mm-commits.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Andrew Morton <akpm@linux-foundation.org>
To: will@kernel.org, vincenzo.frascino@arm.com,
	ryabinin.a.a@gmail.com, pcc@google.com, mark.rutland@arm.com,
	glider@google.com, eugenis@google.com, elver@google.com,
	dvyukov@google.com, catalin.marinas@arm.com,
	andreyknvl@google.com, akpm@linux-foundation.org,
	patches@lists.linux.dev, linux-mm@kvack.org,
	mm-commits@vger.kernel.org, torvalds@linux-foundation.org,
	akpm@linux-foundation.org
Subject: [patch 059/114] kasan, vmalloc: add vmalloc tagging for HW_TAGS
Date: Thu, 24 Mar 2022 18:11:32 -0700	[thread overview]
Message-ID: <20220325011132.C5AAAC340F1@smtp.kernel.org> (raw)
In-Reply-To: <20220324180758.96b1ac7e17675d6bc474485e@linux-foundation.org>

From: Andrey Konovalov <andreyknvl@google.com>
Subject: kasan, vmalloc: add vmalloc tagging for HW_TAGS

Add vmalloc tagging support to HW_TAGS KASAN.

The key difference between HW_TAGS and the other two KASAN modes when it
comes to vmalloc: HW_TAGS KASAN can only assign tags to physical memory. 
The other two modes have shadow memory covering every mapped virtual
memory region.

Make __kasan_unpoison_vmalloc() for HW_TAGS KASAN:

- Skip non-VM_ALLOC mappings as HW_TAGS KASAN can only tag a single
  mapping of normal physical memory; see the comment in the function.
- Generate a random tag, tag the returned pointer and the allocation,
  and initialize the allocation at the same time.
- Propagate the tag into the page stucts to allow accesses through
  page_address(vmalloc_to_page()).

The rest of vmalloc-related KASAN hooks are not needed:

- The shadow-related ones are fully skipped.
- __kasan_poison_vmalloc() is kept as a no-op with a comment.

Poisoning and zeroing of physical pages that are backing vmalloc()
allocations are skipped via __GFP_SKIP_KASAN_UNPOISON and __GFP_SKIP_ZERO:
__kasan_unpoison_vmalloc() does that instead.

Enabling CONFIG_KASAN_VMALLOC with HW_TAGS is not yet allowed.

Link: https://lkml.kernel.org/r/d19b2e9e59a9abc59d05b72dea8429dcaea739c6.1643047180.git.andreyknvl@google.com
Signed-off-by: Andrey Konovalov <andreyknvl@google.com>
Co-developed-by: Vincenzo Frascino <vincenzo.frascino@arm.com>
Signed-off-by: Vincenzo Frascino <vincenzo.frascino@arm.com>
Acked-by: Marco Elver <elver@google.com>
Cc: Alexander Potapenko <glider@google.com>
Cc: Andrey Ryabinin <ryabinin.a.a@gmail.com>
Cc: Catalin Marinas <catalin.marinas@arm.com>
Cc: Dmitry Vyukov <dvyukov@google.com>
Cc: Evgenii Stepanov <eugenis@google.com>
Cc: Mark Rutland <mark.rutland@arm.com>
Cc: Peter Collingbourne <pcc@google.com>
Cc: Will Deacon <will@kernel.org>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
---

 include/linux/kasan.h |   36 +++++++++++++--
 kernel/scs.c          |    4 -
 mm/kasan/hw_tags.c    |   92 ++++++++++++++++++++++++++++++++++++++++
 mm/kasan/shadow.c     |   10 +++-
 mm/vmalloc.c          |   51 +++++++++++++++++-----
 5 files changed, 175 insertions(+), 18 deletions(-)

--- a/include/linux/kasan.h~kasan-vmalloc-add-vmalloc-tagging-for-hw_tags
+++ a/include/linux/kasan.h
@@ -26,6 +26,12 @@ struct kunit_kasan_expectation {
 
