From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from [87.239.111.99] (localhost [127.0.0.1]) by dev.tarantool.org (Postfix) with ESMTP id 6F12B5FD8D9; Wed, 27 Sep 2023 15:54:27 +0300 (MSK) DKIM-Filter: OpenDKIM Filter v2.11.0 dev.tarantool.org 6F12B5FD8D9 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=tarantool.org; s=dev; t=1695819267; bh=0aO3/xiNiLyBpKvEt3o3Ql2gOwWwOKzyn2s1ThlTJzo=; h=Date:To:Cc:References:In-Reply-To:Subject:List-Id: List-Unsubscribe:List-Archive:List-Post:List-Help:List-Subscribe: From:Reply-To:From; b=OA1GMiGrrV0HZFGoEj2ZmFL0FGXSI0hEHZ4ZSYZH7FvlKPaPsv2yTZKwfRfUTpff9 8syfH/Da1OnQZLM6Ek91U9g7CljJ+XUe6qv1YBjlaUlgIO8pvI5ixvYSoXV8NoHT1D 0Ol1XeiPD0jPTIgc7JIAex1gep2zvcK4Q4vv43Lw= Received: from smtp43.i.mail.ru (smtp43.i.mail.ru [95.163.41.66]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by dev.tarantool.org (Postfix) with ESMTPS id 446DB5FD8D8 for ; Wed, 27 Sep 2023 15:54:25 +0300 (MSK) DKIM-Filter: OpenDKIM Filter v2.11.0 dev.tarantool.org 446DB5FD8D8 Received: by smtp43.i.mail.ru with esmtpa (envelope-from ) id 1qlU3c-004XlD-1a; Wed, 27 Sep 2023 15:54:24 +0300 Date: Wed, 27 Sep 2023 12:33:02 +0000 To: Maxim Kokryashkin , Sergey Kaplun Cc: tarantool-patches@dev.tarantool.org Message-ID: References: MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: X-Clacks-Overhead: GNU Terry Pratchett X-Mailru-Src: smtp X-4EC0790: 10 X-7564579A: B8F34718100C35BD X-77F55803: 4F1203BC0FB41BD9635F647A8D3EE72CDF2CD761D73A6D0926CC73C5A2320DE4182A05F538085040EA730E4537C63EA22A127F3C35995A57C058F2C4E317B0129AB7E16FD4145FFF X-7FA49CB5: FF5795518A3D127A4AD6D5ED66289B5278DA827A17800CE745C0EDBD94D46193EA1F7E6F0F101C67BD4B6F7A4D31EC0BCC500DACC3FED6E28638F802B75D45FF8AA50765F7900637DEEC83A7CF8598608638F802B75D45FF36EB9D2243A4F8B5A6FCA7DBDB1FC311F39EFFDF887939037866D6147AF826D83EF98BC172AE8748E1C66B444A89BF5A117882F4460429724CE54428C33FAD305F5C1EE8F4F765FC55D5BE2F85BDEC5FA471835C12D1D9774AD6D5ED66289B52BA9C0B312567BB23117882F44604297287769387670735201E561CDFBCA1751F2CC0D3CB04F14752D2E47CDBA5A96583BA9C0B312567BB2376E601842F6C81A19E625A9149C048EE0AC5B80A05675ACDC766E17BBE5724E9D8FC6C240DEA76429C9F4D5AE37F343AA9539A8B242431040A6AB1C7CE11FEE3F8BD4E506CFA3D88AD7EC71F1DB88427C4224003CC836476E2F48590F00D11D6E2021AF6380DFAD1A18204E546F3947CB11811A4A51E3B096D1867E19FE1407959CC434672EE6371089D37D7C0E48F6C8AA50765F7900637870CFFD37CCFDD3AEFF80C71ABB335746BA297DBC24807EABDAD6C7F3747799A X-C1DE0DAB: 0D63561A33F958A584AE9F1EBD87CD23938C6CAAE877A1BC6316C517E94E872BF87CCE6106E1FC07E67D4AC08A07B9B01F9513A7CA91E555CB5012B2E24CD356 X-C8649E89: 1C3962B70DF3F0ADBF74143AD284FC7177DD89D51EBB7742424CF958EAFF5D571004E42C50DC4CA955A7F0CF078B5EC49A30900B95165D3433E9BC74ABA5769FDA7DFC74B9C1919F59D1903DE3DF016E22B2B5414000FC5B7DF60D19245177581D7E09C32AA3244CFCEC4488F8E1758F54860E7F6B200F53E3D93501275E802FBAD658CF5C8AB4025DA084F8E80FEBD376A4ED3E9341DC2FCD72808BE417F3B9E0E7457915DAA85F X-D57D3AED: 3ZO7eAau8CL7WIMRKs4sN3D3tLDjz0dLbV79QFUyzQ2Ujvy7cMT6pYYqY16iZVKkSc3dCLJ7zSJH7+u4VD18S7Vl4ZUrpaVfd2+vE6kuoey4m4VkSEu530nj6fImhcD4MUrOEAnl0W826KZ9Q+tr5ycPtXkTV4k65bRjmOUUP8cvGozZ33TWg5HZplvhhXbhDGzqmQDTd6OAevLeAnq3Ra9uf7zvY2zzsIhlcp/Y7m53TZgf2aB4JOg4gkr2biojTKVCr97n33UaAy1Oy0zXyQ== X-Mailru-Sender: 2FEBA92C8E508479FE7B9A1DF348D531B843E021EF7B0BF70E261D3B6B98D9AF0090337874FE1BEF2326FE6F2A341ACE0FB9F97486540B4CD9E8847AB8CFED4D9ABF8A61C016C2CFB0DAF586E7D11B3E67EA787935ED9F1B X-Mras: Ok Subject: Re: [Tarantool-patches] [PATCH luajit] Always exit after machine code page protection change fails. X-BeenThere: tarantool-patches@dev.tarantool.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: Tarantool development patches List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , From: Igor Munkin via Tarantool-patches Reply-To: Igor Munkin Errors-To: tarantool-patches-bounces@dev.tarantool.org Sender: "Tarantool-patches" Pals, thanks for your reviews! I've checked the patchset into all long-term branches in tarantool/luajit and bumped a new version in master, release/2.11 and release/2.10. On 01.09.23, Igor Munkin wrote: > From: Mike Pall > > Reported by Sergey Kaplun. > > (cherry picked from commit c50232eb320d56d526ba5e6cb5bda8cf5a848a55) > > Unfortunately, call had been missing for a long time for the case > when fails within . Though the patch per se is > quite trivial, the test is not at all. It exploits the fact, that > is used only for protecting area for mcode or callback > function pointers. Hence, if the test doesn't use FFI at all, it is > guaranteed that the only called in LuaJIT runtime locates in > (that is not true for Tarantool, so the test is disabled > for integration testing routine). Furthermore, overloading on > macOS occurs to be not an easy ride either, so running the test on macOS > is disabled, since this is the common part for all platforms and > everything can be checked on Linux in a much more easier way. > > Igor Munkin: > * added the description and the test for the problem > > Part of tarantool/tarantool#8825 > > Signed-off-by: Igor Munkin > --- > > Branch: https://github.com/tarantool/luajit/tree/imun/lj-802-panic-at-mcode-protfail > Tarantool PR: https://github.com/tarantool/tarantool/pull/9077 > Related issues: > * https://github.com/tarantool/tarantool/issues/8825 > * https://github.com/LuaJIT/LuaJIT/issues/802 > > -- > 2.30.2 > -- Best regards, IM