From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 0BBD8ECAAD8 for ; Thu, 22 Sep 2022 04:37:06 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:In-Reply-To:MIME-Version:References: Message-ID:Subject:Cc:To:From:Date:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=z4HyJs0KzI5vi2dQjNdicEGmoQtrS5jCwwVPolDBO7Y=; b=dugfPzQ8Av0Xf5 jiYydVuPXRVc9hjR+wEXD+C+5ZGOO3SqPtIdbfh4asuZA4Ggdwae9Q1pMO5EprKfhVR2SvIhgzpg8 /zBCgQCOS+ujSTqtbyDYMnClXwW3j4OjAlkGR3xSN8WmgOdFDvwJvrfuIC1PRKFW2oDFHn1IH1yes iXzuwVpCfLSqkSNJka//MCrEIY+hc4Ay3uqsnzgq3H1+RVQ55HuxbX16RXlbmynZLPyTxzGm5jL/n w9tzCsmgqtEznlgBbOf+seEWk06jYoa52n9+oC2jlv2MjwOCUp5lnjzvuI6iewl/LjdvJKCQ5uDtg 1zNp1VHuWVpT/kFVoOvg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux)) id 1obDwO-00DKiZ-Nu; Thu, 22 Sep 2022 04:36:00 +0000 Received: from ams.source.kernel.org ([2604:1380:4601:e00::1]) by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux)) id 1obDwL-00DKi4-NF for linux-arm-kernel@lists.infradead.org; Thu, 22 Sep 2022 04:35:59 +0000 Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 5C62EB8225A; Thu, 22 Sep 2022 04:35:56 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 07B5FC433D6; Thu, 22 Sep 2022 04:35:52 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1663821355; bh=pyeFh9s8VF6usTdLZxp7Y3s3vv8L4E2Hw3/+Q8rJiUc=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=sOV5alI5m0Gd7fkLhqPYfZ/a2lR0KXiK6AQR2aWP/H117uu8S8KaPY62ngNevxdmO PRR3STFQkfxpnuE6XDjH0grcisI42ZEPFMH7gdqlGjnso69C4hHboADShgjJvSr+yH MR9vMh1MJ89zT0PG8THMcyXWwCvBUJYAF+lvjm6OxS3d/iLopUDlzg3sMJb4X11ocd VD7+41UQXBaxS6KIucWGM9ShoJDUSPiayK+YASv5IrO+tkX90FSzneioJ107mVkXLP L6rdO0lt0MDKasH1u4PpJ1yLDAtHFbVly+tYdNxlTLboRnP3J6uxHaCh+KTargMJTs gJbcxJGA6v96Q== Date: Thu, 22 Sep 2022 07:35:41 +0300 From: Mike Rapoport To: Anshuman Khandual Cc: Catalin Marinas , Will Deacon , Mike Rapoport , linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH] arm64/mm: fold check for KFENCE into can_set_direct_map() Message-ID: References: <20220921074841.382615-1-rppt@kernel.org> <1a87b8a4-46f0-69c9-83ec-10cce8f0aa72@arm.com> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20220921_213558_060783_34543002 X-CRM114-Status: GOOD ( 27.91 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org On Thu, Sep 22, 2022 at 08:21:38AM +0530, Anshuman Khandual wrote: > > On 9/21/22 20:49, Mike Rapoport wrote: > > Hi Anshuman, > > > > On Wed, Sep 21, 2022 at 05:09:19PM +0530, Anshuman Khandual wrote: > >> > >> > >> On 9/21/22 13:18, Mike Rapoport wrote: > >>> From: Mike Rapoport > >>> > >>> KFENCE requires linear map to be mapped at page granularity, so that it > >>> is possible to protect/unprotect single pages, just like with > >>> rodata_full and DEBUG_PAGEALLOC. > >>> > >>> Instead of repating > >>> > >>> can_set_direct_map() || IS_ENABLED(CONFIG_KFENCE) > >>> > >>> make can_set_direct_map() handle the KFENCE case. > >>> > >>> This also prevents potential false positives in