-Authentication-Results: i=1; imf15.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=PE5rvZBX; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf15.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700606091; a=rsa-sha256; cv=none; b=3C1/zYB1kx5snGV/E816juhUZjm1Y2L68RxPBJ3A4JoVA1f+fVfxBv2OgFsfgmqoCxXhDA lTmTymoWSOFkhvYEsoxnS6lAtPZKnoSCIdh+GzWbGh0Fznf5N6K5fjyQL4aTJytO5d0bUY 0kohSHGHN1+rMmPJRmRGVFaI6mSKPwM= Received: from pps.filterd (m0353723.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLNPww004545; Tue, 21 Nov 2023 22:02:36 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=8ulWVBzZN7+Eh8v1+pwjF8+VtqCEXlOniIAURZ6XsF0=; b=PE5rvZBXzaG95ry5yGOcNSiMYaQFq12iYCi+qO3gKFuw+f4New7PahfJqdxUA7kzEyaZ ziDpt11jKABTJS7QTUye23eQJXODwqDvsPJgOkBb+OvBbmEtBxODrlYYqBc9/7wmvaZc HNSxIfLq+ufNE6TQx50gPwWB/DiEysN4YQxD3x7HXy1MQFdwGNzdLi+SlX8E8cuqrCQf LdLFcxu2JgvEfcLCmbU0r3qmIVbhY5IVFi1+vm9tnI25RuyYLjhEaExI91YXg0Q24u7L Xqm0vqqOjUw2qV1vkIhSBwq8UKTR7YcEB3a1pdwR6vBPmz7sA1/b/mUb3GyxZtrP945U Lw== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4dw0vpy-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:35 +0000 Received: from m0353723.ppops.net (m0353723.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLmrxa011402; Tue, 21 Nov 2023 22:02:35 GMT Received: from ppma23.wdc07v.mail.ibm.com (5d.69.3da9.ip4.static.sl-reverse.com [169.61.105.93]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4dw0vnt-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:35 +0000 Received: from pps.filterd (ppma23.wdc07v.mail.ibm.com [127.0.0.1]) by ppma23.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLng01010753; Tue, 21 Nov 2023 22:02:33 GMT Received: from smtprelay05.fra02v.mail.ibm.com ([9.218.2.225]) by ppma23.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf93kujq8-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:32 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay05.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2TVO53018986 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:29 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id AEE5720065; Tue, 21 Nov 2023 22:02:29 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 47AD12005A; Tue, 21 Nov 2023 22:02:28 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:28 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 14/33] kmsan: Support SLAB_POISON Date: Tue, 21 Nov 2023 23:01:08 +0100 Message-ID: <20231121220155.1217090-15-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: Dk2pSCnouKh_Mi2qevl2yd6RHaco_mCa X-Proofpoint-ORIG-GUID: IyYeO4Ls9Zhe1WDu9j0NdlseK0tlnQN6 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=999 spamscore=0 suspectscore=0 phishscore=0 priorityscore=1501 malwarescore=0 clxscore=1015 impostorscore=0 adultscore=0 bulkscore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: 50968A001F X-Rspam-User: X-Rspamd-Server: rspam05 X-Stat-Signature: 7iz1jrn6icazee55p331zxhhxoyb8uxw X-HE-Tag: 1700606091-144220 X-HE-Meta: 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 sgzdgZqU 8V70LYvdp/kKcwidglReGyDkhUIrQLgEcMLIg9KjC2zemS9mpmIkxKk0PZGM4Y+CF+Dy8IYV49HRyd2YUao6ENzbQTpM6wo790r2YnmoT8o21h0gio8s3nEha7HPjnB38SnwQRWMrjwpV0hHfTotnLl+QvDs3Vd1nUpNlqji7cmr4ME/qiAORXR2GgRtasKHh0FafKEThcCZjzldAjD+yj3qaRtLA4a1xlIJ81T63lLd8GBPR2g8oP6DrpVSg21cvmLuT X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Avoid false KMSAN negatives with SLUB_DEBUG by allowing kmsan_slab_free() to poison the freed memory, and by preventing init_object() from unpoisoning new allocations. The usage of memset_no_sanitize_memory() does not degrade the generated code quality. There are two alternatives to this approach. First, init_object() can be marked with __no_sanitize_memory. This annotation should be used with great care, because it drops all instrumentation from the function, and any shadow writes will be lost. Even though this is not a concern with the current init_object() implementation, this may change in the future. Second, kmsan_poison_memory() calls may be added after memset() calls. The downside is that init_object() is called from free_debug_processing(), in which case poisoning will erase the distinction between simply uninitialized memory and UAF. Signed-off-by: Ilya Leoshkevich --- mm/kmsan/hooks.c | 2 +- mm/slub.c | 10 ++++++---- 2 files changed, 7 insertions(+), 5 deletions(-) diff --git a/mm/kmsan/hooks.c b/mm/kmsan/hooks.c index 7b5814412e9f..7a30274b893c 100644 --- a/mm/kmsan/hooks.c +++ b/mm/kmsan/hooks.c @@ -76,7 +76,7 @@ void kmsan_slab_free(struct kmem_cache *s, void *object) return; /* RCU slabs could be legally used after free within the RCU period */ - if (unlikely(s->flags & (SLAB_TYPESAFE_BY_RCU | SLAB_POISON))) + if (unlikely(s->flags & SLAB_TYPESAFE_BY_RCU)) return; /* * If there's a constructor, freed memory must remain in the same state diff --git a/mm/slub.c b/mm/slub.c index 63d281dfacdb..169e5f645ea8 100644 --- a/mm/slub.c +++ b/mm/slub.c @@ -1030,7 +1030,8 @@ static void init_object(struct kmem_cache *s, void *object, u8 val) unsigned int poison_size = s->object_size; if (s->flags & SLAB_RED_ZONE) { - memset(p - s->red_left_pad, val, s->red_left_pad); + memset_no_sanitize_memory(p - s->red_left_pad, val, + s->red_left_pad); if (slub_debug_orig_size(s) && val == SLUB_RED_ACTIVE) { /* @@ -1043,12 +1044,13 @@ static void init_object(struct kmem_cache *s, void *object, u8 val) } if (s->flags & __OBJECT_POISON) { - memset(p, POISON_FREE, poison_size - 1); - p[poison_size - 1] = POISON_END; + memset_no_sanitize_memory(p, POISON_FREE, poison_size - 1); + memset_no_sanitize_memory(p + poison_size - 1, POISON_END, 1); } if (s->flags & SLAB_RED_ZONE) - memset(p + poison_size, val, s->inuse - poison_size); + memset_no_sanitize_memory(p + poison_size, val, + s->inuse - poison_size); } static void restore_bytes(struct kmem_cache *s, char *message, u8 data, From patchwork Tue Nov 21 22:01:09 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463627 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 87DD5C61D97 for ; Tue, 21 Nov 2023 22:02:49 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 163756B04CE; Tue, 21 Nov 2023 17:02:49 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 0DE096B04D2; Tue, 21 Nov 2023 17:02:49 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id E4BEB6B04D0; Tue, 21 Nov 2023 17:02:48 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id D2A056B04CE for ; Tue, 21 Nov 2023 17:02:48 -0500 (EST) Received: from smtpin16.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay02.hostedemail.com (Postfix) with ESMTP id 329DA120C5A for ; Tue, 21 Nov 2023 22:02:48 +0000 (UTC) X-FDA: 81483336816.16.258C189 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf16.hostedemail.com (Postfix) with ESMTP id 76ABE180029 for ; Tue, 21 Nov 2023 22:02:45 +0000 (UTC) Authentication-Results: imf16.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=KOLMzVoP; spf=pass (imf16.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604165; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=QnHpD2/5G8nBf7RYxex7ZCPkjJMh3IfDIUDgzy28hLk=; b=DPJUIYXC6lVz/7x5/Dx9TsG6v8rtAX5CGOVO/XNQl4JiGIa7EPKvLLKrL00+ZtP76Z8ObH KauCFWvxOMKLFzs4FkQdrjsFfWFk5KLoaLo/KsTZshjHrrUVogGQu0+EIHtaZADEv3aTP0 aJmbb6pI6J5ycQHAbihthNQfhezs1Ek= ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604165; a=rsa-sha256; cv=none; b=MQkNHSz0G0D2SqfP2T0dH4wfMAsF9AwGtgbzD9P/5bXeWdqDdWEvZN5jbVG2zl/TNnmK0U mIMwq/n5LSYpZTJHFNW74ZIRpGnCBk5AmPxlADBKhhn8SSIHZpAWstaEt7txH29lIGA8ue hizSu+aEM+cWhyObSwCyHnvWInU2vCY= ARC-Authentication-Results: i=1; imf16.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=KOLMzVoP; spf=pass (imf16.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com Received: from pps.filterd (m0353726.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALL79FR001860; Tue, 21 Nov 2023 22:02:37 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=QnHpD2/5G8nBf7RYxex7ZCPkjJMh3IfDIUDgzy28hLk=; b=KOLMzVoPdxMpKE/B5PsK8VLy9LhPrARqMDSbblL3jQMXMy2j/yM7yZ9rFSsPwE+IJ0oS joYURlN4eIuAVEThUDhbChMbf4/5JLTL5kCghwaFOyI8b49qr8288xWLh8NGmqPPj9Sm D52A7r0KRp1xBs+YmABGPOjLHcBbXTiKbjlsFuhl3XXozpMvTVY2KYEs5tKl906dSbhk rlcgp2RQBtCEvtIr4wJQfTCeGy/kZadzn7cKtTLZKhCfoeHxFHn6WEpQ2laeIGvXAt6c gZckQOQZdSzwZ10tFvtw3DQOm6VVGSS4QBMIfVo9yO4qKba59zv5uvJXIq2vvhIDYP7P yw== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a1a4y-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:36 +0000 Received: from m0353726.ppops.net (m0353726.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLgHKi029220; Tue, 21 Nov 2023 22:02:36 GMT Received: from ppma22.wdc07v.mail.ibm.com (5c.69.3da9.ip4.static.sl-reverse.com [169.61.105.92]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a1a42-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:36 +0000 Received: from pps.filterd (ppma22.wdc07v.mail.ibm.com [127.0.0.1]) by ppma22.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnSZD004663; Tue, 21 Nov 2023 22:02:34 GMT Received: from smtprelay07.fra02v.mail.ibm.com ([9.218.2.229]) by ppma22.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf7yykvh6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:34 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay07.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2V2l14942770 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:31 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 8906F20065; Tue, 21 Nov 2023 22:02:31 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 21D2C2005A; Tue, 21 Nov 2023 22:02:30 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:30 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 15/33] kmsan: Use ALIGN_DOWN() in kmsan_get_metadata() Date: Tue, 21 Nov 2023 23:01:09 +0100 Message-ID: <20231121220155.1217090-16-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: 2TCo5LFGLjvBe_FNuSOp8ISqSS6rfXb4 X-Proofpoint-GUID: PizVCBmrtyUfaXPpBjtJCvjSHdm3Jo8r X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 suspectscore=0 impostorscore=0 phishscore=0 priorityscore=1501 bulkscore=0 adultscore=0 mlxscore=0 spamscore=0 mlxlogscore=999 malwarescore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Stat-Signature: ybiu8zbp4p8dc64jd1tgm1op38uiqkgr X-Rspamd-Server: rspam10 X-Rspamd-Queue-Id: 76ABE180029 X-Rspam-User: X-HE-Tag: 1700604165-550966 X-HE-Meta: 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 lDvQBOKt Qs3eR/7rNOUjuIFCr594K9hjztvqRamxqga5k9fNss2yuCOgmG7xT4JH/oW/4a9Yyh0fjgfKcQIJYZNQVE6RSwePd21dkzgQtqImbLlXiF7B9ui5tKxVRejgKypEjOjNMhwJgpbC43is8e0Scbf6oFAfJh9hy1uJSLZJpn78tGNspk3CKouolQon96eclYaIBfMjhjat5C7dc+FqPJjn0UiclWXNuyHgkZP++W+fB0sLj7TTGBmDnXrxYvPBxWPjtlEzwuSMEOyxQ50sXXFL28F5VQUks6EoBgm1a X-Bogosity: Ham, tests=bogofilter, spamicity=0.000006, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Improve the readability by replacing the custom aligning logic with ALIGN_DOWN(). Unlike other places where a similar sequence is used, there is no size parameter that needs to be adjusted, so the standard macro fits. Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- mm/kmsan/shadow.c | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/mm/kmsan/shadow.c b/mm/kmsan/shadow.c index 2d57408c78ae..9c58f081d84f 100644 --- a/mm/kmsan/shadow.c +++ b/mm/kmsan/shadow.c @@ -123,14 +123,12 @@ struct shadow_origin_ptr kmsan_get_shadow_origin_ptr(void *address, u64 size, */ void *kmsan_get_metadata(void *address, bool is_origin) { - u64 addr = (u64)address, pad, off; + u64 addr = (u64)address, off; struct page *page; void *ret; - if (is_origin && !IS_ALIGNED(addr, KMSAN_ORIGIN_SIZE)) { - pad = addr % KMSAN_ORIGIN_SIZE; - addr -= pad; - } + if (is_origin) + addr = ALIGN_DOWN(addr, KMSAN_ORIGIN_SIZE); address = (void *)addr; if (kmsan_internal_is_vmalloc_addr(address) || kmsan_internal_is_module_addr(address)) From patchwork Tue Nov 21 22:01:10 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463628 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id B95F6C61D85 for ; Tue, 21 Nov 2023 22:02:50 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 4FF626B04CF; Tue, 21 Nov 2023 17:02:49 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 39BFF6B04D3; Tue, 21 Nov 2023 17:02:49 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 155D76B04CF; Tue, 21 Nov 2023 17:02:49 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id F0BF16B04CE for ; Tue, 21 Nov 2023 17:02:48 -0500 (EST) Received: from smtpin02.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay06.hostedemail.com (Postfix) with ESMTP id C8FAFB5E48 for ; Tue, 21 Nov 2023 22:02:48 +0000 (UTC) X-FDA: 81483336816.02.14CBD86 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf13.hostedemail.com (Postfix) with ESMTP id 7CA812000F for ; Tue, 21 Nov 2023 22:02:46 +0000 (UTC) Authentication-Results: imf13.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=E0uJNgWO; spf=pass (imf13.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604166; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=ll1jVWIn1WYeqe7oeR3JXJSFtnz9SYnx4hK39Q+YxwE=; b=fdNK0ZVSJWWWXHCVnbk02XCHVlvpxZYu05/k6AkEvRbHzNJCR6QGFdlyMRGP8WIAGT4dQk ptJukyQqMYQMRLMgVynGWaZwmrodhlgj7Xnk0pM1DDYTWN3zCTl0VzzUK3Sdmij7Y58oPa jtQyVaov+2QqpKi9RbYf6hQpvPjy7YE= ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604166; a=rsa-sha256; cv=none; b=8Nj/j71FAcd4K/mp6byKgpOh/VwaLfM7ZO1SQyXU5v4llaofBCD8doFv/vrS4gXAFbhDmJ yJl03VtC9Kva8Xdb9gGT01FrFPSrCwQxIAtWLPS+3BHci0KvwHTEA9JgWixbFTjDia7roa Kwk7wTvDUF+cpnJHciWI6k1tAV6HOck= ARC-Authentication-Results: i=1; imf13.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=E0uJNgWO; spf=pass (imf13.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com Received: from pps.filterd (m0353728.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLlNiq020065; Tue, 21 Nov 2023 22:02:39 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=ll1jVWIn1WYeqe7oeR3JXJSFtnz9SYnx4hK39Q+YxwE=; b=E0uJNgWOSXQIqo86SlEdFe4HBO5qzUFPA0Wgq851WLA03vPxPYLpbPyQTwWe/7RrOKHG wLR+5iip0zovT+j+YxXN+3K3BmQ06jK5cGjSHsLdL/oBf0yMr5rtU/pd5MH0eb8EAImV PZADGYt7m5mEqqgIPTE4Hl/vrXWH4agqCkztnQ2mo9BjqGzuTkkVlWLqoK6a/StjHckd ZzlrzTKzNUaDU1COAHwxPdoSdQXEYpQ8b6rmg6S9DRoC/CdIOP0vCig/9BdLglsAv+B0 zNWhJePUOoFjFR605i/SAzEXvYfUuVsY59hfPXLaX8nx45bjYfX8OLW9D3hiuHzjnfeJ HA== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4s68bs8-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:39 +0000 Received: from m0353728.ppops.net (m0353728.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLo524026845; Tue, 21 Nov 2023 22:02:38 GMT Received: from ppma23.wdc07v.mail.ibm.com (5d.69.3da9.ip4.static.sl-reverse.com [169.61.105.93]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4s68br7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:38 +0000 Received: from pps.filterd (ppma23.wdc07v.mail.ibm.com [127.0.0.1]) by ppma23.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnYv6010672; Tue, 21 Nov 2023 22:02:36 GMT Received: from smtprelay03.fra02v.mail.ibm.com ([9.218.2.224]) by ppma23.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf93kujr7-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:36 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay03.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2Xf814877208 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:33 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 71D6720067; Tue, 21 Nov 2023 22:02:33 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 0A6F220063; Tue, 21 Nov 2023 22:02:32 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:31 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 16/33] mm: slub: Let KMSAN access metadata Date: Tue, 21 Nov 2023 23:01:10 +0100 Message-ID: <20231121220155.1217090-17-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: Kr3chWIa4VLpaiM7it2xt72zkEIATI76 X-Proofpoint-GUID: o0Elbdg3uNB8jhs-NEltJ60ebAxZlMmP X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 spamscore=0 impostorscore=0 mlxlogscore=999 bulkscore=0 mlxscore=0 malwarescore=0 adultscore=0 phishscore=0 lowpriorityscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: 7CA812000F X-Rspam-User: X-Stat-Signature: fs9d7h54x1tfuqszu9matgdngdx35d56 X-Rspamd-Server: rspam03 X-HE-Tag: 1700604166-579100 X-HE-Meta: U2FsdGVkX19I28d6GZSwtESL/AH2EGWrzbqxmwJRbj9XKprtwEU3ibmASoLG64+ErLfljUT/dQjgJWc7lodephrO6QGNVlKwniXbdkmj+uk8dqLvtGscqqLMeWLJpFAZJX+zN3irvNHmfnAGuC2c0f1sqUARlnW+9MYymYZ2VFb1FXPZRtMMX0BpzV7QBmfS3C9Yb21KlI19GzrDhsm/dcVMMQB1s519tHJDcvXRHoKBWDNKlpK6+MhEqs7j8GMNWcgm2rg2PcqJg2S+nWJKH1nCrP/FzRKawcozARgJXlovkDmG1DaeVs+qw+NWYiianDder9JBFrpd9vq3qC7VbQSxkldAnVE5+Q+wenK5o6i0XaUfD8hQPpG5jWUYf/jPrmWzDM2rzisb1HX9Dt2hbY8YXLyjCtY2xCY5u1VfilTVjRjNr7XQaBFVo9E4nJUbhtanihuD5BVdu+7I7yp44QGEaIvmVO7kbOuCxzfxppIDe+uF1q0RlVAcDZW+Xs2PNQJir8mO7J6iUmsCLlb9RT7A+Vq8sI09sc+me+CJH6IBUK7vx/P5XxnESaGZi4aDyXperc9e6pyuraWFxFC2Aveo4DD+lV6abSb7AS+3juqnAyAxelU3wDXCz2He8WOPtqbDKqaY1wryVcQ2+rb9P+x+Wa+o0oJQp/vongLUj1KO2A69Ga3lz6HdnEHWrG+Jab6syJekmTW+Z8Xhsab0wkEI+mBicevJ30/oeJ8V+R5TZkzU3jABE8sesmJT5GV23DCA8VjdYBsR1w3oX4iuTGAIrySwj/UdBbt4bE22vtpHFOKLiE4zDWxWWv+V3YoeesqZf8zqiCAiYj65rDo7TWePAFGWe4/sOisEw9g4FDD1CSOsQqyJCzx+Q46/8NPdvQeOlEnPqQo/IOZI/KLgBJe0ZH+dDz93Qx05ucRBFIBwAEOU/TPssLiUmw93ZKQaMyEPvHYAmpg2iM643CP nKLJUI8k T+yBfTd0R0gQsq7kk/Z4zA9ylXEIgITKwao+tQoG/EJJxmoYrNCMg7Wr9l2aVGXfQgeZ1UWg4k7VyAn3Nw9B7T6v+c9zRStgVpV2cNMOkH0E3dKJ0y9HPCAlywsPhfLe9jA/Jeb1R13JDyUdp/fEZhBGElEt9Gw6ec//l96V1dU4oQW5dDrk+lHe3RZS2R8iR9IDCxaAd4Iz4f5fC1r4WYq8X3CwW/1hq2rRibpchIeeXWpus+lOiW7V7kg== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000190, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Building the kernel with CONFIG_SLUB_DEBUG and CONFIG_KMSAN causes KMSAN to complain about touching redzones in kfree(). Fix by extending the existing KASAN-related metadata_access_enable() and metadata_access_disable() functions to KMSAN. Signed-off-by: Ilya Leoshkevich Acked-by: Vlastimil Babka --- mm/slub.