 #endif
 
+typedef unsigned int __bitwise kasan_vmalloc_flags_t;
+
+#define KASAN_VMALLOC_NONE	0x00u
+#define KASAN_VMALLOC_INIT	0x01u
+#define KASAN_VMALLOC_VM_ALLOC	0x02u
+
 #if defined(CONFIG_KASAN_GENERIC) || defined(CONFIG_KASAN_SW_TAGS)
 
 #include <linux/pgtable.h>
@@ -397,18 +403,39 @@ static inline void kasan_init_hw_tags(vo
 
 #ifdef CONFIG_KASAN_VMALLOC
 
+#if defined(CONFIG_KASAN_GENERIC) || defined(CONFIG_KASAN_SW_TAGS)
+
 void kasan_populate_early_vm_area_shadow(void *start, unsigned long size);
 int kasan_populate_vmalloc(unsigned long addr, unsigned long size);
 void kasan_release_vmalloc(unsigned long start, unsigned long end,
 			   unsigned long free_region_start,
 			   unsigned long free_region_end);
 
-void *__kasan_unpoison_vmalloc(const void *start, unsigned long size);
+#else /* CONFIG_KASAN_GENERIC || CONFIG_KASAN_SW_TAGS */
+
+static inline void kasan_populate_early_vm_area_shadow(void *start,
+						       unsigned long size)
+{ }
+static inline int kasan_populate_vmalloc(unsigned long start,
+					unsigned long size)
+{
+	return 0;
+}
+static inline void kasan_release_vmalloc(unsigned long start,
+					 unsigned long end,
+					 unsigned long free_region_start,
+					 unsigned long free_region_end) { }
+
+#endif /* CONFIG_KASAN_GENERIC || CONFIG_KASAN_SW_TAGS */
+
+void *__kasan_unpoison_vmalloc(const void *start, unsigned long size,
+			       kasan_vmalloc_flags_t flags);
 static __always_inline void *kasan_unpoison_vmalloc(const void *start,
-						    unsigned long size)
+						unsigned long size,
+						kasan_vmalloc_flags_t flags)
 {
 	if (kasan_enabled())
-		return __kasan_unpoison_vmalloc(start, size);
+		return __kasan_unpoison_vmalloc(start, size, flags);
 	return (void *)start;
 }
 
@@ -435,7 +462,8 @@ static inline void kasan_release_vmalloc
 					 unsigned long free_region_end) { }
 
 static inline void *kasan_unpoison_vmalloc(const void *start,
-					   unsigned long size)
+					   unsigned long size,
+					   kasan_vmalloc_flags_t flags)
 {
 	return (void *)start;
 }
--- a/kernel/scs.c~kasan-vmalloc-add-vmalloc-tagging-for-hw_tags
+++ a/kernel/scs.c
@@ -32,7 +32,7 @@ static void *__scs_alloc(int node)
 	for (i = 0; i < NR_CACHED_SCS; i++) {
 		s = this_cpu_xchg(scs_cache[i], NULL);
 		if (s) {
-			kasan_unpoison_vmalloc(s, SCS_SIZE);
+			kasan_unpoison_vmalloc(s, SCS_SIZE, KASAN_VMALLOC_NONE);
 			memset(s, 0, SCS_SIZE);
 			return s;
 		}
@@ -78,7 +78,7 @@ void scs_free(void *s)
 		if (this_cpu_cmpxchg(scs_cache[i], 0, s) == NULL)
 			return;
 
-	kasan_unpoison_vmalloc(s, SCS_SIZE);
+	kasan_unpoison_vmalloc(s, SCS_SIZE, KASAN_VMALLOC_NONE);
 	vfree_atomic(s);
 }
 
--- a/mm/kasan/hw_tags.c~kasan-vmalloc-add-vmalloc-tagging-for-hw_tags
+++ a/mm/kasan/hw_tags.c
@@ -192,6 +192,98 @@ void __init kasan_init_hw_tags(void)
 		kasan_stack_collection_enabled() ? "on" : "off");
 }
 
