From patchwork Sat Jun 23 02:20:45 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139731 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1547462lji; Fri, 22 Jun 2018 19:20:49 -0700 (PDT) X-Google-Smtp-Source: ADUXVKJpPJGQ01Lz7YHyMwMdzF4UE8g9HH/Jf6zNI6vs9oU/Nw/SUyR7tSEkzLtHsy4YX0M1DqYE X-Received: by 2002:a17:902:b418:: with SMTP id x24-v6mr3910467plr.2.1529720448937; Fri, 22 Jun 2018 19:20:48 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720448; cv=none; d=google.com; s=arc-20160816; b=zlN1Qe0VYPMiLI87IiFhgU5f30PRz4GakLvIs9pr0PdYkruOCjnCM+cb6/obMpWckP Zg/kCXO0oyoAWwBk9ugbW1s7ULVmvYMWG4h30mlEQE0dDzyV862cwD8zogTNuT99KkWZ fAKJGYKS2lyPH6IYiUnJ6GAh+AxdPknI87pw6m/ZP1Pt/wUUx34tng7/HpYlkzrBPEJQ 8dfFCoXrNG0YOawbuoNSjCPtdd5VOnvd2V4cmxkVM7V9Rklgj5S+J/otF4heTeHI28s7 6dvdcJmt3HZC7mkmoEQMBIQsj6equaGw3AkaMURHcNdk3NNFyGhsPRD52ZI9cPK1s6Ef DRXg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=jdv7JCAGldq0YAFu/ACWfRReGIBSUaIhom0oFCx/M8A=; b=BrhfBY0tLnphTX6nABY6QzLPnWrbMapb9I3UBc2Pg9BA1Dl6f+ZZ3Rk0ryzZIO0clB ++87ohGm7pakn9hxw2oteTQ+bFuUQLGYIQ8ZoXUOjvt9oC3QKdi2nDPH3VIFJnAxlIwe 4bxy4hy42eU9rQrcaXCzz0yAoMOjPOsfjE6hjSPXkdHfA7qVT1IU39TsP/GPefp3R/wy Y4zHn5a1aMuP+QA1mRgIwBcXBKyHe0hYLrzQLcKmjuU8KIrhpfslLfswUhvrxwuZ4O6i guDoDdUG+hr5l2OKifajLvcynh61mmajCRm2p+66xQXB2ytzAyeFqrhi/jzt0VDSg27Z squg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=WoEKVO0c; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id s5-v6si7001465pgp.246.2018.06.22.19.20.47; Fri, 22 Jun 2018 19:20:48 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=WoEKVO0c; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934691AbeFWCUk (ORCPT + 31 others); Fri, 22 Jun 2018 22:20:40 -0400 Received: from mail-pg0-f68.google.com ([74.125.83.68]:44497 "EHLO mail-pg0-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCUi (ORCPT ); Fri, 22 Jun 2018 22:20:38 -0400 Received: by mail-pg0-f68.google.com with SMTP id b10-v6so31970pgq.11 for ; Fri, 22 Jun 2018 19:20:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=jdv7JCAGldq0YAFu/ACWfRReGIBSUaIhom0oFCx/M8A=; b=WoEKVO0csIZ3KZJOqeQJk3nFpCLfca2WyshHC6YmCikgKWYbFS5IlldO8but1IJaq/ PxxZSc6nHtru9lJvBYhYTMRp/84d3/hdrAuukdn5Dpartg06Zd31QhUGD6iNPwXnJH3A vzG+uguTdmR0u73JU6pxGWZSArm0ecLYOsOZ4= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=jdv7JCAGldq0YAFu/ACWfRReGIBSUaIhom0oFCx/M8A=; b=KvRZOHAxbMm5YfiWx0b28ryaEhcD+sWG5yD/Pc4yUqoXRh6YzFSpRlTfyB1pmyMQbq aSJeF8SX1077At2nPWS2TZfSnhdZsHH8+MFcY6My5rFa+JrIUDhGe1OMIB5Gl5N3P0LZ RMtR8lBQGBzGtMlS8T+MsiUUySVD+uNFe9sSr6sb2LvVuLdnpMNQrKd87e8/+SP3T8dA v25b69Hi+YRqndW/SvZV9kJqa3jEzk6isc5/ah0leFdD5bd70l9FZK1W+OeZqJCuqQ4K Yya11H8NvyEkK2uDGUBZ6xoExUCV4RQEu1ydSTa+xdvh2Jl32v/OFIe1sRzop1d/Avxz Jdkw== X-Gm-Message-State: APt69E1Y9tL2W7jr7F/EF8DDVboQgNWHInKBmWCcrB4V/azKtglzWA3D XPS9D9Cetm950WIt5QyEzzbKGQ== X-Received: by 2002:a62:e70e:: with SMTP id s14-v6mr4090799pfh.131.1529720437986; Fri, 22 Jun 2018 19:20:37 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id l1-v6sm556418pgn.55.2018.06.22.19.20.37 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:20:37 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 01/14] asm-generic: add kexec_file_load system call to unistd.h Date: Sat, 23 Jun 2018 11:20:45 +0900 Message-Id: <20180623022058.10935-2-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org The initial user of this system call number is arm64. Signed-off-by: AKASHI Takahiro Acked-by: Arnd Bergmann --- include/uapi/asm-generic/unistd.h | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) -- 2.17.0 diff --git a/include/uapi/asm-generic/unistd.h b/include/uapi/asm-generic/unistd.h index 42990676a55e..c81f4a0df51f 100644 --- a/include/uapi/asm-generic/unistd.h +++ b/include/uapi/asm-generic/unistd.h @@ -734,9 +734,11 @@ __SYSCALL(__NR_pkey_free, sys_pkey_free) __SYSCALL(__NR_statx, sys_statx) #define __NR_io_pgetevents 292 __SC_COMP(__NR_io_pgetevents, sys_io_pgetevents, compat_sys_io_pgetevents) +#define __NR_kexec_file_load 293 +__SYSCALL(__NR_kexec_file_load, sys_kexec_file_load) #undef __NR_syscalls -#define __NR_syscalls 293 +#define __NR_syscalls 294 /* * 32 bit systems traditionally used different From patchwork Sat Jun 23 02:20:46 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139732 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1547518lji; Fri, 22 Jun 2018 19:20:53 -0700 (PDT) X-Google-Smtp-Source: ADUXVKKqC3sqwGsW4TbfYrW2xjygm1NK8eVm8ZdpwXTN4uPZHZvPM7q86qOpW0r4gPbm920NmalM X-Received: by 2002:a62:fb05:: with SMTP id x5-v6mr4106505pfm.210.1529720453824; Fri, 22 Jun 2018 19:20:53 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720453; cv=none; d=google.com; s=arc-20160816; b=yxJbcyPaWdt0+2coNVQBapd6YCsAUGH9YPlay/9UkmFHh5rSwzTK+UGksG/mM7BHET 0gimsZ74v0fQs2nBgMd5yJC1yBgYx2ENfJcAZZWQw7q+OKBwf19UwUb1yl9jwlZoTaf4 Hp3g7oOX1RTbhnCtxskFW8EWqpBTlTF0Vv8CmhQUyjmPBt4K99LLNHskMk947QDT+L6L 3cmZal0bOe4+2mW2AfBB5LHPQHe1Ijmh77ZLqSYSED86KbQQAVjwvBdBMJ5dnuUpSZyl /WA5woAXkYdGKUgdfF4tQHqDnr9daqTVhKcGROx54YhzsI0/cAtI08IrNfIQ2UKAT4Cd Ei3w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=+CuyitM4U+PQMgPnwkmGxBBf2FkG58yPNy8pZ5fB6pc=; b=E2y1OnG7wBVvo1dRTx1U0b5vWX7JwnfmY0ykZb16ZeoRWlZJp4J0f+1VsecdS2O5pS Un9kpKUH1zwpsNQhzwAR5A9bsiUwX5nvf240nlODddVWS8mRzG2TYqeraUluLJtWVlrv NJvd/nGE5Ca6xeiQekqUGGE8yfog+zLQa3zZ38H6BiutqrAYkjgmijUV9ZjmCHMdcPTV F/bAiCoJ6SJtAcZ7e6gdCKA1snoEMBr1/eJzALygFCs067/NHmFgwYgGO/1ncPrINk/Q LNtduNoJRPYBcytwUjSEOfLXdFaHAOeHcksLOcofDnMOoMXiWgbGoDDgCLxsJqwTrZla q6fw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=WFYlLg17; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id f131-v6si6811509pfc.282.2018.06.22.19.20.53; Fri, 22 Jun 2018 19:20:53 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=WFYlLg17; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934719AbeFWCUt (ORCPT + 31 others); Fri, 22 Jun 2018 22:20:49 -0400 Received: from mail-pg0-f45.google.com ([74.125.83.45]:37184 "EHLO mail-pg0-f45.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCUp (ORCPT ); Fri, 22 Jun 2018 22:20:45 -0400 Received: by mail-pg0-f45.google.com with SMTP id r21-v6so3708186pgv.4 for ; Fri, 22 Jun 2018 19:20:45 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=+CuyitM4U+PQMgPnwkmGxBBf2FkG58yPNy8pZ5fB6pc=; b=WFYlLg17zJoEmmauuow7zxR6c9xn46WWF8s7hP36ZJ/8Jj902WSNjIn35dsLkRFlDN jFTTVjPi7qT0Hke2y92HHLHXI4JHGAQ5wQlBej9oxkOZnoNi39AdEduNT6weDU4BfM1j E6X0r7rClgksajo1rrr28O9MCkYndAw469qQs= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=+CuyitM4U+PQMgPnwkmGxBBf2FkG58yPNy8pZ5fB6pc=; b=p1YpU1LkjwFq2HfBJn4+Tl3DhAZ2WMReAOyBxhGz9JBpRruFVS7ZeRIjCGMUMwiKht 3wBE0JN6OMi3fP37b0GMQCvgcVuy2NJVJiEXW7Wn7kgozVOyEt4tV7XXHjpZH+F4A3tN Plg3pjLEvEuNAt5n0bFmu2+R89J5aUFTa+qpx5GtlERlDU0auqc+du675N1q63SQ6Yxv 70vf2QODpWsz8OZs3EX3IcgM215cSFYoGKFGU++yEkbOR7XY076I8Gtgn4sA75Vod3d8 sNAYu8dWtL7sgfsJMbVpK1ATl/1ybqru/+O825Un7pDwm+EJujf/nGSjC8IlRfnH8iox Us6w== X-Gm-Message-State: APt69E1m0fanZSHZHSZZWONYltsm2cTgUkINBdYJ+YwdTmKNQ1nRc/rj mJJukBcPK5igWlWUfCd0GogHQg== X-Received: by 2002:a62:b90f:: with SMTP id z15-v6mr4124101pfe.254.1529720445440; Fri, 22 Jun 2018 19:20:45 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id s134-v6sm11434396pgc.30.2018.06.22.19.20.44 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:20:44 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 02/14] kexec_file: make kexec_image_post_load_cleanup_default() global Date: Sat, 23 Jun 2018 11:20:46 +0900 Message-Id: <20180623022058.10935-3-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Change this function from static to global so that arm64 can implement its own arch_kimage_file_post_load_cleanup() later using kexec_image_post_load_cleanup_default(). Signed-off-by: AKASHI Takahiro Acked-by: Dave Young Cc: Vivek Goyal Cc: Baoquan He --- include/linux/kexec.h | 1 + kernel/kexec_file.c | 2 +- 2 files changed, 2 insertions(+), 1 deletion(-) -- 2.17.0 diff --git a/include/linux/kexec.h b/include/linux/kexec.h index 9e4e638fb505..49ab758f4d91 100644 --- a/include/linux/kexec.h +++ b/include/linux/kexec.h @@ -143,6 +143,7 @@ extern const struct kexec_file_ops * const kexec_file_loaders[]; int kexec_image_probe_default(struct kimage *image, void *buf, unsigned long buf_len); +int kexec_image_post_load_cleanup_default(struct kimage *image); /** * struct kexec_buf - parameters for finding a place for a buffer in memory diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c index c6a3b6851372..63c7ce1c0c3e 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c @@ -78,7 +78,7 @@ void * __weak arch_kexec_kernel_image_load(struct kimage *image) return kexec_image_load_default(image); } -static int kexec_image_post_load_cleanup_default(struct kimage *image) +int kexec_image_post_load_cleanup_default(struct kimage *image) { if (!image->fops || !image->fops->cleanup) return 0; From patchwork Sat Jun 23 02:20:47 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139733 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1547576lji; Fri, 22 Jun 2018 19:21:01 -0700 (PDT) X-Google-Smtp-Source: ADUXVKK1Ab8b7hscaleIEr2Y1EGQWjptrbkosbMU/qbwt+OL4ywvLF241F4uabhn7fdddQlpH9I4 X-Received: by 2002:a17:902:925:: with SMTP id 34-v6mr3926362plm.103.1529720460919; Fri, 22 Jun 2018 19:21:00 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720460; cv=none; d=google.com; s=arc-20160816; b=PQFigTyl0Dnmx2MzEydVxl/BHmnmiVdYMGSBBxK+4ZyykJhnMzhldVeDJzQY5zIFfZ FXm57v9ccJE/k2mIq0RusNQwosIQzsgOtch6b4BNxjcXrs3ZV5Tv16vcSolLSapuXKLN 1rbD+pv5dIt3A7qCKouvbEXbA+YmfkJ0svRgehhBXZnA9t/v5bYx2Y1DrSCty1Yh3PTP 2331WnJ/jyOnFB7Y5G1pDCl/d8I2AmV9+jmkX7yWKQxarqu10QusZn41RS+a9VDzyeig OxNKkLPOOGQp1H6343U1dbknrg1J1FhBEh4FvtH+ZqEaC1Ef3gIgS5sGhltO/brF1Lsa UuSQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=Ud5nvphvoW/NQdtNnrXCOa4yIIIYmgsYS/42liQ8pyI=; b=F7+NO3XYp8V8wDjkRnVJDlqjGerTWCdc2U0kPylEmTUB9zO3V7MsLTn5CnsD7gtR7P me94dvvx+Yg/P/gzmlZJMZBn8kasAvhPfUWEb9FLSduPAkUbcDzvSBGBVUOnrXZY/Hgz Hi8F5XNAo2zjFy6NddwVoPvpynG1e8ZgIylVafQLT1rJKl4RZDL5lIWY5p2i6TUz/3iG kDbiMD5092ehKuGQiutZ9COUpK4Wj3ITQbsVdWyh9kKexMwCmvosrsJTBG8vOY/Qx+qn XhMKwkgj4ORoFJ7PMYwqw523CnoKH7UHmnA+/2/gM7cgmH/9ana5679HvX5Ur8CnmGP6 Ivqg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=GpvK8BfY; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id f3-v6si8471562plr.214.2018.06.22.19.21.00; Fri, 22 Jun 2018 19:21:00 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=GpvK8BfY; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934736AbeFWCU6 (ORCPT + 31 others); Fri, 22 Jun 2018 22:20:58 -0400 Received: from mail-pf0-f196.google.com ([209.85.192.196]:38203 "EHLO mail-pf0-f196.