From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.0 required=3.0 tests=BAYES_00,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4A7DCC4338F for ; Wed, 4 Aug 2021 12:26:45 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 1DA2060EFF for ; Wed, 4 Aug 2021 12:26:45 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S237177AbhHDM04 (ORCPT ); Wed, 4 Aug 2021 08:26:56 -0400 Received: from mail.kernel.org ([198.145.29.99]:44990 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235639AbhHDM0z (ORCPT ); Wed, 4 Aug 2021 08:26:55 -0400 Received: from disco-boy.misterjones.org (disco-boy.misterjones.org [51.254.78.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 5FED760E8D; Wed, 4 Aug 2021 12:26:43 +0000 (UTC) Received: from sofa.misterjones.org ([185.219.108.64] helo=hot-poop.lan) by disco-boy.misterjones.org with esmtpsa (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1mBFyr-002urw-Ht; Wed, 04 Aug 2021 13:26:41 +0100 From: Marc Zyngier To: linux-arm-kernel@lists.infradead.org, kvmarm@lists.cs.columbia.edu, Marc Zyngier , kvm@vger.kernel.org Cc: Quentin Perret , Catalin Marinas , Suzuki K Poulose , Will Deacon , kernel-team@android.com, James Morse , Alexandru Elisei Subject: Re: [PATCH v2 0/2] KVM: arm64: Prevent kmemleak from accessing HYP data Date: Wed, 4 Aug 2021 13:26:37 +0100 Message-Id: <162807998838.4077325.1915601762078271589.b4-ty@kernel.org> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20210802123830.2195174-1-maz@kernel.org> References: <20210802123830.2195174-1-maz@kernel.org> MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: 8bit X-SA-Exim-Connect-IP: 185.219.108.64 X-SA-Exim-Rcpt-To: linux-arm-kernel@lists.infradead.org, kvmarm@lists.cs.columbia.edu, maz@kernel.org, kvm@vger.kernel.org, qperret@google.com, catalin.marinas@arm.com, suzuki.poulose@arm.com, will@kernel.org, kernel-team@android.com, james.morse@arm.com, alexandru.elisei@arm.com X-SA-Exim-Mail-From: maz@kernel.org X-SA-Exim-Scanned: No (on disco-boy.misterjones.org); SAEximRunCond expanded to false Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org On Mon, 2 Aug 2021 13:38:28 +0100, Marc Zyngier wrote: > This is a rework of the patch previously posted at [1]. > > The gist of the problem is that kmemleak can legitimately access data > that has been removed from the kernel view, for two reasons: > > (1) .hyp.rodata is lumped together with the BSS > (2) there is no separation of the HYP BSS from the kernel BSS > > [...] Applied to next, thanks! [1/2] arm64: Move .hyp.rodata outside of the _sdata.._edata range commit: eb48d154cd0dade56a0e244f0cfa198ea2925ed3 [2/2] KVM: arm64: Unregister HYP sections from kmemleak in protected mode commit: 47e6223c841e029bfc23c3ce594dac5525cebaf8 Cheers, M. -- Without deviation from the norm, progress is not possible. From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.0 required=3.0 tests=BAYES_00,MAILING_LIST_MULTI, SPF_HELO_NONE,SPF_PASS,URIBL_BLOCKED,USER_AGENT_GIT autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9591FC4338F for ; Wed, 4 Aug 2021 12:26:49 +0000 (UTC) Received: from mm01.cs.columbia.edu (mm01.cs.columbia.edu [128.59.11.253]) by mail.kernel.org (Postfix) with ESMTP id 0B7BD60F25 for ; Wed, 4 Aug 2021 12:26:49 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 0B7BD60F25 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=kernel.org Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=lists.cs.columbia.edu Received: from localhost (localhost [127.0.0.1]) by mm01.cs.columbia.edu (Postfix) with ESMTP id 957F64A500; Wed, 4 Aug 2021 08:26:48 -0400 (EDT) X-Virus-Scanned: at lists.cs.columbia.edu Received: from mm01.cs.columbia.edu ([127.0.0.1]) by localhost (mm01.cs.columbia.edu [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NfxS75+OEtua; Wed, 4 Aug 2021 08:26:46 -0400 (EDT) Received: from mm01.cs.columbia.edu (localhost [127.0.0.1]) by mm01.cs.columbia.edu (Postfix) with ESMTP id 8B699407F4; Wed, 4 Aug 2021 08:26:46 -0400 (EDT) Received: from localhost (localhost [127.0.0.1]) by mm01.cs.columbia.edu (Postfix) with ESMTP id A3C3340642 for ; Wed, 4 Aug 2021 08:26:45 -0400 (EDT) X-Virus-Scanned: at lists.cs.columbia.edu Received: from mm01.cs.columbia.edu ([127.0.0.1]) by localhost (mm01.cs.columbia.edu [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6NDCRq5a+GTr for ; Wed, 4 Aug 2021 08:26:44 -0400 (EDT) Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by mm01.cs.columbia.edu (Postfix) with ESMTPS id 7D4E040630 for ; Wed, 4 Aug 2021 08:26:44 -0400 (EDT) Received: from disco-boy.misterjones.org (disco-boy.misterjones.org [51.254.78.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 5FED760E8D; Wed, 4 Aug 2021 12:26:43 +0000 (UTC) Received: from sofa.misterjones.org ([185.219.108.64] helo=hot-poop.lan) by disco-boy.misterjones.org with esmtpsa (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1mBFyr-002urw-Ht; Wed, 04 Aug 2021 13:26:41 +0100 From: Marc Zyngier To: linux-arm-kernel@lists.infradead.org, kvmarm@lists.cs.columbia.edu, Marc Zyngier , kvm@vger.kernel.org Subject: Re: [PATCH v2 0/2] KVM: arm64: Prevent kmemleak from accessing HYP data Date: Wed, 4 Aug 2021 13:26:37 +0100 Message-Id: <162807998838.4077325.1915601762078271589.b4-ty@kernel.org> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20210802123830.2195174-1-maz@kernel.org> References: <20210802123830.2195174-1-maz@kernel.org> MIME-Version: 1.0 X-SA-Exim-Connect-IP: 185.219.108.64 X-SA-Exim-Rcpt-To: linux-arm-kernel@lists.infradead.org, kvmarm@lists.cs.columbia.edu, maz@kernel.org, kvm@vger.kernel.org, qperret@google.com, catalin.marinas@arm.com, suzuki.poulose@arm.com, will@kernel.org, kernel-team@android.com, james.morse@arm.com, alexandru.elisei@arm.com X-SA-Exim-Mail-From: maz@kernel.org X-SA-Exim-Scanned: No (on disco-boy.misterjones.org); SAEximRunCond expanded to false Cc: Will Deacon , Catalin Marinas , kernel-team@android.com X-BeenThere: kvmarm@lists.cs.columbia.edu X-Mailman-Version: 2.1.14 Precedence: list List-Id: Where KVM/ARM decisions are made List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Errors-To: kvmarm-bounces@lists.cs.columbia.edu Sender: kvmarm-bounces@lists.cs.columbia.edu On Mon, 2 Aug 2021 13:38:28 +0100, Marc Zyngier wrote: > This is a rework of the patch previously posted at [1]. > > The gist of the problem is that kmemleak can legitimately access data > that has been removed from the kernel view, for two reasons: > > (1) .hyp.rodata is lumped together with the BSS > (2) there is no separation of the HYP BSS from the kernel BSS > > [...] Applied to next, thanks! [1/2] arm64: Move .hyp.rodata outside of the _sdata.._edata range commit: eb48d154cd0dade56a0e244f0cfa198ea2925ed3 [2/2] KVM: arm64: Unregister HYP sections from kmemleak in protected mode commit: 47e6223c841e029bfc23c3ce594dac5525cebaf8 Cheers, M. -- Without deviation from the norm, progress is not possible. _______________________________________________ kvmarm mailing list kvmarm@lists.cs.columbia.edu https://lists.cs.columbia.edu/mailman/listinfo/kvmarm From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.7 required=3.