Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1751960AbdGCX4O (ORCPT ); Mon, 3 Jul 2017 19:56:14 -0400 Received: from shadbolt.e.decadent.org.uk ([88.96.1.126]:44777 "EHLO shadbolt.e.decadent.org.uk" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1750858AbdGCX4N (ORCPT ); Mon, 3 Jul 2017 19:56:13 -0400 Message-ID: <1499126133.2707.20.camel@decadent.org.uk> Subject: Re: [PATCH] mm: larger stack guard gap, between vmas From: Ben Hutchings To: Michal Hocko , Hugh Dickins Cc: Willy Tarreau , Linus Torvalds , Oleg Nesterov , "Jason A. Donenfeld" , Rik van Riel , Larry Woodman , "Kirill A. Shutemov" , Tony Luck , "James E.J. Bottomley" , Helge Diller , James Hogan , Laura Abbott , Greg KH , "security@kernel.org" , linux-distros@vs.openwall.org, Qualys Security Advisory , LKML Date: Tue, 04 Jul 2017 00:55:33 +0100 In-Reply-To: <1498042057.2655.8.camel@decadent.org.uk> References: <20170619142358.GA32654@1wt.eu> <1498009101.2655.6.camel@decadent.org.uk> <20170621092419.GA22051@dhcp22.suse.cz> <1498042057.2655.8.camel@decadent.org.uk> Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=-ybnmMilMMRh+OKl03K0v" X-Mailer: Evolution 3.22.6-1 Mime-Version: 1.0 X-SA-Exim-Connect-IP: 2a02:8011:400e:2:6f00:88c8:c921:d332 X-SA-Exim-Mail-From: ben@decadent.org.uk X-SA-Exim-Scanned: No (on shadbolt.decadent.org.uk); SAEximRunCond expanded to false Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 3811 Lines: 93 --=-ybnmMilMMRh+OKl03K0v Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable On Wed, 2017-06-21 at 11:47 +0100, Ben Hutchings wrote: > On Wed, 2017-06-21 at 11:24 +0200, Michal Hocko wrote: > > On Wed 21-06-17 02:38:21, Ben Hutchings wrote: > > > On Mon, 2017-06-19 at 16:23 +0200, Willy Tarreau wrote: > > > > On Mon, Jun 19, 2017 at 08:44:24PM +0800, Linus Torvalds wrote: > > > > > The distros are in a different situation and don't have that > > > > > two-week > > > > > window until a release, and presumably would not want to cut > > > > > over to > > > > > something new and fairly untested on such short notice. > > > > >=20 > > > > > The timing for this all sucks, but if somebody has some final > > > > > comments, please speak up now.. > > > >=20 > > > > What do you suggest the stable maintainers do here ? I've just > > > > backported > > > > this patch back to 3.10 and could boot it on i386 where it > > > > apparently > > > > works. But we may need more tests. On the other hand we benefit > > > > from the > > > > automated tests on tens of platforms when we push the queues so > > > > at least > > > > we'll quickly know if it builds and boots. I just don't feel > > > > confident in > > > > my work just because it builds and boots, you know. > > > >=20 > > > > I'm appending the patches I currently have if anyone wants to > > > > have a > > > > glance. Ben, 3.2 requires much more changes than 3.10 and I'm > > > > pretty > > > > sure you won't change your patches at the last minute so I gave > > > > up. > > >=20 > > > Well I'm now dealing with fall-out from the Debian stable updates, > > > which used a backport of Michal's patch series.=C2=A0=C2=A0That unfor= tunately > > > seems to break programs running Java code in the main thread (the > > > 'java' command doesn't do this, but e.g. 'jsvc' does). > >=20 > > Could you share more details please? >=20 > https://bugs.debian.org/865303 > https://bugs.debian.org/865311 > https://bugs.debian.org/865343 Unfortunately these regressions have not been completely fixed by switching to Hugh's fix. Firstly, some Rust programs are crashing on ppc64el with 64 KiB pages.=20 Apparently Rust maps its own guard page at the lower limit of the stack (determined using pthread_getattr_np() and pthread_attr_getstack()). I don't think this ever actually worked for the main thread stack, but it now also blocks expansion as the default stack size of 8 MiB is smaller than the stack gap of 16 MiB. Would it make sense to skip over PROT_NONE mappings when checking whether it's safe to expand? Secondly, LibreOffice is crashing on i386 when running components implemented in Java. I don't have a diagnosis for this yet. Ben. --=20 Ben Hutchings The world is coming to an end. Please log off. --=-ybnmMilMMRh+OKl03K0v Content-Type: application/pgp-signature; name="signature.asc" Content-Description: This is a digitally signed message part -----BEGIN PGP SIGNATURE----- iQIzBAABCgAdFiEErCspvTSmr92z9o8157/I7JWGEQkFAlla2XUACgkQ57/I7JWG EQn+OhAAo95aSHE9WjKvO0ybzSo57196JalJA752AotN+DlLMfTNiSUKYshNo/SH H/GL/THUAuYJS0viDBmQDUOTh5szpOLhgNOxEAzEyyk0JTgXt5RkBl1QYPwIuBQc QOWOXPnOHQTCTRNoJp1sSaujiQlYTW+7YR3nA0D88IW26tLcehwali3HxHvTplC/ zB8X3FgsP1yv8GmWdGYG7Y3yY3t4PlXpgkqJjnx7Gn7EGWIvB+i/eb8sVPEerlk6 595JKB4BgOQGMcklq2p8fNHaS80YXco6grlEaMMpiXhftloHG9P6LeWzVrlQzu/K XE7J6QZwVXe+2s/6lcz0VOM+7sGa0aA+dA7Q5zN4DdnV9NEM/Hmhu3gOPNr37kCA 3IkvL9f+RS8IBTuqzr5plS5QSDHkHx6ColfZvTSy9qbo3GnxaHv6nVai6J8oJhIy OhlibG7FKPwyRj1DYu2I9d6k/XzCJOYglxK5hNRJta1lTACQJQyibn0as5YI6dzY huZeP0I5JQ1n68oCND3RvRWDSvQT/ZD//I3W0Nge9jg4mPb9k2Lh67wMvxLB5681 1vUHdLS/VED8ZrT9UXHTue6TWfGYm0a/3e3wH/tCGHNchV8cJwqLh/NO0RX23s1V oNGRWoevzxHKD471/BJmJ1Xd/qY9G8JK2i8HvQxdzxMTi46R9/Q= =Zu5Z -----END PGP SIGNATURE----- --=-ybnmMilMMRh+OKl03K0v--