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/mm/slub.c b/mm/slub.c index 169e5f645ea8..6e61c27951a4 100644 --- a/mm/slub.c +++ b/mm/slub.c @@ -700,10 +700,12 @@ static int disable_higher_order_debug; static inline void metadata_access_enable(void) { kasan_disable_current(); + kmsan_disable_current(); } static inline void metadata_access_disable(void) { + kmsan_enable_current(); kasan_enable_current(); } From patchwork Tue Nov 21 22:01:11 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463734 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2C5DBC61D97 for ; Tue, 21 Nov 2023 22:44:03 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 8BF6A6B0515; Tue, 21 Nov 2023 17:44:02 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 86E9E6B0516; Tue, 21 Nov 2023 17:44:02 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 70FE26B0517; Tue, 21 Nov 2023 17:44:02 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id 5D4146B0515 for ; Tue, 21 Nov 2023 17:44:02 -0500 (EST) Received: from smtpin07.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay07.hostedemail.com (Postfix) with ESMTP id 283EB160138 for ; Tue, 21 Nov 2023 22:44:02 +0000 (UTC) X-FDA: 81483440724.07.40533DC Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf04.hostedemail.com (Postfix) with ESMTP id DF22F4001A for ; Tue, 21 Nov 2023 22:43:59 +0000 (UTC) Authentication-Results: imf04.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b="W/CF/I1E"; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf04.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700606640; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=CK3CSFhKHiUxb3M2GZk8QRFPFYlA6+i6yOOL0Bh28Bg=; b=o9AeTEMr03qkV002cSmjMyJUFx0uvIzTYU9iQhBo5NEm9Ne32NLoMrZ2JmrgVcb+YVF5wv a9FojBmekkKq8oSQAlvK+HSBebDZCo/d5CqzJ5a/rsWXl/luKL11wnpZL9B9/AT1L/rBU0 Tg6oREAfHbS6gIEifmGeCFEj3O3CaxI= ARC-Authentication-Results: i=1; imf04.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b="W/CF/I1E"; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf04.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700606640; a=rsa-sha256; cv=none; b=DSZirUiuctHOIrkPpV0usheO2y4Ad53xNVyrWII4SDP43Q7HuIFhd6bLn95z/wuvMSNuO9 E4GJ7SCzFRFjy0Z0ATUbG7DmyBgGJ9U5lh3kyFIHWTUd2cMRwiDXGfCt1wHXP4qSGBizsp vpxWMBSkmnQFEjIQYIZD3jwR6sjgXio= Received: from pps.filterd (m0353725.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALKekZm011151; Tue, 21 Nov 2023 22:02:40 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=CK3CSFhKHiUxb3M2GZk8QRFPFYlA6+i6yOOL0Bh28Bg=; b=W/CF/I1EX6biMLOKc9PUQRAalGor/8oSut7ySySGNTNa4a8x5PNV8FSF8CLRDVNBlTmi GlgJnHfMnpbju7kaInn0IqkNAVnTxKM7MMVtdp8k/WIxdFRwDzzO/NvjxKFanK2xG9JH mpXBB8439wXZB8FdsKiF2ow/OWEG3WChBUlEb0M+9T7QUqnULSegINy6SBVQro6jQsnL M5GLuxl6Vqtve/OvqaneWOUQmwK+EoV624y/S2M1uyxbaD6CB39T+3soEVeaFGRG75YB XCJB1PdWYuUVgvYnDf2wOQO8bW/FaMalWhMZCsU1oSprj1j0jyDdE6Wsi6l9Pn1Y+I8F tw== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we714-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:39 +0000 Received: from m0353725.ppops.net (m0353725.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALL31Hj002005; Tue, 21 Nov 2023 22:02:39 GMT Received: from ppma11.dal12v.mail.ibm.com (db.9e.1632.ip4.static.sl-reverse.com [50.22.158.219]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we70q-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:38 +0000 Received: from pps.filterd (ppma11.dal12v.mail.ibm.com [127.0.0.1]) by ppma11.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnbrP007085; Tue, 21 Nov 2023 22:02:38 GMT Received: from smtprelay04.fra02v.mail.ibm.com ([9.218.2.228]) by ppma11.dal12v.mail.ibm.com (PPS) with ESMTPS id 3ufaa236g9-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:38 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay04.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2ZH943909796 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:35 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 490F82005A; Tue, 21 Nov 2023 22:02:35 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id CFA4420063; Tue, 21 Nov 2023 22:02:33 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:33 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 17/33] mm: kfence: Disable KMSAN when checking the canary Date: Tue, 21 Nov 2023 23:01:11 +0100 Message-ID: <20231121220155.1217090-18-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: iUsqkWYyrhNADZGpwnA5Io58eqlH7Hnh X-Proofpoint-ORIG-GUID: CgIeml__PbROJN7brRp4YdQnBlj9DIyx X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 lowpriorityscore=0 bulkscore=0 impostorscore=0 suspectscore=0 adultscore=0 malwarescore=0 priorityscore=1501 phishscore=0 clxscore=1015 mlxlogscore=999 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspam-User: X-Rspamd-Server: rspam12 X-Rspamd-Queue-Id: DF22F4001A X-Stat-Signature: btuser8r1g5g61nw1tpdkx9r4qb46irn X-HE-Tag: 1700606639-909665 X-HE-Meta: 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 kiY4Cjid /hbqd97F4joR4jhNw5ghfwgGobUwqbaor73WejHrVFmVLnN5nGyerNlnFzEMmwjVfv3qh+vPs3qPr2d8oAap4q0zLT7vVpcpvoSjW+O90090Jieny4PvYdiX/9YrfE5lo+aR64B5kEHg2XYsQtc2ABtgQSSooCzjGQDBOi0wQAvTkSlS1L/5drlrAzaZXP2bxX/EpUME132+d2dp2/mVvwP6oyni5C+G+mzCZPGzEzejc2aQhCh/JhwvpCS0lPo4FFpzsho/GLANEqd2TXGMbyX/dy5IJ/njC2l/HlkLCuAopawedThrC4ePUZw== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000033, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: KMSAN warns about check_canary() accessing the canary. The reason is that, even though set_canary() is properly instrumented and sets shadow, slub explicitly poisons the canary's address range afterwards. Unpoisoning the canary is not the right thing to do: only check_canary() is supposed to ever touch it. Instead, disable KMSAN checks around canary read accesses. Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko Tested-by: Alexander Potapenko --- mm/kfence/core.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/mm/kfence/core.c b/mm/kfence/core.c index 3872528d0963..a2ea8e5a1ad9 100644 --- a/mm/kfence/core.c +++ b/mm/kfence/core.c @@ -306,7 +306,7 @@ metadata_update_state(struct kfence_metadata *meta, enum kfence_object_state nex } /* Check canary byte at @addr. */ -static inline bool check_canary_byte(u8 *addr) +__no_kmsan_checks static inline bool check_canary_byte(u8 *addr) { struct kfence_metadata *meta; unsigned long flags; @@ -341,7 +341,8 @@ static inline void set_canary(const struct kfence_metadata *meta) *((u64 *)addr) = KFENCE_CANARY_PATTERN_U64; } -static inline void check_canary(const struct kfence_metadata *meta) +__no_kmsan_checks static inline void +check_canary(const struct kfence_metadata *meta) { const unsigned long pageaddr = ALIGN_DOWN(meta->addr, PAGE_SIZE); unsigned long addr = pageaddr; From patchwork Tue Nov 21 22:01:12 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463632 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 34AFCC61D97 for ; Tue, 21 Nov 2023 22:03:01 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id D63AE6B04D5; Tue, 21 Nov 2023 17:02:52 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id D16A46B04D6; Tue, 21 Nov 2023 17:02:52 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id B3DC76B04D9; Tue, 21 Nov 2023 17:02:52 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0012.hostedemail.com [216.40.44.12]) by kanga.kvack.org (Postfix) with ESMTP id 95FBF6B04D5 for ; Tue, 21 Nov 2023 17:02:52 -0500 (EST) Received: from smtpin03.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id 6C3AA80B32 for ; Tue, 21 Nov 2023 22:02:52 +0000 (UTC) X-FDA: 81483336984.03.2ECFC37 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf25.hostedemail.com (Postfix) with ESMTP id 06BBDA0022 for ; Tue, 21 Nov 2023 22:02:49 +0000 (UTC) Authentication-Results: imf25.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=R7uyF5QN; spf=pass (imf25.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604170; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=FBHiR0R3HqDameObtBi5tDwt9B6xgR+xiaoV3r5rhIA=; b=bENwZ4y9at11fyPiOskvMKU8mh/7/LIbktuHI/SFbGRoIflYxskZW/5tJIuIgghTX6DRcy v7oAplIMmeM+6RIyhayu/5JYuY5ZEzbO5liF5vIZvqzHnS9dZG0e675uygWpBfgPoledkV LKCMwruxqrPBSRUrG9nz+67gY9lWySg= ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604170; a=rsa-sha256; cv=none; b=CSRbysqVDNQ9KXcMIIcTCi9pYPrkMHR6nsIPgoIHCyGrf+kghGBig0XVUT2B9B3ejIIdXn l5Euxl2RHIUXPWRaK3svX83H7Z22HVJTltQNStX52xfJcCUx0wKn1xKXbhdfLGTiNHSCSh 4VxrpX+OM/ChcBj8CWk9TwRvYkC1tUo= ARC-Authentication-Results: i=1; imf25.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=R7uyF5QN; spf=pass (imf25.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com Received: from pps.filterd (m0360083.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLv9hG004965; Tue, 21 Nov 2023 22:02:43 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=FBHiR0R3HqDameObtBi5tDwt9B6xgR+xiaoV3r5rhIA=; b=R7uyF5QNom6pN6IBd3nildZSrtcZliHChhJ/GeIJvUNF+EipxafiIvS97SB8gwPwhdi7 wfnA8CtypmGthqq3L4NW+88Q0PBQJ1mSVw32lPxW57ZZMBbP3zvKmuAtrOO7+5xn/a4D iLWQRKyodtiCZVlMfIRIUjy/YfQgvps/nI80Hl1LKR81OLAVhccTQCKdWdTudtf2y1AH vchLVJfuB9tEyQLgC/9nOPrdId99eWWSwwnqyvg2mkZ2bSDCei0H1jFDCgTm/3W0poQq 6Ntf+KEnufdnj23SLQqIe85hUUrUaPw1XGde+Jm3PnGl4gaZ0cNYvPHhrVUF90ZPX9Wb 1A== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn85ar-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:42 +0000 Received: from m0360083.ppops.net (m0360083.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLwvpK009496; Tue, 21 Nov 2023 22:02:41 GMT Received: from ppma22.wdc07v.mail.ibm.com (5c.69.3da9.ip4.static.sl-reverse.com [169.61.105.92]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn85aa-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:41 +0000 Received: from pps.filterd (ppma22.wdc07v.mail.ibm.com [127.0.0.1]) by ppma22.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnWGn004713; Tue, 21 Nov 2023 22:02:40 GMT Received: from smtprelay06.fra02v.mail.ibm.com ([9.218.2.230]) by ppma22.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf7yykvj4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:40 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay06.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2bBa15597856 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:37 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 31E082005A; Tue, 21 Nov 2023 22:02:37 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id BA2DB20063; Tue, 21 Nov 2023 22:02:35 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:35 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 18/33] lib/string: Add KMSAN support to strlcpy() and strlcat() Date: Tue, 21 Nov 2023 23:01:12 +0100 Message-ID: <20231121220155.1217090-19-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: b6FO-wjNpOLbu-pXCF5KwWPZydmy0FRF X-Proofpoint-ORIG-GUID: BYbwoAtxv4M2QJEIoKEhTF2ta84U2GAL X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 adultscore=0 malwarescore=0 impostorscore=0 mlxscore=0 bulkscore=0 phishscore=0 clxscore=1015 spamscore=0 mlxlogscore=999 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: 06BBDA0022 X-Rspam-User: X-Stat-Signature: tngfgsyaxi6auwwyuyww36z6o4iredqh X-Rspamd-Server: rspam03 X-HE-Tag: 1700604169-540916 X-HE-Meta: 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 6t4e01vS oAgJPsGGYdgP395OfUiXzbG9hzp5cSJ4dV/3yny5EfeRmEXx6ng/3oO96vjV34cr1Linr5dMH5MpO8Wk6LaMDOioyrROj+ZrNvso/MEoE9OIgilV7N0o7pQ/5vKmJ0+WyZsvtLy4RCyj60zCCQvaARHj3Osk9kOcZl7TFeapzA0JBCyAoAuLI8rj2IPcCzbJFYv3e5F1CvZN7usVHets+yksohA== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Currently KMSAN does not fully propagate metadata in strlcpy() and strlcat(), because they are built with -ffreestanding and call memcpy(). In this combination memcpy() calls are not instrumented. Fix by copying the metadata manually. Add the __STDC_HOSTED__ #ifdef in case the code is compiled with different flags in the future. Signed-off-by: Ilya Leoshkevich --- lib/string.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/lib/string.c b/lib/string.c index be26623953d2..e83c6dd77ec6 100644 --- a/lib/string.c +++ b/lib/string.c @@ -111,6 +111,9 @@ size_t strlcpy(char *dest, const char *src, size_t size) if (size) { size_t len = (ret >= size) ? size - 1 : ret; __builtin_memcpy(dest, src, len); +#if __STDC_HOSTED__ == 0 + kmsan_memmove_metadata(dest, src, len); +#endif dest[len] = '\0'; } return ret; @@ -261,6 +264,9 @@ size_t strlcat(char *dest, const char *src, size_t count) if (len >= count) len = count-1; __builtin_memcpy(dest, src, len); +#if __STDC_HOSTED__ == 0 + kmsan_memmove_metadata(dest, src, len); +#endif dest[len] = 0; return res; } From patchwork Tue Nov 21 22:01:13 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463684 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id D333DC61D85 for ; Tue, 21 Nov 2023 22:07:46 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 9944E8D0029; Tue, 21 Nov 2023 17:07:45 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 948C38D0001; Tue, 21 Nov 2023 17:07:45 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 7E4408D002A; Tue, 21 Nov 2023 17:07:45 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 63A0A8D0029 for ; Tue, 21 Nov 2023 17:07:45 -0500 (EST) Received: from smtpin13.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id 3DF18C01D6 for ; Tue, 21 Nov 2023 22:07:45 +0000 (UTC) X-FDA: 81483349290.13.4242FBE Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf05.hostedemail.com (Postfix) with ESMTP id DFAC7100002 for ; Tue, 21 Nov 2023 22:07:42 +0000 (UTC) Authentication-Results: imf05.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=fjfJvzVH; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf05.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604463; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=JR4hU8usmRDdin50s82nkAgu6ZMVd3+rhBewhZJH1Ks=; b=eNuVldJoGhimcYy1HyZNoxl+cF58hllyEg/t1Rg9nSfFzxj68C1TOlYP2AeI/2H8P2pro6 QG+sVY3ip84u+mnTcaYHHQvq+ARLPnufnRpfKjgxjs7eoG/qtxNrf68jGQybJ5n1sVS9IC 7PbCpEWFcTq1IsWhuB/57CY6xaNM2cU= ARC-Authentication-Results: i=1; imf05.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=fjfJvzVH; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf05.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604463; a=rsa-sha256; cv=none; b=IQYM9G8tyN92eh2CeLbiKlExLyoOY/KSfXy0pqqtYhAXfifStJste74PZuq9ZRTGCylHSU TysGoe9RYYiOYOzGKMLF/KjBqADbVqGZDEATlqMp4JiVLnKf2esiA1hUwJo9QYt1O1IaUJ dfSVJVw9R08/T3zSkwuivx8fydMhdJE= Received: from pps.filterd (m0356517.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLgdjh032016; Tue, 21 Nov 2023 22:07:36 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : mime-version; s=pp1; bh=JR4hU8usmRDdin50s82nkAgu6ZMVd3+rhBewhZJH1Ks=; b=fjfJvzVHIMBI8eVfnfCg6cOekF4f4bLVPhyjRXTpF0k95mtX2DsfbS8ZNhLAtDKuul1K rfJ4aAO1m+svQaxSTgy9829fo8UM/vEBtnfvUBOgl8fOTncZ0HzAQYq6J6bzB4pjUMLV r7BYANU4pw6uUhOGm/LYGIftOU/Az+M3oXX11N0kNhYwxiMWhooCla0ZS1uiDTygfchQ V6yBg3u0VvrpzaGXd9w5GIzY4gIApeywHtcKjQGk8KKsI6nuIznPD6ZklIevPJenHzjF dtHUkiCh0lPdSQUBgm+M4PkMqVHzbH1WFEcTRF4CEnHhcpZuWvK5P8mYL4lNj5Z0vy3w ag== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4pw8n01-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:36 +0000 Received: from m0356517.ppops.net (m0356517.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLrw9W029168; Tue, 21 Nov 2023 22:07:35 GMT Received: from ppma12.dal12v.mail.ibm.com (dc.9e.1632.ip4.static.sl-reverse.com [50.22.158.220]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4pw8mwk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:35 +0000 Received: from pps.filterd (ppma12.dal12v.mail.ibm.com [127.0.0.1]) by ppma12.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnQTH022903; Tue, 21 Nov 2023 22:02:42 GMT Received: from smtprelay02.fra02v.mail.ibm.com ([9.218.2.226]) by ppma12.dal12v.mail.ibm.com (PPS) with ESMTPS id 3uf7kt402m-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:42 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay02.