kernel_page_present() > >>> that may return true for non-present page if CONFIG_KFENCE is enabled. > >>> > >>> Signed-off-by: Mike Rapoport > >>> --- > >>> arch/arm64/mm/mmu.c | 8 ++------ > >>> arch/arm64/mm/pageattr.c | 8 +++++++- > >>> 2 files changed, 9 insertions(+), 7 deletions(-) > >>> > >>> diff --git a/arch/arm64/mm/mmu.c b/arch/arm64/mm/mmu.c > >>> index e7ad44585f40..c5065abec55a 100644 > >>> --- a/arch/arm64/mm/mmu.c > >>> +++ b/arch/arm64/mm/mmu.c > >>> @@ -535,7 +535,7 @@ static void __init map_mem(pgd_t *pgdp) > >>> */ > >>> BUILD_BUG_ON(pgd_index(direct_map_end - 1) == pgd_index(direct_map_end)); > >>> > >>> - if (can_set_direct_map() || IS_ENABLED(CONFIG_KFENCE)) > >>> + if (can_set_direct_map()) > >>> flags |= NO_BLOCK_MAPPINGS | NO_CONT_MAPPINGS; > >>> > >>> /* > >>> @@ -1547,11 +1547,7 @@ int arch_add_memory(int nid, u64 start, u64 size, > >>> > >>> VM_BUG_ON(!mhp_range_allowed(start, size, true)); > >>> > >>> - /* > >>> - * KFENCE requires linear map to be mapped at page granularity, so that > >>> - * it is possible to protect/unprotect single pages in the KFENCE pool. > >>> - */ > >>> - if (can_set_direct_map() || IS_ENABLED(CONFIG_KFENCE)) > >>> + if (can_set_direct_map()) > >>> flags |= NO_BLOCK_MAPPINGS | NO_CONT_MAPPINGS; > >>> > >>> __create_pgd_mapping(swapper_pg_dir, start, __phys_to_virt(start), > >>> diff --git a/arch/arm64/mm/pageattr.c b/arch/arm64/mm/pageattr.c > >>> index 64e985eaa52d..d107c3d434e2 100644 > >>> --- a/arch/arm64/mm/pageattr.c > >>> +++ b/arch/arm64/mm/pageattr.c > >>> @@ -21,7 +21,13 @@ bool rodata_full __ro_after_init = IS_ENABLED(CONFIG_RODATA_FULL_DEFAULT_ENABLED > >>> > >>> bool can_set_direct_map(void) > >>> { > >>> - return rodata_full || debug_pagealloc_enabled(); > >>> + /* > >>> + * rodata_full, DEBUG_PAGEALLOC and KFENCE require linear map to be > >>> + * mapped at page granularity, so that it is possible to > >>> + * protect/unprotect single pages. > >>> + */ > >>> + return rodata_full || debug_pagealloc_enabled() || > >>> + IS_ENABLED(CONFIG_KFENCE); > >>> } > >> > >> Changing can_set_direct_map() also changes behaviour for other functions such as > >> > >> set_direct_map_default_noflush() > >> set_direct_map_invalid_noflush() > >> __kernel_map_pages() > >> > >> Is that okay ? > > > > Yes. Since KFENCE disables block mappings, these will actually change the > > page tables. > > Actually, before this change the test for can_set_direct_map() in these > > functions was false negative when CONFIG_KFENCE=y > > Okay but then should not this have a "Fixes:" tag as well ? I feel that this is more of a theoretical bug and it's not worth backporting to stable. > >>> static int change_page_range(pte_t *ptep, unsigned long addr, void *data) > > -- Sincerely yours, Mike. _______________________________________________ linux-arm-kernel mailing list linux-arm-kernel@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-arm-kernel