+#ifdef CONFIG_KASAN_VMALLOC
+
+static void unpoison_vmalloc_pages(const void *addr, u8 tag)
+{
+	struct vm_struct *area;
+	int i;
+
+	/*
+	 * As hardware tag-based KASAN only tags VM_ALLOC vmalloc allocations
+	 * (see the comment in __kasan_unpoison_vmalloc), all of the pages
+	 * should belong to a single area.
+	 */
+	area = find_vm_area((void *)addr);
+	if (WARN_ON(!area))
+		return;
+
+	for (i = 0; i < area->nr_pages; i++) {
+		struct page *page = area->pages[i];
+
+		page_kasan_tag_set(page, tag);
+	}
+}
+
+void *__kasan_unpoison_vmalloc(const void *start, unsigned long size,
+				kasan_vmalloc_flags_t flags)
+{
+	u8 tag;
+	unsigned long redzone_start, redzone_size;
+
+	if (!is_vmalloc_or_module_addr(start))
+		return (void *)start;
+
+	/*
+	 * Skip unpoisoning and assigning a pointer tag for non-VM_ALLOC
+	 * mappings as:
+	 *
+	 * 1. Unlike the software KASAN modes, hardware tag-based KASAN only
+	 *    supports tagging physical memory. Therefore, it can only tag a
+	 *    single mapping of normal physical pages.
+	 * 2. Hardware tag-based KASAN can only tag memory mapped with special
+	 *    mapping protection bits, see arch_vmalloc_pgprot_modify().
+	 *    As non-VM_ALLOC mappings can be mapped outside of vmalloc code,
+	 *    providing these bits would require tracking all non-VM_ALLOC
+	 *    mappers.
+	 *
+	 * Thus, for VM_ALLOC mappings, hardware tag-based KASAN only tags
+	 * the first virtual mapping, which is created by vmalloc().
+	 * Tagging the page_alloc memory backing that vmalloc() allocation is
+	 * skipped, see ___GFP_SKIP_KASAN_UNPOISON.
+	 *
+	 * For non-VM_ALLOC allocations, page_alloc memory is tagged as usual.
+	 */
+	if (!(flags & KASAN_VMALLOC_VM_ALLOC))
+		return (void *)start;
+
+	tag = kasan_random_tag();
+	start = set_tag(start, tag);
+
+	/* Unpoison and initialize memory up to size. */
+	kasan_unpoison(start, size, flags & KASAN_VMALLOC_INIT);
+
+	/*
+	 * Explicitly poison and initialize the in-page vmalloc() redzone.
+	 * Unlike software KASAN modes, hardware tag-based KASAN doesn't
+	 * unpoison memory when populating shadow for vmalloc() space.
+	 */
+	redzone_start = round_up((unsigned long)start + size,
+				 KASAN_GRANULE_SIZE);
+	redzone_size = round_up(redzone_start, PAGE_SIZE) - redzone_start;
+	kasan_poison((void *)redzone_start, redzone_size, KASAN_TAG_INVALID,
+		     flags & KASAN_VMALLOC_INIT);
+
+	/*
+	 * Set per-page tag flags to allow accessing physical memory for the
+	 * vmalloc() mapping through page_address(vmalloc_to_page()).
+	 */
+	unpoison_vmalloc_pages(start, tag);
+
+	return (void *)start;
+}
+
+void __kasan_poison_vmalloc(const void *start, unsigned long size)
+{
+	/*
+	 * No tagging here.
+	 * The physical pages backing the vmalloc() allocation are poisoned
+	 * through the usual page_alloc paths.
+	 */
+}
+
+#endif
+
 #if IS_ENABLED(CONFIG_KASAN_KUNIT_TEST)
 
 void kasan_enable_tagging_sync(void)
--- a/mm/kasan/shadow.c~kasan-vmalloc-add-vmalloc-tagging-for-hw_tags
+++ a/mm/kasan/shadow.c
@@ -475,8 +475,16 @@ void kasan_release_vmalloc(unsigned long
 	}
 }
 