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2dYD27197992 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:39 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 2955320067; Tue, 21 Nov 2023 22:02:39 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id AB05F20063; Tue, 21 Nov 2023 22:02:37 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:37 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 19/33] lib/zlib: Unpoison DFLTCC output buffers Date: Tue, 21 Nov 2023 23:01:13 +0100 Message-ID: <20231121220155.1217090-20-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> X-TM-AS-GCONF: 00 X-Proofpoint-GUID: ruTC5AuaPKwZQpHq948qdO8nDc1ULPad X-Proofpoint-ORIG-GUID: JcaizAaJdkvAFfBmibrb_MXa3cUIbOnh X-Proofpoint-UnRewURL: 0 URL was un-rewritten MIME-Version: 1.0 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 clxscore=1015 impostorscore=0 mlxlogscore=999 phishscore=0 mlxscore=0 adultscore=0 bulkscore=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: DFAC7100002 X-Rspam-User: X-Rspamd-Server: rspam05 X-Stat-Signature: qxq5gaus8ci3dygzdg3gkn1sj435ryxn X-HE-Tag: 1700604462-206764 X-HE-Meta: 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 gofkPqrj gwBSTKjjGGlI7f4LivvDAsKclaQEAJdnLOxTEQGflM4CqxYnCwMLfD9gJSMODurETop3HW69B6qzdt9J9zQ21bMurb8DPlYRMRzQX5xasv0V4kQAz30z3RA/L+JkXUaf6YPcducKzOH58V0o466XqGf2v4WsHxNIgyT6++BTqzahdTOlRifIhzoWBZuj/iburNK/odO6s+uwVa6pzDLYhfa0p4iDmgHatd3k5L0T60pA5KVnQDI89+y03YAK7yQ8ld3467DG03hqzK1k1DlIjlqcFj1mdWIhwjPRiUScrCumOEWGUrkLDYqJyJDsMK4paaTLTQ3ZQChWZbe0= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: The constraints of the DFLTCC inline assembly are not precise: they do not communicate the size of the output buffers to the compiler, so it cannot automatically instrument it. Add the manual kmsan_unpoison_memory() calls for the output buffers. The logic is the same as in [1]. [1] https://github.com/zlib-ng/zlib-ng/commit/1f5ddcc009ac3511e99fc88736a9e1a6381168c5 Reported-by: Alexander Gordeev Signed-off-by: Ilya Leoshkevich --- lib/zlib_dfltcc/dfltcc.h | 1 + lib/zlib_dfltcc/dfltcc_util.h | 23 +++++++++++++++++++++++ 2 files changed, 24 insertions(+) diff --git a/lib/zlib_dfltcc/dfltcc.h b/lib/zlib_dfltcc/dfltcc.h index b96232bdd44d..0f2a16d7a48a 100644 --- a/lib/zlib_dfltcc/dfltcc.h +++ b/lib/zlib_dfltcc/dfltcc.h @@ -80,6 +80,7 @@ struct dfltcc_param_v0 { uint8_t csb[1152]; }; +static_assert(offsetof(struct dfltcc_param_v0, csb) == 384); static_assert(sizeof(struct dfltcc_param_v0) == 1536); #define CVT_CRC32 0 diff --git a/lib/zlib_dfltcc/dfltcc_util.h b/lib/zlib_dfltcc/dfltcc_util.h index 4a46b5009f0d..ce2e039a55b5 100644 --- a/lib/zlib_dfltcc/dfltcc_util.h +++ b/lib/zlib_dfltcc/dfltcc_util.h @@ -2,6 +2,7 @@ #ifndef DFLTCC_UTIL_H #define DFLTCC_UTIL_H +#include "dfltcc.h" #include /* @@ -20,6 +21,7 @@ typedef enum { #define DFLTCC_CMPR 2 #define DFLTCC_XPND 4 #define HBT_CIRCULAR (1 << 7) +#define DFLTCC_FN_MASK ((1 << 7) - 1) #define HB_BITS 15 #define HB_SIZE (1 << HB_BITS) @@ -34,6 +36,7 @@ static inline dfltcc_cc dfltcc( ) { Byte *t2 = op1 ? *op1 : NULL; + unsigned char *orig_t2 = t2; size_t t3 = len1 ? *len1 : 0; const Byte *t4 = op2 ? *op2 : NULL; size_t t5 = len2 ? *len2 : 0; @@ -59,6 +62,26 @@ static inline dfltcc_cc dfltcc( : "cc", "memory"); t2 = r2; t3 = r3; t4 = r4; t5 = r5; + switch (fn & DFLTCC_FN_MASK) { + case DFLTCC_QAF: + kmsan_unpoison_memory(param, sizeof(struct dfltcc_qaf_param)); + break; + case DFLTCC_GDHT: + kmsan_unpoison_memory(param, offsetof(struct dfltcc_param_v0, csb)); + break; + case DFLTCC_CMPR: + kmsan_unpoison_memory(param, sizeof(struct dfltcc_param_v0)); + kmsan_unpoison_memory( + orig_t2, + t2 - orig_t2 + + (((struct dfltcc_param_v0 *)param)->sbb == 0 ? 0 : 1)); + break; + case DFLTCC_XPND: + kmsan_unpoison_memory(param, sizeof(struct dfltcc_param_v0)); + kmsan_unpoison_memory(orig_t2, t2 - orig_t2); + break; + } + if (op1) *op1 = t2; if (len1) From patchwork Tue Nov 21 22:01:14 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463633 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id C81D1C61D97 for ; Tue, 21 Nov 2023 22:03:03 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id CC7F36B04DD; Tue, 21 Nov 2023 17:02:55 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id C516C6B04DE; Tue, 21 Nov 2023 17:02:55 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id A557F6B04DF; Tue, 21 Nov 2023 17:02:55 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id 8BD406B04DD for ; Tue, 21 Nov 2023 17:02:55 -0500 (EST) Received: from smtpin17.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id 60038C0A83 for ; Tue, 21 Nov 2023 22:02:55 +0000 (UTC) X-FDA: 81483337110.17.DCEAA12 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf01.hostedemail.com (Postfix) with ESMTP id 0B11540021 for ; Tue, 21 Nov 2023 22:02:52 +0000 (UTC) Authentication-Results: imf01.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=kvOhNmDE; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf01.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604173; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=0PRv+W5j3hmY0RY/lC7JHKrtcmpV2hH6yXsuJMvS/IA=; b=sL40MmrDGXFXfjBwjrIuDaxnOehpSdo6kxIEzJqC5p9/WfqJNqSeP/rk24IKv8xA1H5HRq fLhuNR+XS8FWfGgMaF6G4bnQlwauXjpCJ2KCWxnLuZMfvm9CXuyLWldAKtg1CjPNhqn60Y 7XqO/KDZ+ita5FpS5IBLPaYkkgNJHag= ARC-Authentication-Results: i=1; imf01.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=kvOhNmDE; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf01.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604173; a=rsa-sha256; cv=none; b=nXY8cq9MueCaXjmsYwBqu9wLarYONigE2046m/aQrTwDUjhCkx9VKtRlMxqYP4N9BiNTFV lYlseIgGtYt+omdBztrOGZidOX99pWTKjMWbtnLmfNoIAo5MGF3A35jmNKFs2W4okSDutd iZv3sReIOuiMmFojWCH/WuH4KdD7VhY= Received: from pps.filterd (m0353726.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLfHWB025433; Tue, 21 Nov 2023 22:02:46 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=0PRv+W5j3hmY0RY/lC7JHKrtcmpV2hH6yXsuJMvS/IA=; b=kvOhNmDEWq3hvFfk9Ss9Xl1pgQ0IasqVdhF8sMOHEw4wRWOMRUUpThYtVwKqzqdXA2be yZ3OGDzGmLQ/wQgYgQ/b0sBYxpym89id1YD1HEAsXtFQF3n6yfvsLUYv04pIcZx1NASn nB/Yk7sn/7T+moUdmdlYR13aC08Yoq3Ujyyj0GhFbbvBFp7QzgIU3mCg84NUGcZgQfsc AjdupX92Ei06BhnMFyONe4BtaXzQtKXGTaJkiWdwPEaRUBICQxztWCZr078Y5V/hx7XV 3Mso3ZJXyZwDFRu8fmExY06YgGJlPXbOOctrHW1EdFXCjnlEWD3gn7c0A3Kjesrpn6en bA== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a1a9b-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:45 +0000 Received: from m0353726.ppops.net (m0353726.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLxRhA014299; Tue, 21 Nov 2023 22:02:45 GMT Received: from ppma13.dal12v.mail.ibm.com (dd.9e.1632.ip4.static.sl-reverse.com [50.22.158.221]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a1a8n-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:45 +0000 Received: from pps.filterd (ppma13.dal12v.mail.ibm.com [127.0.0.1]) by ppma13.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnXLc011051; Tue, 21 Nov 2023 22:02:44 GMT Received: from smtprelay01.fra02v.mail.ibm.com ([9.218.2.227]) by ppma13.dal12v.mail.ibm.com (PPS) with ESMTPS id 3uf9tkbbjq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:43 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay01.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2ffQ17629878 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:41 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 0E3C920067; Tue, 21 Nov 2023 22:02:41 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 9D5C520063; Tue, 21 Nov 2023 22:02:39 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:39 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 20/33] kmsan: Accept ranges starting with 0 on s390 Date: Tue, 21 Nov 2023 23:01:14 +0100 Message-ID: <20231121220155.1217090-21-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: S8tTCIGaU--C4RVBZPx5Ly8NCbs0O93F X-Proofpoint-GUID: qMTuMTZ9GQusulDXz-MrPq75Kr6mBAKM X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 suspectscore=0 impostorscore=0 phishscore=0 priorityscore=1501 bulkscore=0 adultscore=0 mlxscore=0 spamscore=0 mlxlogscore=999 malwarescore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Server: rspam09 X-Rspamd-Queue-Id: 0B11540021 X-Stat-Signature: dqrk9rmz3j6f18771qm8migjsxcdoq9z X-Rspam-User: X-HE-Tag: 1700604172-317045 X-HE-Meta: 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 03vmHVje UDJCS/FE/W7AtmgF2sw2DgkhGyB4VRvlTIEocufCfFeoeI6tQiSw3ikOtNg6UaWjFOwVtCFnDt+CF8oB8Gjc5JbLKVV/r2iZIaoYDEOTc8AuS5B3SC0IoPcdj3wSIXW+Oa+SVfiNbM2FOkPiBWnyxaaZvL+hwOc83buROD3vPuABz5yB1640FNmKGalsDprt/sEVv09GZ+lsNGs7DWQuT+TD9w4zjNp5MX0TryKyigYTbv+OwPMONCB4HcNG72Z2fswr67ii2MgBH9yfi4RWn/hw7q2L+mizpiTIsB2iFT9tc4dSBDJfOyWtS/Sv6OyOuJQwZINFLV+tadic= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: On s390 the virtual address 0 is valid (current CPU's lowcore is mapped there), therefore KMSAN should not complain about it. Disable the respective check on s390. There doesn't seem to be a Kconfig option to describe this situation, so explicitly check for s390. Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- mm/kmsan/init.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/mm/kmsan/init.c b/mm/kmsan/init.c index ffedf4dbc49d..7a3df4d359f8 100644 --- a/mm/kmsan/init.c +++ b/mm/kmsan/init.c @@ -33,7 +33,10 @@ static void __init kmsan_record_future_shadow_range(void *start, void *end) bool merged = false; KMSAN_WARN_ON(future_index == NUM_FUTURE_RANGES); - KMSAN_WARN_ON((nstart >= nend) || !nstart || !nend); + KMSAN_WARN_ON((nstart >= nend) || + /* Virtual address 0 is valid on s390. */ + (!IS_ENABLED(CONFIG_S390) && !nstart) || + !nend); nstart = ALIGN_DOWN(nstart, PAGE_SIZE); nend = ALIGN(nend, PAGE_SIZE); From patchwork Tue Nov 21 22:01:15 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463685 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7C940C61D97 for ; Tue, 21 Nov 2023 22:07:48 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 5EA388D002A; Tue, 21 Nov 2023 17:07:46 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 599678D0001; Tue, 21 Nov 2023 17:07:46 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 3C5F98D002A; Tue, 21 Nov 2023 17:07:46 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0013.hostedemail.com [216.40.44.13]) by kanga.kvack.org (Postfix) with ESMTP id 1BE5D8D0001 for ; Tue, 21 Nov 2023 17:07:46 -0500 (EST) Received: from smtpin02.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id EB718C0AF4 for ; Tue, 21 Nov 2023 22:07:45 +0000 (UTC) X-FDA: 81483349290.02.BA404CA Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf18.hostedemail.com (Postfix) with ESMTP id A7A711C001D for ; Tue, 21 Nov 2023 22:07:43 +0000 (UTC) Authentication-Results: imf18.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=EajBtHgX; spf=pass (imf18.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604463; a=rsa-sha256; cv=none; b=A7TQAhY8KoTAe097WREaPD/aBB0l6CV5f1DmCLVRMcNAQlnbhf8abbKGgBOFNZIs0FTKjU rakgF2XdgWS17PfcltlLh5QJ6HCM66XYREGuLs9Amd487b5FNBfCXxqqPsRR51aSs9Dqli uKBXNtL0eOgnPRLA+IyG/0B7tO9kkOE= ARC-Authentication-Results: i=1; imf18.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=EajBtHgX; spf=pass (imf18.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604463; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=yCM6nKo/pJqwZmAlXIYbIKppz1uiSIrRp1Z3Kg1KovA=; b=6XAoIUBk1IL1eym/hD5BtwjwIXhnq5l/9FEvAHn6jIBR3P/zJUfDQSLhqMDysbnw91rbUJ SkJJepf+I4/H83/UcHDo0dBvG6SgjzImXpv6CCzQuvM4tEULMJ6geVs1ZvAzwjnNUoq4M0 +Kh/lwhIUi/gGtetXOHKg3uGVh1hAgQ= Received: from pps.filterd (m0356517.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLgklN032320; Tue, 21 Nov 2023 22:07:36 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=yCM6nKo/pJqwZmAlXIYbIKppz1uiSIrRp1Z3Kg1KovA=; b=EajBtHgXB4n1Rh0ns5bjdyKp1hgQejNu9c2Zt82gahDBHBxLJrp9zY7vCJCQcROyjI7s J9ZoDOhUHIQOeWCpLz37OM96maIjCWlNlX65F7q5KxN878Sm1QcpucOEzgxrFb71uOgx 3pyVY+wyOazlD1EcGOpgt0DDqt6xW7ppvpdQm8xoF0pGzJp3iB5hgEMQFyzGZkrNFT3Q gAMYI3mU50l5A5sHEtnkUZ9LLoE9WXKLjbYEYhtyBxtCbgjjc9fK5F8Nu/RbLYyPzv7U UmmX+uzcHFZrSRDbqiqSuUTRZYbLAxgWAPyqOQWIwbMBbrusfsg9Dc1NTQmCEjqQSsbW eA== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4pw8myj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:35 +0000 Received: from m0356517.ppops.net (m0356517.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLjHmm007105; Tue, 21 Nov 2023 22:07:35 GMT Received: from ppma11.dal12v.mail.ibm.com (db.9e.1632.ip4.static.sl-reverse.com [50.22.158.219]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4pw8mwp-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:35 +0000 Received: from pps.filterd (ppma11.dal12v.mail.ibm.com [127.0.0.1]) by ppma11.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLngjk007115; Tue, 21 Nov 2023 22:02:45 GMT Received: from smtprelay05.fra02v.mail.ibm.com ([9.218.2.225]) by ppma11.dal12v.mail.ibm.com (PPS) with ESMTPS id 3ufaa236hp-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:45 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay05.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2hRn12845594 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:43 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id E60042005A; Tue, 21 Nov 2023 22:02:42 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 7939B20063; Tue, 21 Nov 2023 22:02:41 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:41 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 21/33] s390: Turn off KMSAN for boot, vdso and purgatory Date: Tue, 21 Nov 2023 23:01:15 +0100 Message-ID: <20231121220155.1217090-22-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: xWRTiXwSYw1FLRrlcw5nESB78XrORh0o X-Proofpoint-ORIG-GUID: C2-foF7xP9dmTBdBoh93zV1R1Je1g8y7 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 clxscore=1015 impostorscore=0 mlxlogscore=751 phishscore=0 mlxscore=0 adultscore=0 bulkscore=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Server: rspam08 X-Rspamd-Queue-Id: A7A711C001D X-Stat-Signature: bj8ncusuykiqairqndy639i5w119n5pf X-Rspam-User: X-HE-Tag: 1700604463-123937 X-HE-Meta: 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 1ZFQi+rZ ItkWCk4zXpEYHJEyM+tXcIBHeyMEcDEt6eLM46SvS2yb2LqxXVD3TOPHxM/6yyMMFqsSFJYcirNwEYFEWFh9GATo7X49Pm2PyvS2nhtW7sWMdclf8+OBYqDpamTlLHujnZ5XuwSpIn3LcdSyP0y+uooYu0wz6p7N+2sm8sHmLObLQG0lJoI0jJZlMg8pT45Kq1YYlZJfKLCNmh7F6Kz83N8kBhgftOeBjkNWMOxjX998/mPDbTSuoP47fvMytk1cG7ElAaxkuD2QV2/ziaVtvj/IpenGsSkztJwMDErkLmLoq/v/2pCZrZsrocqt/S3DeaGAzypz857byJCU= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000161, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: All other sanitizers are disabled for these components as well. While at it, add a comment to boot and purgatory. Reviewed-by: Alexander Gordeev Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- arch/s390/boot/Makefile | 2 ++ arch/s390/kernel/vdso32/Makefile | 3 ++- arch/s390/kernel/vdso64/Makefile | 3 ++- arch/s390/purgatory/Makefile | 2 ++ 4 files changed, 8 insertions(+), 2 deletions(-) diff --git a/arch/s390/boot/Makefile b/arch/s390/boot/Makefile index c7c81e5f9218..fb10fcd21221 100644 --- a/arch/s390/boot/Makefile +++ b/arch/s390/boot/Makefile @@ -3,11 +3,13 @@ # Makefile for the linux s390-specific parts of the memory manager. # +# Tooling runtimes are unavailable and cannot be linked for early boot code KCOV_INSTRUMENT := n GCOV_PROFILE := n UBSAN_SANITIZE := n KASAN_SANITIZE := n KCSAN_SANITIZE := n +KMSAN_SANITIZE := n KBUILD_AFLAGS := $(KBUILD_AFLAGS_DECOMPRESSOR) KBUILD_CFLAGS := $(KBUILD_CFLAGS_DECOMPRESSOR) diff --git a/arch/s390/kernel/vdso32/Makefile b/arch/s390/kernel/vdso32/Makefile index caec7db6f966..7cbec6b0b11f 100644 --- a/arch/s390/kernel/vdso32/Makefile +++ b/arch/s390/kernel/vdso32/Makefile @@ -32,11 +32,12 @@ obj-y += vdso32_wrapper.o targets += vdso32.lds CPPFLAGS_vdso32.lds += -P -C -U$(ARCH) -# Disable gcov profiling, ubsan and kasan for VDSO code +# Disable gcov profiling, ubsan, kasan and kmsan for VDSO code GCOV_PROFILE := n UBSAN_SANITIZE := n KASAN_SANITIZE := n KCSAN_SANITIZE := n +KMSAN_SANITIZE := n # Force dependency (incbin is bad) $(obj)/vdso32_wrapper.o : $(obj)/vdso32.so diff --git a/arch/s390/kernel/vdso64/Makefile b/arch/s390/kernel/vdso64/Makefile index e3c9085f8fa7..6f3252712f64 100644 --- a/arch/s390/kernel/vdso64/Makefile +++ b/arch/s390/kernel/vdso64/Makefile @@ -36,11 +36,12 @@ obj-y += vdso64_wrapper.o targets += vdso64.lds CPPFLAGS_vdso64.lds += -P -C -U$(ARCH) -# Disable gcov profiling, ubsan and kasan for VDSO code +# Disable gcov profiling, ubsan, kasan and kmsan for VDSO code GCOV_PROFILE := n UBSAN_SANITIZE := n KASAN_SANITIZE := n KCSAN_SANITIZE := n +KMSAN_SANITIZE := n # Force dependency (incbin is bad) $(obj)/vdso64_wrapper.o : $(obj)/vdso64.so diff --git a/arch/s390/purgatory/Makefile b/arch/s390/purgatory/Makefile index 4e930f566878..4e421914e50f 100644 --- a/arch/s390/purgatory/Makefile +++ b/arch/s390/purgatory/Makefile @@ -15,11 +15,13 @@ CFLAGS_sha256.o := -D__DISABLE_EXPORTS -D__NO_FORTIFY $(obj)/mem.o: $(srctree)/arch/s390/lib/mem.S FORCE $(call if_changed_rule,as_o_S) +# Tooling runtimes are unavailable and cannot be linked for purgatory code KCOV_INSTRUMENT := n GCOV_PROFILE := n UBSAN_SANITIZE := n KASAN_SANITIZE := n KCSAN_SANITIZE := n +KMSAN_SANITIZE := n KBUILD_CFLAGS := -fno-strict-aliasing -Wall -Wstrict-prototypes KBUILD_CFLAGS += -Wno-pointer-sign -Wno-sign-compare From patchwork Tue Nov 21 22:01:16 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463634 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id B1622C61D85 for ; Tue, 21 Nov 2023 22:03:06 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 1F56D6B04DF; Tue, 21 Nov 2023 17:03:00 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 17A226B04E0; Tue, 21 Nov 2023 17:03:00 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id EE9BB6B04E2; Tue, 21 Nov 2023 17:02:59 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id CEAB56B04DF for ; Tue, 21 Nov 2023 17:02:59 -0500 (EST) Received: from smtpin05.