lkml.org 
[lkml]   [2021]   [Oct]   [27]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
Patch in this message
/
From
Subject[PATCH v2 1/2] bug: do refactoring allowing to add a warning handling action
Date
Do refactoring that allows adding a warning handling action,
in particular, pkill_on_warn. No functional changes intended.

Signed-off-by: Alexander Popov <alex.popov@linux.com>
---
include/asm-generic/bug.h | 31 +++++++++++++++++++++----------
lib/bug.c | 19 +++++++++++++------
2 files changed, 34 insertions(+), 16 deletions(-)

diff --git a/include/asm-generic/bug.h b/include/asm-generic/bug.h
index edb0e2a602a8..881aeaf5a2d5 100644
--- a/include/asm-generic/bug.h
+++ b/include/asm-generic/bug.h
@@ -91,7 +91,15 @@ void warn_slowpath_fmt(const char *file, const int line, unsigned taint,
warn_slowpath_fmt(__FILE__, __LINE__, taint, arg); \
instrumentation_end(); \
} while (0)
-#else
+#ifndef WARN_ON_ONCE
+#define WARN_ON_ONCE(condition) ({ \
+ int __ret_warn_on = !!(condition); \
+ if (unlikely(__ret_warn_on)) \
+ DO_ONCE_LITE(__WARN_printf, TAINT_WARN, NULL); \
+ unlikely(__ret_warn_on); \
+})
+#endif
+#else /* __WARN_FLAGS */
extern __printf(1, 2) void __warn_printk(const char *fmt, ...);
#define __WARN() __WARN_FLAGS(BUGFLAG_TAINT(TAINT_WARN))
#define __WARN_printf(taint, arg...) do { \
@@ -141,16 +149,19 @@ void __warn(const char *file, int line, void *caller, unsigned taint,
unlikely(__ret_warn_on); \
})

-#ifndef WARN_ON_ONCE
-#define WARN_ON_ONCE(condition) \
- DO_ONCE_LITE_IF(condition, WARN_ON, 1)
-#endif
-
-#define WARN_ONCE(condition, format...) \
- DO_ONCE_LITE_IF(condition, WARN, 1, format)
+#define WARN_ONCE(condition, format...) ({ \
+ int __ret_warn_on = !!(condition); \
+ if (unlikely(__ret_warn_on)) \
+ DO_ONCE_LITE(__WARN_printf, TAINT_WARN, format); \
+ unlikely(__ret_warn_on); \
+})

-#define WARN_TAINT_ONCE(condition, taint, format...) \
- DO_ONCE_LITE_IF(condition, WARN_TAINT, 1, taint, format)
+#define WARN_TAINT_ONCE(condition, taint, format...) ({ \
+ int __ret_warn_on = !!(condition); \
+ if (unlikely(__ret_warn_on)) \
+ DO_ONCE_LITE(__WARN_printf, taint, format); \
+ unlikely(__ret_warn_on); \
+})

#else /* !CONFIG_BUG */
#ifndef HAVE_ARCH_BUG
diff --git a/lib/bug.c b/lib/bug.c
index 45a0584f6541..1a91f01412b8 100644
--- a/lib/bug.c
+++ b/lib/bug.c
@@ -156,16 +156,17 @@ struct bug_entry *find_bug(unsigned long bugaddr)

enum bug_trap_type report_bug(unsigned long bugaddr, struct pt_regs *regs)
{
+ enum bug_trap_type bug_type = BUG_TRAP_TYPE_NONE;
struct bug_entry *bug;
const char *file;
unsigned line, warning, once, done;

if (!is_valid_bugaddr(bugaddr))
- return BUG_TRAP_TYPE_NONE;
+ goto out;

bug = find_bug(bugaddr);
if (!bug)
- return BUG_TRAP_TYPE_NONE;
+ goto out;

disable_trace_on_warning();

@@ -176,8 +177,10 @@ enum bug_trap_type report_bug(unsigned long bugaddr, struct pt_regs *regs)
done = (bug->flags & BUGFLAG_DONE) != 0;

if (warning && once) {
- if (done)
- return BUG_TRAP_TYPE_WARN;
+ if (done) {
+ bug_type = BUG_TRAP_TYPE_WARN;
+ goto out;
+ }

/*
* Since this is the only store, concurrency is not an issue.
@@ -198,7 +201,8 @@ enum bug_trap_type report_bug(unsigned long bugaddr, struct pt_regs *regs)
/* this is a WARN_ON rather than BUG/BUG_ON */
__warn(file, line, (void *)bugaddr, BUG_GET_TAINT(bug), regs,
NULL);
- return BUG_TRAP_TYPE_WARN;
+ bug_type = BUG_TRAP_TYPE_WARN;
+ goto out;
}

if (file)
@@ -207,7 +211,10 @@ enum bug_trap_type report_bug(unsigned long bugaddr, struct pt_regs *regs)
pr_crit("Kernel BUG at %pB [verbose debug info unavailable]\n",
(void *)bugaddr);

- return BUG_TRAP_TYPE_BUG;
+ bug_type = BUG_TRAP_TYPE_BUG;
+
+out:
+ return bug_type;
}

static void clear_once_table(struct bug_entry *start, struct bug_entry *end)
--
2.31.1
\
 
 \ /
  Last update: 2021-10-28 01:33    [W:0.319 / U:0.708 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site