linux-arm-kernel.lists.infradead.org archive mirror
 help / color / mirror / Atom feed
From: Andrey Konovalov <andreyknvl@google.com>
To: Dmitry Vyukov <dvyukov@google.com>,
	Vincenzo Frascino <vincenzo.frascino@arm.com>,
	 Catalin Marinas <catalin.marinas@arm.com>,
	kasan-dev@googlegroups.com
Cc: Marco Elver <elver@google.com>,
	Elena Petrova <lenaptr@google.com>,
	Andrey Konovalov <andreyknvl@google.com>,
	Kevin Brodsky <kevin.brodsky@arm.com>,
	Will Deacon <will.deacon@arm.com>,
	Branislav Rankov <Branislav.Rankov@arm.com>,
	linux-kernel@vger.kernel.org, linux-mm@kvack.org,
	Alexander Potapenko <glider@google.com>,
	linux-arm-kernel@lists.infradead.org,
	Andrey Ryabinin <aryabinin@virtuozzo.com>,
	Andrew Morton <akpm@linux-foundation.org>,
	Evgenii Stepanov <eugenis@google.com>
Subject: [PATCH 31/35] kasan, arm64: implement HW_TAGS runtime
Date: Fri, 14 Aug 2020 19:27:13 +0200	[thread overview]
Message-ID: <4e86d422f930831666137e06a71dff4a7a16a5cd.1597425745.git.andreyknvl@google.com> (raw)
In-Reply-To: <cover.1597425745.git.andreyknvl@google.com>

Provide implementation of KASAN functions required for the hardware
tag-based mode. Those include core functions for memory and pointer
tagging (mte.c) and bug reporting (report_mte.c). Also adapt common
KASAN code to support the new mode.

Signed-off-by: Andrey Konovalov <andreyknvl@google.com>
---
 arch/arm64/include/asm/memory.h   |  4 +-
 arch/arm64/kernel/setup.c         |  1 -
 include/linux/kasan.h             |  6 +--
 include/linux/mm.h                |  2 +-
 include/linux/page-flags-layout.h |  2 +-
 mm/kasan/Makefile                 |  5 ++
 mm/kasan/common.c                 | 14 +++---
 mm/kasan/kasan.h                  | 17 +++++--
 mm/kasan/mte.c                    | 76 +++++++++++++++++++++++++++++++
 mm/kasan/report_mte.c             | 47 +++++++++++++++++++
 mm/kasan/shadow.c                 |  2 +-
 11 files changed, 158 insertions(+), 18 deletions(-)
 create mode 100644 mm/kasan/mte.c
 create mode 100644 mm/kasan/report_mte.c

diff --git a/arch/arm64/include/asm/memory.h b/arch/arm64/include/asm/memory.h
index 8881849929e3..433341acf3f3 100644
--- a/arch/arm64/include/asm/memory.h
+++ b/arch/arm64/include/asm/memory.h
@@ -214,7 +214,7 @@ static inline unsigned long kaslr_offset(void)
 	(__force __typeof__(addr))__addr;				\
 })
 
-#ifdef CONFIG_KASAN_SW_TAGS
+#if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
 #define __tag_shifted(tag)	((u64)(tag) << 56)
 #define __tag_reset(addr)	__untagged_addr(addr)
 #define __tag_get(addr)		(__u8)((u64)(addr) >> 56)
@@ -222,7 +222,7 @@ static inline unsigned long kaslr_offset(void)
 #define __tag_shifted(tag)	0UL
 #define __tag_reset(addr)	(addr)
 #define __tag_get(addr)		0
-#endif /* CONFIG_KASAN_SW_TAGS */
+#endif /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
 
 static inline const void *__tag_set(const void *addr, u8 tag)
 {
diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
index 575da075a2b9..4bee6e70eef4 100644
--- a/arch/arm64/kernel/setup.c
+++ b/arch/arm64/kernel/setup.c
@@ -352,7 +352,6 @@ void __init __no_sanitize_address setup_arch(char **cmdline_p)
 	smp_init_cpus();
 	smp_build_mpidr_hash();
 