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id A0A041CB6A0 for ; Tue, 21 Nov 2023 22:02:59 +0000 (UTC) X-FDA: 81483337278.05.9C48FEF Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf28.hostedemail.com (Postfix) with ESMTP id 2F8E2C002D for ; Tue, 21 Nov 2023 22:02:56 +0000 (UTC) Authentication-Results: imf28.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=fzSIGqMv; spf=pass (imf28.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604177; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=hyzSs9QF4Fbrzmaz17PByc3Grb3VWKov5aR8cjL1QZg=; b=AxxzwSQ4kiIadnKMR3g9YHvznixpMHtffN5MwO82CiCwOFGD5sh6YqhKlKEs+W7JsIzup9 vHIymT9rLeWcLXZ1d3Ah75ua5bzjae+w8A8lFP/iWB6s419MmiiZi8xYk1+JJYnAVA+Gjw S0spxiiI2T5HJu8x/u/X21M1GBjBEm8= ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604177; a=rsa-sha256; cv=none; b=xQ49OaQzQcSpxi2bpBaOL69Kq9josKxDDUUvF/BGG3kcbZ+7LVebxMnz2Oh884HaTcaTEq WkIG0xcwQKyENMEBiLtes0IprQx025RkbkUW6ZaoakMZ3LLM1N6YcJEcWQo/PWj5+On7O9 cfdbQDgvs2y+0H7G01Pu0yxBEdMruHY= ARC-Authentication-Results: i=1; imf28.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=fzSIGqMv; spf=pass (imf28.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com Received: from pps.filterd (m0360083.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLv6sO004888; Tue, 21 Nov 2023 22:02:50 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=hyzSs9QF4Fbrzmaz17PByc3Grb3VWKov5aR8cjL1QZg=; b=fzSIGqMvupEUOxA/Mu0dUAf48kTyoFKfY3xxiVeDGzUpOOnz/EuBnSc2ySfGX/KEVqcR csEnLnrnTFFil/5TKlj4Hs2eJ7SgQ52th9AgqIM21pYaTUIbnoc5DPNEz2jexAqDvzix w2nJtbbilfgsw8e3kW42d2pZFDt5P/5gY6a+qFN9Q4YwEJdCv3oLojTdAhNO/ZmdI1Zx H7Q9sO9HwjphP+VaBbzZ58FEVckmSqNt05BMbO7SxA0CVV31M84fm6pR6i5a3QHhmOfG 7SlxmSXhcw7G+sHhXLEOvrWsNl5O4xrzFWoshfu9tcFkLuvz2vEErjzW4IZ1agr8kDMy qA== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn85fd-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:50 +0000 Received: from m0360083.ppops.net (m0360083.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALM27Qv024217; Tue, 21 Nov 2023 22:02:49 GMT Received: from ppma23.wdc07v.mail.ibm.com (5d.69.3da9.ip4.static.sl-reverse.com [169.61.105.93]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn85eb-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:49 +0000 Received: from pps.filterd (ppma23.wdc07v.mail.ibm.com [127.0.0.1]) by ppma23.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnYvC010672; Tue, 21 Nov 2023 22:02:48 GMT Received: from smtprelay06.fra02v.mail.ibm.com ([9.218.2.230]) by ppma23.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf93kujsg-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:47 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay06.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2i3K37749398 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:44 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id C49CA2005A; Tue, 21 Nov 2023 22:02:44 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 5CA7C20065; Tue, 21 Nov 2023 22:02:43 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:43 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 22/33] s390: Use a larger stack for KMSAN Date: Tue, 21 Nov 2023 23:01:16 +0100 Message-ID: <20231121220155.1217090-23-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: KYXpu23BM31nVkVFCprLxl_MgonXVagY X-Proofpoint-ORIG-GUID: aXlTyuZpUN7e8h_8crzmxsB4goXciuqQ X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 adultscore=0 malwarescore=0 impostorscore=0 mlxscore=0 bulkscore=0 phishscore=0 clxscore=1015 spamscore=0 mlxlogscore=886 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: 2F8E2C002D X-Rspam-User: X-Rspamd-Server: rspam11 X-Stat-Signature: o8gf68mnd4e8a46dszwez14w13y994zp X-HE-Tag: 1700604176-175114 X-HE-Meta: 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 7VkrsxRB WCUykHmGqR4lVlbxPzP86L7dDJDOSrVNYJKmNCqruB0M/DIGzRN1qU5MaqtrSHSdVJQsPne099URCBeNSU+qOPRr+DA6SmQveCwkGlKotgujko9Xx3ZH4Deyp79yEppUvmwF0qkwe4trlrjHtpfZhV8ar2ZS0kEZ0+LH972KIAYhPEBQ+yZYsNXa7RL6LqU/W7LOwVlEK1GqArAi4vqmfcTYBA11kURC5DXBMAkTT3G1DzQo= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Adjust the stack size for the KMSAN-enabled kernel like it was done for the KASAN-enabled one in commit 7fef92ccadd7 ("s390/kasan: double the stack size"). Both tools have similar requirements. Reviewed-by: Alexander Gordeev Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- arch/s390/Makefile | 2 +- arch/s390/include/asm/thread_info.h | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/arch/s390/Makefile b/arch/s390/Makefile index 73873e451686..a7f5386d25ad 100644 --- a/arch/s390/Makefile +++ b/arch/s390/Makefile @@ -34,7 +34,7 @@ KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO_DWARF4), $(call cc-option KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_CC_NO_ARRAY_BOUNDS),-Wno-array-bounds) UTS_MACHINE := s390x -STACK_SIZE := $(if $(CONFIG_KASAN),65536,16384) +STACK_SIZE := $(if $(CONFIG_KASAN),65536,$(if $(CONFIG_KMSAN),65536,16384)) CHECKFLAGS += -D__s390__ -D__s390x__ export LD_BFD diff --git a/arch/s390/include/asm/thread_info.h b/arch/s390/include/asm/thread_info.h index a674c7d25da5..d02a709717b8 100644 --- a/arch/s390/include/asm/thread_info.h +++ b/arch/s390/include/asm/thread_info.h @@ -16,7 +16,7 @@ /* * General size of kernel stacks */ -#ifdef CONFIG_KASAN +#if defined(CONFIG_KASAN) || defined(CONFIG_KMSAN) #define THREAD_SIZE_ORDER 4 #else #define THREAD_SIZE_ORDER 2 From patchwork Tue Nov 21 22:01:17 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463635 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id A5899C61D85 for ; Tue, 21 Nov 2023 22:03:09 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id F12326B04E0; Tue, 21 Nov 2023 17:03:01 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id E725F6B04E2; Tue, 21 Nov 2023 17:03:01 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id C51246B04E4; Tue, 21 Nov 2023 17:03:01 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id AA6C56B04E0 for ; Tue, 21 Nov 2023 17:03:01 -0500 (EST) Received: from smtpin10.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id 82B2E1CB78B for ; Tue, 21 Nov 2023 22:03:01 +0000 (UTC) X-FDA: 81483337362.10.5CC8EEC Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf13.hostedemail.com (Postfix) with ESMTP id 184C820031 for ; Tue, 21 Nov 2023 22:02:58 +0000 (UTC) Authentication-Results: imf13.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=IzMejt7N; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf13.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604179; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=Jw5Y1HvNWq7xyQLWYP0uulKSfMNkdY0+zz8uCuv3y/0=; b=rVXqSKvAQ7TiEigXFD0X/smaXwC76EbGJ+1qzTou2NPvl/hpAfvs55ywOAsJILJcqZbUGS yZ55rJeR2GVLj6u7A2XRbAGxrxmktBB1kZ0a6KSX9nIk+6LfnL/GwY+N4tk2EqF7xFgr33 2vsrJlRy+7FfUvMZYmlCp+pFfHB4lfA= ARC-Authentication-Results: i=1; imf13.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=IzMejt7N; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf13.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604179; a=rsa-sha256; cv=none; b=Rn6e4zhoGkqVkrtqJ4my339rra/xVxn+xtDHOJ3Exn0lwHdcedTZHCI33XTwylXgyj7PxW PfenBIq5FVp8uirCcrRfCe26h0f2SDJ7zfKi5Es0f+XC4qHBJ3Kg3iBmpYglDiCFdbRZM1 VyUTLarKxx3BrdnOSSVPP7jksAcXm0g= Received: from pps.filterd (m0353726.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLfDl0025205; Tue, 21 Nov 2023 22:02:51 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=Jw5Y1HvNWq7xyQLWYP0uulKSfMNkdY0+zz8uCuv3y/0=; b=IzMejt7NQo7glexgqNP3In+hN9eFEdhQDC/eGPrtUex06xGfRkDlauZFtqd5m2QQZPuh eFZhBvRvDVSkk73E3hcYQC9EKOoJnWEPjpMZdtna+ZzYTTsXNstltldsWBmIiSeOE14E ieokMr72lmrvqZXAbRfuPZtt29pxv2HDBNJhXmIbhf9Mn8neK8zaV3j3AD6w8JZafrgs bFa20kGrTTbej1O3T+vrRbK2h4X4KJrY7wQOBK6JfizyMm4nJRl8M/m6/Tsaxf+tJdYv ObxqVvg7BMcbMc16/XzL9447YjM+IoN98VP6T7Cc3MArW+JXB18Ub2LyCxn52NKdRKlZ 7A== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a1ac9-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:51 +0000 Received: from m0353726.ppops.net (m0353726.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLfLdc025865; Tue, 21 Nov 2023 22:02:50 GMT Received: from ppma13.dal12v.mail.ibm.com (dd.9e.1632.ip4.static.sl-reverse.com [50.22.158.221]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh46a1abu-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:50 +0000 Received: from pps.filterd (ppma13.dal12v.mail.ibm.com [127.0.0.1]) by ppma13.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLna3m011089; Tue, 21 Nov 2023 22:02:49 GMT Received: from smtprelay02.fra02v.mail.ibm.com ([9.218.2.226]) by ppma13.dal12v.mail.ibm.com (PPS) with ESMTPS id 3uf9tkbbku-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:49 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay02.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2kHB9831118 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:46 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id BF49A20065; Tue, 21 Nov 2023 22:02:46 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 526B620063; Tue, 21 Nov 2023 22:02:45 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:45 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 23/33] s390/boot: Add the KMSAN runtime stub Date: Tue, 21 Nov 2023 23:01:17 +0100 Message-ID: <20231121220155.1217090-24-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: qe4SXelpch00WHhO8n0hLeZh5nQleolM X-Proofpoint-GUID: 2hpmIJbsI3XPvZcXaNBq09lhpHW9HWVv X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 suspectscore=0 impostorscore=0 phishscore=0 priorityscore=1501 bulkscore=0 adultscore=0 mlxscore=0 spamscore=0 mlxlogscore=999 malwarescore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspam-User: X-Rspamd-Server: rspam12 X-Rspamd-Queue-Id: 184C820031 X-Stat-Signature: fuxuqdxwt994twwz83gmti5oqoryh9c9 X-HE-Tag: 1700604178-684105 X-HE-Meta: U2FsdGVkX19RvoReZOqBNngDLRkQr9MweiVlL+rn8BvlWKGLxgeuORRP7SOlf95QTGk0ylM0SvbnlZa46CjpsXFonZFny+nqEDgjDYr0oz/0w0bJNA9yXKFTfWlOdpKOKjbt2iIoQEosFlSzPwoKgBlXr5Sd6xvr4INm6aAG/i4zmZsfaaz5Wde2RfCcodHcI3wceSX9uGPoRplhr8lxXwddBTuFUskfohuMXMaNoANoZdE93lojkoVKnlD9YnCQd9YMTStziX9qXvcQvUwnZ6i2sPN0BLtCGrLmOMvIQ1sRO5xyTUyRrrez/Elia16l0KqLq+cNRLDSnYgkJ6Jx0XYLvIfmkT1VuKsF3oWU+/KXretp9iw9mSrZmYQMRX7ETDDEbm9YlIJlLD/FWNOWPl1UTEz3GvDLwET5JfIjIMojaJTBVx1dzuGOk+G39jFiUiYptaDJZXyhPj0eLBIhKOt8NtOHb9OC92xFiJrQRov0oX/YILWS+C08RyfcYr8MV3raaIjYmF5fRBXZMHML5gPLi1mWgPNLbrdbiLWQtdJ9hzoJbqx94oLRPWRWVSemgk4lRoaFzUFrfmxaFe8FBVW/gfV9rvi4wB8KIfy9X0GCq7X3Qpi4VdTaitJtwZhmX/ZGjIWFg5yiyrNUmmgojxvYKrcHUAwHePuHcs1t0vKN9lKkf3ZonOD5s5iYGR5xPF5as0aKgtDexa4k7cBLPDT27u88XNo+U7Vn0c6L8nZaAOZrkMkeHApZesWxaYMgCYwrbASbx704pEcbTsFgQmIDlXxs4sV/tt4BvyYSF1nLw6ZSldgrw3ZRkJ/+RCxgfxr4ohMgY6eJOelSvnH1QV4lJyd1jTCiMb8dQbi8BTWnxoE5vN4R6EUniphZZFVQ2bvbCyq9kBj5MW6zqR5lGHl6BwNCyPN7BUro1p/bMjnQ55I2tQ2OAro4/BDx/5NULMbc7zE/zefkAd4kNT3 jvZBuhZ9 ENVpEasGadlPYZb6klJgVEdS5ejrZZ3+S/WTWjkDl1D5htGdtyJlclcX74vyDTbezn+FZ1oEy3NPt63q6rvls/C/FTl1GzRjDzJU9yP/qWXc0xquR+llvW7hTCRBTb8nsoYSyx77uV9F/l/k4GoYxT8a1BeckkXMYOcx7GJlhXaAiR4OPzqD4Zd+gewcLiUXO7Yb8JXIgESClGKhFQpEGOLfEWO3XZ+X+DQEFapUSV2dl8RDnpU46y3MKxL8eVgrOzU0JT7NVFEza3mGEJVqWhhfmLMsklOgeKgZ32K/3BzKy6+YEs6zkpjx0QQ== X-Bogosity: Ham, tests=bogofilter, spamicity=0.001296, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: It should be possible to have inline functions in the s390 header files, which call kmsan_unpoison_memory(). The problem is that these header files might be included by the decompressor, which does not contain KMSAN runtime, causing linker errors. Not compiling these calls if __SANITIZE_MEMORY__ is not defined - either by changing kmsan-checks.h or at the call sites - may cause unintended side effects, since calling these functions from an uninstrumented code that is linked into the kernel is valid use case. One might want to explicitly distinguish between the kernel and the decompressor. Checking for a decompressor-specific #define is quite heavy-handed, and will have to be done at all call sites. A more generic approach is to provide a dummy kmsan_unpoison_memory() definition. This produces some runtime overhead, but only when building with CONFIG_KMSAN. The benefit is that it does not disturb the existing KMSAN build logic and call sites don't need to be changed. Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko --- arch/s390/boot/Makefile | 1 + arch/s390/boot/kmsan.c | 6 ++++++ 2 files changed, 7 insertions(+) create mode 100644 arch/s390/boot/kmsan.c diff --git a/arch/s390/boot/Makefile b/arch/s390/boot/Makefile index fb10fcd21221..096216a72e98 100644 --- a/arch/s390/boot/Makefile +++ b/arch/s390/boot/Makefile @@ -44,6 +44,7 @@ obj-$(findstring y, $(CONFIG_PROTECTED_VIRTUALIZATION_GUEST) $(CONFIG_PGSTE)) += obj-$(CONFIG_RANDOMIZE_BASE) += kaslr.o obj-y += $(if $(CONFIG_KERNEL_UNCOMPRESSED),,decompressor.o) info.o obj-$(CONFIG_KERNEL_ZSTD) += clz_ctz.o +obj-$(CONFIG_KMSAN) += kmsan.o obj-all := $(obj-y) piggy.o syms.o targets := bzImage section_cmp.boot.data section_cmp.boot.preserved.data $(obj-y) diff --git a/arch/s390/boot/kmsan.c b/arch/s390/boot/kmsan.c new file mode 100644 index 000000000000..e7b3ac48143e --- /dev/null +++ b/arch/s390/boot/kmsan.c @@ -0,0 +1,6 @@ +// SPDX-License-Identifier: GPL-2.0 +#include + +void kmsan_unpoison_memory(const void *address, size_t size) +{ +} From patchwork Tue Nov 21 22:01:18 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463636 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 81970C61D85 for ; Tue, 21 Nov 2023 22:03:12 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 5C5576B04E2; Tue, 21 Nov 2023 17:03:02 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 54C776B04E4; Tue, 21 Nov 2023 17:03:02 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 350856B04E6; Tue, 21 Nov 2023 17:03:02 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 12BF36B04E4 for ; Tue, 21 Nov 2023 17:03:02 -0500 (EST) Received: from smtpin02.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id DE1DCC0B5E for ; Tue, 21 Nov 2023 22:03:01 +0000 (UTC) X-FDA: 81483337362.02.744D418 Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf22.hostedemail.com (Postfix) with ESMTP id 7B55DC002A for ; Tue, 21 Nov 2023 22:02:59 +0000 (UTC) Authentication-Results: imf22.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=EHg7nucS; spf=pass (imf22.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604179; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=kfW8KavvUaBQqtKF5dduUkWqnOOlkspXX2HeV3sVIpc=; b=QrxitW1D6MDsfxjpajERl9bhpo1u1fmpuCrqwH2Ubqd3kIhFtl0Y/XAZRnMlghODv2Hh9m zcpziT0mC72D5c2OzrlEpop2cwJaF/nfTKXv/CGDEbj0Cr52I1UYAfJ9sdd4QEiU9jjhtp zYRuZ/lqvgD8Dko93LvojPEk0EnpJw8= ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604179; a=rsa-sha256; cv=none; b=Vo9u2EoCs7KeFH8C2HvAEPbzmX3vsaWJamLVBfwlaqryAQUa3AY7E+sR9MA3Av+bZ8i9im qtNN0uG7mfYYTMqkqJy/e7AL259QEE2Tlu0AVF3eYuTQtyXw5ydVXFDDx84LgNyEcmFies +w/+tTYZyo+3dvcy3thifwSaDxx3gRc= ARC-Authentication-Results: i=1; imf22.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=EHg7nucS; spf=pass (imf22.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com Received: from pps.filterd (m0353723.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLlRYF007601; Tue, 21 Nov 2023 22:02:54 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=kfW8KavvUaBQqtKF5dduUkWqnOOlkspXX2HeV3sVIpc=; b=EHg7nucSytTCXs6bTnh2uWZi/7sP/W6n9Zfl098agnG1XAw4UFV3fOISFqZcnZAx3XT4 FtFPXbEHiloENWg2nsM+hpVrcWfJQOogTYSjgF+UiNWAa4LjJ8X5wWYkol32RwK4c+sK sMWB1xWCK1zXTMqocR1xroXj0iPhKADU4A/Btd2GRAUZyTn9+qTljv6QEo+BPU7lF/iV Bw1R+fVpPlQr+Wh1661HvDo6Rplmre48e/GMWkALcYJ3jUvWeS0lHRHTO6kScvaxDsa2 rIFs9TspV8CExsTjsIhCjCqlJenNZ9y/g3tinCnFwMm7VeaxSCJ5x7X6XMIKprK9rMZG Pw== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4dw0w08-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:53 +0000 Received: from m0353723.ppops.net (m0353723.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALM2rD0023510; Tue, 21 Nov 2023 22:02:53 GMT Received: from ppma22.wdc07v.mail.ibm.com (5c.69.3da9.ip4.static.sl-reverse.com [169.61.105.92]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4dw0vyw-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:53 +0000 Received: from pps.filterd (ppma22.wdc07v.mail.ibm.com [127.0.0.1]) by ppma22.