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,MAILING_LIST_MULTI,SPF_HELO_NONE,SPF_PASS, URIBL_BLOCKED,USER_AGENT_GIT autolearn=no autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 70C90C4338F for ; Wed, 4 Aug 2021 12:28:55 +0000 (UTC) Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 3053460720 for ; Wed, 4 Aug 2021 12:28:55 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 3053460720 Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=kernel.org Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To: Message-Id:Date:Subject:Cc:To:From:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=p2XTCh8bSsL4Y7HbWRcG4YwYSfOm0np73AwPFetDHXc=; b=Hd9lyb3Ra6VDcK ChAfm5OplA7RMfB6rs6CM3n4HsohOrMRYF4PkVCUjoKoL++II9+3U4VKkQuLLUl8ou5QlvqjMpZ8M CiZ+LABV9KrRN8461Ybrb3osEHtshtt/98ook5HEtzrX2VnstZFQhVWqQ5W0dILigEyIJHFCkPu0t oVZtsbG3DMdiUdfSmi6puE52SxLpcZwP2urVnkh7vIHyXyTFcBc4UZy/F7BH3xoIX5L6jsqBGqvID WxsqkjBDgKZQrel+Egn0h39gjKvWcE56gHxYITe+gMBBl2dHwLDfh7HVSHfFjmXvebazAcraaWV5X /5325HnqJdnhO0la6/tw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux)) id 1mBFyx-005yck-N7; Wed, 04 Aug 2021 12:26:47 +0000 Received: from mail.kernel.org ([198.145.29.99]) by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux)) id 1mBFyu-005ycA-5Y for linux-arm-kernel@lists.infradead.org; Wed, 04 Aug 2021 12:26:45 +0000 Received: from disco-boy.misterjones.org (disco-boy.misterjones.org [51.254.78.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 5FED760E8D; Wed, 4 Aug 2021 12:26:43 +0000 (UTC) Received: from sofa.misterjones.org ([185.219.108.64] helo=hot-poop.lan) by disco-boy.misterjones.org with esmtpsa (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from ) id 1mBFyr-002urw-Ht; Wed, 04 Aug 2021 13:26:41 +0100 From: Marc Zyngier To: linux-arm-kernel@lists.infradead.org, kvmarm@lists.cs.columbia.edu, Marc Zyngier , kvm@vger.kernel.org Cc: Quentin Perret , Catalin Marinas , Suzuki K Poulose , Will Deacon , kernel-team@android.com, James Morse , Alexandru Elisei Subject: Re: [PATCH v2 0/2] KVM: arm64: Prevent kmemleak from accessing HYP data Date: Wed, 4 Aug 2021 13:26:37 +0100 Message-Id: <162807998838.4077325.1915601762078271589.b4-ty@kernel.org> X-Mailer: git-send-email 2.30.2 In-Reply-To: <20210802123830.2195174-1-maz@kernel.org> References: <20210802123830.2195174-1-maz@kernel.org> MIME-Version: 1.0 X-SA-Exim-Connect-IP: 185.219.108.64 X-SA-Exim-Rcpt-To: linux-arm-kernel@lists.infradead.org, kvmarm@lists.cs.columbia.edu, maz@kernel.org, kvm@vger.kernel.org, qperret@google.com, catalin.marinas@arm.com, suzuki.poulose@arm.com, will@kernel.org, kernel-team@android.com, james.morse@arm.com, alexandru.elisei@arm.com X-SA-Exim-Mail-From: maz@kernel.org X-SA-Exim-Scanned: No (on disco-boy.misterjones.org); SAEximRunCond expanded to false X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210804_052644_270568_CA940702 X-CRM114-Status: GOOD ( 14.93 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org On Mon, 2 Aug 2021 13:38:28 +0100, Marc Zyngier wrote: > This is a rework of the patch previously posted at [1]. > > The gist of the problem is that kmemleak can legitimately access data > that has been removed from the kernel view, for two reasons: > > (1) .hyp.rodata is lumped together with the BSS > (2) there is no separation of the HYP BSS from the kernel BSS > > [...] Applied to next, thanks! [1/2] arm64: Move .hyp.rodata outside of the _sdata.._edata range commit: eb48d154cd0dade56a0e244f0cfa198ea2925ed3 [2/2] KVM: arm64: Unregister HYP sections from kmemleak in protected mode commit: 47e6223c841e029bfc23c3ce594dac5525cebaf8 Cheers, M. -- Without deviation from the norm, progress is not possible. _______________________________________________ linux-arm-kernel mailing list linux-arm-kernel@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-arm-kernel