-	/* Init percpu seeds for random tags after cpus are set up. */
 	kasan_init_tags();
 
 #ifdef CONFIG_ARM64_SW_TTBR0_PAN
diff --git a/include/linux/kasan.h b/include/linux/kasan.h
index 875bbcedd994..613c9d38eee5 100644
--- a/include/linux/kasan.h
+++ b/include/linux/kasan.h
@@ -184,7 +184,7 @@ static inline void kasan_record_aux_stack(void *ptr) {}
 
 #endif /* CONFIG_KASAN_GENERIC */
 
-#ifdef CONFIG_KASAN_SW_TAGS
+#if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
 
 void kasan_init_tags(void);
 
@@ -193,7 +193,7 @@ void *kasan_reset_tag(const void *addr);
 bool kasan_report(unsigned long addr, size_t size,
 		bool is_write, unsigned long ip);
 
-#else /* CONFIG_KASAN_SW_TAGS */
+#else /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS */
 
 static inline void kasan_init_tags(void) { }
 
@@ -202,7 +202,7 @@ static inline void *kasan_reset_tag(const void *addr)
 	return (void *)addr;
 }
 
-#endif /* CONFIG_KASAN_SW_TAGS */
+#endif /* CONFIG_KASAN_SW_TAGS || CONFIG_KASAN_HW_TAGS*/
 
 #ifdef CONFIG_KASAN_VMALLOC
 
diff --git a/include/linux/mm.h b/include/linux/mm.h
index 65cbbfaa739b..94581f82c1b3 100644
--- a/include/linux/mm.h
+++ b/include/linux/mm.h
@@ -1395,7 +1395,7 @@ static inline bool cpupid_match_pid(struct task_struct *task, int cpupid)
 }
 #endif /* CONFIG_NUMA_BALANCING */
 
-#ifdef CONFIG_KASAN_SW_TAGS
+#if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
 static inline u8 page_kasan_tag(const struct page *page)
 {
 	return (page->flags >> KASAN_TAG_PGSHIFT) & KASAN_TAG_MASK;
diff --git a/include/linux/page-flags-layout.h b/include/linux/page-flags-layout.h
index 71283739ffd2..75945732a58b 100644
--- a/include/linux/page-flags-layout.h
+++ b/include/linux/page-flags-layout.h
@@ -77,7 +77,7 @@
 #define LAST_CPUPID_SHIFT 0
 #endif
 
-#ifdef CONFIG_KASAN_SW_TAGS
+#if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
 #define KASAN_TAG_WIDTH 8
 #else
 #define KASAN_TAG_WIDTH 0
diff --git a/mm/kasan/Makefile b/mm/kasan/Makefile
index 007c824f6f43..182095c6af28 100644
--- a/mm/kasan/Makefile
+++ b/mm/kasan/Makefile
@@ -10,9 +10,11 @@ CFLAGS_REMOVE_init.o = $(CC_FLAGS_FTRACE)
 CFLAGS_REMOVE_quarantine.o = $(CC_FLAGS_FTRACE)
 CFLAGS_REMOVE_report.o = $(CC_FLAGS_FTRACE)
 CFLAGS_REMOVE_report_generic.o = $(CC_FLAGS_FTRACE)
+CFLAGS_REMOVE_report_mte.o = $(CC_FLAGS_FTRACE)
 CFLAGS_REMOVE_report_tags.o = $(CC_FLAGS_FTRACE)
 CFLAGS_REMOVE_shadow.o = $(CC_FLAGS_FTRACE)
 CFLAGS_REMOVE_tags.o = $(CC_FLAGS_FTRACE)
+CFLAGS_REMOVE_mte.o = $(CC_FLAGS_FTRACE)
 