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnSwA004666; Tue, 21 Nov 2023 22:02:52 GMT Received: from smtprelay01.fra02v.mail.ibm.com ([9.218.2.227]) by ppma22.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf7yykvm2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:52 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay01.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2mwX17629892 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:48 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id BE7D92006C; Tue, 21 Nov 2023 22:02:48 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 5659620063; Tue, 21 Nov 2023 22:02:47 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:47 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 24/33] s390/checksum: Add a KMSAN check Date: Tue, 21 Nov 2023 23:01:18 +0100 Message-ID: <20231121220155.1217090-25-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: L_ABN0HzUfLqG_KLz5kux9W7F8dzjLKn X-Proofpoint-ORIG-GUID: 16J6Q4WIDKq65IooDS5rJhcteOo_izuB X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxscore=0 mlxlogscore=863 spamscore=0 suspectscore=0 phishscore=0 priorityscore=1501 malwarescore=0 clxscore=1015 impostorscore=0 adultscore=0 bulkscore=0 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: 7B55DC002A X-Rspam-User: X-Stat-Signature: 4iwahx74gt731by96ucfsk4o7qaa58y8 X-Rspamd-Server: rspam03 X-HE-Tag: 1700604179-917523 X-HE-Meta: U2FsdGVkX1+zZ0U7rI2pPcz8mDx2uIKubzTUxQzYDCWwSK/RHe0QCHRMq7VhUBS6Rv190W3vtBeTRLOCRQe88rD43wxIpybMpbsLAWly8LN7FItVt7s2YKUJnT/NKVNZmFaNRNZkwZQn57bJN/90SeOTDgJBfmLdm/PJS25WgYUyayFhF+CvAdF2nPVvQLyaVi99vFZUVBiVBaguCXK0HDsgXDHjkyq14qoxNlJHJ0nFVGW+6K+jpDfkxUp2Wk/IGStCoON1hePXkuO128RS0Us3ZCfaazSAj7brFGwrMTdXhG4W95S5ydPQrr/ge2iYKZrnZoTm0jSMPoG0WZTchkhyhefQz4S9dU4DkxPwwAOqGkfLyaPK7RLve06Mit07nmWD3v75o3pzEGrWQJbdCWKt1574COucWcrfo2IMEE5q6nuaZt3sVwctmS7pob2i9aybgarRfy4ehc9c7OXBpBqgI52X89HT7MnvNs43BDKqI9p6XjqN/+2rQBk7/uXeJMj9xJs1r/81feUFK/G0XJxnpVAHK8ZODdF7Sv5XhcCNcWTkVLtu3dNRs8Ppv5N1OEQ6wlOhCRSCiAvOa4MASXjYyCsF/ewHVNc7S7VMO2O7Om2X9bgnea12j1g0hN0CE+/4b/4WfIOd5EXv5mlYay5J9Y8Nwj13NuyThym+4WNj8xQ+JqPylFf9ih7P4ZlZVSXveGCQNyWjyhGDMbukDc7ZY3OfwkoqbpySpuJVmFFBBkm4KEHjRFbtHmeGicNNmeJ4t0sARyvBKw1rCOn8cVIMUGh6P6eF2xzUc2LlZCBjKFaezKdn6v8YnAa2gNG47gr/qDe8rxVBdQdWiM0pLfZivnZPLx+pCQ3vILfQpBn6CO6nx8qVFcw2TetA53FrAulYov2PcPdEH+xWE06j+/++SLEMi/QUONsbJujQWROiXXcBW1cGdoIXtcHDgw2cdMiJANp+CFHaAjODt9c m7USpMCH EjkHcuTJsGVFth2SQX6GYUg1VVcdjzfOOLuHRM1RmSdR5R+7tvYR+vFoaGZ240TNJTnWTz5PENP19oHaAKobN2IP9bYnz8RriIhnpX6Ph1PCsyyzU+P8jA2Y+hrcpiVL8RDQ5he5rgPrbPesbt/Ba4unzXkygi4JZ6vVsFdWqTuIbWGc2V24k98wk2VL5aadxaESyt8n62pMlH2IFhdIm8GS8NHHMNk36W2FCw5fxN9wKu9Jc4ZlGKiDXZki+zQKmPVyY X-Bogosity: Ham, tests=bogofilter, spamicity=0.000001, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Add a KMSAN check to the CKSM inline assembly, similar to how it was done for ASAN in commit e42ac7789df6 ("s390/checksum: always use cksm instruction"). Acked-by: Alexander Gordeev Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko --- arch/s390/include/asm/checksum.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/arch/s390/include/asm/checksum.h b/arch/s390/include/asm/checksum.h index 69837eec2ff5..55ba0ddd8eab 100644 --- a/arch/s390/include/asm/checksum.h +++ b/arch/s390/include/asm/checksum.h @@ -13,6 +13,7 @@ #define _S390_CHECKSUM_H #include +#include #include /* @@ -35,6 +36,7 @@ static inline __wsum csum_partial(const void *buff, int len, __wsum sum) }; kasan_check_read(buff, len); + kmsan_check_memory(buff, len); asm volatile( "0: cksm %[sum],%[rp]\n" " jo 0b\n" From patchwork Tue Nov 21 22:01:19 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463637 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3C5E8C61D85 for ; Tue, 21 Nov 2023 22:03:15 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id CEED56B04E8; Tue, 21 Nov 2023 17:03:07 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id C76C16B04EC; Tue, 21 Nov 2023 17:03:07 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 9DFF66B04EF; Tue, 21 Nov 2023 17:03:07 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id 85B826B04E8 for ; Tue, 21 Nov 2023 17:03:07 -0500 (EST) Received: from smtpin12.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay08.hostedemail.com (Postfix) with ESMTP id 4B2BA140B49 for ; Tue, 21 Nov 2023 22:03:07 +0000 (UTC) X-FDA: 81483337614.12.7AA3737 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf03.hostedemail.com (Postfix) with ESMTP id E000520027 for ; Tue, 21 Nov 2023 22:03:04 +0000 (UTC) Authentication-Results: imf03.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b="cSUECP3/"; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf03.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604185; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=6cPRly3Y0R+ewW/cAplLp4HHPc78tqbgSvA9QXIrbXE=; b=hvrj14VEmg+HGc1hvXiVyki4HlSY+j3VjRgSl6PGY+/jIdCFOSuNZ1bV0fyEfTym73rZbE +X4SaBh8V5WNHJUit5fk1JizQYTaT50SYgwtQTX4ZwoNqLQ7+Vl5+E8xyZekWgx+Alrgrn otF+T7zoqru4gtG28UV193dUEIT52dI= ARC-Authentication-Results: i=1; imf03.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b="cSUECP3/"; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf03.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604185; a=rsa-sha256; cv=none; b=RY9t2ohIf09P0NplIALP6TUu+m2S/Zo20ks/F6LCE09mKqCWptiqOLxzyVRFNrscXFUzC+ kdT124Bgljc1G0vkz41sH9lMeq4zoL4OOoHsjxMXU2eQDN52PNJfOm9FnyC1zVWhbrEmfw yMfzwDkmneRkpUSO1CBvWiTlb2+ksU0= Received: from pps.filterd (m0360083.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLv3Hv004850; Tue, 21 Nov 2023 22:02:57 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=6cPRly3Y0R+ewW/cAplLp4HHPc78tqbgSvA9QXIrbXE=; b=cSUECP3/8wYHkQtPjFltQjt7Z+KHjSTxV6l23cpWk/7pE4P9IwmTQYJt0BIqxPU4sRYZ 4lIqc3+G4vxV3UN1WTxFQqXWKEu/ymwr/VvCva5j8czzOz6egxZoIbPiBvtU4kOakZFm RyOWAyRieXBVJy2F2nOlpJSPB5RvQ4EAGCXb2fxkYAPXW1ib5lVOMF4nVvsYIKLF0511 C3VSmNN6bGwMq1lsB5Zdmss7l4EGc7GdEfBnvauuB/vSBhspDcjOK+NOs5hTFYxyj7js wqto7C9uOylJPVdIMjJtDXzDKrFuFIGww+/lQ9+kx8BOJlC8DVKjvaUSfYp4Efn4X8uA +w== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn85m3-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:57 +0000 Received: from m0360083.ppops.net (m0360083.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLwGcc007922; Tue, 21 Nov 2023 22:02:56 GMT Received: from ppma21.wdc07v.mail.ibm.com (5b.69.3da9.ip4.static.sl-reverse.com [169.61.105.91]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn85jv-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:56 +0000 Received: from pps.filterd (ppma21.wdc07v.mail.ibm.com [127.0.0.1]) by ppma21.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnH8t007583; Tue, 21 Nov 2023 22:02:54 GMT Received: from smtprelay06.fra02v.mail.ibm.com ([9.218.2.230]) by ppma21.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf8knuq5v-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:54 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay06.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2peQ38797748 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:51 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 29D0C20065; Tue, 21 Nov 2023 22:02:51 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id A629020063; Tue, 21 Nov 2023 22:02:49 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:49 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 25/33] s390/cpacf: Unpoison the results of cpacf_trng() Date: Tue, 21 Nov 2023 23:01:19 +0100 Message-ID: <20231121220155.1217090-26-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: 4wGsEei1adE6EAeSSPCgAcoSTHesl0xI X-Proofpoint-ORIG-GUID: XlcEUetpo-dhFdRyXdztfF-8Z86qF_LJ X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 adultscore=0 malwarescore=0 impostorscore=0 mlxscore=0 bulkscore=0 phishscore=0 clxscore=1015 spamscore=0 mlxlogscore=755 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Server: rspam09 X-Rspamd-Queue-Id: E000520027 X-Stat-Signature: rxh58exkgzunbbikzgikkioai15biw47 X-Rspam-User: X-HE-Tag: 1700604184-112946 X-HE-Meta: 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 EaYJ3+j3 9VNUlF6nx1UDtZ79VYVFLKgHpeGsKLuysFf3dgU+6GZ1NAdSKNnOBdYUwz4WJArLmbM18fhk8lBNmETpXHSysw8E6IKzqZeSK70S7QQ5Vlialf8jPkm2B7yJSF8OHGDfNwo/RwItAdzwUHI4d3R1yDnE0KX7k4SqkEHSM8rnWTHBEexoKKLkwRLzVNNQKg3BAobLaRlS5PcksYsV0iWyzQTy+kkvVYVJCOdxQI20T18gz2Ak/vSk+aHoj1ezJnOBBlLiCrevLAm/olLo= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000244, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Prevent KMSAN from complaining about buffers filled by cpacf_trng() being uninitialized. Tested-by: Alexander Gordeev Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko --- arch/s390/include/asm/cpacf.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/arch/s390/include/asm/cpacf.h b/arch/s390/include/asm/cpacf.h index b378e2b57ad8..a72b92770c4b 100644 --- a/arch/s390/include/asm/cpacf.h +++ b/arch/s390/include/asm/cpacf.h @@ -473,6 +473,8 @@ static inline void cpacf_trng(u8 *ucbuf, unsigned long ucbuf_len, : [ucbuf] "+&d" (u.pair), [cbuf] "+&d" (c.pair) : [fc] "K" (CPACF_PRNO_TRNG), [opc] "i" (CPACF_PRNO) : "cc", "memory", "0"); + kmsan_unpoison_memory(ucbuf, ucbuf_len); + kmsan_unpoison_memory(cbuf, cbuf_len); } /** From patchwork Tue Nov 21 22:01:20 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463638 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id A5E37C61D98 for ; Tue, 21 Nov 2023 22:03:17 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 5EB016B04EF; Tue, 21 Nov 2023 17:03:08 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 4FD976B04F0; Tue, 21 Nov 2023 17:03:08 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 304016B04F2; Tue, 21 Nov 2023 17:03:08 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0010.hostedemail.com [216.40.44.10]) by kanga.kvack.org (Postfix) with ESMTP id 1637C6B04EF for ; Tue, 21 Nov 2023 17:03:08 -0500 (EST) Received: from smtpin05.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id E94CF1CB3ED for ; Tue, 21 Nov 2023 22:03:07 +0000 (UTC) X-FDA: 81483337614.05.A823CF1 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf12.hostedemail.com (Postfix) with ESMTP id 678074001F for ; Tue, 21 Nov 2023 22:03:05 +0000 (UTC) Authentication-Results: imf12.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=duZRETGL; spf=pass (imf12.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604185; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=txn0Nm3A6Bd+5R+yqHglUeHWs3ZVMkuzDYQpRh6ALKY=; b=18JH7HRUTgbUWJ3QjNTPcnBkNQfTJnZRsBQ+nZxBtX01kus3hVamnow2It5glnj/YOH5uk guMdMLpuul60Za9t83wuc/59d5e1ZQyE14lhZLJWZCl68HR4g9767JCtW3PfO+j3PN/7Ph dpPXxM0fpJDBRgZY01hG0nsGqoUrxdc= ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604185; a=rsa-sha256; cv=none; b=jglTMPcDJ0Lqa3rdYI0rtbzg5xi8X89dKkBKMA/u4BccPpUgN8qgi+Xd3FBRTIsZBfZWWL lYuPxKuLdzSgiaQuEDzOMblmYnVpJQ9hX2PsNN5yBVX1IR8RUhvgerJxbjayMMemeH7f2t i4ffSojyOCJx86TpwwzS0OK8PC3Galw= ARC-Authentication-Results: i=1; imf12.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=duZRETGL; spf=pass (imf12.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com Received: from pps.filterd (m0360083.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLv796004910; Tue, 21 Nov 2023 22:02:58 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=txn0Nm3A6Bd+5R+yqHglUeHWs3ZVMkuzDYQpRh6ALKY=; b=duZRETGLoEkcqIxRQ4KJBEsLmcGOqduxCtD1SwZ8Jgv2FVe0duNJqGeUgPC2udHk2xjR 0qy0hP+f4yzNm2K/Scgc90GrJnF/4nWYSjT/GXxll09ZI5upmxkTaetHfRPAH9bTOXN5 SBz1qyKL2S3r+79iifoDKOFZ14ue6R9V95ztT+A0ggYADLAPsM6iypqMmThSnZ5YC67C lesWouh6N+xomoq2xJ9BzdqGVZ4YTaJbGJLHLof6Le7fP4u1rmjZuAVnXRdGSG16+GtP 5ur7V3G3Qs1bmk3lgqpPtHCIZoWSAalhkN6b2MQD2wbQEKONB0hRZ49/fRaBODzY1Q0n DQ== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn85mt-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:58 +0000 Received: from m0360083.ppops.net (m0360083.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALM0860014409; Tue, 21 Nov 2023 22:02:58 GMT Received: from ppma22.wdc07v.mail.ibm.com (5c.69.3da9.ip4.static.sl-reverse.com [169.61.105.92]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn85m8-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:57 +0000 Received: from pps.filterd (ppma22.wdc07v.mail.ibm.com [127.0.0.1]) by ppma22.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnSTI004681; Tue, 21 Nov 2023 22:02:56 GMT Received: from smtprelay02.fra02v.mail.ibm.com ([9.218.2.226]) by ppma22.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf7yykvn1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:56 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay02.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2rb425494200 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:53 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 38F6120065; Tue, 21 Nov 2023 22:02:53 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id BE9342005A; Tue, 21 Nov 2023 22:02:51 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:51 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 26/33] s390/ftrace: Unpoison ftrace_regs in kprobe_ftrace_handler() Date: Tue, 21 Nov 2023 23:01:20 +0100 Message-ID: <20231121220155.1217090-27-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: hRlHsFXomo1J7uOPJXryhcrVlsiqr6QU X-Proofpoint-ORIG-GUID: afImpyl8SVQiG6DdG8YIWn3o7Hsfu1zO X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 adultscore=0 malwarescore=0 impostorscore=0 mlxscore=0 bulkscore=0 phishscore=0 clxscore=1015 spamscore=0 mlxlogscore=999 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Stat-Signature: hbok3j33bcmtsgsi3hdj3rhwyfhymdhw X-Rspamd-Server: rspam10 X-Rspamd-Queue-Id: 678074001F X-Rspam-User: X-HE-Tag: 1700604185-370362 X-HE-Meta: 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 O/2uxDnd jaBOlVX/eTYdykZ0Pc6XntBySZLeldDR/ixMLiKP6moEgKgh3L1yxtgT1LXcZMX8X8a2KIAANxbJntTMRuoykX++SDhdYfSlDxdz3n9fJKGgsQkXd22C6N4UaBWunX4TXTgszY6L3QGIayikDtlI/sK5LfhROmyjzDEnKYjhN3GYk6dFPmCJJquLIUHk9hVp8N4ZKmrIZqSIfbVdkJpA9fvSdh5kTwrH/kwN9BZ84N72YcTY8JGmBsflZcODybFa2Ql6J X-Bogosity: Ham, tests=bogofilter, spamicity=0.000003, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: s390 uses assembly code to initialize ftrace_regs and call kprobe_ftrace_handler(). Therefore, from the KMSAN's point of view, ftrace_regs is poisoned on kprobe_ftrace_handler() entry. This causes KMSAN warnings when running the ftrace testsuite. Fix by trusting the assembly code and always unpoisoning ftrace_regs in kprobe_ftrace_handler(). Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko --- arch/s390/kernel/ftrace.c | 1 + 1 file changed, 1 insertion(+) diff --git a/arch/s390/kernel/ftrace.c b/arch/s390/kernel/ftrace.c index c46381ea04ec..3bad34eaa51e 100644 --- a/arch/s390/kernel/ftrace.c +++ b/arch/s390/kernel/ftrace.c @@ -300,6 +300,7 @@ void kprobe_ftrace_handler(unsigned long ip, unsigned long parent_ip, if (bit < 0) return; + kmsan_unpoison_memory(fregs, sizeof(*fregs)); regs = ftrace_get_regs(fregs); p = get_kprobe((kprobe_opcode_t *)ip); if (!regs || unlikely(!p) || kprobe_disabled(p)) From patchwork Tue Nov 21 22:01:21 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463683 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id C948FC61D97 for ; Tue, 21 Nov 2023 22:07:45 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 610E98D0028; Tue, 21 Nov 2023 17:07:45 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 5C0848D0001; Tue, 21 Nov 2023 17:07:45 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 462188D0028; Tue, 21 Nov 2023 17:07:45 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0011.hostedemail.com [216.40.44.11]) by kanga.kvack.org (Postfix) with ESMTP id 35CFE8D0001 for ; Tue, 21 Nov 2023 17:07:45 -0500 (EST) Received: from smtpin10.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay06.hostedemail.com (Postfix) with ESMTP id 17D39B5E48 for ; Tue, 21 Nov 2023 22:07:45 +0000 (UTC) X-FDA: 81483349290.10.1CA8F96 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf04.hostedemail.com (Postfix) with ESMTP id B8D3D40023 for ; Tue, 21 Nov 2023 22:07:42 +0000 (UTC) Authentication-Results: imf04.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=ezLj3E15; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf04.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604462; a=rsa-sha256; cv=none; b=YcNXuLU/bhwaMapEuvher3Wy2vmhLyxabCldMf9r4Ng1LH9+prrfzDQPev6/feMXseNpB8 kAVc6Gd4m1vNKpGJ/uOdPaOkdbQ/Drk8IUN1I3WlOnzYQfuRpIekJDA4uWRLu0ubFUSM3A kf2haaUV0fght6afvGOHJD+9koFZl88= ARC-Authentication-Results: i=1; imf04.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=ezLj3E15; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf04.