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCUz (ORCPT ); Fri, 22 Jun 2018 22:20:55 -0400 Received: by mail-pf0-f196.google.com with SMTP id a1-v6so140504pfi.5 for ; Fri, 22 Jun 2018 19:20:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=Ud5nvphvoW/NQdtNnrXCOa4yIIIYmgsYS/42liQ8pyI=; b=GpvK8BfYV/Y6hC58cz/x4l54QUgma8GnXGmM9l+ltwtLH8XQZBULAhfutql2zlZ8ob nam+DgHqkDzs9/ydCS6rdF5oouTRSV0YciQCjPZny3+UmnDwQljDnzEUSTjqQS4mAqCz a01qFgP1JINQyQJrWtNaYeJ/96n8m8XEZODjk= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=Ud5nvphvoW/NQdtNnrXCOa4yIIIYmgsYS/42liQ8pyI=; b=EKbpknst/bK9AdT5TcH6nhru8KVa1vreNhWVhyJtBiuhMqVBhXUQybRaZKKyHYxiTf gWApHxaNEqY3b/HKNvPRZaLIPa/rg4vc0NRXHpViX14Q4fKW2RJHS5NO5PqppT6U2/m2 EejNhM3LXmvax1QTmtR+XtBXkFgwX8ovwgZDtr66VDGmV4jkPlhzklgm/hKut7d/c9SL VN7Hnn/amBAJsrcjFYvgruijfQkwbzSJPzt5/0KvKaAGnVWaOaD8W9w94UENCKVhKT4t 74vy1GrSZ3dZe+VR7lH2kzrM5nyFwxmSgTv6nna081BwCgLtUBAjxmI6VvlODlDmBHx7 l5rQ== X-Gm-Message-State: APt69E0vzXZI2bgxp0uXDPP9mO8Qo0dtAayrqGzEHpHkbHm0CbB+qL8k IMKJjC9D+Hf89tmzTRMmzBmuDBcaf0E= X-Received: by 2002:aa7:8058:: with SMTP id y24-v6mr4086982pfm.148.1529720454630; Fri, 22 Jun 2018 19:20:54 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id m5-v6sm32427449pfa.93.2018.06.22.19.20.53 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:20:54 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro , "Eric W. Biederman" Subject: [PATCH v10 03/14] powerpc, kexec_file: factor out memblock-based arch_kexec_walk_mem() Date: Sat, 23 Jun 2018 11:20:47 +0900 Message-Id: <20180623022058.10935-4-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Memblock list is another source for usable system memory layout. A merged new arch_kexec_walk_mem() will walk through either io resource list or memblock list depending on CONFIG_ARCH_DISCARD_MEMBLOCK so that arm64, in addition to powerpc, will be able to utilize this generic function for kexec_file. Signed-off-by: AKASHI Takahiro Cc: "Eric W. Biederman" Cc: Dave Young Cc: Vivek Goyal Cc: Baoquan He --- arch/powerpc/kernel/machine_kexec_file_64.c | 53 --------------------- kernel/kexec_file.c | 52 ++++++++++++++++++++ 2 files changed, 52 insertions(+), 53 deletions(-) -- 2.17.0 Acked-by: James Morse diff --git a/arch/powerpc/kernel/machine_kexec_file_64.c b/arch/powerpc/kernel/machine_kexec_file_64.c index 0bd23dc789a4..3d4be91786ce 100644 --- a/arch/powerpc/kernel/machine_kexec_file_64.c +++ b/arch/powerpc/kernel/machine_kexec_file_64.c @@ -46,59 +46,6 @@ int arch_kexec_kernel_image_probe(struct kimage *image, void *buf, return kexec_image_probe_default(image, buf, buf_len); } -/** - * arch_kexec_walk_mem - call func(data) for each unreserved memory block - * @kbuf: Context info for the search. Also passed to @func. - * @func: Function to call for each memory block. - * - * This function is used by kexec_add_buffer and kexec_locate_mem_hole - * to find unreserved memory to load kexec segments into. - * - * Return: The memory walk will stop when func returns a non-zero value - * and that value will be returned. If all free regions are visited without - * func returning non-zero, then zero will be returned. - */ -int arch_kexec_walk_mem(struct kexec_buf *kbuf, - int (*func)(struct resource *, void *)) -{ - int ret = 0; - u64 i; - phys_addr_t mstart, mend; - struct resource res = { }; - - if (kbuf->top_down) { - for_each_free_mem_range_reverse(i, NUMA_NO_NODE, 0, - &mstart, &mend, NULL) { - /* - * In memblock, end points to the first byte after the - * range while in kexec, end points to the last byte - * in the range. - */ - res.start = mstart; - res.end = mend - 1; - ret = func(&res, kbuf); - if (ret) - break; - } - } else { - for_each_free_mem_range(i, NUMA_NO_NODE, 0, &mstart, &mend, - NULL) { - /* - * In memblock, end points to the first byte after the - * range while in kexec, end points to the last byte - * in the range. - */ - res.start = mstart; - res.end = mend - 1; - ret = func(&res, kbuf); - if (ret) - break; - } - } - - return ret; -} - /** * setup_purgatory - initialize the purgatory's global variables * @image: kexec image. diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c index 63c7ce1c0c3e..563acd1c9a61 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c @@ -16,6 +16,7 @@ #include #include #include +#include #include #include #include @@ -501,6 +502,53 @@ static int locate_mem_hole_callback(struct resource *res, void *arg) return locate_mem_hole_bottom_up(start, end, kbuf); } +#if defined(CONFIG_HAVE_MEMBLOCK) && !defined(CONFIG_ARCH_DISCARD_MEMBLOCK) +static int kexec_walk_memblock(struct kexec_buf *kbuf, + int (*func)(struct resource *, void *)) +{ + u64 i; + phys_addr_t mstart, mend; + struct resource res = { }; + int ret = 0; + + if (kbuf->image->type == KEXEC_TYPE_CRASH) + return func(&crashk_res, kbuf); + + /* + * In memblock, end points to the first byte after the + * range while in kexec, end points to the last byte + * in the range. + */ + if (kbuf->top_down) { + for_each_free_mem_range_reverse(i, NUMA_NO_NODE, 0, + &mstart, &mend, NULL) { + res.start = mstart; + res.end = mend - 1; + ret = func(&res, kbuf); + if (ret) + break; + } + } else { + for_each_free_mem_range(i, NUMA_NO_NODE, 0, + &mstart, &mend, NULL) { + res.start = mstart; + res.end = mend - 1; + ret = func(&res, kbuf); + if (ret) + break; + } + } + + return ret; +} +#else +static int kexec_walk_memblock(struct kexec_buf *kbuf, + int (*func)(struct resource *, void *)) +{ + return 0; +} +#endif + /** * arch_kexec_walk_mem - call func(data) on free memory regions * @kbuf: Context info for the search. Also passed to @func. @@ -513,6 +561,10 @@ static int locate_mem_hole_callback(struct resource *res, void *arg) int __weak arch_kexec_walk_mem(struct kexec_buf *kbuf, int (*func)(struct resource *, void *)) { + if (IS_ENABLED(CONFIG_HAVE_MEMBLOCK) && + !IS_ENABLED(CONFIG_ARCH_DISCARD_MEMBLOCK)) + return kexec_walk_memblock(kbuf, func); + if (kbuf->image->type == KEXEC_TYPE_CRASH) return walk_iomem_res_desc(crashk_res.desc, IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY, From patchwork Sat Jun 23 02:20:48 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139734 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1547713lji; Fri, 22 Jun 2018 19:21:14 -0700 (PDT) X-Google-Smtp-Source: ADUXVKJQNWMQk1AG/D+S6zxq2O8yb7/fjj85FBW/uu9y9apXOx7ZrKjwSpSgR4xjy9E8N4O0jCzJ X-Received: by 2002:a65:61c7:: with SMTP id j7-v6mr3483584pgv.358.1529720473943; Fri, 22 Jun 2018 19:21:13 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720473; cv=none; d=google.com; s=arc-20160816; b=nzRXgSi/Yl6gDN7tyLeACK0ec/+9copH3E34O94xzqOOPxhJXNrG0X+/zTgpJngFVb cjksdSkVRragBs5J4Z+PU3zjEzJDxlx+AzN1VINXXU7BUH1I+z1uIAE3aIuO4i/BXGXa m1uxEJWn4N/olpRJL0bUPuu9caa8sRO3G4W0pXxXJmYd461oeHSJOC0/3xiFLpw1LDd2 6CdFjl2xM+9tXPeXCVBkakjMVtPxzppsvffmGngdlzY7x3OnBFW/w/4fMDXmhVB3y2jc //lW2NCIzPh780VnYUvjAutPh9HHj7TdhS2zbIih9mL+gr5K2sIlmnUj702/YE4ocXsx ODwg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=QlhV7eDSbsU4GPDGTwzyQDGWNJMnX8a7YNDVlGTagBM=; b=uMOx6obUoGpKq+4qdWFbQ1zvwNqoK9429u8VObxlr1CZiLIyw+fq2YsjcriviLDBNz 5Na2vh109dzKEA23hA10tdbHplsk932QegYFD7Lp/M4LF08xtB0SeqA0f01u/ORAuH1E hNCr0/Mc3TQV8yF91dX/toBrnQiCUDGsIF9DqavHryfav7syRc29k5Zb/dJuEYIXURMy uKbVvbWek6ZhjQU6yq9oC6CKpWtz2yR7lvA4r6TEVaL7s+bCUy2R/hvbyt7e+L5z2ePf wndrYWmZ7mInbZHa8p01RMTV9HXU+I514lqE41Urq4k/nTE8L9Zv+p0Pe17P7gd8ll4o j3Lg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=LpDlmN+O; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id u11-v6si7388619pgq.480.2018.06.22.19.21.13; Fri, 22 Jun 2018 19:21:13 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=LpDlmN+O; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934753AbeFWCVL (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:11 -0400 Received: from mail-pl0-f47.google.com ([209.85.160.47]:41524 "EHLO mail-pl0-f47.