-void *__kasan_unpoison_vmalloc(const void *start, unsigned long size)
+void *__kasan_unpoison_vmalloc(const void *start, unsigned long size,
+			       kasan_vmalloc_flags_t flags)
 {
+	/*
+	 * Software KASAN modes unpoison both VM_ALLOC and non-VM_ALLOC
+	 * mappings, so the KASAN_VMALLOC_VM_ALLOC flag is ignored.
+	 * Software KASAN modes can't optimize zeroing memory by combining it
+	 * with setting memory tags, so the KASAN_VMALLOC_INIT flag is ignored.
+	 */
+
 	if (!is_vmalloc_or_module_addr(start))
 		return (void *)start;
 
--- a/mm/vmalloc.c~kasan-vmalloc-add-vmalloc-tagging-for-hw_tags
+++ a/mm/vmalloc.c
@@ -2237,8 +2237,12 @@ void *vm_map_ram(struct page **pages, un
 		return NULL;
 	}
 
-	/* Mark the pages as accessible, now that they are mapped. */
-	mem = kasan_unpoison_vmalloc(mem, size);
+	/*
+	 * Mark the pages as accessible, now that they are mapped.
+	 * With hardware tag-based KASAN, marking is skipped for
+	 * non-VM_ALLOC mappings, see __kasan_unpoison_vmalloc().
+	 */
+	mem = kasan_unpoison_vmalloc(mem, size, KASAN_VMALLOC_NONE);
 
 	return mem;
 }
@@ -2472,9 +2476,12 @@ static struct vm_struct *__get_vm_area_n
 	 * best-effort approach, as they can be mapped outside of vmalloc code.
 	 * For VM_ALLOC mappings, the pages are marked as accessible after
 	 * getting mapped in __vmalloc_node_range().
+	 * With hardware tag-based KASAN, marking is skipped for
+	 * non-VM_ALLOC mappings, see __kasan_unpoison_vmalloc().
 	 */
 	if (!(flags & VM_ALLOC))
-		area->addr = kasan_unpoison_vmalloc(area->addr, requested_size);
+		area->addr = kasan_unpoison_vmalloc(area->addr, requested_size,
+							KASAN_VMALLOC_NONE);
 
 	return area;
 }
@@ -3084,6 +3091,7 @@ void *__vmalloc_node_range(unsigned long
 {
 	struct vm_struct *area;
 	void *ret;
+	kasan_vmalloc_flags_t kasan_flags;
 	unsigned long real_size = size;
 	unsigned long real_align = align;
 	unsigned int shift = PAGE_SHIFT;
@@ -3136,21 +3144,39 @@ again:
 		goto fail;
 	}
 
-	/*
-	 * Modify protection bits to allow tagging.
-	 * This must be done before mapping by __vmalloc_area_node().
-	 */
+	/* Prepare arguments for __vmalloc_area_node(). */
 	if (kasan_hw_tags_enabled() &&
-	    pgprot_val(prot) == pgprot_val(PAGE_KERNEL))
+	    pgprot_val(prot) == pgprot_val(PAGE_KERNEL)) {
+		/*
+		 * Modify protection bits to allow tagging.
+		 * This must be done before mapping in __vmalloc_area_node().
+		 */
 		prot = arch_vmap_pgprot_tagged(prot);
 
+		/*
+		 * Skip page_alloc poisoning and zeroing for physical pages
+		 * backing VM_ALLOC mapping. Memory is instead poisoned and
+		 * zeroed by kasan_unpoison_vmalloc().
+		 */
+		gfp_mask |= __GFP_SKIP_KASAN_UNPOISON | __GFP_SKIP_ZERO;
+	}
+
 	/* Allocate physical pages and map them into vmalloc space. */
 	ret = __vmalloc_area_node(area, gfp_mask, prot, shift, node);
 	if (!ret)
 		goto fail;
 
-	/* Mark the pages as accessible, now that they are mapped. */
-	area->addr = kasan_unpoison_vmalloc(area->addr, real_size);
+	/*
+	 * Mark the pages as accessible, now that they are mapped.
+	 * The init condition should match the one in post_alloc_hook()
+	 * (except for the should_skip_init() check) to make sure that memory
+	 * is initialized under the same conditions regardless of the enabled
+	 * KASAN mode.
+	 */
+	kasan_flags = KASAN_VMALLOC_VM_ALLOC;
+	if (!want_init_on_free() && want_init_on_alloc(gfp_mask))
+		kasan_flags |= KASAN_VMALLOC_INIT;
+	area->addr = kasan_unpoison_vmalloc(area->addr, real_size, kasan_flags);
 