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604462; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=4RaOA/Sg5LiWRu5GILmoDX/dU/kL5d44emuuC2WIH+4=; b=DvIzmUbxqJYOLDskwiUI4Nrz0ssJo6qkjZiqZDUQJCfiyuBfX58g+DUGOrzjhOimx3o1Lv SMVte8YhUEmZyY4dkdHzzEyCICCTULOecQFsvtqILAOv0c5updxEDcwv3tE86dxS4uulA9 gdfZq6RIfcolBcHYdcnDydkpu+b0zVY= Received: from pps.filterd (m0360083.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLv7vA004924; Tue, 21 Nov 2023 22:07:36 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=4RaOA/Sg5LiWRu5GILmoDX/dU/kL5d44emuuC2WIH+4=; b=ezLj3E1531aCoaLE8HnCZ0/F2vEk9oFc+LITitJO5QE8MtoLC+5le9S90yUi9PtQHFXm Dar7byBJxch2ogLsiykcvsY4044zmhvDbTQAqN0sBrm9W3CPqX3ldFGx0BZ2IIAHF/uV TrOVWXZ3QMBlHM9Wg13+976DsO902f4isvq6NtRoVEJvfqOht05bJl7Kg7lXM8MwEK+s uCAfjf5gsw421uDMFWjpqDp+8OWYI6Q1SROge7+azS3Fe0MqvRPBWIeioAYGBQa8JeU/ HSaWeRAWcF9iY9aNe+2YOqidoPPL3db6zOz/0muIsVLne77+Py6wqhGxrh15Eu/RfYh8 8g== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn8b0r-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:35 +0000 Received: from m0360083.ppops.net (m0360083.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALM0GER015220; Tue, 21 Nov 2023 22:07:35 GMT Received: from ppma13.dal12v.mail.ibm.com (dd.9e.1632.ip4.static.sl-reverse.com [50.22.158.221]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4wn8axk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:07:35 +0000 Received: from pps.filterd (ppma13.dal12v.mail.ibm.com [127.0.0.1]) by ppma13.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnbtg011094; Tue, 21 Nov 2023 22:02:58 GMT Received: from smtprelay01.fra02v.mail.ibm.com ([9.218.2.227]) by ppma13.dal12v.mail.ibm.com (PPS) with ESMTPS id 3uf9tkbbnq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:02:58 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay01.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2tvA17629900 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:55 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 1BA7020065; Tue, 21 Nov 2023 22:02:55 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id A76DA2005A; Tue, 21 Nov 2023 22:02:53 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:53 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 27/33] s390/mm: Define KMSAN metadata for vmalloc and modules Date: Tue, 21 Nov 2023 23:01:21 +0100 Message-ID: <20231121220155.1217090-28-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: jEnlnvjW__i_LbTWx-W7S62a6qYl7uUJ X-Proofpoint-ORIG-GUID: HljdlJiOL-60qRArOlIXIwpUORUdqkXz X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 lowpriorityscore=0 priorityscore=1501 suspectscore=0 adultscore=0 malwarescore=0 impostorscore=0 mlxscore=0 bulkscore=0 phishscore=0 clxscore=1015 spamscore=0 mlxlogscore=840 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspam-User: X-Rspamd-Server: rspam06 X-Rspamd-Queue-Id: B8D3D40023 X-Stat-Signature: pmip83b8oqu5k5fzwnn8gkudh9ctuo13 X-HE-Tag: 1700604462-206003 X-HE-Meta: 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 TpMea+aY JZoY7upFUMIiibj1EgiGOcDPc19J9PQ0m+ywFciK6wrHwBx25VmzNLbUGE3uFXjmVCtF0og9SeddI7H3+zVUTG0WPfFqw05ROIpiQWV+KjvfwJ2iGrHalpKvY2HmU62RDMyoj1FnHTB+U00b3BHmqCPU3AhcVs+1QD5+IYBQlfgk9J1O8T6j83Jh2HpDjp4y6/9jwfSG/hhw7noFzdPjntqCnul6bkZZ3zZmaK+2BdkRKV2DxBSgeaVovw/Mh5AnKUU6kL51U9DnmswN/v1GJw9vQvCkRQ1g6ykyfOiYrznvkirbbkvDlcHzWsg== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: The pages for the KMSAN metadata associated with most kernel mappings are taken from memblock by the common code. However, vmalloc and module metadata needs to be defined by the architectures. Be a little bit more careful than x86: allocate exactly MODULES_LEN for the module shadow and origins, and then take 2/3 of vmalloc for the vmalloc shadow and origins. This ensures that users passing small vmalloc= values on the command line do not cause module metadata collisions. Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko --- arch/s390/boot/startup.c | 8 ++++++++ arch/s390/include/asm/pgtable.h | 10 ++++++++++ 2 files changed, 18 insertions(+) diff --git a/arch/s390/boot/startup.c b/arch/s390/boot/startup.c index 8104e0e3d188..e37e7ffda430 100644 --- a/arch/s390/boot/startup.c +++ b/arch/s390/boot/startup.c @@ -253,9 +253,17 @@ static unsigned long setup_kernel_memory_layout(void) MODULES_END = round_down(__abs_lowcore, _SEGMENT_SIZE); MODULES_VADDR = MODULES_END - MODULES_LEN; VMALLOC_END = MODULES_VADDR; +#ifdef CONFIG_KMSAN + VMALLOC_END -= MODULES_LEN * 2; +#endif /* allow vmalloc area to occupy up to about 1/2 of the rest virtual space left */ vmalloc_size = min(vmalloc_size, round_down(VMALLOC_END / 2, _REGION3_SIZE)); +#ifdef CONFIG_KMSAN + /* take 2/3 of vmalloc area for KMSAN shadow and origins */ + vmalloc_size = round_down(vmalloc_size / 3, _REGION3_SIZE); + VMALLOC_END -= vmalloc_size * 2; +#endif VMALLOC_START = VMALLOC_END - vmalloc_size; /* split remaining virtual space between 1:1 mapping & vmemmap array */ diff --git a/arch/s390/include/asm/pgtable.h b/arch/s390/include/asm/pgtable.h index 601e87fa8a9a..d764abeb9e6d 100644 --- a/arch/s390/include/asm/pgtable.h +++ b/arch/s390/include/asm/pgtable.h @@ -107,6 +107,16 @@ static inline int is_module_addr(void *addr) return 1; } +#ifdef CONFIG_KMSAN +#define KMSAN_VMALLOC_SIZE (VMALLOC_END - VMALLOC_START) +#define KMSAN_VMALLOC_SHADOW_START VMALLOC_END +#define KMSAN_VMALLOC_ORIGIN_START (KMSAN_VMALLOC_SHADOW_START + \ + KMSAN_VMALLOC_SIZE) +#define KMSAN_MODULES_SHADOW_START (KMSAN_VMALLOC_ORIGIN_START + \ + KMSAN_VMALLOC_SIZE) +#define KMSAN_MODULES_ORIGIN_START (KMSAN_MODULES_SHADOW_START + MODULES_LEN) +#endif + /* * A 64 bit pagetable entry of S390 has following format: * | PFRA |0IPC| OS | From patchwork Tue Nov 21 22:01:22 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463639 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 38BFEC61D9B for ; Tue, 21 Nov 2023 22:03:20 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id AA6156B04F2; Tue, 21 Nov 2023 17:03:11 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id A2DA86B04F4; Tue, 21 Nov 2023 17:03:11 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 880126B04F6; Tue, 21 Nov 2023 17:03:11 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0011.hostedemail.com [216.40.44.11]) by kanga.kvack.org (Postfix) with ESMTP id 706756B04F2 for ; Tue, 21 Nov 2023 17:03:11 -0500 (EST) Received: from smtpin11.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay07.hostedemail.com (Postfix) with ESMTP id 513AE160BF2 for ; Tue, 21 Nov 2023 22:03:11 +0000 (UTC) X-FDA: 81483337782.11.36AE20B Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf25.hostedemail.com (Postfix) with ESMTP id F1810A001D for ; Tue, 21 Nov 2023 22:03:08 +0000 (UTC) Authentication-Results: imf25.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=L+8cqqrF; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf25.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604189; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=UDKtZIjnMspB2frCJtdqVzxUk5TBX7T6UOIrPkAOLVA=; b=LgTEJCFJjMxOAB6P9lkWW68tOMCQkHa3JqYVhzjeFhaWQXnw4wM9Oy14KP+cDSxsliUAUo Ja4hCMSleW/vdAJPM+X4kj7q+BKP2mNeJEyhFGE12txBo8aq/EntAiJ000+pF+rWCLxt81 xYQUiZqlTOk9Z1t0cZLadBDH9FC0l4Q= ARC-Authentication-Results: i=1; imf25.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=L+8cqqrF; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf25.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604189; a=rsa-sha256; cv=none; b=P/Qr1Vvw7Pzc035B8zzV4S19YRkCprlLtvZK0tQwZMtLJbQTa5HN5WxfdCTWhJmtsd/8Xx xie7/UOYvRnoUbTniRkXgNVZySkWb1moS1pa+TcaJoiC4i+9Ht43Z3R8U/zJFOYG+c9uW4 /jHiB+iGnSW6H3kP7AduTBVIPABGo7g= Received: from pps.filterd (m0353728.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLlnrH021914; Tue, 21 Nov 2023 22:03:02 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=UDKtZIjnMspB2frCJtdqVzxUk5TBX7T6UOIrPkAOLVA=; b=L+8cqqrFrWyNFJgy42VcZsyEbvsOIlJujCPQkjIBX+a6Tc1wqiPo4i3ZTpily1OJ1M8g oMlAmkAP05nioYARgfWwFnuBT1MFSLm7tmfMzFSv//qdHSqqODy+E6xzRzDHo8Abql43 LQUjS/NE5mLyv77k9ygMYsQXlZzjqLTfkzri2wAVfexvdfHStIbjeIzbNleyw2wpK9Xx tCIViI+Y5+hjXQgT+5pAHjv8nWY6z6MqkvCghcBWljWnVR3tQGBo0C1reS70I16kfRgZ r+A+rf1RjoB8XUadZp3aT+3PVk5FfVJRZdQ3KabU0goVL0x8e8TxHHDxgF19NTUl9RdX 4g== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4s68c5r-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:01 +0000 Received: from m0353728.ppops.net (m0353728.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLm62H022921; Tue, 21 Nov 2023 22:03:01 GMT Received: from ppma11.dal12v.mail.ibm.com (db.9e.1632.ip4.static.sl-reverse.com [50.22.158.219]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4s68c4t-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:01 +0000 Received: from pps.filterd (ppma11.dal12v.mail.ibm.com [127.0.0.1]) by ppma11.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnblt007094; Tue, 21 Nov 2023 22:03:00 GMT Received: from smtprelay05.fra02v.mail.ibm.com ([9.218.2.225]) by ppma11.dal12v.mail.ibm.com (PPS) with ESMTPS id 3ufaa236m1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:00 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay05.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2vY062914868 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:57 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 0573920067; Tue, 21 Nov 2023 22:02:57 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 90AFD20063; Tue, 21 Nov 2023 22:02:55 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:55 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 28/33] s390/string: Add KMSAN support Date: Tue, 21 Nov 2023 23:01:22 +0100 Message-ID: <20231121220155.1217090-29-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: 7M62AdOtlqzhieNaI_BHgPGcFZ8gsSni X-Proofpoint-GUID: coPIcXW9nwH1Nbuhp_dwGo5aF4-eO1Lm X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 spamscore=0 impostorscore=0 mlxlogscore=999 bulkscore=0 mlxscore=0 malwarescore=0 adultscore=0 phishscore=0 lowpriorityscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: F1810A001D X-Rspam-User: X-Rspamd-Server: rspam05 X-Stat-Signature: e4hwr94w6g5ns9mq5bnff9nr3cp8tbgr X-HE-Tag: 1700604188-89143 X-HE-Meta: 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 bkYCwpQt +BxQDce5XoWEHN59K5BvcSxSqtyOveE4qpkvhMjnjkb0WfZDqVEWPXxIGLCdcBywSh13VHqFuumxnGLuKFFSRhv5NeQspeBFJomG3GDLMv031nQWOt7XfGkdh0B1luYPmJlhqxuoXwUmoCqs9ew2Kl5SdLNZnFG5ImeVyQ5rM9VTIQkX1gZOggtQjje5pjofX3HcuIUUnCDuQRh/OoYr7D0wyGToNsjGx9DH4j3J2tu6vCJy9ZMAVENGvehLaJGEYS7szCw970xVmfimrDzzN9yAF7+TanCIxAFNfdr4rroBEVkbbLzHBO/xeSQ== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Add KMSAN support for the s390 implementations of the string functions. Do this similar to how it's already done for KASAN, except that the optimized memset{16,32,64}() functions need to be disabled: it's important for KMSAN to know that they initialized something. The way boot code is built with regard to string functions is problematic, since most files think it's configured with sanitizers, but boot/string.c doesn't. This creates various problems with the memset64() definitions, depending on whether the code is built with sanitizers or fortify. This should probably be streamlined, but in the meantime resolve the issues by introducing the IN_BOOT_STRING_C macro, similar to the existing IN_ARCH_STRING_C macro. Signed-off-by: Ilya Leoshkevich Reviewed-by: Alexander Potapenko --- arch/s390/boot/string.c | 16 ++++++++++++++++ arch/s390/include/asm/string.h | 20 +++++++++++++++----- 2 files changed, 31 insertions(+), 5 deletions(-) diff --git a/arch/s390/boot/string.c b/arch/s390/boot/string.c index faccb33b462c..f6b9b1df48a8 100644 --- a/arch/s390/boot/string.c +++ b/arch/s390/boot/string.c @@ -1,11 +1,18 @@ // SPDX-License-Identifier: GPL-2.0 +#define IN_BOOT_STRING_C 1 #include #include #include #undef CONFIG_KASAN #undef CONFIG_KASAN_GENERIC +#undef CONFIG_KMSAN #include "../lib/string.c" +/* + * Duplicate some functions from the common lib/string.c + * instead of fully including it. + */ + int strncmp(const char *cs, const char *ct, size_t count) { unsigned char c1, c2; @@ -22,6 +29,15 @@ int strncmp(const char *cs, const char *ct, size_t count) return 0; } +void *memset64(uint64_t *s, uint64_t v, size_t count) +{ + uint64_t *xs = s; + + while (count--) + *xs++ = v; + return s; +} + char *skip_spaces(const char *str) { while (isspace(*str)) diff --git a/arch/s390/include/asm/string.h b/arch/s390/include/asm/string.h index 351685de53d2..2ab868cbae6c 100644 --- a/arch/s390/include/asm/string.h +++ b/arch/s390/include/asm/string.h @@ -15,15 +15,12 @@ #define __HAVE_ARCH_MEMCPY /* gcc builtin & arch function */ #define __HAVE_ARCH_MEMMOVE /* gcc builtin & arch function */ #define __HAVE_ARCH_MEMSET /* gcc builtin & arch function */ -#define __HAVE_ARCH_MEMSET16 /* arch function */ -#define __HAVE_ARCH_MEMSET32 /* arch function */ -#define __HAVE_ARCH_MEMSET64 /* arch function */ void *memcpy(void *dest, const void *src, size_t n); void *memset(void *s, int c, size_t n); void *memmove(void *dest, const void *src, size_t n); -#ifndef CONFIG_KASAN +#if !defined(CONFIG_KASAN) && !defined(CONFIG_KMSAN) #define __HAVE_ARCH_MEMCHR /* inline & arch function */ #define __HAVE_ARCH_MEMCMP /* arch function */ #define __HAVE_ARCH_MEMSCAN /* inline & arch function */ @@ -36,6 +33,9 @@ void *memmove(void *dest, const void *src, size_t n); #define __HAVE_ARCH_STRNCPY /* arch function */ #define __HAVE_ARCH_STRNLEN /* inline & arch function */ #define __HAVE_ARCH_STRSTR /* arch function */ +#define __HAVE_ARCH_MEMSET16 /* arch function */ +#define __HAVE_ARCH_MEMSET32 /* arch function */ +#define __HAVE_ARCH_MEMSET64 /* arch function */ /* Prototypes for non-inlined arch strings functions. */ int memcmp(const void *s1, const void *s2, size_t n); @@ -44,7 +44,7 @@ size_t strlcat(char *dest, const char *src, size_t n); char *strncat(char *dest, const char *src, size_t n); char *strncpy(char *dest, const char *src, size_t n); char *strstr(const char *s1, const char *s2); -#endif /* !CONFIG_KASAN */ +#endif /* !defined(CONFIG_KASAN) && !defined(CONFIG_KMSAN) */ #undef __HAVE_ARCH_STRCHR #undef __HAVE_ARCH_STRNCHR @@ -74,20 +74,30 @@ void *__memset16(uint16_t *s, uint16_t v, size_t count); void *__memset32(uint32_t *s, uint32_t v, size_t count); void *__memset64(uint64_t *s, uint64_t v, size_t count); +#ifdef __HAVE_ARCH_MEMSET16 static inline void *memset16(uint16_t *s, uint16_t v, size_t count) { return __memset16(s, v, count * sizeof(v)); } +#endif +#ifdef __HAVE_ARCH_MEMSET32 static inline void *memset32(uint32_t *s, uint32_t v, size_t count) { return __memset32(s, v, count * sizeof(v)); } +#endif +#ifdef __HAVE_ARCH_MEMSET64 +#ifdef IN_BOOT_STRING_C +void *memset64(uint64_t *s, uint64_t v, size_t count); +#else static inline void *memset64(uint64_t *s, uint64_t v, size_t count) { return __memset64(s, v, count * sizeof(v)); } +#endif +#endif #if !defined(IN_ARCH_STRING_C) && (!defined(CONFIG_FORTIFY_SOURCE) || defined(__NO_FORTIFY)) From patchwork Tue Nov 21 22:01:23 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463640 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id EFB4AC61D85 for ; Tue, 21 Nov 2023 22:03:22 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 9BC006B04F4; Tue, 21 Nov 2023 17:03:13 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 91BD26B04F6; Tue, 21 Nov 2023 17:03:13 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 721CF6B04F7; Tue, 21 Nov 2023 17:03:13 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 587596B04F4 for ; Tue, 21 Nov 2023 17:03:13 -0500 (EST) Received: from smtpin16.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay08.hostedemail.com (Postfix) with ESMTP id 1D410140C13 for ; Tue, 21 Nov 2023 22:03:13 +0000 (UTC) X-FDA: 81483337866.16.A700FA9 Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf20.hostedemail.com (Postfix) with ESMTP id C8C741C001E for ; Tue, 21 Nov 2023 22:03:10 +0000 (UTC) Authentication-Results: imf20.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b="USgb/cGu"; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf20.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604190; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=6pHSy6ITOBZodEIKnOLq18weO5ojGJDLtwC8jf5C8h0=; b=FxjZwlss+27LiZ19luyTBwV+ECyOYBmvoWXaIjngBOlyS1vqUko8Aa3LbWD0iaIiXjvCh9 V0X0Dx9KkStFQEUxfMX+pHkQu9Y0JTiAHy3FSGm3ifTD6Yz1ytdZvuzY+4qH78FAEQEzON SRAlwcKGBGyFBr08xN5Kq/oOamQgEe0= ARC-Authentication-Results: i=1; imf20.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b="USgb/cGu"; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf20.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604190; a=rsa-sha256; cv=none; b=O9lWpdvd8nskJmN3dfMiq9v15dkmCSB1gmKx1TDLbDESD6HOoOfvyHDZPOhwYONzNjLQrv 6b83aMXN9S188SpTHYUhOzNuVXIzeEsRPkYEkXsqL+U4Ckb2ILYm8Wp3cG6a5KZCR4R0Uj 2bGZ93Ek4IEpdvvDkrCqRmYV6JuhBaE= Received: from pps.filterd (m0353725.