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCVI (ORCPT ); Fri, 22 Jun 2018 22:21:08 -0400 Received: by mail-pl0-f47.google.com with SMTP id w8-v6so4273946ply.8 for ; Fri, 22 Jun 2018 19:21:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=QlhV7eDSbsU4GPDGTwzyQDGWNJMnX8a7YNDVlGTagBM=; b=LpDlmN+OsYjFbyDSsEpoClCn/Pz9gUAmYcvMoF2+088NDTQta0e1d717zm5GoFqKma G99hLqSylXi/k+GgXKMmi3avEG013+TtrfU8M7Re/YoYKewWhk3KdWFycySY7N7gCOp7 LiaU56/bTKCBxENMFWlTiFA2vHwC6ahnOHGHc= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=QlhV7eDSbsU4GPDGTwzyQDGWNJMnX8a7YNDVlGTagBM=; b=b6r0er3hsnV03MK0DJ3iZKrb0H0NInltG8oyBbUCaA9nRwDV/cS+2vAaUOi1D/gICn 5GEYBYOaqDT9TU+qLnZoDD6h44p5fu8RHrKtTI1H0hRLbpMQIiZ3fxjxodMFgtm99Sod XQe6tTCw5QhJHrt4wCizf63H5RoOuxx5B36fRmJd/pzHCTeTTeBxukRZtQg7B/hRi4bx rf/t2NLaBHicYsTND2eYxghUPcQrNTPIVsoTKxMuGi08CvoqaORbVbbU+6Q2TPeR4ZDd 3ADiZ8DG7L9TAxNmkQ5ByuDwhhN/Bt+vERL/ME7Za3HVuzPGSczs+u7pFXDZ5Xz38wP4 EOSw== X-Gm-Message-State: APt69E2AqoKVnNmZj3JwmpKr2dyUszG+pF+dZcGrhonTerhU1MPeOsFo omK1t+7MKRwb4gCICooOy6Wl+A== X-Received: by 2002:a17:902:422:: with SMTP id 31-v6mr3862394ple.320.1529720468323; Fri, 22 Jun 2018 19:21:08 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id k69-v6sm15243965pgc.39.2018.06.22.19.21.07 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:07 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro , Rob Herring , Frank Rowand Subject: [PATCH v10 04/14] of/fdt: add helper functions for handling properties Date: Sat, 23 Jun 2018 11:20:48 +0900 Message-Id: <20180623022058.10935-5-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org These functions will be used later to handle kexec-specific properties in arm64's kexec_file implementation. Signed-off-by: AKASHI Takahiro Cc: Rob Herring Cc: Frank Rowand --- drivers/of/fdt.c | 62 ++++++++++++++++++++++++++++++++++++++++-- include/linux/of_fdt.h | 10 +++++-- 2 files changed, 68 insertions(+), 4 deletions(-) -- 2.17.0 diff --git a/drivers/of/fdt.c b/drivers/of/fdt.c index 6da20b9688f7..f7c9d69ce86c 100644 --- a/drivers/of/fdt.c +++ b/drivers/of/fdt.c @@ -25,6 +25,7 @@ #include #include #include +#include #include /* for COMMAND_LINE_SIZE */ #include @@ -537,8 +538,8 @@ void *of_fdt_unflatten_tree(const unsigned long *blob, EXPORT_SYMBOL_GPL(of_fdt_unflatten_tree); /* Everything below here references initial_boot_params directly. */ -int __initdata dt_root_addr_cells; -int __initdata dt_root_size_cells; +int dt_root_addr_cells; +int dt_root_size_cells; void *initial_boot_params; @@ -1330,3 +1331,60 @@ late_initcall(of_fdt_raw_init); #endif #endif /* CONFIG_OF_EARLY_FLATTREE */ + +bool of_fdt_cells_size_fitted(u64 base, u64 size) +{ + /* if *_cells >= 2, cells can hold 64-bit values anyway */ + if ((dt_root_addr_cells == 1) && (base > U32_MAX)) + return false; + + if ((dt_root_size_cells == 1) && (size > U32_MAX)) + return false; + + return true; +} + +size_t of_fdt_reg_cells_size(void) +{ + return (dt_root_addr_cells + dt_root_size_cells) * sizeof(u32); +} + +#define FDT_ALIGN(x, a) (((x) + (a) - 1) & ~((a) - 1)) +#define FDT_TAGALIGN(x) (FDT_ALIGN((x), FDT_TAGSIZE)) + +int fdt_prop_len(const char *prop_name, int len) +{ + return (strlen(prop_name) + 1) + + sizeof(struct fdt_property) + + FDT_TAGALIGN(len); +} + +static void fill_property(void *buf, u64 val64, int cells) +{ + __be32 val32; + + while (cells) { + val32 = cpu_to_fdt32((val64 >> (32 * (--cells))) & U32_MAX); + memcpy(buf, &val32, sizeof(val32)); + buf += sizeof(val32); + } +} + +int fdt_setprop_reg(void *fdt, int nodeoffset, const char *name, + u64 addr, u64 size) +{ + char buf[sizeof(__be32) * 2 * 2]; + /* assume dt_root_[addr|size]_cells <= 2 */ + void *prop; + size_t buf_size; + + buf_size = of_fdt_reg_cells_size(); + prop = buf; + + fill_property(prop, addr, dt_root_addr_cells); + prop += dt_root_addr_cells * sizeof(u32); + + fill_property(prop, size, dt_root_size_cells); + + return fdt_setprop(fdt, nodeoffset, name, buf, buf_size); +} diff --git a/include/linux/of_fdt.h b/include/linux/of_fdt.h index b9cd9ebdf9b9..9615d6142578 100644 --- a/include/linux/of_fdt.h +++ b/include/linux/of_fdt.h @@ -37,8 +37,8 @@ extern void *of_fdt_unflatten_tree(const unsigned long *blob, struct device_node **mynodes); /* TBD: Temporary export of fdt globals - remove when code fully merged */ -extern int __initdata dt_root_addr_cells; -extern int __initdata dt_root_size_cells; +extern int dt_root_addr_cells; +extern int dt_root_size_cells; extern void *initial_boot_params; extern char __dtb_start[]; @@ -108,5 +108,11 @@ static inline void unflatten_device_tree(void) {} static inline void unflatten_and_copy_device_tree(void) {} #endif /* CONFIG_OF_EARLY_FLATTREE */ +bool of_fdt_cells_size_fitted(u64 base, u64 size); +size_t of_fdt_reg_cells_size(void); +int fdt_prop_len(const char *prop_name, int len); +int fdt_setprop_reg(void *fdt, int nodeoffset, const char *name, + u64 addr, u64 size); + #endif /* __ASSEMBLY__ */ #endif /* _LINUX_OF_FDT_H */ From patchwork Sat Jun 23 02:20:49 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139735 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1547789lji; Fri, 22 Jun 2018 19:21:21 -0700 (PDT) X-Google-Smtp-Source: ADUXVKKndw4cjcMXQeXOyjXPEAI8i/xdyjb3NIzABZghJ630sbbQw8npSZzLVqUAPlqT7Ykc0kkx X-Received: by 2002:a62:6c42:: with SMTP id h63-v6mr2129474pfc.240.1529720481441; Fri, 22 Jun 2018 19:21:21 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720481; cv=none; d=google.com; s=arc-20160816; b=I/8Y93TmBEiRIHfydezBE1T1Rp5euC5QTQbg1iEiAi+CPbAyy4frUCJBc1XRnwkYc0 5bR8uj25RCpFfuX7FXzpWIOOYL/DdfnyyYjuYqY4M2W6zJw5D97Ot4SiOotUQG8W0yNy ClHco0HlCPd0VAV69FjLUKH5MgJaFp2mb8111hVEmqR+D1LicOR/yKerMWUPNbDA98kl Oz+PescdOUcZoiCFunqEn1C5iGTaCaroVXq0kPQnTF3BR+5KP2dbxEkAvaVgz2/+td6D RdP7TPUUIEnjj/jzbVDxO80T+XovO1947j3NQg3EoLTsvjrq8WHcM1AbD7hYqKFlP1v9 D/nQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=N6l5ADvfSARlBrFBLh9//Q8Y5HUEl/bDth4c/brQGkk=; b=uXD7AolL4mgZoY1tJWtiKphvlpk6HZJ19sFJk3sz40PRJlHKT2ZuXRMn3D93qyQhiA zEmHJ/MUqPZWXbSCPmdystGnPQ16HXZeZDb5lDq9MgKaOg7In5cW3ITiOhfEyQv0slvI WjQjwVm5PcheSn7YX8mSb5IVSIVAWhSVn5jMIB+ITp8YLyZ64P1En8MXbZ7apCM2yHYv O+vcTtxX+CCBe+K/D9oi47OxwKAr5uBWvqhO3+tp4xQKWM28v9jgB4pf1McpV/uWlEpF ajEMdAem5Ihh2lxHdsWbIJOjaLGlvw4MOgzJTlGu8oIkK1BX7gfORMBCwpR+ggNaxMpK TISQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=WxlURdmD; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id r7-v6si8866273plo.144.2018.06.22.19.21.21; Fri, 22 Jun 2018 19:21:21 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=WxlURdmD; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934771AbeFWCVT (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:19 -0400 Received: from mail-pf0-f194.google.com ([209.85.192.194]:39751 "EHLO mail-pf0-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCVP (ORCPT ); Fri, 22 Jun 2018 22:21:15 -0400 Received: by mail-pf0-f194.google.com with SMTP id r11-v6so3990598pfl.6 for ; Fri, 22 Jun 2018 19:21:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=N6l5ADvfSARlBrFBLh9//Q8Y5HUEl/bDth4c/brQGkk=; b=WxlURdmDbAsopckzPs87JfrpO7YFHsw+qidS6gzFHAF8brPet5F1uzoQQJiEotUoCv DYJni3FAh3r4za3XeLOeDQTtUi1TZ7nU14JjW1mZk9959O6lBg8dN8jlc10GBcLYCJts lNgW9L2z95O5KO2wF+miWm97uNUn8cVfC1URE= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=N6l5ADvfSARlBrFBLh9//Q8Y5HUEl/bDth4c/brQGkk=; b=Wr1EAqeyZkVpyl3lnoCpgwzrBpxIjyOkr6GZSWPH4DgFsONtSjDu/I57yOMms4GpyP R18o118RvJtkqCTDRbH08Azt78GkPCHoncni1g/4NnPKgvEo7aqXwBobL9c1prF1I67+ xS60md77wSZSD5BQsZ6YgIW941+6a4XFnYs92T6GrogTDtcNZEizapxMedNLCg71xOP6 63/kAh+q+VembjdkaY8vjPeHC6R2OhKw3sEh3+c3gG10fMs5HqGYIePXs1HLilPo2Lg3 djMvClfEibzbkQvPWPG4AsbADmUK4tHWo8sY04bv2zR7W9Q8Mv0k6poevllrE18+DMtt 2nAw== X-Gm-Message-State: APt69E3u8+oN+/z1PW2Aj47fLFd/q521RNgMUTjzxdbaHvYkkYI6IPBF 9fZNu3c7lypMGcVIInCv6fV2qg== X-Received: by 2002:a65:468e:: with SMTP id h14-v6mr3245878pgr.89.1529720474766; Fri, 22 Jun 2018 19:21:14 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id a8-v6sm17553197pfe.72.2018.06.22.19.21.13 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:14 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 05/14] arm64: add image head flag definitions Date: Sat, 23 Jun 2018 11:20:49 +0900 Message-Id: <20180623022058.10935-6-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Those image head's flags will be used later by kexec_file loader. Signed-off-by: AKASHI Takahiro Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/include/asm/boot.h | 15 +++++++++++++++ arch/arm64/kernel/head.S | 2 +- 2 files changed, 16 insertions(+), 1 deletion(-) -- 2.17.0 Acked-by: James Morse diff --git a/arch/arm64/include/asm/boot.h b/arch/arm64/include/asm/boot.h index 355e552a9175..0bab7eed3012 100644 --- a/arch/arm64/include/asm/boot.h +++ b/arch/arm64/include/asm/boot.h @@ -5,6 +5,21 @@ #include +#define ARM64_MAGIC "ARM\x64" + +#define HEAD_FLAG_BE_SHIFT 0 +#define HEAD_FLAG_PAGE_SIZE_SHIFT 1 +#define HEAD_FLAG_BE_MASK 0x1 +#define HEAD_FLAG_PAGE_SIZE_MASK 0x3 + +#define HEAD_FLAG_BE 1 +#define HEAD_FLAG_PAGE_SIZE_4K 1 +#define HEAD_FLAG_PAGE_SIZE_16K 2 +#define HEAD_FLAG_PAGE_SIZE_64K 3 + +#define head_flag_field(flags, field) \ + (((flags) >> field##_SHIFT) & field##_MASK) + /* * arm64 requires the DTB to be 8 byte aligned and * not exceed 2MB in size. diff --git a/arch/arm64/kernel/head.S b/arch/arm64/kernel/head.S index b0853069702f..8cbac6232ed1 100644 --- a/arch/arm64/kernel/head.S +++ b/arch/arm64/kernel/head.S @@ -91,7 +91,7 @@ _head: .quad 0 // reserved .quad 0 // reserved .quad 0 // reserved - .ascii "ARM\x64" // Magic number + .ascii ARM64_MAGIC // Magic number #ifdef CONFIG_EFI .long pe_header - _head // Offset to the PE header. From patchwork Sat Jun 23 02:20:50 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139736 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1547833lji; Fri, 22 Jun 2018 19:21:24 -0700 (PDT) X-Google-Smtp-Source: ADUXVKJ+MGRoD4bnHnK35HOfeUPuSato617bIEqe2UF7SVsWWV80vZ5oMF80Z2OEaVQu9qpiRfD8 