Received: by 2002:a6b:500f:0:0:0:0:0 with SMTP id e15csp942200iob; Fri, 13 May 2022 17:14:03 -0700 (PDT) X-Google-Smtp-Source: ABdhPJz86NUQQqVpdlXBEAmAF7C8+8vBIj+3/wmoxsVw9XA4zoUKgg7BnvyTtyra1mBvMAlGhjTe X-Received: by 2002:adf:ded0:0:b0:20a:f070:6bb0 with SMTP id i16-20020adfded0000000b0020af0706bb0mr5963813wrn.208.1652487243594; Fri, 13 May 2022 17:14:03 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1652487243; cv=none; d=google.com; s=arc-20160816; b=HkyUUph7bhOr4+xl17E22iZ9qqTvF8rXqGWaqJU9ndW2WgAP/HBrx2tTpNBM6hw7Bi 8yQgrmR2R02NhrmYiaA4kZVgPpe0MqVIoznXs1wti1+p2iBznd+Xbaaywalp9A5jHwAf iCqqS0wdN7VeJ1HXehOS2fy3Rp3QThmUkHaHA6tGEkEQ4VcoEAz6H/IIeskss6+wO0a/ yAjjAnblI7tLTxsCd699fmcVPlhjT0q7qUYdUymi4EWa4DMbkpjsnZpLyZT4zBJq8ns/ 3ZmyuM7KJIPNrW7nKOsVmYDye6Ea7iPuCh/ScyVAofFhjLt3WtbEoXZrYdQMiPQT4ZDx lvgg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=2H6oOa1Jm7efg8vMAP01Huzry7NOm7+jsbscO12jXSc=; b=qWm1yDVPGUeKNvp3j1/PRkO9NT1fOxTxT5KF2blpMgMvNKjsYrUoVroiK9CkySLuzl ho5WZBXD1NJkBpLgbdjihy9BEpE/ylo6VkHU9HYWDMEEQhbOik5YmSgE4W+AO6nB94Wg hJk/4yQ9ZbghWvX+P9exdL6tMaMzXeo15L7cKnBn3Xvsg7ItoiOdaLKwWMBlbq5eNsKL 2lHbiITXG2GaM/1dhWbhPWpp3muR2jW4xHTlC1gRIsPOGRi8nzAjuMtnQDcazfGrCDDO YKLHP3WSesUu/Bc/Dm81AEq/oPUMJFwShruf7A9j2vn43bK0fKPWa0iRzPwkuM0Q5jYP g1YQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@infradead.org header.s=casper.20170209 header.b="qNMp9lA/"; spf=softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [23.128.96.19]) by mx.google.com with ESMTPS id m15-20020a5d64af000000b0020ae19fb092si4379425wrp.527.2022.05.13.17.14.03 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 13 May 2022 17:14:03 -0700 (PDT) Received-SPF: softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) client-ip=23.128.96.19; Authentication-Results: mx.google.com; dkim=pass header.i=@infradead.org header.s=casper.20170209 header.b="qNMp9lA/"; spf=softfail (google.com: domain of transitioning linux-kernel-owner@vger.kernel.org does not designate 23.128.96.19 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id C24AC3221CC; Fri, 13 May 2022 16:14:39 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1355398AbiELOfc (ORCPT + 99 others); Thu, 12 May 2022 10:35:32 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:57846 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1355400AbiELOfa (ORCPT ); Thu, 12 May 2022 10:35:30 -0400 Received: from casper.infradead.org (casper.infradead.org [IPv6:2001:8b0:10b:1236::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A53B6260861 for ; Thu, 12 May 2022 07:35:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=In-Reply-To:Content-Type:MIME-Version: References:Message-ID:Subject:Cc:To:From:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=2H6oOa1Jm7efg8vMAP01Huzry7NOm7+jsbscO12jXSc=; b=qNMp9lA/tjtK+U8Y5Q5aoToURn 4ky/lfzh8PITgJopNm+26oJXcFvGZGwGViRjWwZMCPvo7zhlzyRU1phujiAKznYAi0+KA7eZ4M2Pg vwn75jgd+ehaSDWnLfr6Gn3ki7/fPY6B0+Ro9iE9bFWw97Y4kMISOleOfSX2aGzbPVg+Jk4WQJ64H mU43UkFm7MDRODr/dVE/8yKjo2EaQqA+J2cCuLtbeikumtJKJlU0EcyEyjMl20odnZzn6YR0X2SbX 6SQcM4hBu40I7i7e3DqmDLIAWxy1sM+vdaZXcjIlhtqat3CAUJTjDG5/sOEHP3JjwHkEe/NBEsfXb LzMsJYPw==; Received: from j217100.upc-j.chello.nl ([24.132.217.100] helo=noisy.programming.kicks-ass.net) by casper.infradead.org with esmtpsa (Exim 4.94.2 #2 (Red Hat Linux)) id 1np9uO-006TT7-4P; Thu, 12 May 2022 14:35:16 +0000 Received: from hirez.programming.kicks-ass.net (hirez.programming.kicks-ass.net [192.168.1.225]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (Client did not present a certificate) by noisy.programming.kicks-ass.net (Postfix) with ESMTPS id 6A0A130080B; Thu, 12 May 2022 16:35:15 +0200 (CEST) Received: by hirez.programming.kicks-ass.net (Postfix, from userid 1000) id 4D2AB201E235B; Thu, 12 May 2022 16:35:15 +0200 (CEST) Date: Thu, 12 May 2022 16:35:15 +0200 From: Peter Zijlstra To: David Laight Cc: "'Kirill A. Shutemov'" , Dave Hansen , Andy Lutomirski , "x86@kernel.org" , Andrey Ryabinin , Alexander Potapenko , Dmitry Vyukov , "H . J . Lu" , Andi Kleen , Rick Edgecombe , "linux-mm@kvack.org" , "linux-kernel@vger.kernel.org" Subject: Re: [PATCH] x86: Implement Linear Address Masking support Message-ID: References: <20220511022751.65540-1-kirill.shutemov@linux.intel.com> <20220511022751.65540-2-kirill.shutemov@linux.intel.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.0 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Thu, May 12, 2022 at 01:01:07PM +0000, David Laight wrote: > > +static inline int64_t sign_extend64(uint64_t value, int index) > > +{ > > + int shift = 63 - index; > > + return (int64_t)(value << shift) >> shift; > > +} > > Shift of signed integers are UB. The kernel uses -fno-strict-overflow, all the signed UB is gone.