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALJ7UrE028514; Tue, 21 Nov 2023 22:03:04 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=6pHSy6ITOBZodEIKnOLq18weO5ojGJDLtwC8jf5C8h0=; b=USgb/cGuAYXlSRHXjlniCTFqTRDpG/6LxyoXsnjT6kSKGAOqLJDfYVRTU6kirfaa3Xer BohHnPP4IpfAJ3i8PWweDsXA5HjX6CAhGfEqho07b2BCi6q/FyYx8WfxQrLSaa1OxQTc HZKPzkpzUbTWvFE6iuzOk5CngwwgtlfdVQlo9HnisAkxECkD/dHkVaqbzs9pGDqKNnSd yFxRInAUXNoHZraTEuDchS/IpRdPtvxVlmtolNa7HJZx/vdKmW6JVmZOXAPakDIK1zC8 hpyUYqMOWTqLy69G71O+Yl2lhoVvqNPtXJrvmGZqTcqv19vr6BknoDmQv2/xJrWfBN2u SA== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we7cn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:03 +0000 Received: from m0353725.ppops.net (m0353725.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLeZah017347; Tue, 21 Nov 2023 22:03:03 GMT Received: from ppma23.wdc07v.mail.ibm.com (5d.69.3da9.ip4.static.sl-reverse.com [169.61.105.93]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we7cd-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:03 +0000 Received: from pps.filterd (ppma23.wdc07v.mail.ibm.com [127.0.0.1]) by ppma23.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnVaJ010626; Tue, 21 Nov 2023 22:03:02 GMT Received: from smtprelay07.fra02v.mail.ibm.com ([9.218.2.229]) by ppma23.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf93kujvn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:02 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay07.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM2xbE50331948 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:02:59 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 0D40F20063; Tue, 21 Nov 2023 22:02:59 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 96C3220067; Tue, 21 Nov 2023 22:02:57 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:57 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 29/33] s390/traps: Unpoison the kernel_stack_overflow()'s pt_regs Date: Tue, 21 Nov 2023 23:01:23 +0100 Message-ID: <20231121220155.1217090-30-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: urf4wyq_YMj9bTfGVt1cQOZ1POJmOTf- X-Proofpoint-ORIG-GUID: 3zsdaRQNzKCdIMz7-it2_V5FFdGTniq- X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 lowpriorityscore=0 bulkscore=0 impostorscore=0 suspectscore=0 adultscore=0 malwarescore=0 priorityscore=1501 phishscore=0 clxscore=1015 mlxlogscore=999 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Server: rspam09 X-Rspamd-Queue-Id: C8C741C001E X-Stat-Signature: gcanihytqsfutdmk3w5sfkjzxat5x9mr X-Rspam-User: X-HE-Tag: 1700604190-642032 X-HE-Meta: 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 9Hr3jbSv 2GwBzr1zZfw57PQmqebww3OrlVq300kjXDtbYbvgVY71R+bPB15A9nPXehkjRB1Db7L3qQIAQwkkw6f62z6xEPKzHsiBsyIFdl2Ao7kbbXEMcIlY8HjyzggHfgiLbSympTvFeQiHk9cUbmi5qcRuAKMb9n7iUcu7OzjNIxQh9OKFFYoOEGZueZvL/8jUQbq203AMRb8unfj4Xb2n5HV8+XYFoRmMCEfhRbZUxD2UpeKoRwgdON7Q78gRTz+filJinUdPoBtrusK1rMKRnv7gxBFuEEOpAiqkfmsMB X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: This is normally done by the generic entry code, but the kernel_stack_overflow() flow bypasses it. Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- arch/s390/kernel/traps.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/arch/s390/kernel/traps.c b/arch/s390/kernel/traps.c index 1d2aa448d103..f299b1203a20 100644 --- a/arch/s390/kernel/traps.c +++ b/arch/s390/kernel/traps.c @@ -27,6 +27,7 @@ #include #include #include +#include #include #include #include @@ -260,6 +261,11 @@ static void monitor_event_exception(struct pt_regs *regs) void kernel_stack_overflow(struct pt_regs *regs) { + /* + * Normally regs are unpoisoned by the generic entry code, but + * kernel_stack_overflow() is a rare case that is called bypassing it. + */ + kmsan_unpoison_entry_regs(regs); bust_spinlocks(1); printk("Kernel stack overflow.\n"); show_regs(regs); From patchwork Tue Nov 21 22:01:24 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463641 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 92516C61D85 for ; Tue, 21 Nov 2023 22:03:25 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id B1A808D0006; Tue, 21 Nov 2023 17:03:16 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id AA29C8D0001; Tue, 21 Nov 2023 17:03:16 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 8A7678D0006; Tue, 21 Nov 2023 17:03:16 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 6EAE38D0001 for ; Tue, 21 Nov 2023 17:03:16 -0500 (EST) Received: from smtpin24.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay07.hostedemail.com (Postfix) with ESMTP id 4C8F2160BDF for ; Tue, 21 Nov 2023 22:03:16 +0000 (UTC) X-FDA: 81483337992.24.9EFC787 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf08.hostedemail.com (Postfix) with ESMTP id CFFD7160009 for ; Tue, 21 Nov 2023 22:03:13 +0000 (UTC) Authentication-Results: imf08.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=kvD3L93D; spf=pass (imf08.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604194; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=pCHaNUsH9l0hG+UVZcWLc4ZJz+vOcJVUmc7g0ZpB+XI=; b=M7vIOnl+4UmD+QeeethwEo9JJfDw/0+u5OoUhBIJ/MGyovBFFC2iVxoEO0vQcPOpVjW1EM +qd1a+uWjE8v1IN+mpGi2fa7oleu7GVVItS45lj2/rvs/AufIayRgqlDqB2v1yuOpV8qg5 QYcpcDKHFvINfw3H3b64odiAbr2XLZU= ARC-Authentication-Results: i=1; imf08.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=kvD3L93D; spf=pass (imf08.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604194; a=rsa-sha256; cv=none; b=oyh2GG/SOIym6QHxUxnz3SggI/rqNKFT9APGf4/ku/X+xv4fzhHExgU5IxN46qErFNFIXs HoBNLZDeRuYFYqFfFcKe8zCYKs+65G1MiPgpkfxCF59WmOWH12isCkYJw/7gLBbp1DaaGS 4uPtOsuho4MXzV7aTcQ0dr2PAFWOFI8= Received: from pps.filterd (m0353728.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLlV76020427; Tue, 21 Nov 2023 22:03:07 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=pCHaNUsH9l0hG+UVZcWLc4ZJz+vOcJVUmc7g0ZpB+XI=; b=kvD3L93Dp8l/OAopT5/Do/PY8yU4nL9iXhpUplIfQe9jD6yXKmMPnLD4pYwXfKeE/Up/ ClQYx9j9Cjh70XcKLErAl7tt7TNclKB3CWPQmdrRZQr+hlR1xFfiq/tVsyQ44AQ0dYpY y9SZjxTe7DLYgs5HZYJUCakWYrXc8yLcxlGWu4pYU49JgxQa+E16ScwEMCQmgyUsPAal pdYV9bFkvnGLprUGPSo/kk5EaVfN5TjBWb/hMyT1PfilzylU5ksIwysGuKEVYzbknZ2F ERTbtcFDJnpfwpthj57jzTALJM4z98u7jjEiwf4Qoy8y5lr98ACwxEJCK8FgrcJrQTQb 3Q== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4s68c89-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:06 +0000 Received: from m0353728.ppops.net (m0353728.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLmuPP024544; Tue, 21 Nov 2023 22:03:05 GMT Received: from ppma21.wdc07v.mail.ibm.com (5b.69.3da9.ip4.static.sl-reverse.com [169.61.105.91]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4s68c7a-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:05 +0000 Received: from pps.filterd (ppma21.wdc07v.mail.ibm.com [127.0.0.1]) by ppma21.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnIiM007606; Tue, 21 Nov 2023 22:03:04 GMT Received: from smtprelay03.fra02v.mail.ibm.com ([9.218.2.224]) by ppma21.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf8knuq85-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:04 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay03.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM31Gt19792508 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:03:01 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 131C120065; Tue, 21 Nov 2023 22:03:01 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 8F32A2005A; Tue, 21 Nov 2023 22:02:59 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:02:59 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 30/33] s390/uaccess: Add KMSAN support to put_user() and get_user() Date: Tue, 21 Nov 2023 23:01:24 +0100 Message-ID: <20231121220155.1217090-31-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: zmsg0rsqRwIHfkoUeMMCHE1uQMZbOsJ6 X-Proofpoint-GUID: xQEF54zQDF8Y0lAb497R7bcH1qccldfU X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 spamscore=0 impostorscore=0 mlxlogscore=999 bulkscore=0 mlxscore=0 malwarescore=0 adultscore=0 phishscore=0 lowpriorityscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: CFFD7160009 X-Rspam-User: X-Stat-Signature: 831m3hocc6ehhrria8atoaq4yh9z959u X-Rspamd-Server: rspam01 X-HE-Tag: 1700604193-177144 X-HE-Meta: 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 uhR33mZT wIEOmSY0NzUrJRP9wLqH3+P80zNlUHufVpweNYnT3mnykbc/fwGnB05x21k47Che7fmaKQ+t6sbKm5DGvF+w0v9CyqLNruQE+dKibPsrd/0N0nWLnHzUm8Xlcm2ajq+ZzlOBiw+AszG1LSpFN4Y7HSovniNMhtRSsRu/Tr6ickijKJpwmsbCX49NNVz9bkzFzU4X4/b++zSku3qijg1UaZ//Czw3+ww8sElzkl/zdfvVcGjMVpy6Cy/c+RSGr5vEwvfLAGpXH66y9xTc= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: put_user() uses inline assembly with precise constraints, so Clang is in principle capable of instrumenting it automatically. Unfortunately, one of the constraints contains a dereferenced user pointer, and Clang does not currently distinguish user and kernel pointers. Therefore KMSAN attempts to access shadow for user pointers, which is not a right thing to do. An obvious fix to add __no_sanitize_memory to __put_user_fn() does not work, since it's __always_inline. And __always_inline cannot be removed due to the __put_user_bad() trick. A different obvious fix of using the "a" instead of the "+Q" constraint degrades the code quality, which is very important here, since it's a hot path. Instead, repurpose the __put_user_asm() macro to define __put_user_{char,short,int,long}_noinstr() functions and mark them with __no_sanitize_memory. For the non-KMSAN builds make them __always_inline in order to keep the generated code quality. Also define __put_user_{char,short,int,long}() functions, which call the aforementioned ones and which *are* instrumented, because they call KMSAN hooks, which may be implemented as macros. The same applies to get_user() as well. Acked-by: Heiko Carstens Signed-off-by: Ilya Leoshkevich --- arch/s390/include/asm/uaccess.h | 110 ++++++++++++++++++++++---------- 1 file changed, 78 insertions(+), 32 deletions(-) diff --git a/arch/s390/include/asm/uaccess.h b/arch/s390/include/asm/uaccess.h index 81ae8a98e7ec..b0715b88b55a 100644 --- a/arch/s390/include/asm/uaccess.h +++ b/arch/s390/include/asm/uaccess.h @@ -78,13 +78,23 @@ union oac { int __noreturn __put_user_bad(void); -#define __put_user_asm(to, from, size) \ -({ \ +#ifdef CONFIG_KMSAN +#define GET_PUT_USER_NOINSTR_ATTRIBUTES inline __no_sanitize_memory +#else +#define GET_PUT_USER_NOINSTR_ATTRIBUTES __always_inline +#endif + +#define DEFINE_PUT_USER(type) \ +static GET_PUT_USER_NOINSTR_ATTRIBUTES int \ +__put_user_##type##_noinstr(unsigned type __user *to, \ + unsigned type *from, \ + unsigned long size) \ +{ \ union oac __oac_spec = { \ .oac1.as = PSW_BITS_AS_SECONDARY, \ .oac1.a = 1, \ }; \ - int __rc; \ + int rc; \ \ asm volatile( \ " lr 0,%[spec]\n" \ @@ -93,12 +103,28 @@ int __noreturn __put_user_bad(void); "2:\n" \ EX_TABLE_UA_STORE(0b, 2b, %[rc]) \ EX_TABLE_UA_STORE(1b, 2b, %[rc]) \ - : [rc] "=&d" (__rc), [_to] "+Q" (*(to)) \ + : [rc] "=&d" (rc), [_to] "+Q" (*(to)) \ : [_size] "d" (size), [_from] "Q" (*(from)), \ [spec] "d" (__oac_spec.val) \ : "cc", "0"); \ - __rc; \ -}) + return rc; \ +} \ + \ +static __always_inline int \ +__put_user_##type(unsigned type __user *to, unsigned type *from, \ + unsigned long size) \ +{ \ + int rc; \ + \ + rc = __put_user_##type##_noinstr(to, from, size); \ + instrument_put_user(*from, to, size); \ + return rc; \ +} + +DEFINE_PUT_USER(char); +DEFINE_PUT_USER(short); +DEFINE_PUT_USER(int); +DEFINE_PUT_USER(long); static __always_inline int __put_user_fn(void *x, void __user *ptr, unsigned long size) { @@ -106,24 +132,24 @@ static __always_inline int __put_user_fn(void *x, void __user *ptr, unsigned lon switch (size) { case 1: - rc = __put_user_asm((unsigned char __user *)ptr, - (unsigned char *)x, - size); + rc = __put_user_char((unsigned char __user *)ptr, + (unsigned char *)x, + size); break; case 2: - rc = __put_user_asm((unsigned short __user *)ptr, - (unsigned short *)x, - size); + rc = __put_user_short((unsigned short __user *)ptr, + (unsigned short *)x, + size); break; case 4: - rc = __put_user_asm((unsigned int __user *)ptr, + rc = __put_user_int((unsigned int __user *)ptr, (unsigned int *)x, size); break; case 8: - rc = __put_user_asm((unsigned long __user *)ptr, - (unsigned long *)x, - size); + rc = __put_user_long((unsigned long __user *)ptr, + (unsigned long *)x, + size); break; default: __put_user_bad(); @@ -134,13 +160,17 @@ static __always_inline int __put_user_fn(void *x, void __user *ptr, unsigned lon int __noreturn __get_user_bad(void); -#define __get_user_asm(to, from, size) \ -({ \ +#define DEFINE_GET_USER(type) \ +static GET_PUT_USER_NOINSTR_ATTRIBUTES int \ +__get_user_##type##_noinstr(unsigned type *to, \ + unsigned type __user *from, \ + unsigned long size) \ +{ \ union oac __oac_spec = { \ .oac2.as = PSW_BITS_AS_SECONDARY, \ .oac2.a = 1, \ }; \ - int __rc; \ + int rc; \ \ asm volatile( \ " lr 0,%[spec]\n" \ @@ -149,13 +179,29 @@ int __noreturn __get_user_bad(void); "2:\n" \ EX_TABLE_UA_LOAD_MEM(0b, 2b, %[rc], %[_to], %[_ksize]) \ EX_TABLE_UA_LOAD_MEM(1b, 2b, %[rc], %[_to], %[_ksize]) \ - : [rc] "=&d" (__rc), "=Q" (*(to)) \ + : [rc] "=&d" (rc), "=Q" (*(to)) \ : [_size] "d" (size), [_from] "Q" (*(from)), \ [spec] "d" (__oac_spec.val), [_to] "a" (to), \ [_ksize] "K" (size) \ : "cc", "0"); \ - __rc; \ -}) + return rc; \ +} \ + \ +static __always_inline int \ +__get_user_##type(unsigned type *to, unsigned type __user *from, \ + unsigned long size) \ +{ \ + int rc; \ + \ + rc = __get_user_##type##_noinstr(to, from, size); \ + instrument_get_user(*to); \ + return rc; \ +} + +DEFINE_GET_USER(char); +DEFINE_GET_USER(short); +DEFINE_GET_USER(int); +DEFINE_GET_USER(long); static __always_inline int __get_user_fn(void *x, const void __user *ptr, unsigned long size) { @@ -163,24 +209,24 @@ static __always_inline int __get_user_fn(void *x, const void __user *ptr, unsign switch (size) { case 1: - rc = __get_user_asm((unsigned char *)x, - (unsigned char __user *)ptr, - size); + rc = __get_user_char((unsigned char *)x, + (unsigned char __user *)ptr, + size); break; case 2: - rc = __get_user_asm((unsigned short *)x, - (unsigned short __user *)ptr, - size); + rc = __get_user_short((unsigned short *)x, + (unsigned short __user *)ptr, + size); break; case 4: - rc = __get_user_asm((unsigned int *)x, + rc = __get_user_int((unsigned int *)x, (unsigned int __user *)ptr, size); break; case 8: - rc = __get_user_asm((unsigned long *)x, - (unsigned long __user *)ptr, - size); + rc = __get_user_long((unsigned long *)x, + (unsigned long __user *)ptr, + size); break; default: __get_user_bad(); From patchwork Tue Nov 21 22:01:25 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463698 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9C375C61D98 for ; Tue, 21 Nov 2023 22:15:37 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id EC5196B04C0; Tue, 21 Nov 2023 17:15:36 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id E4DBE6B04F7; Tue, 21 Nov 2023 17:15:36 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id CA0246B04F8; Tue, 21 Nov 2023 17:15:36 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0013.hostedemail.com [216.40.44.13]) by kanga.kvack.org (Postfix) with ESMTP id B4BA16B04C0 for ; Tue, 21 Nov 2023 17:15:36 -0500 (EST) Received: from smtpin10.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay07.hostedemail.com (Postfix) with ESMTP id 8F924160B90 for ; Tue, 21 Nov 2023 22:15:36 +0000 (UTC) X-FDA: 81483369072.10.2962101 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.156.1]) by imf30.hostedemail.com (Postfix) with ESMTP id 2897F80013 for ; Tue, 21 Nov 2023 22:15:33 +0000 (UTC) Authentication-Results: imf30.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=h2hOgRWf; spf=pass (imf30.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604934; a=rsa-sha256; cv=none; b=tZ5CmtM+nj7p6ADCM0DB1ne2MmhZRFw49ZV8wt7zR94Jac2sPFpLvt5MlB52FKoB1ZrSjL /UmMWmZqZIEmzVmQSOzBOcxLNzX66x/fIN0AWrAp1W0Kmmo/91rmbMJoVJq2cdhYfMOrQN /q/5+USqIIEGM3MI7ewlDvvhkClDaOg= ARC-Authentication-Results: i=1; imf30.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=h2hOgRWf; spf=pass (imf30.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.156.1 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604934; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=EE06ddWkGjUoLWQv6bK2fGVp2A6oQUBHyPN+VxPRzzo=; b=Eo5crG0XG+zrnK1+wkv2i84QSyzEZJ6yaJWkDTDHvxiG1yXefOPkNN648NHFcL2HpwGIRe YaeAGlu+jJpfmhRD7+sQBS2GQA7ui7s8mQZ9FgmpdtcODUG4fyz2wA4eZV6LFwyZZbXJW1 eFX44DXZwYl9aUYflKmeYwvFnb/xvwM= Received: from pps.filterd (m0353728.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLlOsS020122; Tue, 21 Nov 2023 22:03:08 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=EE06ddWkGjUoLWQv6bK2fGVp2A6oQUBHyPN+VxPRzzo=; b=h2hOgRWfPECwKwBcNQrjLD+PvLStASPkSovv9rh/O/pqJS+chgrrJ93CoPUS2VZe8fP0 k0UNr5mfboaxo743fH6elrh0qujQyNv/58YWKB7XiP7brbBMKRfkuINNMqHp815hU/Gv ZdS2SvR/TOTflDVvfXBTsQuQxG/UbOqNpTqeZB10qYXDyNNXASfmyfSq6B4sTXnA2jwv RtaN68mVvuY3uPSFZjJ2di9OKD9shuf5RzQc5axKmTFZ9qgMubUP17/tiDQ0Wo2JYqvW eQM983a+BZ671YZ310QUTA7YeASsGFDDpQOap9LInqVQkYsuAu1PMLOjlrZBUWJ8geVC Ig== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4s68ca4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:08 +0000 Received: from m0353728.ppops.net (m0353728.