X-Received: by 2002:a65:55c6:: with SMTP id k6-v6mr3397688pgs.6.1529720484785; Fri, 22 Jun 2018 19:21:24 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720484; cv=none; d=google.com; s=arc-20160816; b=xsvY5DrwdUp2v0hCZyGe36V+WlpIsLfuxoaePSpqcRq5bU0Gpf0zJykcqt+3gEF6V+ igwVhoBzLeoXgGUVGgR1eFQMa7ZKJ0bazUQ0o8ibHxp1UpDujv5QLNVlwNCIqYS4+Z1V gUhd2xAWA06NNewmU6piYWOZTbDi+aoxs61BI033CfP2kJfm5DO+MoUmTqv946rCkFsl fypyllnJsM1jWeXGzuAcy3EF4wbe6wByACtnrZ3huFXgLcmF9m4QlFpVcJyIw/kWkuo/ mjNcdBjjAAjXOui/BXUe9rMOqTy5P4dcpSAKxbjseQBmw9Paf7H2NOD9PwgpAqfcnisf 9EKg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=VSqo6koXGPUUf73yAUuQMa9ZqsWC87ipZnOODuvNNG0=; b=JQcBAO2tSvS4sY7P3AvTRbt3GNCXI3OD7ZICxHswRK4JQsd21aOfna3oClWJFeUf1Z qeF7Lyb+jeVrKowxzazupzzh7BVTuOz00Qbn3QQhFVvyOr/2iT9xp3zyIFPSu4MGdtsV +POZ1yca3S5l14ROTXbuHPbNmAt/ob2j+D1orPC1evBFZsvGnhCLKkALHIFSOk5LFiGp NFhnHcGErEg3vLhH9QdH5cNyVIf4lG3bdEHrTUakXdDKevoEO6aXOC4H068n2DrjIb9j N6F4jOF23Zk61Nie2X9Ht0TWfjnZuMoYDCIBMSV/0agXzvhne8wHSkXAvQ8HFMwnIzKI Jqfg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=NgEUYZIp; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id w4-v6si7186478pgp.10.2018.06.22.19.21.24; Fri, 22 Jun 2018 19:21:24 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=NgEUYZIp; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934791AbeFWCVV (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:21 -0400 Received: from mail-pf0-f195.google.com ([209.85.192.195]:38221 "EHLO mail-pf0-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCVT (ORCPT ); Fri, 22 Jun 2018 22:21:19 -0400 Received: by mail-pf0-f195.google.com with SMTP id a1-v6so140765pfi.5 for ; Fri, 22 Jun 2018 19:21:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=VSqo6koXGPUUf73yAUuQMa9ZqsWC87ipZnOODuvNNG0=; b=NgEUYZIpE0lEGzhK1c2hLg189w0b4pg+UxqSoxEeBS9XKoatMVmoOFUa1d5YQ12kwp +kmuXVFGiRyV2viDTh4OUo3xVimTVetzMrgk5UuDgxQjNkioex8r078s6dqHZVh/xdn8 ti3QauLgzmOz+xtQQAyKFxeKjMX446wxjHw0k= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=VSqo6koXGPUUf73yAUuQMa9ZqsWC87ipZnOODuvNNG0=; b=ISjDeqLp84X8tTAhx17ZgpbGkfXfsVKaeILw4lSFvmRbPKBv/KU9jJIPzB+pzV3M7z LgWzwlEOqn9+qnXHcA7eChyabkh4miXtsji09ri4i52wjhJyGLqZ0g+HO3fiqtbYSYMc bFjaqHG2ik+jy9hr5jyoMMToMxAFb2T5WSLqtLvUD/b+fxZ28pwbtXR2/TYEt6h4wLaI ezxN/qwYmlR9RR1ygtf0OeerrKnTV+f/Ogfuymj3KegN6IBAb50FS9BVz55wL7C2YOcQ hkrHkGJqsHzsWD63hHtyO5DDIuhoK5QR3HxBOr+BWx8iSo/2UAPK4xyHc7fYcvszCaNe +CsA== X-Gm-Message-State: APt69E1bO8soD7r6JmqUDb+thtoSj6zod/uG4OHKAr/tQI7WXAQQM6Yg ixk9V+KjJRch4cYCqelGhmelaw== X-Received: by 2002:aa7:8510:: with SMTP id v16-v6mr4084143pfn.77.1529720479144; Fri, 22 Jun 2018 19:21:19 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id n68-v6sm16685171pfk.145.2018.06.22.19.21.18 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:18 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 06/14] arm64: cpufeature: add MMFR0 helper functions Date: Sat, 23 Jun 2018 11:20:50 +0900 Message-Id: <20180623022058.10935-7-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Those helper functions for MMFR0 register will be used later by kexec_file loader. Signed-off-by: AKASHI Takahiro Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/include/asm/cpufeature.h | 48 +++++++++++++++++++++++++++++ 1 file changed, 48 insertions(+) -- 2.17.0 Reviewed-by: James Morse diff --git a/arch/arm64/include/asm/cpufeature.h b/arch/arm64/include/asm/cpufeature.h index 1717ba1db35d..cd90b5252d6d 100644 --- a/arch/arm64/include/asm/cpufeature.h +++ b/arch/arm64/include/asm/cpufeature.h @@ -486,11 +486,59 @@ static inline bool system_supports_32bit_el0(void) return cpus_have_const_cap(ARM64_HAS_32BIT_EL0); } +static inline bool system_supports_4kb_granule(void) +{ + u64 mmfr0; + u32 val; + + mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1); + val = cpuid_feature_extract_unsigned_field(mmfr0, + ID_AA64MMFR0_TGRAN4_SHIFT); + + return val == ID_AA64MMFR0_TGRAN4_SUPPORTED; +} + +static inline bool system_supports_64kb_granule(void) +{ + u64 mmfr0; + u32 val; + + mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1); + val = cpuid_feature_extract_unsigned_field(mmfr0, + ID_AA64MMFR0_TGRAN64_SHIFT); + + return val == ID_AA64MMFR0_TGRAN64_SUPPORTED; +} + +static inline bool system_supports_16kb_granule(void) +{ + u64 mmfr0; + u32 val; + + mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1); + val = cpuid_feature_extract_unsigned_field(mmfr0, + ID_AA64MMFR0_TGRAN16_SHIFT); + + return val == ID_AA64MMFR0_TGRAN16_SUPPORTED; +} + static inline bool system_supports_mixed_endian_el0(void) { return id_aa64mmfr0_mixed_endian_el0(read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1)); } +static inline bool system_supports_mixed_endian(void) +{ + u64 mmfr0; + u32 val; + + mmfr0 = read_sanitised_ftr_reg(SYS_ID_AA64MMFR0_EL1); + val = cpuid_feature_extract_unsigned_field(mmfr0, + ID_AA64MMFR0_BIGENDEL_SHIFT); + + return val == 0x1; +} + static inline bool system_supports_fpsimd(void) { return !cpus_have_const_cap(ARM64_HAS_NO_FPSIMD); From patchwork Sat Jun 23 02:20:51 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139737 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1547879lji; Fri, 22 Jun 2018 19:21:28 -0700 (PDT) X-Google-Smtp-Source: ADUXVKKSV2rrz4nlvWPBHHt8S7z+6GKVmhthR006+kzDJSSG8TjdojhUShQwYF2rCiviojhRxv2H X-Received: by 2002:a17:902:20ca:: with SMTP id v10-v6mr3817032plg.255.1529720488321; Fri, 22 Jun 2018 19:21:28 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720488; cv=none; d=google.com; s=arc-20160816; b=z8bSL9owp775svR1TYeFxHEQZHcEw4PkcjgMkrkmJjJInqShDqBscFoOsY59glGzGF Pq4jv32W3vUyZiI+vAcXMQHXALmW2zSrjtXPkwqXHxK9x1JZ/SL+Epm2wLApb7m4kM6K c82ncu3vWfMU5SyhG1IsJ/JmDoxgV7qLVBG3EmRLlClxKUj7AvLXnOgrSMZefOVf/x9X guzUBepRptwI+oMFKBvFcip5q/fijCeRhp79kh23rBVK5Mf8huXonvvSaZYvJmlnvjD8 M1Dtw2XAm2B0KlB2gntMBzUqx58k5WIgQ4frE5dDZo49VmVkt6yiCq5QbnbnvMfhbII8 mdLA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=weunrdRlQMpf4fsyQKPE9LXV6t51796M/t4XNrNBMi8=; b=Nw1bO4iw5TSdDYNrmrOPmpIzKCXPVKmgiRR42FcHmZsr4qQIidcwkTApdpS2yXX/ZQ 1DrYXZHcTsGoQQfKY5e7/R2AFup6xN93xBy2WH6jPjlHBIeNLP3Fu2QpZ+A3Tgl5DVAl IdoKU4h0pyD9j1QvMWnQTy20Cxy8apusvY8qCGGeMqcwuzC0fZ0dabqdv/JWtlh/duDx T9WA3ubX8uYyfNYT4bkiAmUnXzOgIO+rs5f0/PX4Oly0/lfqiG5pHDY6OknjdoFKJDAi LfPBKnPcPQMpIyBucUg+ULM3uYX+2IrpVR4vCDkccvnxOLQaCbOOBFt9luv0ezPTMkjN an/Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=ALcrZEoX; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id w4-v6si7186478pgp.10.2018.06.22.19.21.28; Fri, 22 Jun 2018 19:21:28 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=ALcrZEoX; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934814AbeFWCV0 (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:26 -0400 Received: from mail-pf0-f193.google.com ([209.85.192.193]:38223 "EHLO mail-pf0-f193.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCVX (ORCPT ); Fri, 22 Jun 2018 22:21:23 -0400 Received: by mail-pf0-f193.google.com with SMTP id a1-v6so140813pfi.5 for ; Fri, 22 Jun 2018 19:21:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=weunrdRlQMpf4fsyQKPE9LXV6t51796M/t4XNrNBMi8=; b=ALcrZEoXZgRbnSuE9eLW5pOQ/X3YEOUUMrmc5lclheR24mSmw24GbAwnLNi6+Nq8me n8CGVUZYjLU+huBlLIGjGsATxWgqpozlr5CSLciu2wJr/6p+4Ufjwlp7ppZKjZlcjfKq LdBthCqmIiW1L60Xjxj1sfg3ZobrDO9rKH00g= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=weunrdRlQMpf4fsyQKPE9LXV6t51796M/t4XNrNBMi8=; b=Pt6u9d7sqsTxuedsOhtgOI2OEWtQlBQeKun8Mr5glR18w0X/317BMq+MJSEJMjVkAS NYLH1jx94RDkJ4q2cDoEkd3G4A6EmI/Jbp7YUBEIamUYEUyD8GMG67zitYrGDe5U0QyY aw3h0RjazNwCPbsIcox9/hYDij1L70hs7SMit7oUJVbm3ZfXDDa1XaG9AbjNq5P+f+3o LDgAlBbmiQJvZxfZG0pE8d4uTJ9bs2XB4X2/g+58nTQEsPiDM66eV2O9SR+uE21DqfFq FjMyJU9tB+z3okLwxfPxSIkXVrLkQDDoJHW7tQ3F3bSPOLk5vLR5x95MTHyi9Iz/De9q GewA== X-Gm-Message-State: APt69E2+acE44psfV6Q0hbGq+UffW786Wk7/VoKLoij6btAqqcRunGDw PFHeLS7OVQbIN8/pN74zfoBn/A== X-Received: by 2002:a63:6b86:: with SMTP id g128-v6mr2857010pgc.344.1529720483242; Fri, 22 Jun 2018 19:21:23 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id f30-v6sm22678679pgn.76.2018.06.22.19.21.22 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:22 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 07/14] arm64: enable KEXEC_FILE config Date: Sat, 23 Jun 2018 11:20:51 +0900 Message-Id: <20180623022058.10935-8-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Modify arm64/Kconfig to enable kexec_file_load support. Signed-off-by: AKASHI Takahiro Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/Kconfig | 10 ++++++++++ arch/arm64/kernel/Makefile | 3 ++- arch/arm64/kernel/machine_kexec_file.c | 16 ++++++++++++++++ 3 files changed, 28 insertions(+), 1 deletion(-) create mode 100644 arch/arm64/kernel/machine_kexec_file.c -- 2.17.0 Acked-by: James Morse diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig index 42c090cf0292..f68318f61c85 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig @@ -835,6 +835,16 @@ config KEXEC but it is independent of the system firmware. And like a reboot you can start any kernel with it, not just Linux. +config KEXEC_FILE + bool "kexec file based system call" + select KEXEC_CORE + select BUILD_BIN2C + help + This is new version of kexec system call. This system call is + file based and takes file descriptors as system call argument + for kernel and initramfs as opposed to list of segments as + accepted by previous system call. + config CRASH_DUMP bool "Build kdump crash kernel" help diff --git