 # Function splitter causes unnecessary splits in __asan_load1/__asan_store1
 # see: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=63533
@@ -27,10 +29,13 @@ CFLAGS_init.o := $(CC_FLAGS_KASAN_RUNTIME)
 CFLAGS_quarantine.o := $(CC_FLAGS_KASAN_RUNTIME)
 CFLAGS_report.o := $(CC_FLAGS_KASAN_RUNTIME)
 CFLAGS_report_generic.o := $(CC_FLAGS_KASAN_RUNTIME)
+CFLAGS_report_mte.o := $(CC_FLAGS_KASAN_RUNTIME)
 CFLAGS_report_tags.o := $(CC_FLAGS_KASAN_RUNTIME)
 CFLAGS_shadow.o := $(CC_FLAGS_KASAN_RUNTIME)
 CFLAGS_tags.o := $(CC_FLAGS_KASAN_RUNTIME)
+CFLAGS_mte.o := $(CC_FLAGS_KASAN_RUNTIME)
 
 obj-$(CONFIG_KASAN) := common.o report.o
 obj-$(CONFIG_KASAN_GENERIC) += init.o generic.o report_generic.o shadow.o quarantine.o
 obj-$(CONFIG_KASAN_SW_TAGS) += init.o report_tags.o shadow.o tags.o
+obj-$(CONFIG_KASAN_HW_TAGS) += mte.o report_mte.o
diff --git a/mm/kasan/common.c b/mm/kasan/common.c
index 41c7f1105eaa..412a23d1546b 100644
--- a/mm/kasan/common.c
+++ b/mm/kasan/common.c
@@ -118,7 +118,7 @@ void kasan_free_pages(struct page *page, unsigned int order)
  */
 static inline unsigned int optimal_redzone(unsigned int object_size)
 {
-	if (IS_ENABLED(CONFIG_KASAN_SW_TAGS))
+	if (!IS_ENABLED(CONFIG_KASAN_GENERIC))
 		return 0;
 
 	return
@@ -183,14 +183,14 @@ size_t kasan_metadata_size(struct kmem_cache *cache)
 struct kasan_alloc_meta *get_alloc_info(struct kmem_cache *cache,
 					const void *object)
 {
-	return (void *)object + cache->kasan_info.alloc_meta_offset;
+	return (void *)reset_tag(object) + cache->kasan_info.alloc_meta_offset;
 }
 
 struct kasan_free_meta *get_free_info(struct kmem_cache *cache,
 				      const void *object)
 {
 	BUILD_BUG_ON(sizeof(struct kasan_free_meta) > 32);
-	return (void *)object + cache->kasan_info.free_meta_offset;
+	return (void *)reset_tag(object) + cache->kasan_info.free_meta_offset;
 }
 
 void kasan_poison_slab(struct page *page)
@@ -272,7 +272,8 @@ void * __must_check kasan_init_slab_obj(struct kmem_cache *cache,
 	alloc_info = get_alloc_info(cache, object);
 	__memset(alloc_info, 0, sizeof(*alloc_info));
 
-	if (IS_ENABLED(CONFIG_KASAN_SW_TAGS))
+	if (IS_ENABLED(CONFIG_KASAN_SW_TAGS) ||
+			IS_ENABLED(CONFIG_KASAN_HW_TAGS))
 		object = set_tag(object,
 				assign_tag(cache, object, true, false));
 
@@ -342,10 +343,11 @@ static void *__kasan_kmalloc(struct kmem_cache *cache, const void *object,
 	redzone_end = round_up((unsigned long)object + cache->object_size,
 				KASAN_GRANULE_SIZE);
 
-	if (IS_ENABLED(CONFIG_KASAN_SW_TAGS))
+	if (IS_ENABLED(CONFIG_KASAN_SW_TAGS) ||
+			IS_ENABLED(CONFIG_KASAN_HW_TAGS))
 		tag = assign_tag(cache, object, false, keep_tag);
 
-	/* Tag is ignored in set_tag without CONFIG_KASAN_SW_TAGS */
+	/* Tag is ignored in set_tag without CONFIG_KASAN_SW/HW_TAGS */
 	kasan_unpoison_memory(set_tag(object, tag), size);
 	kasan_poison_memory((void *)redzone_start, redzone_end - redzone_start,
 		KASAN_KMALLOC_REDZONE);
diff --git a/mm/kasan/kasan.h b/mm/kasan/kasan.h
index 4d8e229f8e01..bc56cf8b9c48 100644
--- a/mm/kasan/kasan.h
+++ b/mm/kasan/kasan.h
@@ -152,6 +152,10 @@ struct kasan_alloc_meta *get_alloc_info(struct kmem_cache *cache,
 struct kasan_free_meta *get_free_info(struct kmem_cache *cache,
 					const void *object);
 