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALLmWB5023308; Tue, 21 Nov 2023 22:03:07 GMT Received: from ppma22.wdc07v.mail.ibm.com (5c.69.3da9.ip4.static.sl-reverse.com [169.61.105.92]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh4s68c8d-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:07 +0000 Received: from pps.filterd (ppma22.wdc07v.mail.ibm.com [127.0.0.1]) by ppma22.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnSj4004674; Tue, 21 Nov 2023 22:03:06 GMT Received: from smtprelay01.fra02v.mail.ibm.com ([9.218.2.227]) by ppma22.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf7yykvpq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:06 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay01.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM32Jm18416340 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:03:03 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id DEEFE20067; Tue, 21 Nov 2023 22:03:02 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 72A0F20063; Tue, 21 Nov 2023 22:03:01 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:03:01 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 31/33] s390/unwind: Disable KMSAN checks Date: Tue, 21 Nov 2023 23:01:25 +0100 Message-ID: <20231121220155.1217090-32-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-ORIG-GUID: t0hiZOuilBS-pse6Lg4l-pzI0i9JU7L2 X-Proofpoint-GUID: bHxC-ytlmBvIktmBU67IBrMaMN8bDPe8 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 priorityscore=1501 spamscore=0 impostorscore=0 mlxlogscore=865 bulkscore=0 mlxscore=0 malwarescore=0 adultscore=0 phishscore=0 lowpriorityscore=0 clxscore=1015 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Server: rspam08 X-Rspamd-Queue-Id: 2897F80013 X-Stat-Signature: 4uf53tr8c6b146dgm3dionfq5ha3yuzf X-Rspam-User: X-HE-Tag: 1700604933-723807 X-HE-Meta: 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 mYIg8y6Q 66mVUJyuH3UVFIFGw9KIMq2u5Hra8a5uteWbfLAKhCdQJiCMhfELRYRfhwYzgJz/jiKq4O6sQ4/edwwAyMSPkiFgeFTP9h8I1RihmVPTUYFdA+GDzJavBWPgkaa28ObesetKdMJiecWg0z3morvx+ebVVBpadGkwfsW0t9F/lRlQVQEvc4n+6OW6FcEuGOuF388q/+qABkYf7a4e6nf4C8IVce47Fb6ZQ4UknkVOm4g0uu8M= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000004, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: The unwind code can read uninitialized frames. Furthermore, even in the good case, KMSAN does not emit shadow for backchains. Therefore disable it for the unwinding functions. Reviewed-by: Alexander Potapenko Signed-off-by: Ilya Leoshkevich --- arch/s390/kernel/unwind_bc.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/arch/s390/kernel/unwind_bc.c b/arch/s390/kernel/unwind_bc.c index 0ece156fdd7c..cd44be2b6ce8 100644 --- a/arch/s390/kernel/unwind_bc.c +++ b/arch/s390/kernel/unwind_bc.c @@ -49,6 +49,8 @@ static inline bool is_final_pt_regs(struct unwind_state *state, READ_ONCE_NOCHECK(regs->psw.mask) & PSW_MASK_PSTATE; } +/* Avoid KMSAN false positives from touching uninitialized frames. */ +__no_kmsan_checks bool unwind_next_frame(struct unwind_state *state) { struct stack_info *info = &state->stack_info; @@ -118,6 +120,8 @@ bool unwind_next_frame(struct unwind_state *state) } EXPORT_SYMBOL_GPL(unwind_next_frame); +/* Avoid KMSAN false positives from touching uninitialized frames. */ +__no_kmsan_checks void __unwind_start(struct unwind_state *state, struct task_struct *task, struct pt_regs *regs, unsigned long first_frame) { From patchwork Tue Nov 21 22:01:26 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463642 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 42D57C61D99 for ; Tue, 21 Nov 2023 22:03:28 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 352038D0007; Tue, 21 Nov 2023 17:03:18 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 2DAAB8D0001; Tue, 21 Nov 2023 17:03:18 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 042888D0007; Tue, 21 Nov 2023 17:03:17 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id E25D58D0001 for ; Tue, 21 Nov 2023 17:03:17 -0500 (EST) Received: from smtpin30.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay06.hostedemail.com (Postfix) with ESMTP id B0938B53C9 for ; Tue, 21 Nov 2023 22:03:17 +0000 (UTC) X-FDA: 81483338034.30.977A2DC Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf02.hostedemail.com (Postfix) with ESMTP id 53E728001A for ; Tue, 21 Nov 2023 22:03:15 +0000 (UTC) Authentication-Results: imf02.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=l11+MRge; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf02.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604195; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=Z9QhvajxwNq5SYGaSMflClifwELAA5o+VrikMt43NLQ=; b=E2AjMl4k9IZ/ctkGgToncb++80e87Q2V5l9kZdxL6bai2UFp2xMY2W1t12PyJmbZ2wAMWq WpZa7MUgQU6BXPZcQUX2+Jctp0I/BEgsZQcEtc71zaw+MU9AVfeNohZFRBOnSJYgrXb0JA 1Lbk6WFyHToPPN066AzYqeQNqopRlJ4= ARC-Authentication-Results: i=1; imf02.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=l11+MRge; dmarc=pass (policy=none) header.from=ibm.com; spf=pass (imf02.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604195; a=rsa-sha256; cv=none; b=4sRemuNr0V0ewH2sXbXUYeQV/cXODOaoZxjwQZFXYyOLTH/OdKCfpj+a+nXQLh76FZPDgw xYnkddqhZZY1pydwETaPp+2+rGRfE7vxStPcTyEep0JXUWEoow1pqRheqQEFbHhu6ZAGnp s8HR6GZcnqlPYQ8wEQi0wPbKfHrGqqE= Received: from pps.filterd (m0356516.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALJbuS8004668; Tue, 21 Nov 2023 22:03:10 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=Z9QhvajxwNq5SYGaSMflClifwELAA5o+VrikMt43NLQ=; b=l11+MRge4Qsw20Y6RbIMVhX2fximzVI/X3OoWD1M58AhkGcSahWdtC6jIuMR5BhPlHxX J1NG3proZHQBsYBYl1YRGwaKK5UguitVNL2SJHguQzWi12YpbnPDwGjlQfJGPEtIKIUK 6A9gzwR3xwzHakEPbQT34hCRe1Ps1KNg/ZBAegwnXeMgAudwmUFxpIDkKPoPXw+LnXLd aIzxdwEFONA3NckLvPN+ompNaDTGTUB/v1vU1VbGAwZkpvtJai4K77ZNVNC1gvZIwAn2 ARQXTw3I2pSXZk9F8NZ7g+k1rORMu/4AMfcx2sXaFoKU7p2FkH4/+9FaO6NT7b4VhkR7 ww== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh2vcjy7n-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:09 +0000 Received: from m0356516.ppops.net (m0356516.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALKjE9N028451; Tue, 21 Nov 2023 22:03:08 GMT Received: from ppma23.wdc07v.mail.ibm.com (5d.69.3da9.ip4.static.sl-reverse.com [169.61.105.93]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh2vcjy76-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:08 +0000 Received: from pps.filterd (ppma23.wdc07v.mail.ibm.com [127.0.0.1]) by ppma23.wdc07v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnVHN010621; Tue, 21 Nov 2023 22:03:08 GMT Received: from smtprelay05.fra02v.mail.ibm.com ([9.218.2.225]) by ppma23.wdc07v.mail.ibm.com (PPS) with ESMTPS id 3uf93kujw5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:07 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay05.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM348S8127018 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:03:04 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id C129F2005A; Tue, 21 Nov 2023 22:03:04 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 5885520065; Tue, 21 Nov 2023 22:03:03 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:03:03 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 32/33] s390: Implement the architecture-specific kmsan functions Date: Tue, 21 Nov 2023 23:01:26 +0100 Message-ID: <20231121220155.1217090-33-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: IyGjYQWbcfWcSL9WVWtmI84_83T8peyH X-Proofpoint-ORIG-GUID: NS1pbt6R8Eh77F39tcogaOWXxwBiSuqE X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 suspectscore=0 spamscore=0 priorityscore=1501 mlxscore=0 adultscore=0 bulkscore=0 mlxlogscore=783 phishscore=0 clxscore=1015 malwarescore=0 lowpriorityscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: 53E728001A X-Rspam-User: X-Rspamd-Server: rspam04 X-Stat-Signature: tc57t7x1jtxqtesrrmdsubr4cr4t4j6y X-HE-Tag: 1700604195-487919 X-HE-Meta: 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 50+fBgYW UtYPWAipFBdvMpJhT1ZqSFJ6Ccxmx2toy/mNVQlbppxtIeTgvxo0v1VbWIABBYFiLn8ltpVviGq3365p9U6LfAd3COO5HcMWsPufvEcA4qZ6/g/l4xapZ75V69+UHVJvuK2dMk7kiJMtdBE3MT0xNO5fiMFZzM3QRV89tj1F1o79elYCrq9HPyh9AbxFXYSHPraU78ioQzbTNEYFxMyDWnrcp4Q== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000004, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: arch_kmsan_get_meta_or_null() finds the lowcore shadow by querying the prefix and calling kmsan_get_metadata() again. kmsan_virt_addr_valid() delegates to virt_addr_valid(). Signed-off-by: Ilya Leoshkevich --- arch/s390/include/asm/kmsan.h | 36 +++++++++++++++++++++++++++++++++++ 1 file changed, 36 insertions(+) create mode 100644 arch/s390/include/asm/kmsan.h diff --git a/arch/s390/include/asm/kmsan.h b/arch/s390/include/asm/kmsan.h new file mode 100644 index 000000000000..afec71e9e9ac --- /dev/null +++ b/arch/s390/include/asm/kmsan.h @@ -0,0 +1,36 @@ +/* SPDX-License-Identifier: GPL-2.0 */ +#ifndef _ASM_S390_KMSAN_H +#define _ASM_S390_KMSAN_H + +#include +#include +#include +#include +#include + +#ifndef MODULE + +static inline void *arch_kmsan_get_meta_or_null(void *addr, bool is_origin) +{ + if (addr >= (void *)&S390_lowcore && + addr < (void *)(&S390_lowcore + 1)) { + /* + * Different lowcores accessed via S390_lowcore are described + * by the same struct page. Resolve the prefix manually in + * order to get a distinct struct page. + */ + addr += (void *)lowcore_ptr[raw_smp_processor_id()] - + (void *)&S390_lowcore; + return kmsan_get_metadata(addr, is_origin); + } + return NULL; +} + +static inline bool kmsan_virt_addr_valid(void *addr) +{ + return virt_addr_valid(addr); +} + +#endif /* !MODULE */ + +#endif /* _ASM_S390_KMSAN_H */ From patchwork Tue Nov 21 22:01:27 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ilya Leoshkevich X-Patchwork-Id: 13463643 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id BCDCAC61D85 for ; Tue, 21 Nov 2023 22:03:30 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 28EBD8D000F; Tue, 21 Nov 2023 17:03:20 -0500 (EST) Received: by kanga.kvack.org (Postfix, from userid 40) id 218968D0001; Tue, 21 Nov 2023 17:03:20 -0500 (EST) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 06B7F8D000F; Tue, 21 Nov 2023 17:03:19 -0500 (EST) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id DD91F8D0001 for ; Tue, 21 Nov 2023 17:03:19 -0500 (EST) Received: from smtpin28.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay07.hostedemail.com (Postfix) with ESMTP id B43A5160147 for ; Tue, 21 Nov 2023 22:03:19 +0000 (UTC) X-FDA: 81483338118.28.9C832AB Received: from mx0b-001b2d01.pphosted.com (mx0b-001b2d01.pphosted.com [148.163.158.5]) by imf13.hostedemail.com (Postfix) with ESMTP id 526B52002A for ; Tue, 21 Nov 2023 22:03:17 +0000 (UTC) Authentication-Results: imf13.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=IsaFXhrL; spf=pass (imf13.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1700604197; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=VRISF6fjkFQLGNL8R/C4iEGZtM1pujBZILDlqB1XNVQ=; b=sJUxjogkPpFNyWifVgV0tFcSQsQnmTE7y7UU3QZrD52K0KWvxlEPm82jAb6ymYAaZ+ZusZ CYyDpSvnxuPSX0DBNyAJsgAKC36Q14S455i0Rye4cHRP3cR0VG1YLYsbLiNsgimiBWgEVg XzbpRwdUtT37BX5WpzTnF12BGAlStNg= ARC-Seal: i=1; s=arc-20220608; d=hostedemail.com; t=1700604197; a=rsa-sha256; cv=none; b=Cc8KfENLA2fqaNyXu792NFoR3RAev+Cbpmm48Ck/qZ8cCMHFAwo15am0d+E3xD8UCjy2we RIxSpYbv2pZcrRC5S0GuocXOpkUVAsxUYgif16b8x+5IJAKZXtjin8f0HAo0PnqWLk6CeD jyBb2Ug/9Djdk8llllivcOYXRnzj9zs= ARC-Authentication-Results: i=1; imf13.hostedemail.com; dkim=pass header.d=ibm.com header.s=pp1 header.b=IsaFXhrL; spf=pass (imf13.hostedemail.com: domain of iii@linux.ibm.com designates 148.163.158.5 as permitted sender) smtp.mailfrom=iii@linux.ibm.com; dmarc=pass (policy=none) header.from=ibm.com Received: from pps.filterd (m0353725.ppops.net [127.0.0.1]) by mx0a-001b2d01.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLIWBp018448; Tue, 21 Nov 2023 22:03:12 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pp1; bh=VRISF6fjkFQLGNL8R/C4iEGZtM1pujBZILDlqB1XNVQ=; b=IsaFXhrLojirvyr8quXkccBgkOXORmZxtqKSzkUFAWr4CJXc/AcmOXjbVI4BIxX5oj+K DJWlww900oNY58WcN1A7AOtnRrucAV6wILu46bKuqlzzM5hPApBFHvExfvQmH/xEnMye r0WWOMbAakeUNOlGDqCiRaPY2BIteGZUrWM57sVyivYcSKfRBE/tsaeSc4RV2iYe0F2w 5jwaTE6DWx0HeLiN2dYm2/weSsEEm30QVkZWi8WWnY3zCrFYw9FwCPbN/e9WEpg9oL4w Z57ka5rHVlUWhhQwatb9u8UXZNzkb/TnNzZAlSVIIikm3pn1xYnIpGhwh0ldQ+Z23EbK Fw== Received: from pps.reinject (localhost [127.0.0.1]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we7gq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:11 +0000 Received: from m0353725.ppops.net (m0353725.ppops.net [127.0.0.1]) by pps.reinject (8.17.1.5/8.17.1.5) with ESMTP id 3ALM0mln013908; Tue, 21 Nov 2023 22:03:10 GMT Received: from ppma11.dal12v.mail.ibm.com (db.9e.1632.ip4.static.sl-reverse.com [50.22.158.219]) by mx0a-001b2d01.pphosted.com (PPS) with ESMTPS id 3uh11we7g6-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:10 +0000 Received: from pps.filterd (ppma11.dal12v.mail.ibm.com [127.0.0.1]) by ppma11.dal12v.mail.ibm.com (8.17.1.19/8.17.1.19) with ESMTP id 3ALLnb8i007091; Tue, 21 Nov 2023 22:03:09 GMT Received: from smtprelay07.fra02v.mail.ibm.com ([9.218.2.229]) by ppma11.dal12v.mail.ibm.com (PPS) with ESMTPS id 3ufaa236na-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 21 Nov 2023 22:03:09 +0000 Received: from smtpav06.fra02v.mail.ibm.com (smtpav06.fra02v.mail.ibm.com [10.20.54.105]) by smtprelay07.fra02v.mail.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 3ALM36eC15991530 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Tue, 21 Nov 2023 22:03:06 GMT Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 9B54F2005A; Tue, 21 Nov 2023 22:03:06 +0000 (GMT) Received: from smtpav06.fra02v.mail.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 2C55B20067; Tue, 21 Nov 2023 22:03:05 +0000 (GMT) Received: from heavy.boeblingen.de.ibm.com (unknown [9.179.23.98]) by smtpav06.fra02v.mail.ibm.com (Postfix) with ESMTP; Tue, 21 Nov 2023 22:03:05 +0000 (GMT) From: Ilya Leoshkevich To: Alexander Gordeev , Alexander Potapenko , Andrew Morton , Christoph Lameter , David Rientjes , Heiko Carstens , Joonsoo Kim , Marco Elver , Masami Hiramatsu , Pekka Enberg , Steven Rostedt , Vasily Gorbik , Vlastimil Babka Cc: Christian Borntraeger , Dmitry Vyukov , Hyeonggon Yoo <42.hyeyoo@gmail.com>, kasan-dev@googlegroups.com, linux-kernel@vger.kernel.org, linux-mm@kvack.org, linux-s390@vger.kernel.org, linux-trace-kernel@vger.kernel.org, Mark Rutland , Roman Gushchin , Sven Schnelle , Ilya Leoshkevich Subject: [PATCH v2 33/33] kmsan: Enable on s390 Date: Tue, 21 Nov 2023 23:01:27 +0100 Message-ID: <20231121220155.1217090-34-iii@linux.ibm.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231121220155.1217090-1-iii@linux.ibm.com> References: <20231121220155.1217090-1-iii@linux.ibm.com> MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-GUID: Iqksl5PFqplYppxSjWNIWcOBVDkpMksY X-Proofpoint-ORIG-GUID: mZHNFFkl6l84_fFQmRj-YhaEnX4HgOgV X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.987,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2023-11-21_12,2023-11-21_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 lowpriorityscore=0 bulkscore=0 impostorscore=0 suspectscore=0 adultscore=0 malwarescore=0 priorityscore=1501 phishscore=0 clxscore=1015 mlxlogscore=766 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311060000 definitions=main-2311210172 X-Rspamd-Queue-Id: 526B52002A X-Rspam-User: X-Rspamd-Server: rspam11 X-Stat-Signature: jnxcb5iy1djkhc3dp3t8azhdapcix9y5 X-HE-Tag: 1700604197-782505 X-HE-Meta: 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 jjm5bZ7s 2401UDdcJ0pn1J8eBx6MUS41sMFRYn8dSuyKmohWZhx9lMyHiNTWVc8yL651KA5s9LVjFxpdm7YTU+Yy6FHdoVJKHKDAt01nyVtT0ew3PFi96ihKFWUJZkSbmfwIU1jshtLhBT4Tca65v6S7ZNKgECLYPnOe96Arw0fUJ4mYH7oDt9puob1rHu84CtjYDp4y3DQB5uTKggVrtuZDxVpy+iJxM/M/lsdM77V9yoSIIbUr4GULl3/oRhWL1W9xOlMoZs+UaYJtSDubCuYvzVwroMJxiIuExILbR4Fa4QFH8SbavLOC6WJfHi1vxaw== X-Bogosity: Ham, tests=bogofilter, spamicity=0.000705, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: List-Subscribe: List-Unsubscribe: Now that everything else is in place, enable KMSAN in Kconfig. Signed-off-by: Ilya Leoshkevich --- arch/s390/Kconfig | 1 + 1 file changed, 1 insertion(+) diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig index 3bec98d20283..160ad2220c53 100644 --- a/arch/s390/Kconfig +++ b/arch/s390/Kconfig @@ -153,6 +153,7 @@ config S390 select HAVE_ARCH_KASAN select HAVE_ARCH_KASAN_VMALLOC select HAVE_ARCH_KCSAN + select HAVE_ARCH_KMSAN select HAVE_ARCH_KFENCE select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET select HAVE_ARCH_SECCOMP_FILTER