Received: by 10.223.185.116 with SMTP id b49csp2400802wrg; Mon, 12 Feb 2018 08:59:28 -0800 (PST) X-Google-Smtp-Source: AH8x226YGbmWPYU43K1dLlikAFhIzbMNC1ZLmgA3Nsp/XUDVyICl2r/rMqAgI+dhHLeOfrWb6vPv X-Received: by 2002:a17:902:3363:: with SMTP id a90-v6mr10978812plc.159.1518454768849; Mon, 12 Feb 2018 08:59:28 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1518454768; cv=none; d=google.com; s=arc-20160816; b=AxvKXi2WhUs+5KVvpnm3dk8hNoRL/4JCxatldNmPnmQaPDE2b2hS2f//6YifAgl4L3 +56mrp9gXGpZJYmsBdb0ldXjcjGM5Hcr1Qv7XxFabfeo/M9xCGuTHLnRdvgPQSSEDjlU FH6Q/zjuqcsGG8dvzkTjB5xwvXXoS6OcpR62HOtCZaUIMJfooasjmf+Wt1NMP9+ZHC1a cu2UP3Nlg561fa+phHQL8yymd2FsE25x4dphfL6SAex2Oh3bAV+u8s86T1sm146ks8zA wlZoPzuprHi3TSy1JBHBnDUCfImdBWxQVwrI/nCfw4gTqXDSWyXofwXbNEgDwobBpQjo v9fQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:arc-authentication-results; bh=FO2mu7SE062xbe4rAXnF6NOaP7FAlRlh+YTUBVP6RIM=; b=cO+nnhAAH5F3Z4RcUV6KHH7QBYAJeqgGSbxZjVhwRyDU9RdTfzyGLQC2nim8UEMV37 QqepRGJ5CaVgDV1+rlESVEKrlcG550DISyXyKNSkThi2TKOAB5zGaMAJUQvge5Nj1dHR ctUywIEwwdS8XHTKsR3HvQlIC6LOYIvuTpIeWPZUo6llFTcjIwwEkiKI012TwNkq3pch QVLaVQZeBocUVOMzFzZn1b6YLotpHn4Wkrarsvz1JJtAJXcN/JVLLWdO2dTY5MZHGLwS jzsurpuvW6+4+Oq/+vZrrf6a3cmCJn/+YSstTSb26bSILLFeVFiPT6qImQSP5wDedPj1 eifQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id f17si1008446pge.270.2018.02.12.08.59.14; Mon, 12 Feb 2018 08:59:28 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1751386AbeBLQ6i (ORCPT + 99 others); Mon, 12 Feb 2018 11:58:38 -0500 Received: from lhrrgout.huawei.com ([194.213.3.17]:26215 "EHLO huawei.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1750912AbeBLQ6g (ORCPT ); Mon, 12 Feb 2018 11:58:36 -0500 Received: from LHREML712-CAH.china.huawei.com (unknown [172.18.7.106]) by Forcepoint Email with ESMTP id 3039916821446; Mon, 12 Feb 2018 16:58:32 +0000 (GMT) Received: from localhost.localdomain (10.122.225.51) by smtpsuk.huawei.com (10.201.108.35) with Microsoft SMTP Server (TLS) id 14.3.361.1; Mon, 12 Feb 2018 16:58:25 +0000 From: Igor Stoppa To: , , , , , , , CC: , , , , , Igor Stoppa Subject: [PATCH 6/6] Documentation for Pmalloc Date: Mon, 12 Feb 2018 18:53:01 +0200 Message-ID: <20180212165301.17933-7-igor.stoppa@huawei.com> X-Mailer: git-send-email 2.14.1 In-Reply-To: <20180212165301.17933-1-igor.stoppa@huawei.com> References: <20180212165301.17933-1-igor.stoppa@huawei.com> MIME-Version: 1.0 Content-Type: text/plain X-Originating-IP: [10.122.225.51] X-CFilter-Loop: Reflected Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Detailed documentation about the protectable memory allocator. Signed-off-by: Igor Stoppa --- Documentation/core-api/index.rst | 1 + Documentation/core-api/pmalloc.rst | 114 +++++++++++++++++++++++++++++++++++++ 2 files changed, 115 insertions(+) create mode 100644 Documentation/core-api/pmalloc.rst diff --git a/Documentation/core-api/index.rst b/Documentation/core-api/index.rst index c670a8031786..8f5de42d6571 100644 --- a/Documentation/core-api/index.rst +++ b/Documentation/core-api/index.rst @@ -25,6 +25,7 @@ Core utilities genalloc errseq printk-formats + pmalloc Interfaces for kernel debugging =============================== diff --git a/Documentation/core-api/pmalloc.rst b/Documentation/core-api/pmalloc.rst new file mode 100644 index 000000000000..d9725870444e --- /dev/null +++ b/Documentation/core-api/pmalloc.rst @@ -0,0 +1,114 @@ +.. SPDX-License-Identifier: GPL-2.0 + +Protectable memory allocator +============================ + +Purpose +------- + +The pmalloc library is meant to provide R/O status to data that, for some +reason, could neither be declared as constant, nor could it take advantage +of the qualifier __ro_after_init, but is write-once and read-only in spirit. +It protects data from both accidental and malicious overwrites. + +Example: A policy that is loaded from userspace. + + +Concept +------- + +pmalloc builds on top of genalloc, using the same concept of memory pools. + +The value added by pmalloc is that now the memory contained in a pool can +become R/O, for the rest of the life of the pool. + +Different kernel drivers and threads can use different pools, for finer +control of what becomes R/O and when. And for improved lockless concurrency. + + +Caveats +------- + +- Memory freed while a pool is not yet protected will be reused. + +- Once a pool is protected, it's not possible to allocate any more memory + from it. + +- Memory "freed" from a protected pool indicates that such memory is not + in use anymore by the requester; however, it will not become available + for further use, until the pool is destroyed. + +- Before destroying a pool, all the memory allocated from it must be + released. + +- pmalloc does not provide locking support with respect to allocating vs + protecting an individual pool, for performance reasons. + It is recommended not to share the same pool between unrelated functions. + Should sharing be a necessity, the user of the shared pool is expected + to implement locking for that pool. + +- pmalloc uses genalloc to optimize the use of the space it allocates + through vmalloc. Some more TLB entries will be used, however less than + in the case of using vmalloc directly. The exact number depends on the + size of each allocation request and possible slack. + +- Considering that not much data is supposed to be dynamically allocated + and then marked as read-only, it shouldn't be an issue that the address + range for pmalloc is limited, on 32-bit systems. + +- Regarding SMP systems, the allocations are expected to happen mostly + during an initial transient, after which there should be no more need to + perform cross-processor synchronizations of page tables. + +- To facilitate the conversion of existing code to pmalloc pools, several + helper functions are provided, mirroring their kmalloc counterparts. + + +Use +--- + +The typical sequence, when using pmalloc, is: + +1. create a pool + +.. kernel-doc:: include/linux/pmalloc.h + :functions: pmalloc_create_pool + +2. [optional] pre-allocate some memory in the pool + +.. kernel-doc:: include/linux/pmalloc.h + :functions: pmalloc_prealloc + +3. issue one or more allocation requests to the pool with locking as needed + +.. kernel-doc:: include/linux/pmalloc.h + :functions: pmalloc + +.. kernel-doc:: include/linux/pmalloc.h + :functions: pzalloc + +4. initialize the memory obtained with desired values + +5. [optional] iterate over points 3 & 4 as needed + +6. write-protect the pool + +.. kernel-doc:: include/linux/pmalloc.h + :functions: pmalloc_protect_pool + +7. use in read-only mode the handles obtained through the allocations + +8. [optional] release all the memory allocated + +.. kernel-doc:: include/linux/pmalloc.h + :functions: pfree + +9. [optional, but depends on point 8] destroy the pool + +.. kernel-doc:: include/linux/pmalloc.h + :functions: pmalloc_destroy_pool + +API +--- + +.. kernel-doc:: include/linux/pmalloc.h -- 2.14.1