a/arch/arm64/kernel/Makefile b/arch/arm64/kernel/Makefile index 0025f8691046..06281e1ad7ed 100644 --- a/arch/arm64/kernel/Makefile +++ b/arch/arm64/kernel/Makefile @@ -48,8 +48,9 @@ arm64-obj-$(CONFIG_ARM64_ACPI_PARKING_PROTOCOL) += acpi_parking_protocol.o arm64-obj-$(CONFIG_PARAVIRT) += paravirt.o arm64-obj-$(CONFIG_RANDOMIZE_BASE) += kaslr.o arm64-obj-$(CONFIG_HIBERNATION) += hibernate.o hibernate-asm.o -arm64-obj-$(CONFIG_KEXEC) += machine_kexec.o relocate_kernel.o \ +arm64-obj-$(CONFIG_KEXEC_CORE) += machine_kexec.o relocate_kernel.o \ cpu-reset.o +arm64-obj-$(CONFIG_KEXEC_FILE) += machine_kexec_file.o arm64-obj-$(CONFIG_ARM64_RELOC_TEST) += arm64-reloc-test.o arm64-reloc-test-y := reloc_test_core.o reloc_test_syms.o arm64-obj-$(CONFIG_CRASH_DUMP) += crash_dump.o diff --git a/arch/arm64/kernel/machine_kexec_file.c b/arch/arm64/kernel/machine_kexec_file.c new file mode 100644 index 000000000000..c38a8048ed00 --- /dev/null +++ b/arch/arm64/kernel/machine_kexec_file.c @@ -0,0 +1,16 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * kexec_file for arm64 + * + * Copyright (C) 2018 Linaro Limited + * Author: AKASHI Takahiro + * + */ + +#define pr_fmt(fmt) "kexec_file: " fmt + +#include + +const struct kexec_file_ops * const kexec_file_loaders[] = { + NULL +}; From patchwork Sat Jun 23 02:20:52 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139738 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1547967lji; Fri, 22 Jun 2018 19:21:36 -0700 (PDT) X-Google-Smtp-Source: ADUXVKINodyUZ8vpeyBxubhVoamgG7CtwYzIQTApni1nVZZbYVuh/jfexObl9yDU9x/1mjauAxhu X-Received: by 2002:a62:c4dd:: with SMTP id h90-v6mr4150046pfk.86.1529720496178; Fri, 22 Jun 2018 19:21:36 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720496; cv=none; d=google.com; s=arc-20160816; b=cBzntOwZTXE2GqfOqt3RxAKuCSOm7b4bbKg/2mM2ghHvj8OI/S4bdHHoHEt5zQG2Lz gWBOjQy/aGToCo78e4gSuOOZ4bqnCJg09U1v47EAOsosgvUjC9Hs04aLdfGhJu+cfn58 A9a4GuPU21+MHzL92pzINl4EQJBg0VydQ83TUzQcKtYPMUorHnspxpbQMrXxzEpvz3Uh cVm/TpxMR6r1vEJAPr+4L5krcfIuVcnbws30h5nHSoNuS5RIXfAdwA+9uA8vGQoyYhMm cgd2nTCrOY0Yj09pebEmDfEPefCzON7yEpB8FkZ8YhD1OJBc73TrO5Eu27av0AbcaWc2 mwOw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=VfttqaZsoSrrmx7AFVg3/dunQIF7uztuOLZXTTqCTMI=; b=kCEm5tN4sSvCsdzbX4xfpkke9zIFaKt10VG0UbVHbfiCjibpyQAT+iq77IlICRDgTN RHT4Z/bJB93V06svMuV6EzdjWhDxXcrG9491cnJ32Iw0p3pPdcmlMU8fp91TVRqDdQrz +HsfjHXeVg39NdiSv+nGbzfBayxU1Ps6BqOjbY+9Z3edZW5pJsKBHFgTUfpxwkgSH2XE osCetAkDaFWCRC+aFjiTQLt4zUTNeoJFaKT8jGJYyK2L4bAxU6xNsb2q4wY3fukz2IMZ NxZZibkZI1rAF5nqpkOARCOUwFE7+yUrPO4Mfu5tU5xMGzHVY+V2cYKPf50kZpsBorEF DqLg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=VrmORSer; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id w4-v6si7186478pgp.10.2018.06.22.19.21.35; Fri, 22 Jun 2018 19:21:36 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=VrmORSer; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934834AbeFWCVe (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:34 -0400 Received: from mail-pl0-f68.google.com ([209.85.160.68]:33563 "EHLO mail-pl0-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCV2 (ORCPT ); Fri, 22 Jun 2018 22:21:28 -0400 Received: by mail-pl0-f68.google.com with SMTP id 6-v6so4277323plb.0 for ; Fri, 22 Jun 2018 19:21:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=VfttqaZsoSrrmx7AFVg3/dunQIF7uztuOLZXTTqCTMI=; b=VrmORSerBG4BumXSR9HHtrdrnwhBg4pfLIC1UdUTcbJQCLfcdvE4cc4qXl5VH3L79T 9pTvFow7qVKTsch93Rovw3qR0LWtQbTCul4W6MGEGKwfoWSX3m37dMYKokMXPsbCOoCb NSGjdYhacr+/298VWtnu4woHt4PfdNP3tVVm8= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=VfttqaZsoSrrmx7AFVg3/dunQIF7uztuOLZXTTqCTMI=; b=cHhsmKTmzGkVsNDiNHnS2AH0AX/rePngAD0unpwoWBlF4WxOiyg4RzP8sB4UBif7ME jLEXQCN7TZUQ+83ApSSXdSVPUwYhY8Hquy3WRi7+z0Ct6tY+ctIFzvJ/eBiRWjrJAPjx fEwQk3lIvLJLnYzxSk3Y+dY/ER+La2H0+nZQha6aQ4tbA0go95b6eQMdVSH2NXdFL/uG wBkLnzswAm82sXi9tOpV3swexE993GPLdNvfH53XcLaVuUbzXhyDuz/n0BSeILs0HjQD zu6LpPgWNsHvJ6Tq7ILZ03DiduN/jHe/ZtrXB86o8h3RsqSA9Qi0K1HsF5z9z6zAkpgc bbsg== X-Gm-Message-State: APt69E33XhNqVOYE5laLVCFZjfBkt6IaHo+6F7c4h0BdFXzC2rbZohsr EJimeFELUFfx1/j7LCVO5xOEDg== X-Received: by 2002:a17:902:bd8f:: with SMTP id q15-v6mr3940532pls.161.1529720487745; Fri, 22 Jun 2018 19:21:27 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id z28-v6sm17894443pfl.169.2018.06.22.19.21.26 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:27 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 08/14] arm64: kexec_file: load initrd and device-tree Date: Sat, 23 Jun 2018 11:20:52 +0900 Message-Id: <20180623022058.10935-9-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org load_other_segments() is expected to allocate and place all the necessary memory segments other than kernel, including initrd and device-tree blob (and elf core header for crash). While most of the code was borrowed from kexec-tools' counterpart, users may not be allowed to specify dtb explicitly, instead, the dtb presented by the original boot loader is reused. arch_kimage_kernel_post_load_cleanup() is responsible for freeing arm64- specific data allocated in load_other_segments(). Signed-off-by: AKASHI Takahiro Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/include/asm/kexec.h | 16 +++ arch/arm64/kernel/machine_kexec_file.c | 155 +++++++++++++++++++++++++ 2 files changed, 171 insertions(+) -- 2.17.0 diff --git a/arch/arm64/include/asm/kexec.h b/arch/arm64/include/asm/kexec.h index e17f0529a882..01bbf6cebf12 100644 --- a/arch/arm64/include/asm/kexec.h +++ b/arch/arm64/include/asm/kexec.h @@ -93,6 +93,22 @@ static inline void crash_prepare_suspend(void) {} static inline void crash_post_resume(void) {} #endif +#ifdef CONFIG_KEXEC_FILE +#define ARCH_HAS_KIMAGE_ARCH + +struct kimage_arch { + phys_addr_t dtb_mem; + void *dtb_buf; +}; + +struct kimage; + +extern int load_other_segments(struct kimage *image, + unsigned long kernel_load_addr, unsigned long kernel_size, + char *initrd, unsigned long initrd_len, + char *cmdline, unsigned long cmdline_len); +#endif + #endif /* __ASSEMBLY__ */ #endif diff --git a/arch/arm64/kernel/machine_kexec_file.c b/arch/arm64/kernel/machine_kexec_file.c index c38a8048ed00..7115c4f915dc 100644 --- a/arch/arm64/kernel/machine_kexec_file.c +++ b/arch/arm64/kernel/machine_kexec_file.c @@ -5,12 +5,167 @@ * Copyright (C) 2018 Linaro Limited * Author: AKASHI Takahiro * + * Most code is derived from arm64 port of kexec-tools */ #define pr_fmt(fmt) "kexec_file: " fmt +#include +#include #include +#include +#include +#include +#include +#include const struct kexec_file_ops * const kexec_file_loaders[] = { NULL }; + +int arch_kimage_file_post_load_cleanup(struct kimage *image) +{ + vfree(image->arch.dtb_buf); + image->arch.dtb_buf = NULL; + + return kexec_image_post_load_cleanup_default(image); +} + +static int setup_dtb(struct kimage *image, + unsigned long initrd_load_addr, unsigned long initrd_len, + char *cmdline, unsigned long cmdline_len, + char **dtb_buf, size_t *dtb_buf_len) +{ + char *buf = NULL; + size_t buf_size; + int nodeoffset; + u64 value; + int ret; + + /* duplicate dt blob */ + buf_size = fdt_totalsize(initial_boot_params); + + if (initrd_load_addr) { + buf_size += fdt_prop_len("linux,initrd-start", sizeof(u64)); + buf_size += fdt_prop_len("linux,initrd-end", sizeof(u64)); + } + + if (cmdline) + buf_size += fdt_prop_len("bootargs", cmdline_len + 1); + + buf = vmalloc(buf_size); + if (!buf) { + ret = -ENOMEM; + goto out_err; + } + + ret = fdt_open_into(initial_boot_params, buf, buf_size); + if (ret) + goto out_err; + + nodeoffset = fdt_path_offset(buf, "/chosen"); + if (nodeoffset < 0) + goto out_err; + + /* add bootargs */ + if (cmdline) { + ret = fdt_setprop(buf, nodeoffset, "bootargs", + cmdline, cmdline_len + 1); + if (ret) + goto out_err; + } + + /* add initrd-* */ + if (initrd_load_addr) { + value = cpu_to_fdt64(initrd_load_addr); + ret = fdt_setprop_u64(buf, nodeoffset, "linux,initrd-start", + value); + if (ret) + goto out_err; + + value = cpu_to_fdt64(initrd_load_addr + initrd_len); + ret = fdt_setprop_u64(buf, nodeoffset, "linux,initrd-end", + value); + if (ret) + goto out_err; + } + + /* trim a buffer */ + fdt_pack(buf); + *dtb_buf = buf; + *dtb_buf_len = fdt_totalsize(buf); + + return 0; + +out_err: + vfree(buf); + return ret; +} + +int load_other_segments(struct kimage *image, + unsigned long kernel_load_addr, + unsigned long kernel_size, + char *initrd, unsigned long initrd_len, + char *cmdline, unsigned long cmdline_len) +{ + struct kexec_buf kbuf; + unsigned long initrd_load_addr = 0; + char *dtb = NULL; + unsigned long dtb_len = 0; + int ret = 0; + + kbuf.image = image; + /* not allocate anything below the kernel */ + kbuf.buf_min = kernel_load_addr + kernel_size; + + /* load initrd */ + if (initrd) { + kbuf.buffer = initrd; + kbuf.bufsz = initrd_len; + kbuf.memsz = initrd_len; + kbuf.buf_align = 0; + /* within 1GB-aligned window of up to 32GB in size */ + kbuf.buf_max = round_down(kernel_load_addr, SZ_1G) + + (unsigned long)SZ_1G * 32; + kbuf.top_down = false; + + ret = kexec_add_buffer(&kbuf); + if (ret) + goto out_err; + initrd_load_addr = kbuf.mem; + + pr_debug("Loaded initrd at 0x%lx bufsz=0x%lx memsz=0x%lx\n", + initrd_load_addr, initrd_len, initrd_len); + } + + /* load dtb blob */ + ret = setup_dtb(image, initrd_load_addr, initrd_len, + cmdline, cmdline_len, &dtb, &dtb_len); + if (ret) { + pr_err("Preparing for new dtb failed\n"); + goto out_err; + } + + kbuf.buffer = dtb; + kbuf.bufsz = dtb_len; + kbuf.memsz = dtb_len; + /* not across 2MB boundary */ + kbuf.buf_align = SZ_2M; + kbuf.buf_max = ULONG_MAX; + kbuf.top_down = true; + + ret = kexec_add_buffer(&kbuf); + if (ret) + goto out_err; + image->arch.dtb_mem = kbuf.mem; + image->arch.dtb_buf = dtb; + + pr_debug("Loaded dtb at 0x%lx bufsz=0x%lx memsz=0x%lx\n", + kbuf.mem, dtb_len, dtb_len); + + return 0; + +out_err: + vfree(dtb); + return ret; +} From patchwork Sat Jun 23 02:20:53 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139744 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1548813lji; Fri, 22 Jun 2018 19:23:01 -0700 (PDT) X-Google-Smtp-Source: ADUXVKI8ENkQApehKogkAUuGVhfFeOmhhI9ayNKDCBP8POJkFrWqY1TekQvW/rPXhKurqUGCDnXR X-Received: by 2002:a63:a44a:: with SMTP id c10-v6mr3339263pgp.198.1529720581390; Fri, 22 Jun 2018 19:23:01 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720581; cv=none; d=google.com; s=arc-20160816; b=XQGDl7jY0ySfaA6gQQLFIhFCKycE7UJ4QEy6sdFW9iUOCd1sq+0qKBzTdnpJp/Ly5b 1ikScs/sGNNf+lEeouX2EL7JGmAR4zk49vAFWqfu6U3GC0qxYcU9yVKdU7hr5AHs8tzD LDN0DU356Jib7A73L/zTwGR4pT3uSziST09r+nhSWLPVGRtFRSiyhQhH+jiCG+twsESZ 6ThAO8HuWzZWmabPbpi+EnQ2Ou9Tql2olg2pgyS00s56lVm71vcQ2u7LjHoST5E0FRxr E7HAqphZbDHJwm3CNE4Xzdr+RbNZ12U6/AdHlogQruf7wdpG7iLLrp3kEbXuqmYM+7Vs btjA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=yeGoM3EFxFbCiZ0pTQN0LbMNYGMSzZ9MYrt6IRMCBfE=; b=pmQo9skw1JzyjUOtVaxqbuFD0mvlmu0OqB6ZF/eeo8GfCAbGORgut0wTpDaP64b0ZD XEgoVLFKeHPequ5mUxgvYAo9hgHykYPOsHNF+8AdTxMXD2NdVo5bCTEUUrItrsoCUeeC oxkoKYLMQz8bGlsh2sEtFKfvocSIhG5C/OIQGZ5UWlk0stTECkwbUQYgW2aYHdYMWRMS b58dBXzAa0lxElxiqutKJ4HvoRQWPmJQJFCoj/+aQyBnENbSwNZ61WniB/RvApk0ClOZ sXmZ1VNsn1KCdkekrWFXujlw11UxgcKu58frLnaFWY86lGrKGvulW+81h+i8HRpnjQTD kENg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=jap1Iu7M; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m11-v6si7374029pgr.104.2018.06.22.19.23.01; Fri, 22 Jun 2018 19:23:01 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=jap1Iu7M; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934965AbeFWCW7 (ORCPT + 31 others); Fri, 22 Jun 2018 22:22:59 -0400 Received: from mail-pl0-f67.google.com ([209.85.160.67]:45148 "EHLO mail-pl0-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934815AbeFWCVc (ORCPT ); Fri, 22 Jun 2018 22:21:32 -0400 Received: by mail-pl0-f67.google.com with SMTP id o18-v6so3575731pll.12 for ; Fri, 22 Jun 2018 19:21:32 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=yeGoM3EFxFbCiZ0pTQN0LbMNYGMSzZ9MYrt6IRMCBfE=; b=jap1Iu7MUFgvUPylb7x96BhLEP8ufMgho9sJXw+1vAB1+zlRMaAvzFuZaoW4AUjlQw JB3WuhiYzbJ+SwX4N8or7bgkEiJ6KsN700nZKW38YsyT7Vm4+sSN2wPky1NJaGD3KyPA fqznRaE0a9bWD2ZuckSPFHrE7Vp2oV2AOGQVo= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=yeGoM3EFxFbCiZ0pTQN0LbMNYGMSzZ9MYrt6IRMCBfE=; b=bIWvdV9sKUX2tVDugerg4YFCoIPYMCqsS+NFGeDQ+TslpxRn1/hBiWfM7ziikl1juO IXBLtBTF+OPxZdasWqDJXFojjoC3wY7F+cgnqRYNejW5GQBexXyXa80GycX2dW3ctsQ7 So3EaxDmlJbAiiGGP5J0Lt7XvevrmqSm1sDg7KhijC28stAjJRw+ov3rp3oHL5kEc62K hd1Os/asiaDDQJs/MurKwNRvCgVX+uSjlYRjKbAdTs/MmeSbHVCYZ6eFQEmhY18aq1LW 5cCqYNVE90T57LDRmmUVyC28sjMPhheQ9fzRWXa08oMJ15wJNvFYDanHxT6lnfVegkR3 CUmQ== X-Gm-Message-State: APt69E0xN7pUupdNsOofb6IL1IeA+EpPjsRqtoe+r830t8UIj0o5+uts Td90cqAiUg1mqthHpMejbS8cUg== X-Received: by 2002:a17:902:b217:: with SMTP id t23-v6mr3905535plr.312.1529720491947; Fri, 22 Jun 2018 19:21:31 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id l11-v6sm12787249pff.50.2018.06.22.19.21.31 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:31 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 09/14] arm64: kexec_file: allow for loading Image-format kernel Date: Sat, 23 Jun 2018 11:20:53 +0900 Message-Id: <20180623022058.10935-10-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org This patch provides kexec_file_ops for "Image"-format kernel. In this implementation, a binary is always loaded with a fixed offset identified in text_offset field of its header. Regarding signature verification for trusted boot, this patch doesn't contains CONFIG_KEXEC_VERIFY_SIG support, which is to be added later in this series, but file-attribute-based verification is still a viable option by enabling IMA security subsystem. You can sign(label) a to-be-kexec'ed kernel image on target file system with: $ evmctl ima_sign --key /path/to/private_key.pem Image On live system, you must have IMA enforced with, at least, the following security policy: "appraise func=KEXEC_KERNEL_CHECK appraise_type=imasig" See more details about IMA here: https://sourceforge.net/p/linux-ima/wiki/Home/ Signed-off-by: AKASHI Takahiro Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/include/asm/kexec.h | 28 +++++++ arch/arm64/kernel/Makefile | 2 +- arch/arm64/kernel/kexec_image.c | 108 +++++++++++++++++++++++++ arch/arm64/kernel/machine_kexec_file.c | 1 + 4 files changed, 138 insertions(+), 1 deletion(-) create mode 100644 arch/arm64/kernel/kexec_image.c -- 2.17.0 diff --git a/arch/arm64/include/asm/kexec.h b/arch/arm64/include/asm/kexec.h index 01bbf6cebf12..69333694e3e2 100644 --- a/arch/arm64/include/asm/kexec.h +++ b/arch/arm64/include/asm/kexec.h @@ -101,6 +101,34 @@ struct kimage_arch { void *dtb_buf; }; +/** + * struct arm64_image_header - arm64 kernel image header + * See Documentation/arm64/booting.txt for details + * + * @mz_magic: DOS header magic number ('MZ', optional) + * @code1: Instruction (branch to stext) + * @text_offset: Image load offset + * @image_size: Effective image size + * @flags: Bit-field flags + * @reserved: Reserved + * @magic: Magic number + * @pe_header: Offset to PE COFF header (optional) + **/ + +struct arm64_image_header { + __le16 mz_magic; /* also code0 */ + __le16 pad; + __le32 code1; + __le64 text_offset; + __le64 image_size; + __le64 flags; + __le64 reserved[3]; + __le32 magic; + __le32 pe_header; +}; + +extern const struct kexec_file_ops kexec_image_ops; + struct kimage; extern int load_other_segments(struct kimage *image, diff --git a/arch/arm64/kernel/Makefile b/arch/arm64/kernel/Makefile index 06281e1ad7ed..a9cc7752f276 100644 --- a/arch/arm64/kernel/Makefile +++ b/arch/arm64/kernel/Makefile @@ -50,7 +50,7 @@ arm64-obj-$(CONFIG_RANDOMIZE_BASE) += kaslr.o arm64-obj-$(CONFIG_HIBERNATION) += hibernate.o hibernate-asm.o arm64-obj-$(CONFIG_KEXEC_CORE) += machine_kexec.o relocate_kernel.o \ cpu-reset.o -arm64-obj-$(CONFIG_KEXEC_FILE) += machine_kexec_file.o +arm64-obj-$(CONFIG_KEXEC_FILE) += machine_kexec_file.o kexec_image.o arm64-obj-$(CONFIG_ARM64_RELOC_TEST) += arm64-reloc-test.o arm64-reloc-test-y := reloc_test_core.o reloc_test_syms.o arm64-obj-$(CONFIG_CRASH_DUMP) += crash_dump.o diff --git a/arch/arm64/kernel/kexec_image.c b/arch/arm64/kernel/kexec_image.c new file mode 100644 index 000000000000..a47cf9bc699e --- /dev/null +++ b/arch/arm64/kernel/kexec_image.c @@ -0,0 +1,108 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * Kexec image loader + + * Copyright (C) 2018 Linaro Limited + * Author: AKASHI Takahiro + */ + +#define pr_fmt(fmt) "kexec_file(Image): " fmt + +#include +#include +#include +#include +#include +#include +#include +#include +#include + +static int image_probe(const char *kernel_buf, unsigned long kernel_len) +{ + const struct arm64_image_header *h; + + h = (const struct arm64_image_header *)(kernel_buf); + + if (!h || (kernel_len < sizeof(*h)) || + !memcmp(&h->magic, ARM64_MAGIC, sizeof(ARM64_MAGIC))) + return -EINVAL; + + return 0; +} + +static void *image_load(struct kimage *image, + char *kernel, unsigned long kernel_len, + char *initrd, unsigned long initrd_len, + char *cmdline, unsigned long cmdline_len) +{ + struct arm64_image_header *h; + u64 flags, value; + struct kexec_buf kbuf; + unsigned long text_offset; + struct kexec_segment *kernel_segment; + int ret; + + /* Don't support old kernel */ + h = (struct arm64_image_header *)kernel; + if (!h->text_offset) + return ERR_PTR(-EINVAL); + + /* Check cpu features */ + flags = le64_to_cpu(h->flags); + value = head_flag_field(flags, HEAD_FLAG_BE); + if (((value == HEAD_FLAG_BE) && !IS_ENABLED(CONFIG_CPU_BIG_ENDIAN)) || + ((value != HEAD_FLAG_BE) && IS_ENABLED(CONFIG_CPU_BIG_ENDIAN))) + if (!system_supports_mixed_endian()) + return ERR_PTR(-EINVAL); + + value = head_flag_field(flags, HEAD_FLAG_PAGE_SIZE); + if (((value == HEAD_FLAG_PAGE_SIZE_4K) && + !system_supports_4kb_granule()) || + ((value == HEAD_FLAG_PAGE_SIZE_64K) && + !system_supports_64kb_granule()) || + ((value == HEAD_FLAG_PAGE_SIZE_16K) && + !system_supports_16kb_granule())) + return ERR_PTR(-EINVAL); + + /* Load the kernel */ + kbuf.image = image; + kbuf.buf_min = 0; + kbuf.buf_max = ULONG_MAX; + kbuf.top_down = false; + + kbuf.buffer = kernel; + kbuf.bufsz = kernel_len; + kbuf.memsz = le64_to_cpu(h->image_size); + text_offset = le64_to_cpu(h->text_offset); + kbuf.buf_align = SZ_2M; + + /* Adjust kernel segment with TEXT_OFFSET */ + kbuf.memsz += text_offset; + + ret = kexec_add_buffer(&kbuf); + if (ret) + goto out; + + kernel_segment = &image->segment[image->nr_segments - 1]; + kernel_segment->mem += text_offset; + kernel_segment->memsz -= text_offset; + image->start = kernel_segment->mem; + + pr_debug("Loaded kernel at 0x%lx bufsz=0x%lx memsz=0x%lx\n", + kernel_segment->mem, kbuf.bufsz, + kernel_segment->memsz); + + /* Load additional data */ + ret = load_other_segments(image, + kernel_segment->mem, kernel_segment->memsz, + initrd, initrd_len, cmdline, cmdline_len); + +out: + return ERR_PTR(ret); +} + +const