 	/*
 	 * In this function, newly allocated vm_struct has VM_UNINITIALIZED
@@ -3850,10 +3876,13 @@ retry:
 	/*
 	 * Mark allocated areas as accessible. Do it now as a best-effort
 	 * approach, as they can be mapped outside of vmalloc code.
+	 * With hardware tag-based KASAN, marking is skipped for
+	 * non-VM_ALLOC mappings, see __kasan_unpoison_vmalloc().
 	 */
 	for (area = 0; area < nr_vms; area++)
 		vms[area]->addr = kasan_unpoison_vmalloc(vms[area]->addr,
-							 vms[area]->size);
+							 vms[area]->size,
+							 KASAN_VMALLOC_NONE);
 
 	kfree(vas);
 	return vms;
_

  parent reply	other threads:[~2022-03-25  1:11 UTC|newest]

Thread overview: 115+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-03-25  1:07 incoming Andrew Morton
2022-03-25  1:08 ` [patch 001/114] tools/vm/page_owner_sort.c: sort by stacktrace before culling Andrew Morton
2022-03-25  1:08 ` [patch 002/114] tools/vm/page_owner_sort.c: support sorting by stack trace Andrew Morton
2022-03-25  1:08 ` [patch 003/114] tools/vm/page_owner_sort.c: add switch between culling by stacktrace and txt Andrew Morton
2022-03-25  1:08 ` [patch 004/114] tools/vm/page_owner_sort.c: support sorting pid and time Andrew Morton
2022-03-25  1:08 ` [patch 005/114] tools/vm/page_owner_sort.c: two trivial fixes Andrew Morton
2022-03-25  1:08 ` [patch 006/114] tools/vm/page_owner_sort.c: delete invalid duplicate code Andrew Morton
2022-03-25  1:08 ` [patch 007/114] Documentation/vm/page_owner.rst: update the documentation Andrew Morton
2022-03-25  1:08 ` [patch 008/114] Documentation/vm/page_owner.rst: fix unexpected indentation warns Andrew Morton
2022-03-25  1:09 ` [patch 009/114] lib/vsprintf: avoid redundant work with 0 size Andrew Morton
2022-03-25  1:09 ` [patch 010/114] mm/page_owner: use scnprintf() to avoid excessive buffer overrun check Andrew Morton
2022-03-25  1:09 ` [patch 011/114] mm/page_owner: print memcg information Andrew Morton
2022-03-25  1:09 ` [patch 012/114] mm/page_owner: record task command name Andrew Morton
2022-03-25  1:09 ` [patch 013/114] mm/page_owner.c: record tgid Andrew Morton
2022-03-25  1:09 ` [patch 014/114] tools/vm/page_owner_sort.c: fix the instructions for use Andrew Morton
2022-03-25  1:09 ` [patch 015/114] tools/vm/page_owner_sort.c: fix comments Andrew Morton
2022-03-25  1:09 ` [patch 016/114] tools/vm/page_owner_sort.c: add a security check Andrew Morton
2022-03-25  1:09 ` [patch 017/114] tools/vm/page_owner_sort.c: support sorting by tgid and update documentation Andrew Morton
2022-03-25  1:09 ` [patch 018/114] tools/vm/page_owner_sort: fix three trivival places Andrew Morton
2022-03-25  1:09 ` [patch 019/114] tools/vm/page_owner_sort: support for sorting by task command name Andrew Morton
2022-03-25  1:09 ` [patch 020/114] tools/vm/page_owner_sort.c: support for selecting by PID, TGID or " Andrew Morton
2022-03-25  1:09 ` [patch 021/114] tools/vm/page_owner_sort.c: support for user-defined culling rules Andrew Morton
2022-03-25  1:09 ` [patch 022/114] mm: unexport page_init_poison Andrew Morton
2022-03-25  1:09 ` [patch 023/114] selftest/vm: add util.h and and move helper functions there Andrew Morton