+void kasan_poison_memory(const void *address, size_t size, u8 value);
+
+#if defined(CONFIG_KASAN_GENERIC) || defined(CONFIG_KASAN_SW_TAGS)
+
 static inline const void *kasan_shadow_to_mem(const void *shadow_addr)
 {
 	return (void *)(((unsigned long)shadow_addr - KASAN_SHADOW_OFFSET)
@@ -163,8 +167,6 @@ static inline bool addr_has_metadata(const void *addr)
 	return (addr >= kasan_shadow_to_mem((void *)KASAN_SHADOW_START));
 }
 
-void kasan_poison_memory(const void *address, size_t size, u8 value);
-
 /**
  * check_memory_region - Check memory region, and report if invalid access.
  * @addr: the accessed address
@@ -176,6 +178,15 @@ void kasan_poison_memory(const void *address, size_t size, u8 value);
 bool check_memory_region(unsigned long addr, size_t size, bool write,
 				unsigned long ret_ip);
 
+#else /* CONFIG_KASAN_GENERIC || CONFIG_KASAN_SW_TAGS */
+
+static inline bool addr_has_metadata(const void *addr)
+{
+	return true;
+}
+
+#endif /* CONFIG_KASAN_GENERIC || CONFIG_KASAN_SW_TAGS */
+
 bool check_invalid_free(void *addr);
 
 void *find_first_bad_addr(void *addr, size_t size);
@@ -212,7 +223,7 @@ static inline void quarantine_reduce(void) { }
 static inline void quarantine_remove_cache(struct kmem_cache *cache) { }
 #endif
 
-#ifdef CONFIG_KASAN_SW_TAGS
+#if defined(CONFIG_KASAN_SW_TAGS) || defined(CONFIG_KASAN_HW_TAGS)
 
 void print_tags(u8 addr_tag, const void *addr);
 
