All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH v3 0/2] module: Introduce module unload taint tracking
@ 2022-04-20 11:52 Aaron Tomlin
  2022-04-20 11:52 ` [PATCH v3 1/2] module: Make module_flags_taint() accept a module's taints bitmap directly Aaron Tomlin
  2022-04-20 11:52 ` [PATCH v3 2/2] module: Introduce module unload taint tracking Aaron Tomlin
  0 siblings, 2 replies; 8+ messages in thread
From: Aaron Tomlin @ 2022-04-20 11:52 UTC (permalink / raw)
  To: mcgrof
  Cc: cl, pmladek, mbenes, christophe.leroy, akpm, linux-kernel,
	linux-modules, atomlin, ghalat, oleksandr, neelx

Hi Luis,

This is based on the latest mcgrof/modules-next branch.  I have decided
still to use RCU even though no entry is ever removed from the unloaded
tainted modules list. That being said, if I understand correctly, it is not
safe in some instances to use 'module_mutex' in print_modules(). So instead
we disable preemption to ensure list traversal with concurrent list
manipulation e.g. list_add_rcu(), is safe too.

Changes since RFC v2 [1]
 - Dropped RFC from subject
 - Removed the newline i.e. "\n" in printk()
 - Always include the tainted module's unload count
 - Unconditionally display each unloaded tainted module

Please let me know your thoughts.

[1]: https://lore.kernel.org/all/20220419150334.3395019-1-atomlin@redhat.com/


Aaron Tomlin (2):
  module: Make module_flags_taint() accept a module's taints bitmap
    directly
  module: Introduce module unload taint tracking

 init/Kconfig         | 11 +++++++
 kernel/module/main.c | 73 +++++++++++++++++++++++++++++++++++++++++---
 2 files changed, 80 insertions(+), 4 deletions(-)


base-commit: eeaec7801c421e17edda6e45a32d4a5596b633da
-- 
2.34.1


^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2022-04-22 12:23 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-04-20 11:52 [PATCH v3 0/2] module: Introduce module unload taint tracking Aaron Tomlin
2022-04-20 11:52 ` [PATCH v3 1/2] module: Make module_flags_taint() accept a module's taints bitmap directly Aaron Tomlin
2022-04-20 11:52 ` [PATCH v3 2/2] module: Introduce module unload taint tracking Aaron Tomlin
2022-04-21  6:43   ` kernel test robot
2022-04-21 14:28   ` Oleksandr Natalenko
2022-04-21 14:57     ` Aaron Tomlin
2022-04-22  8:11       ` Christoph Lameter
2022-04-22 12:23         ` Aaron Tomlin

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.