2022-03-25  1:09 ` [patch 024/114] selftest/vm: add helpers to detect PAGE_SIZE and PAGE_SHIFT Andrew Morton
2022-03-25  1:09 ` [patch 025/114] mm: delete __ClearPageWaiters() Andrew Morton
2022-03-25  1:09 ` [patch 026/114] mm: filemap_unaccount_folio() large skip mapcount fixup Andrew Morton
2022-03-25  1:09 ` [patch 027/114] mm/thp: fix NR_FILE_MAPPED accounting in page_*_file_rmap() Andrew Morton
2022-03-25  1:09 ` [patch 028/114] mm/migration: add trace events for THP migrations Andrew Morton
2022-03-25  1:10 ` [patch 029/114] mm/migration: add trace events for base page and HugeTLB migrations Andrew Morton
2022-03-25  1:10 ` [patch 030/114] kasan, page_alloc: deduplicate should_skip_kasan_poison Andrew Morton
2022-03-25  1:10 ` [patch 031/114] kasan, page_alloc: move tag_clear_highpage out of kernel_init_free_pages Andrew Morton
2022-03-25  1:10 ` [patch 032/114] kasan, page_alloc: merge kasan_free_pages into free_pages_prepare Andrew Morton
2022-03-25  1:10 ` [patch 033/114] kasan, page_alloc: simplify kasan_poison_pages call site Andrew Morton
2022-03-25  1:10 ` [patch 034/114] kasan, page_alloc: init memory of skipped pages on free Andrew Morton
2022-03-25  1:10 ` [patch 035/114] kasan: drop skip_kasan_poison variable in free_pages_prepare Andrew Morton
2022-03-25  1:10 ` [patch 036/114] mm: clarify __GFP_ZEROTAGS comment Andrew Morton
2022-03-25  1:10 ` [patch 037/114] kasan: only apply __GFP_ZEROTAGS when memory is zeroed Andrew Morton
2022-03-25  1:10 ` [patch 038/114] kasan, page_alloc: refactor init checks in post_alloc_hook Andrew Morton
2022-03-25  1:10 ` [patch 039/114] kasan, page_alloc: merge kasan_alloc_pages into post_alloc_hook Andrew Morton
2022-03-25  1:10 ` [patch 040/114] kasan, page_alloc: combine tag_clear_highpage calls in post_alloc_hook Andrew Morton
2022-03-25  1:10 ` [patch 041/114] kasan, page_alloc: move SetPageSkipKASanPoison " Andrew Morton
2022-03-25  1:10 ` [patch 042/114] kasan, page_alloc: move kernel_init_free_pages " Andrew Morton
2022-03-25  1:10 ` [patch 043/114] kasan, page_alloc: rework kasan_unpoison_pages call site Andrew Morton
2022-03-25  1:10 ` [patch 044/114] kasan: clean up metadata byte definitions Andrew Morton
2022-03-25  1:10 ` [patch 045/114] kasan: define KASAN_VMALLOC_INVALID for SW_TAGS Andrew Morton
2022-03-25  1:10 ` [patch 046/114] kasan, x86, arm64, s390: rename functions for modules shadow Andrew Morton
2022-03-25  1:10 ` [patch 047/114] kasan, vmalloc: drop outdated VM_KASAN comment Andrew Morton
2022-03-25  1:10 ` [patch 048/114] kasan: reorder vmalloc hooks Andrew Morton
2022-03-25  1:11 ` [patch 049/114] kasan: add wrappers for " Andrew Morton
2022-03-25  1:11 ` [patch 050/114] kasan, vmalloc: reset tags in vmalloc functions Andrew Morton
2022-03-25  1:11 ` [patch 051/114] kasan, fork: reset pointer tags of vmapped stacks Andrew Morton
2022-03-25  1:11 ` [patch 052/114] kasan, arm64: " Andrew Morton
2022-03-25  1:11 ` [patch 053/114] kasan, vmalloc: add vmalloc tagging for SW_TAGS Andrew Morton
2022-03-25  1:11 ` [patch 054/114] kasan, vmalloc, arm64: mark vmalloc mappings as pgprot_tagged Andrew Morton
2022-03-25  1:11 ` [patch 055/114] kasan, vmalloc: unpoison VM_ALLOC pages after mapping Andrew Morton