diff --git a/mm/kasan/mte.c b/mm/kasan/mte.c
new file mode 100644
index 000000000000..43b7d74161e5
--- /dev/null
+++ b/mm/kasan/mte.c
@@ -0,0 +1,76 @@
+// SPDX-License-Identifier: GPL-2.0
+/*
+ * This file contains hardware tag-based (MTE-based) KASAN code.
+ *
+ * Copyright (c) 2020 Google, Inc.
+ * Author: Andrey Konovalov <andreyknvl@google.com>
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License version 2 as
+ * published by the Free Software Foundation.
+ *
+ */
+
+#include <linux/kasan.h>
+#include <linux/kernel.h>
+#include <linux/memory.h>
+#include <linux/mm.h>
+#include <linux/string.h>
+#include <linux/types.h>
+
+#include "kasan.h"
+
+void kasan_init_tags(void)
+{
+	mte_init_tags(KASAN_TAG_MAX);
+}
+
+void *kasan_reset_tag(const void *addr)
+{
+	return reset_tag(addr);
+}
+
+void kasan_poison_memory(const void *address, size_t size, u8 value)
+{
+	mte_set_mem_tag_range(reset_tag(address), size, value);
+}
+
+void kasan_unpoison_memory(const void *address, size_t size)
+{
+	mte_set_mem_tag_range(reset_tag(address), size, get_tag(address));
+}
+
+u8 random_tag(void)
+{
+	return mte_get_random_tag();
+}
+
+bool check_invalid_free(void *addr)
+{
+	u8 ptr_tag = get_tag(addr);
+	u8 mem_tag = mte_get_mem_tag(addr);
+
+	if (mem_tag == KASAN_TAG_INVALID)
+		return true;
+	if (ptr_tag != KASAN_TAG_KERNEL && ptr_tag != mem_tag)
+		return true;
+	return false;
+}
+
+void kasan_set_free_info(struct kmem_cache *cache,
+				void *object, u8 tag)
+{
+	struct kasan_alloc_meta *alloc_meta;
+
+	alloc_meta = get_alloc_info(cache, object);
+	kasan_set_track(&alloc_meta->free_track[0], GFP_NOWAIT);
+}
+
+struct kasan_track *kasan_get_free_track(struct kmem_cache *cache,
+				void *object, u8 tag)
+{
+	struct kasan_alloc_meta *alloc_meta;
+
+	alloc_meta = get_alloc_info(cache, object);
+	return &alloc_meta->free_track[0];
+}
diff --git a/mm/kasan/report_mte.c b/mm/kasan/report_mte.c
new file mode 100644
index 000000000000..dbbf3aaa8798
--- /dev/null
+++ b/mm/kasan/report_mte.c
@@ -0,0 +1,47 @@
+// SPDX-License-Identifier: GPL-2.0
+/*
+ * This file contains Hardware Tag-Based (MTE-based) KASAN code.
+ *
+ * Copyright (c) 2020 Google, Inc.
+ * Author: Andrey Konovalov <andreyknvl@google.com>
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License version 2 as
+ * published by the Free Software Foundation.
+ *
+ */
+
+#include <linux/kasan.h>
+#include <linux/kernel.h>
+#include <linux/memory.h>
+#include <linux/mm.h>
+#include <linux/string.h>
+#include <linux/types.h>
+
+#include "kasan.h"
+
+const char *get_bug_type(struct kasan_access_info *info)
+{
+	return "invalid-access";
+}
+
+void *find_first_bad_addr(void *addr, size_t size)
+{
+	return reset_tag(addr);
+}
+
+void metadata_fetch_row(char *buffer, void *row)
+{
+	int i;
+
+	for (i = 0; i < META_BYTES_PER_ROW; i++)
+		buffer[i] = mte_get_mem_tag(row + i * KASAN_GRANULE_SIZE);
+}
+
+void print_tags(u8 addr_tag, const void *addr)
+{
+	u8 memory_tag = mte_get_mem_tag((void *)addr);
+
+	pr_err("Pointer tag: [%02x], memory tag: [%02x]\n",
+		addr_tag, memory_tag);
+}
diff --git a/mm/kasan/shadow.c b/mm/kasan/shadow.c
index 4888084ecdfc..ca69726adf8f 100644
--- a/mm/kasan/shadow.c
+++ b/mm/kasan/shadow.c
@@ -111,7 +111,7 @@ void kasan_unpoison_memory(const void *address, size_t size)
 
 		if (IS_ENABLED(CONFIG_KASAN_SW_TAGS))
 			*shadow = tag;
-		else
+		else /* CONFIG_KASAN_GENERIC */
 			*shadow = size & KASAN_GRANULE_MASK;
 	}
 }
-- 
2.28.0.220.ged08abb693-goog


_______________________________________________
linux-arm-kernel mailing list
linux-arm-kernel@lists.infradead.org
http://lists.infradead.org/mailman/listinfo/linux-arm-kernel

  parent reply	other threads:[~2020-08-14 17:49 UTC|newest]

