Received: by 2002:a05:6a10:9848:0:0:0:0 with SMTP id x8csp1253288pxf; Fri, 26 Mar 2021 04:29:13 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwf2PaNDOyCwGSbUM694eDAEq+wfvOudPcb0qt8SiNOR+ymj2qnlhuehtg5WeLlEEEZPluJ X-Received: by 2002:aa7:c804:: with SMTP id a4mr14116095edt.251.1616758153423; Fri, 26 Mar 2021 04:29:13 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1616758153; cv=none; d=google.com; s=arc-20160816; b=dAGx3VaZWht7gc93iz5ZuaKozDWegzI2grTouZPuHnmyDNH+xh0HOgywByf6EAS7CT OtObfi2//T77fuRKJs/RLlcyj6cCOhh9W/k6Mbf6D3a3tJ21i+8dUGWoHJejGxrwJrTo rZXtS7VkzlUh6l1Sm1tpUHqw6HVjlSGvrx/zfXyey9z6YHF2JaUQL2rcCTO6wMpUC7ew VXOPTQQyaoEM98padArw3KiAwBGMaRM2SV68fNF5n38E3xY5vJaVrZizG2WbXJ6NplP0 sx/pdiqWp5TpzJkKEHvdGKjCLYHzOnN/GTE1XatI+v53/BbyTyOFBZxvJQNDMTayY3EB q2bg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :message-id:date:subject:cc:to:from; bh=a6iNywUqNkihDWpDpo4KCMaQxn+Sb4HOofaUBHv0enE=; b=tfxVVEvszPnffZmxZYjw5mGVGOzadUbbtB1Dq4Io4r2+V62AR01bVLzwyIs++/Iy3J P7H2I7eeQri6n7uHA7qwDDBPhkWPHWHrjzPGqyn/m6cDXYnM4q5DsknlaGBC9JqNH8jl 6H6L/EDTYq78bW36mfJflUD9SZ2i17Z40y9Voar2TU5ZE4WqIEGXJCZpch4JjqjCSKBs iv5OxYbu6J9NxC41w9EFtqQVDeff3eWg/d1gtMkJo5PpfbsRRiIr3hCcP/VQIq1CXG5a ORGOyWxxw89xUPy9gacTcEErSoA9SNmH7AnNwBior6uxogJIUZUOWdD3V7NGPzSpyxLA VLBg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=gentoo.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id w25si6606218ejv.100.2021.03.26.04.28.50; Fri, 26 Mar 2021 04:29:13 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=gentoo.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229868AbhCZL1Q (ORCPT + 99 others); Fri, 26 Mar 2021 07:27:16 -0400 Received: from smtp.gentoo.org ([140.211.166.183]:56738 "EHLO smtp.gentoo.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229604AbhCZL04 (ORCPT ); Fri, 26 Mar 2021 07:26:56 -0400 Received: by sf.home (Postfix, from userid 1000) id E89FA5A22061; Fri, 26 Mar 2021 11:26:51 +0000 (GMT) From: Sergei Trofimovich To: Andrew Morton , linux-mm@kvack.org Cc: linux-kernel@vger.kernel.org, Sergei Trofimovich Subject: [PATCH] mm: page_alloc: ignore init_on_free=1 for page alloc Date: Fri, 26 Mar 2021 11:26:50 +0000 Message-Id: <20210326112650.307890-1-slyfox@gentoo.org> X-Mailer: git-send-email 2.31.0 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org init_on_free=1 does not guarantee that free pages contain only zero bytes. Some examples: 1. page_poison=on takes presedence over init_on_alloc=1 / ini_on_free=1 2. free_pages_prepare() always poisons pages: if (want_init_on_free()) kernel_init_free_pages(page, 1 << order); kernel_poison_pages(page, 1 << order I observed use of poisoned pages as the crash on ia64 booted with init_on_free=1 init_on_alloc=1 (CONFIG_PAGE_POISONING=y config). There pmd page contained 0xaaaaaaaa poison pages and led to early crash. The change drops the assumption that init_on_free=1 guarantees free pages to contain zeros. Alternative would be to make interaction between runtime poisoning and sanitizing options and build-time debug flags like CONFIG_PAGE_POISONING more coherent. I took the simpler path. Tested the fix on rx3600. CC: Andrew Morton CC: linux-mm@kvack.org Signed-off-by: Sergei Trofimovich --- mm/page_alloc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/mm/page_alloc.c b/mm/page_alloc.c index cfc72873961d..d57d9b4f7089 100644 --- a/mm/page_alloc.c +++ b/mm/page_alloc.c @@ -2301,7 +2301,7 @@ inline void post_alloc_hook(struct page *page, unsigned int order, kernel_unpoison_pages(page, 1 << order); set_page_owner(page, order, gfp_flags); - if (!want_init_on_free() && want_init_on_alloc(gfp_flags)) + if (want_init_on_alloc(gfp_flags)) kernel_init_free_pages(page, 1 << order); } -- 2.31.0