2022-03-25  1:11 ` [patch 056/114] kasan, mm: only define ___GFP_SKIP_KASAN_POISON with HW_TAGS Andrew Morton
2022-03-25  1:11 ` [patch 057/114] kasan, page_alloc: allow skipping unpoisoning for HW_TAGS Andrew Morton
2022-03-25  1:11 ` [patch 058/114] kasan, page_alloc: allow skipping memory init " Andrew Morton
2022-03-25  1:11 ` Andrew Morton [this message]
2022-03-25  1:11 ` [patch 060/114] kasan, vmalloc: only tag normal vmalloc allocations Andrew Morton
2022-03-25  1:11 ` [patch 061/114] kasan, arm64: don't tag executable " Andrew Morton
2022-03-25  1:11 ` [patch 062/114] kasan: mark kasan_arg_stacktrace as __initdata Andrew Morton
2022-03-25  1:11 ` [patch 063/114] kasan: clean up feature flags for HW_TAGS mode Andrew Morton
2022-03-25  1:11 ` [patch 064/114] kasan: add kasan.vmalloc command line flag Andrew Morton
2022-03-25  1:11 ` [patch 065/114] kasan: allow enabling KASAN_VMALLOC and SW/HW_TAGS Andrew Morton
2022-03-25  1:11 ` [patch 066/114] arm64: select KASAN_VMALLOC for SW/HW_TAGS modes Andrew Morton
2022-03-25  1:11 ` [patch 067/114] kasan: documentation updates Andrew Morton
2022-03-25  1:11 ` [patch 068/114] kasan: improve vmalloc tests Andrew Morton
2022-03-25  1:12 ` [patch 069/114] kasan: test: support async (again) and asymm modes for HW_TAGS Andrew Morton
2022-03-25  1:12 ` [patch 070/114] mm/kasan: remove unnecessary CONFIG_KASAN option Andrew Morton
2022-03-25  1:12 ` [patch 071/114] kasan: update function name in comments Andrew Morton
2022-03-25  1:12 ` [patch 072/114] kasan: print virtual mapping info in reports Andrew Morton
2022-03-25  1:12 ` [patch 073/114] kasan: drop addr check from describe_object_addr Andrew Morton
2022-03-25  1:12 ` [patch 074/114] kasan: more line breaks in reports Andrew Morton
2022-03-25  1:12 ` [patch 075/114] kasan: rearrange stack frame info " Andrew Morton
2022-03-25  1:12 ` [patch 076/114] kasan: improve " Andrew Morton
2022-03-25  1:12 ` [patch 077/114] kasan: print basic stack frame info for SW_TAGS Andrew Morton
2022-03-25  1:12 ` [patch 078/114] kasan: simplify async check in end_report() Andrew Morton
2022-03-25  1:12 ` [patch 079/114] kasan: simplify kasan_update_kunit_status() and call sites Andrew Morton
2022-03-25  1:12 ` [patch 080/114] kasan: check CONFIG_KASAN_KUNIT_TEST instead of CONFIG_KUNIT Andrew Morton
2022-03-25  1:12 ` [patch 081/114] kasan: move update_kunit_status to start_report Andrew Morton
2022-03-25  1:12 ` [patch 082/114] kasan: move disable_trace_on_warning " Andrew Morton
2022-03-25  1:12 ` [patch 083/114] kasan: split out print_report from __kasan_report Andrew Morton
2022-03-25  1:12 ` [patch 084/114] kasan: simplify kasan_find_first_bad_addr call sites Andrew Morton
2022-03-25  1:12 ` [patch 085/114] kasan: restructure kasan_report Andrew Morton
2022-03-25  1:12 ` [patch 086/114] kasan: merge __kasan_report into kasan_report Andrew Morton
2022-03-25  1:12 ` [patch 087/114] kasan: call print_report from kasan_report_invalid_free Andrew Morton
2022-03-25  1:12 ` [patch 088/114] kasan: move and simplify kasan_report_async Andrew Morton
2022-03-25  1:13 ` [patch 089/114] kasan: rename kasan_access_info to kasan_report_info Andrew Morton