Thread overview: 101+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-08-14 17:26 [PATCH 00/35] kasan: add hardware tag-based mode for arm64 Andrey Konovalov
2020-08-14 17:26 ` [PATCH 01/35] kasan: KASAN_VMALLOC depends on KASAN_GENERIC Andrey Konovalov
2020-08-14 17:26 ` [PATCH 02/35] kasan: group vmalloc code Andrey Konovalov
2020-08-14 17:26 ` [PATCH 03/35] kasan: shadow declarations only for software modes Andrey Konovalov
2020-09-18 14:55   ` Marco Elver
2020-09-18 14:56     ` Andrey Konovalov
2020-08-14 17:26 ` [PATCH 04/35] kasan: rename (un)poison_shadow to (un)poison_memory Andrey Konovalov
2020-08-14 17:26 ` [PATCH 05/35] kasan: rename KASAN_SHADOW_* to KASAN_GRANULE_* Andrey Konovalov
2020-08-14 17:26 ` [PATCH 06/35] kasan: only build init.c for software modes Andrey Konovalov
2020-08-14 17:26 ` [PATCH 07/35] kasan: split out shadow.c from common.c Andrey Konovalov
2020-08-14 17:26 ` [PATCH 08/35] kasan: rename generic/tags_report.c files Andrey Konovalov
2020-08-14 17:26 ` [PATCH 09/35] kasan: don't duplicate config dependencies Andrey Konovalov
2020-08-14 17:26 ` [PATCH 10/35] kasan: hide invalid free check implementation Andrey Konovalov
2020-08-14 17:26 ` [PATCH 11/35] kasan: decode stack frame only with KASAN_STACK_ENABLE Andrey Konovalov
2020-08-14 17:26 ` [PATCH 12/35] kasan, arm64: only init shadow for software modes Andrey Konovalov
2020-08-14 17:26 ` [PATCH 13/35] kasan, arm64: only use kasan_depth " Andrey Konovalov
2020-08-14 17:26 ` [PATCH 14/35] kasan: rename addr_has_shadow to addr_has_metadata Andrey Konovalov
2020-08-14 17:26 ` [PATCH 15/35] kasan: rename print_shadow_for_address to print_memory_metadata Andrey Konovalov
2020-08-14 17:26 ` [PATCH 16/35] kasan: kasan_non_canonical_hook only for software modes Andrey Konovalov
2020-08-14 17:26 ` [PATCH 17/35] kasan: rename SHADOW layout macros to META Andrey Konovalov
2020-08-14 17:27 ` [PATCH 18/35] kasan: separate metadata_fetch_row for each mode Andrey Konovalov
2020-08-14 17:27 ` [PATCH 19/35] kasan: don't allow SW_TAGS with ARM64_MTE Andrey Konovalov
2020-08-27  8:04   ` Catalin Marinas
2020-08-27  9:54     ` Vincenzo Frascino
2020-08-27 12:02       ` Andrey Konovalov
2020-08-14 17:27 ` [PATCH 20/35] arm64: mte: Add in-kernel MTE helpers Andrey Konovalov
2020-08-27  9:38   ` Catalin Marinas
2020-08-27 10:31     ` Vincenzo Frascino
2020-08-27 11:10       ` Catalin Marinas
2020-08-27 11:24         ` Vincenzo Frascino
2020-08-27 12:46     ` Andrey Konovalov
2020-09-08 13:23     ` Andrey Konovalov
2020-09-08 14:50       ` Catalin Marinas
2020-08-14 17:27 ` [PATCH 21/35] arm64: mte: Add in-kernel tag fault handler Andrey Konovalov
2020-08-27  9:54   ` Catalin Marinas
2020-08-27 10:44     ` Vincenzo Frascino
2020-08-27 12:31     ` Andrey Konovalov
2020-08-27 13:10       ` Catalin Marinas
2020-08-27 13:34         ` Andrey Konovalov
2020-08-27 14:56           ` Catalin Marinas
2020-08-27 19:14             ` Evgenii Stepanov
2020-08-28  9:56               ` Catalin Marinas
2020-08-14 17:27 ` [PATCH 22/35] arm64: mte: Enable in-kernel MTE Andrey Konovalov
2020-08-27 10:01   ` Catalin Marinas
2020-08-27 10:46     ` Vincenzo Frascino
2020-09-08 14:39   ` Andrey Konovalov
2020-09-08 14:52     ` Catalin Marinas
2020-08-14 17:27 ` [PATCH 23/35] arm64: mte: Convert gcr_user into an exclude mask Andrey Konovalov
2020-08-14 17:27 ` [PATCH 24/35] arm64: mte: Switch GCR_EL1 in kernel entry and exit Andrey Konovalov
2020-08-27 10:38   ` Catalin Marinas
2020-08-27 10:56     ` Vincenzo Frascino
2020-08-27 12:16       ` Catalin Marinas
2020-09-08 14:02         ` Andrey Konovalov
2020-09-08 14:53           ` Andrey Konovalov
2020-09-08 15:39           ` Catalin Marinas
2020-09-08 19:41             ` Derrick McKee
2020-09-08 13:58     ` Andrey Konovalov
2020-09-08 15:16       ` Catalin Marinas
2020-08-14 17:27 ` [PATCH 25/35] kasan: introduce CONFIG_KASAN_HW_TAGS Andrey Konovalov
2020-08-27 11:33   ` Vincenzo Frascino
2020-08-27 12:22     ` Andrey Konovalov
2020-08-14 17:27 ` [PATCH 26/35] kasan, arm64: Enable TBI EL1 Andrey Konovalov
2020-08-27 10:40   ` Catalin Marinas
2020-08-27 11:05     ` Vincenzo Frascino
2020-08-27 11:13       ` Catalin Marinas
2020-08-27 11:17         ` Vincenzo Frascino
2020-08-27 12:43           ` Andrey Konovalov
2020-08-27 13:45             ` Vincenzo Frascino
2020-08-27 14:36               ` Andrey Konovalov
2020-09-08 13:18     ` Andrey Konovalov
2020-09-08 14:06       ` Catalin Marinas
2020-09-08 14:12         ` Andrey Konovalov
2020-09-08 14:41           ` Catalin Marinas
2020-08-14 17:27 ` [PATCH 27/35] kasan, arm64: align allocations for HW_TAGS Andrey Konovalov
2020-08-14 17:27 ` [PATCH 28/35] kasan: define KASAN_GRANULE_SIZE " Andrey Konovalov
2020-08-27 10:41   ` Catalin Marinas
2020-08-27 11:07     ` Vincenzo Frascino
2020-08-27 12:05       ` Andrey Konovalov
2020-08-14 17:27 ` [PATCH 29/35] kasan, x86, s390: update undef CONFIG_KASAN Andrey Konovalov
2020-08-14 17:27 ` [PATCH 30/35] kasan, arm64: expand CONFIG_KASAN checks Andrey Konovalov
2020-08-14 17:27 ` Andrey Konovalov [this message]
2020-08-27 10:45   ` [PATCH 31/35] kasan, arm64: implement HW_TAGS runtime Catalin Marinas
2020-08-27 11:35     ` Vincenzo Frascino
2020-08-27 12:37     ` Andrey Konovalov
2020-08-14 17:27 ` [PATCH 32/35] kasan, arm64: print report from tag fault handler Andrey Konovalov
2020-08-27 10:48   ` Catalin Marinas
2020-08-27 12:11     ` Vincenzo Frascino
2020-08-27 12:34     ` Andrey Konovalov
2020-08-27 14:21       ` Catalin Marinas
2020-08-14 17:27 ` [PATCH 33/35] kasan, slub: reset tags when accessing metadata Andrey Konovalov
2020-08-14 17:27 ` [PATCH 34/35] kasan, arm64: enable CONFIG_KASAN_HW_TAGS Andrey Konovalov
2020-08-14 17:27 ` [PATCH 35/35] kasan: add documentation for hardware tag-based mode Andrey Konovalov
2020-08-28 11:12   ` Marco Elver
2020-08-28 12:28     ` Andrey Konovalov
2020-09-14 19:06 ` [PATCH 00/35] kasan: add hardware tag-based mode for arm64 Derrick McKee
2020-09-14 20:04   ` Andrey Konovalov
2020-09-14 21:36     ` Derrick McKee
2020-09-14 22:41       ` Derrick McKee
2020-09-14 22:50         ` Andrey Konovalov
2020-09-15  9:46           ` Derrick McKee
2020-09-15 17:51             ` Derrick McKee

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=4e86d422f930831666137e06a71dff4a7a16a5cd.1597425745.git.andreyknvl@google.com \
    --to=andreyknvl@google.com \
    --cc=Branislav.Rankov@arm.com \
    --cc=akpm@linux-foundation.org \
    --cc=aryabinin@virtuozzo.com \
    --cc=catalin.marinas@arm.com \
    --cc=dvyukov@google.com \
    --cc=elver@google.com \
    --cc=eugenis@google.com \
    --cc=glider@google.com \
    --cc=kasan-dev@googlegroups.com \
    --cc=kevin.brodsky@arm.com \
    --cc=lenaptr@google.com \
    --cc=linux-arm-kernel@lists.infradead.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=vincenzo.frascino@arm.com \
    --cc=will.deacon@arm.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).