2022-03-25  1:13 ` [patch 090/114] kasan: add comment about UACCESS regions to kasan_report Andrew Morton
2022-03-25  1:13 ` [patch 091/114] kasan: respect KASAN_BIT_REPORTED in all reporting routines Andrew Morton
2022-03-25  1:13 ` [patch 092/114] kasan: reorder reporting functions Andrew Morton
2022-03-25  1:13 ` [patch 093/114] kasan: move and hide kasan_save_enable/restore_multi_shot Andrew Morton
2022-03-25  1:13 ` [patch 094/114] kasan: disable LOCKDEP when printing reports Andrew Morton
2022-03-25  1:13 ` [patch 095/114] mm: enable MADV_DONTNEED for hugetlb mappings Andrew Morton
2022-03-25  1:13 ` [patch 096/114] selftests/vm: add hugetlb madvise MADV_DONTNEED MADV_REMOVE test Andrew Morton
2022-03-25  1:13 ` [patch 097/114] userfaultfd/selftests: enable hugetlb remap and remove event testing Andrew Morton
2022-03-25  1:13 ` [patch 098/114] mm/huge_memory: make is_transparent_hugepage() static Andrew Morton
2022-03-25  1:13 ` [patch 099/114] mm: optimize do_wp_page() for exclusive pages in the swapcache Andrew Morton
2022-03-25  1:13 ` [patch 100/114] mm: optimize do_wp_page() for fresh pages in local LRU pagevecs Andrew Morton
2022-03-25  1:13 ` [patch 101/114] mm: slightly clarify KSM logic in do_swap_page() Andrew Morton
2022-03-25  1:13 ` [patch 102/114] mm: streamline COW " Andrew Morton
2022-03-25  1:13 ` [patch 103/114] mm/huge_memory: streamline COW logic in do_huge_pmd_wp_page() Andrew Morton
2022-03-25  1:13 ` [patch 104/114] mm/khugepaged: remove reuse_swap_page() usage Andrew Morton
2022-03-25  1:13 ` [patch 105/114] mm/swapfile: remove stale reuse_swap_page() Andrew Morton
2022-03-25  1:13 ` [patch 106/114] mm/huge_memory: remove stale page_trans_huge_mapcount() Andrew Morton
2022-03-25  1:13 ` [patch 107/114] mm/huge_memory: remove stale locking logic from __split_huge_pmd() Andrew Morton
2022-03-25  1:13 ` [patch 108/114] mm: warn on deleting redirtied only if accounted Andrew Morton
2022-03-25  1:14 ` [patch 109/114] mm: unmap_mapping_range_tree() with i_mmap_rwsem shared Andrew Morton
2022-03-25  1:14 ` [patch 111/114] mm: fix race between MADV_FREE reclaim and blkdev direct IO read Andrew Morton
2022-03-25  1:14 ` [patch 112/114] mm: madvise: MADV_DONTNEED_LOCKED Andrew Morton
2022-03-25  1:14 ` [patch 113/114] selftests: vm: remove dependecy from internal kernel macros Andrew Morton
2022-03-25  1:56   ` Linus Torvalds
2022-03-25  1:14 ` [patch 114/114] selftests: kselftest framework: provide "finished" helper Andrew Morton

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20220325011132.C5AAAC340F1@smtp.kernel.org \
    --to=akpm@linux-foundation.org \
    --cc=andreyknvl@google.com \
    --cc=catalin.marinas@arm.com \
    --cc=dvyukov@google.com \
    --cc=elver@google.com \
    --cc=eugenis@google.com \
    --cc=glider@google.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-mm@kvack.org \
    --cc=mark.rutland@arm.com \
    --cc=mm-commits@vger.kernel.org \
    --cc=patches@lists.linux.dev \
    --cc=pcc@google.com \
    --cc=ryabinin.a.a@gmail.com \
    --cc=torvalds@linux-foundation.org \
    --cc=vincenzo.frascino@arm.com \
    --cc=will@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).