struct kexec_file_ops kexec_image_ops = { + .probe = image_probe, + .load = image_load, +}; diff --git a/arch/arm64/kernel/machine_kexec_file.c b/arch/arm64/kernel/machine_kexec_file.c index 7115c4f915dc..199e86e791c9 100644 --- a/arch/arm64/kernel/machine_kexec_file.c +++ b/arch/arm64/kernel/machine_kexec_file.c @@ -20,6 +20,7 @@ #include const struct kexec_file_ops * const kexec_file_loaders[] = { + &kexec_image_ops, NULL }; From patchwork Sat Jun 23 02:20:54 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139739 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1548040lji; Fri, 22 Jun 2018 19:21:43 -0700 (PDT) X-Google-Smtp-Source: ADUXVKIV9J6mF6AxcKoCc51vBE6X9CTMdEJz06cObPRIM3/JqW6g2Gq3KXYDCYAiqL1Le69mMgRx X-Received: by 2002:a65:4146:: with SMTP id x6-v6mr3425484pgp.221.1529720503244; Fri, 22 Jun 2018 19:21:43 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720503; cv=none; d=google.com; s=arc-20160816; b=v7Fx91C7IMUnXDcfhY3U0n2l2FK0FX/xANIkqq+ygsmLWbzQV4EeA0uIjbVMRT9fpD 1pBH5yXT+t19BaEmwEiJ8TfV79DluDr20XMG1YURO3+62tInNoHE3+avbTEBTxJ125/c 9XQ81t5lhgQnu7ZRRWklwPETkQGOgb04zs2uhI2HdcAfoSYLgurTnS2jk4d0vlprW5Us B6uZUFIqNyZl5ctNlLcXbDMFD/C+YMyj4ZDnJJgtw7UakV3Z09MKaX1YgFBFWlqi2MMB WEFY5/jBVFbzUbSsEi43INOI+hTwWpWMJI0nzb1AnfluNjox/TaDt2cp+ixEWR3g9Scj 5U9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=0Buhnia0QVhj7ctfiyaB/peBEFNlYmg9JmdMmp9kLmE=; b=z6yXXM+cSUqRrbT5gozTzIzk2ntexJKdaTgHrvbynfYjWo9eUU6Ta9YOHlSc4/cGLf Qd2sAOoQ0u8Xmk7imeOWP6Ciw2m2ewh6Eh1lqzt9wFUKMmN6MZfi4ZzLagv+/FL8CemC 7GKGdN2pYIh3qG7JjAqhGrtW9NQspCDjRD5PV/0WUm+HdLKjU9VI4uHUajTyuTfZIWih JafgsPwai6ddZ5KL633jp/QuGn/dWrCwsWKgQbPMbAxgDUP86fXaS9dAaQCqDZMcDKjz Ueye3Rw3c7t3nVvDC0mhPVypHB9SCUSiyEiq6A3VvXUStCIHHwM3seDwOna7Q095zVke x/Tg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b="DrL3/FYh"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id r11-v6si8669053pfd.193.2018.06.22.19.21.42; Fri, 22 Jun 2018 19:21:43 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b="DrL3/FYh"; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934853AbeFWCVk (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:40 -0400 Received: from mail-pl0-f65.google.com ([209.85.160.65]:40273 "EHLO mail-pl0-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934528AbeFWCVg (ORCPT ); Fri, 22 Jun 2018 22:21:36 -0400 Received: by mail-pl0-f65.google.com with SMTP id t12-v6so4273301plo.7 for ; Fri, 22 Jun 2018 19:21:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=0Buhnia0QVhj7ctfiyaB/peBEFNlYmg9JmdMmp9kLmE=; b=DrL3/FYhSkz25qJ83t0nut98E0UvFGn62wvP7jAFc7DQIs+QtQZtQnz+/ZIKLJt+Jn Oq2mzAmf1OSAINcNO8soTnJl+bRvGylqrPAGHq3SJboAwnOFA+imgdy7TKIRXdW/2oYS BPdvZnC3Zxw2/00NVS4lqI/zAniAvAgKv88KY= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=0Buhnia0QVhj7ctfiyaB/peBEFNlYmg9JmdMmp9kLmE=; b=j8ppOUE0SAhWHIEQ3bkhm+rhg+uQGiLt6KSI/GXzjEv3o8xUnJUklvxAfHvPkogvC1 q5kBiBKj9Bq4vBzCHFeXGu4r9IAXh5bL/obZDXhB6EK1msLDN7nHR6dodeui8rP7dY38 0CjyF8NDAndT8cN5WF8K7GFJTGSXeUfZ8W5Y7Qa+tMkqHH5kDYCZHb9fuI+3lU/lnLHD pCWK8fFuR5dCldC2j8DDvPYN/QYjfByfjvKWCMUqAmJN9CRSkW8XWApX5Jn3yDynAYeR G7UVsm3j8Nsea686USzt1J3GFRGUvsh8gS37qlvukuoPwK30Z9hrkdN7hTBkU5dUjuGu PNGg== X-Gm-Message-State: APt69E0YD42M9GApUfWj1yvyOQ7acWA2oJuBEC06LYvoPoGASh4WHXF8 HGuYyg2qqKSzanHboxMrXvmpTg== X-Received: by 2002:a17:902:1a2:: with SMTP id b31-v6mr3784832plb.279.1529720496230; Fri, 22 Jun 2018 19:21:36 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id d18-v6sm13045111pfn.118.2018.06.22.19.21.35 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:35 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 10/14] arm64: kexec_file: add crash dump support Date: Sat, 23 Jun 2018 11:20:54 +0900 Message-Id: <20180623022058.10935-11-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Enabling crash dump (kdump) includes * prepare contents of ELF header of a core dump file, /proc/vmcore, using crash_prepare_elf64_headers(), and * add two device tree properties, "linux,usable-memory-range" and "linux,elfcorehdr", which represent repsectively a memory range to be used by crash dump kernel and the header's location Signed-off-by: AKASHI Takahiro Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/include/asm/kexec.h | 4 + arch/arm64/kernel/kexec_image.c | 9 +- arch/arm64/kernel/machine_kexec_file.c | 114 ++++++++++++++++++++++++- 3 files changed, 124 insertions(+), 3 deletions(-) -- 2.17.0 diff --git a/arch/arm64/include/asm/kexec.h b/arch/arm64/include/asm/kexec.h index 69333694e3e2..eeb5766928b0 100644 --- a/arch/arm64/include/asm/kexec.h +++ b/arch/arm64/include/asm/kexec.h @@ -99,6 +99,10 @@ static inline void crash_post_resume(void) {} struct kimage_arch { phys_addr_t dtb_mem; void *dtb_buf; + /* Core ELF header buffer */ + void *elf_headers; + unsigned long elf_headers_sz; + unsigned long elf_load_addr; }; /** diff --git a/arch/arm64/kernel/kexec_image.c b/arch/arm64/kernel/kexec_image.c index a47cf9bc699e..df1e341d3a28 100644 --- a/arch/arm64/kernel/kexec_image.c +++ b/arch/arm64/kernel/kexec_image.c @@ -67,8 +67,13 @@ static void *image_load(struct kimage *image, /* Load the kernel */ kbuf.image = image; - kbuf.buf_min = 0; - kbuf.buf_max = ULONG_MAX; + if (image->type == KEXEC_TYPE_CRASH) { + kbuf.buf_min = crashk_res.start; + kbuf.buf_max = crashk_res.end + 1; + } else { + kbuf.buf_min = 0; + kbuf.buf_max = ULONG_MAX; + } kbuf.top_down = false; kbuf.buffer = kernel; diff --git a/arch/arm64/kernel/machine_kexec_file.c b/arch/arm64/kernel/machine_kexec_file.c index 199e86e791c9..6aec996d015a 100644 --- a/arch/arm64/kernel/machine_kexec_file.c +++ b/arch/arm64/kernel/machine_kexec_file.c @@ -16,7 +16,9 @@ #include #include #include +#include #include +#include #include const struct kexec_file_ops * const kexec_file_loaders[] = { @@ -29,6 +31,10 @@ int arch_kimage_file_post_load_cleanup(struct kimage *image) vfree(image->arch.dtb_buf); image->arch.dtb_buf = NULL; + vfree(image->arch.elf_headers); + image->arch.elf_headers = NULL; + image->arch.elf_headers_sz = 0; + return kexec_image_post_load_cleanup_default(image); } @@ -38,13 +44,31 @@ static int setup_dtb(struct kimage *image, char **dtb_buf, size_t *dtb_buf_len) { char *buf = NULL; - size_t buf_size; + size_t buf_size, range_size; int nodeoffset; u64 value; int ret; + /* check ranges against root's #address-cells and #size-cells */ + if (image->type == KEXEC_TYPE_CRASH && + (!of_fdt_cells_size_fitted(image->arch.elf_load_addr, + image->arch.elf_headers_sz) || + !of_fdt_cells_size_fitted(crashk_res.start, + crashk_res.end - crashk_res.start + 1))) { + pr_err("Crash memory region doesn't fit into DT's root cell sizes.\n"); + ret = -EINVAL; + goto out_err; + } + /* duplicate dt blob */ buf_size = fdt_totalsize(initial_boot_params); + range_size = of_fdt_reg_cells_size(); + + if (image->type == KEXEC_TYPE_CRASH) { + buf_size += fdt_prop_len("linux,elfcorehdr", range_size); + buf_size += fdt_prop_len("linux,usable-memory-range", + range_size); + } if (initrd_load_addr) { buf_size += fdt_prop_len("linux,initrd-start", sizeof(u64)); @@ -68,6 +92,23 @@ static int setup_dtb(struct kimage *image, if (nodeoffset < 0) goto out_err; + if (image->type == KEXEC_TYPE_CRASH) { + /* add linux,elfcorehdr */ + ret = fdt_setprop_reg(buf, nodeoffset, "linux,elfcorehdr", + image->arch.elf_load_addr, + image->arch.elf_headers_sz); + if (ret) + goto out_err; + + /* add linux,usable-memory-range */ + ret = fdt_setprop_reg(buf, nodeoffset, + "linux,usable-memory-range", + crashk_res.start, + crashk_res.end - crashk_res.start + 1); + if (ret) + goto out_err; + } + /* add bootargs */ if (cmdline) { ret = fdt_setprop(buf, nodeoffset, "bootargs", @@ -103,6 +144,45 @@ static int setup_dtb(struct kimage *image, return ret; } +static int prepare_elf_headers(void **addr, unsigned long *sz) +{ + struct crash_mem *cmem; + unsigned int nr_ranges; + int ret; + u64 i; + phys_addr_t start, end; + + nr_ranges = 1; /* for exclusion of crashkernel region */ + for_each_mem_range(i, &memblock.memory, NULL, NUMA_NO_NODE, 0, + &start, &end, NULL) + nr_ranges++; + + cmem = kmalloc(sizeof(struct crash_mem) + + sizeof(struct crash_mem_range) * nr_ranges, GFP_KERNEL); + if (!cmem) + return -ENOMEM; + + cmem->max_nr_ranges = nr_ranges; + cmem->nr_ranges = 0; + for_each_mem_range(i, &memblock.memory, NULL, NUMA_NO_NODE, 0, + &start, &end, NULL) { + cmem->ranges[cmem->nr_ranges].start = start; + cmem->ranges[cmem->nr_ranges].end = end - 1; + cmem->nr_ranges++; + } + + /* Exclude crashkernel region */ + ret = crash_exclude_mem_range(cmem, crashk_res.start, crashk_res.end); + if (ret) + goto out; + + ret = crash_prepare_elf64_headers(cmem, true, addr, sz); + +out: + kfree(cmem); + return ret; +} + int load_other_segments(struct kimage *image, unsigned long kernel_load_addr, unsigned long kernel_size, @@ -110,11 +190,43 @@ int load_other_segments(struct kimage *image, char *cmdline, unsigned long cmdline_len) { struct kexec_buf kbuf; + void *hdrs_addr; + unsigned long hdrs_sz; unsigned long initrd_load_addr = 0; char *dtb = NULL; unsigned long dtb_len = 0; int ret = 0; + /* load elf core header */ + if (image->type == KEXEC_TYPE_CRASH) { + ret = prepare_elf_headers(&hdrs_addr, &hdrs_sz); + if (ret) { + pr_err("Preparing elf core header failed\n"); + goto out_err; + } + + kbuf.image = image; + kbuf.buffer = hdrs_addr; + kbuf.bufsz = hdrs_sz; + kbuf.memsz = hdrs_sz; + kbuf.buf_align = PAGE_SIZE; + kbuf.buf_min = crashk_res.start; + kbuf.buf_max = crashk_res.end + 1; + kbuf.top_down = true; + + ret = kexec_add_buffer(&kbuf); + if (ret) { + vfree(hdrs_addr); + goto out_err; + } + image->arch.elf_headers = hdrs_addr; + image->arch.elf_headers_sz = hdrs_sz; + image->arch.elf_load_addr = kbuf.mem; + + pr_debug("Loaded elf core header at 0x%lx bufsz=0x%lx memsz=0x%lx\n", + image->arch.elf_load_addr, hdrs_sz, hdrs_sz); + } + kbuf.image = image; /* not allocate anything below the kernel */ kbuf.buf_min = kernel_load_addr + kernel_size; From patchwork Sat Jun 23 02:20:55 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139740 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1548082lji; Fri, 22 Jun 2018 19:21:46 -0700 (PDT) X-Google-Smtp-Source: ADUXVKI+Gmh5L+Fb4Wxi/Qfv3AMqZybkYbq0gyqKSb5wQmpmDR/ttKfMItvGNg6WDhEMjUn0jMCv X-Received: by 2002:a62:df9a:: with SMTP id d26-v6mr529762pfl.69.1529720506307; Fri, 22 Jun 2018 19:21:46 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720506; cv=none; d=google.com; s=arc-20160816; b=yaH9t+QehmU3ojQDbi+M/GoVjK15xX6I6/k6MHsCaJ2k2B1W/WX3mzubTrlg5HEZVj kV8mqi3c0hSIP+vkIabuIqqjs2ohhL5cbZ2mctOBvkLOALUHhBz+JJeXh1zKuWhfgN6J 8Esr8p/h4XSUpyOB0UHScACvFCkJ1zi4pjHThqVjavPydUwVPx5xRtnbRV3v4Gp4UcxB VVYIXHdLyeuL9Zt1BmdNtLXzaSj4A0o/2Buo7H/IAChSM+Dvo1/JJ5SpxJxxepggtI75 RShI+CYcUYVMeiDGmLJkU5tQNdo8srHdJGqNBHUlUtgGUdPTnPIxV+oM2zLPTNFDuxfd Mt+Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=5YjLW+YGwW426KMJWPBoWS6VSrqQYG7x4tImD9v9oZk=; b=nJ340mqmxoXf/PJLSX3cFS7nh7PM1wn42s3glgj/kfgyk+f0lvnZ3pwb01TbmC9V6C 4REg7a9Yte4Jg0IpXce8+0UfU07/KWLd+WmwbQAbl2savpV7eS7pMc4sDEsz3Sn+T0ya c4of/NcfxUT2F0hk1moGimYN9e91l9W/3ruhOZ6CsDl4H4xtMHKA+ZLc8OoZR9wueqBW LereGP3eOEAZOxpRI4IXNcS+fZdGAJAdSGzj4LKouBQ5a8IxzAQveXSfH8uUtoRudzno raezwk2Wo4wautaUezKAo6ksjCVyqxQcXrSBBP6ql6FvYefO99hZxPavbRM9of0KBhqQ 1z6A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=X8ps66OQ; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m11-v6si7374029pgr.104.2018.06.22.19.21.46; Fri, 22 Jun 2018 19:21:46 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=X8ps66OQ; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934873AbeFWCVn (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:43 -0400 Received: from mail-pg0-f66.google.com ([74.125.83.66]:39176 "EHLO mail-pg0-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934856AbeFWCVk (ORCPT ); Fri, 22 Jun 2018 22:21:40 -0400 Received: by mail-pg0-f66.google.com with SMTP id n2-v6so278872pgq.6 for ; Fri, 22 Jun 2018 19:21:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=5YjLW+YGwW426KMJWPBoWS6VSrqQYG7x4tImD9v9oZk=; b=X8ps66OQ92wfWwEusxSxxTiW98ETbwMxbxihZATmUlEFeKYiDGhTLmC2k5qtGd3M16 t3OMGEH5d33QW57sywRqwNneKS3oUZaoj4PmU78wakcDrnuUOAJOgfHnn8D0DxaNaJIj /7IXCXBxiDfWkIIyE4+Z682ivx3SdnQ/Iz240= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=5YjLW+YGwW426KMJWPBoWS6VSrqQYG7x4tImD9v9oZk=; b=HAY3B0IvEIhIBDVNLkbHngXeEmTBIstUZQaP6k/boDXZQCEiGS0e+LnBqQKsM1B37o MWjM97RcZKsMhs31hz/chRsUOIMe3U02Zdy9ivfIQWoaE5u6y+hmKKNIahbeMaZs4oAd bJNPNt23w0yPKOTRgmtqWeviRC8Zn3qCFjGiXcrEyL/IBlAZzYQ5vn06Te4Tn3xY91ru aljs2zNi9L6+gFEGWPjx0jg5Zhaib+VLsawoVaIPtAAiL1GU3+FQ67qpTF9gDF1vLU1u 6qvrJXUXqZJ0pzvor0JdOT842N0PjpAHbtk3or8KlwUVuA+TMhSJe9R7Fkz+zI7TkGBp hMag== X-Gm-Message-State: APt69E0kM5ToYgEq1ZtubWkJGFC3zfGkKmrcgxlbMEChYphjIsu0WzfO p1PyHTpEaZTUuaGGLiPruq1aaeIU6qg= X-Received: by 2002:a63:2ac4:: with SMTP id q187-v6mr3458864pgq.333.1529720500379; Fri, 22 Jun 2018 19:21:40 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id 63-v6sm20691478pfo.1.2018.06.22.19.21.39 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:39 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 11/14] arm64: kexec_file: invoke the kernel without purgatory Date: Sat, 23 Jun 2018 11:20:55 +0900 Message-Id: <20180623022058.10935-12-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On arm64, purgatory would do almost nothing. So just invoke secondary kernel directly by jumping into its entry code. While, in this case, cpu_soft_restart() must be called with dtb address in the fifth argument, the behavior still stays compatible with kexec_load case as long as the argument is null. Signed-off-by: AKASHI Takahiro Reviewed-by: James Morse Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/kernel/cpu-reset.S | 8 ++++---- arch/arm64/kernel/machine_kexec.c | 12 ++++++++++-- arch/arm64/kernel/relocate_kernel.S | 3 ++- 3 files changed, 16 insertions(+), 7 deletions(-) -- 2.17.0 diff --git a/arch/arm64/kernel/cpu-reset.S b/arch/arm64/kernel/cpu-reset.S index 8021b46c9743..a2be30275a73 100644 --- a/arch/arm64/kernel/cpu-reset.S +++ b/arch/arm64/kernel/cpu-reset.S @@ -22,11 +22,11 @@ * __cpu_soft_restart(el2_switch, entry, arg0, arg1, arg2) - Helper for * cpu_soft_restart. * - * @el2_switch: Flag to indicate a swich to EL2 is needed. + * @el2_switch: Flag to indicate a switch to EL2 is needed. * @entry: Location to jump to for soft reset. - * arg0: First argument passed to @entry. - * arg1: Second argument passed to @entry. - * arg2: Third argument passed to @entry. + * arg0: First argument passed to @entry. (relocation list) + * arg1: Second argument passed to @entry.(physical kernel entry) + * arg2: Third argument passed to @entry. (physical dtb address) * * Put the CPU into the same state as it would be if it had been reset, and * branch to what would be the reset vector. It must be executed with the diff --git a/arch/arm64/kernel/machine_kexec.c b/arch/arm64/kernel/machine_kexec.c index f76ea92dff91..830a5063e09d 100644 --- a/arch/arm64/kernel/machine_kexec.c +++ b/arch/arm64/kernel/machine_kexec.c @@ -205,10 +205,18 @@ void machine_kexec(struct kimage *kimage) * uses physical addressing to relocate the new image to its final * position and transfers control to the image entry point when the * relocation is complete. + * In kexec case, kimage->start points to purgatory assuming that + * kernel entry and dtb address are embedded in purgatory by + * userspace (kexec-tools). + * In kexec_file case, the kernel starts directly without purgatory. */ - cpu_soft_restart(kimage != kexec_crash_image, - reboot_code_buffer_phys, kimage->head, kimage->start, 0); + reboot_code_buffer_phys, kimage->head, kimage->start, +#ifdef CONFIG_KEXEC_FILE + kimage->arch.dtb_mem); +#else + 0); +#endif BUG(); /* Should never get here. */ } diff --git a/arch/arm64/kernel/relocate_kernel.S b/arch/arm64/kernel/relocate_kernel.S index f407e422a720..95fd94209aae 100644 --- a/arch/arm64/kernel/relocate_kernel.S +++ b/arch/arm64/kernel/relocate_kernel.S @@ -32,6 +32,7 @@ ENTRY(arm64_relocate_new_kernel) /* Setup the list loop variables. */ + mov x18, x2 /* x18 = dtb address */ mov x17, x1 /* x17 = kimage_start */ mov x16, x0 /* x16 = kimage_head */ raw_dcache_line_size x15, x0 /* x15 = dcache line size */ @@ -107,7 +108,7 @@ ENTRY(arm64_relocate_new_kernel) isb /* Start new image. */ - mov x0, xzr + mov x0, x18 mov x1, xzr mov x2, xzr mov x3, xzr From patchwork Sat Jun 23 02:20:56 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139741 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1548151lji; Fri, 22 Jun 2018 19:21:52 -0700 (PDT) X-Google-Smtp-Source: ADUXVKI8vcxoGXAkP7KDrvr2Jn9XOHai/jGrgR0vcoRwxcJXs7UHvfXSxI/oMQB6thULUgZMPUSF X-Received: by 2002:a17:902:28ea:: with SMTP id f97-v6mr3773534plb.55.1529720512452; Fri, 22 Jun 2018 19:21:52 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720512; cv=none; d=google.com; s=arc-20160816; b=sFBCJdrGnnMQWb+lXjtYIzGh9Pj90PKjrJyq4g1AMXcLheYVaERvL/1hOOq6C+3WFK YHKTVJglt+YeizB5tw452k80Gv4H0uYzrHd7ScscOL47lwETWAOU6TkzWm4Kbgywuq7l TK6+uLndOis+IVMXBnaYnB94SY7aj3OFnCHkxuCPRTyRnCrmD84Hae/U1uaLdWevoFR5 0vW0+1sVm4K+lxKl+v81EHz6WJXfP5BiH9wwY2l5DxrjcZmHyVt7EHtoRgE1fxO1R1m+ J4wz3/n4Oo9lMNuvxw0fXyLrY+xNqJqiMbQnxQHiYoQRuJgvLnffKeL/k92i9h2sLHCo cxLA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=udBD3FA/hkAWhAoznOJdhSIXwaGNnm+w3oMPbyzv9VI=; b=QbNiwAzTRcKJ1p+kdtQ8s8S6/ZGGetv5cMPtdkRL59XGoyROp+V8I7oZvop5hg58vM xcJl2JfcJuS9G+C5Ye5+xdcjX6pPlMTPFUL8qyYaL8FvMzRv92/MyjOmaDBplQ2TDsd0 oJWUndgF6pJ+2LPf3FP0BjpbK05PvwhReRlq/JB6aRa6J8gB3UXH71X7kFPC38b4bJdk rIe51EGuAS6A1qdO2UtBtmbGYhwGW+jcWff5X8NWFMszixqoLB7aae5PtlXol+4H70rD tTIAxJRIk0IcIhmrQdiTeT9KDLZ1iF6Op4D2OGJBLXcaPZ0fjP72rmSZslePDvReU1Mx jafA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=bvVauCGB; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m11-v6si7374029pgr.104.2018.06.22.19.21.52; Fri, 22 Jun 2018 19:21:52 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=bvVauCGB; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934894AbeFWCVs (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:48 -0400 Received: from mail-pl0-f67.google.com ([209.85.160.67]:43354 "EHLO mail-pl0-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934856AbeFWCVp (ORCPT ); Fri, 22 Jun 2018 22:21:45 -0400 Received: by mail-pl0-f67.google.com with SMTP id c41-v6so4258088plj.10 for ; Fri, 22 Jun 2018 19:21:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=udBD3FA/hkAWhAoznOJdhSIXwaGNnm+w3oMPbyzv9VI=; b=bvVauCGB9Hm2Bb0o1aB8Aacw6uucFZsvKbEX40YEelruZ9bsDMWVSFzU7q8KVzh6NK ZIUrL/AqvCo7e6U9KIBvyZO3TyCShQqcwFEjWn7DEEpkHHp59J4fs72agpqIzcwCrsbp IG733DPRpl6omveHC3bFGjMRrQrdCgFHDdR5U= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=udBD3FA/hkAWhAoznOJdhSIXwaGNnm+w3oMPbyzv9VI=; b=RXW+zAkSVhOMI7F54NPqlLMuHPyYp01J/oE3xZ0xJWx8dfmQCQSM+ckOrcFSVfaBrS SGyA7VX8RTD67nVkrtP3UjJxetbgx3mUT81kItL498w3e76KWDNcr75aCUT4RvbQ0+ZM hLlmaAswCSjrElzb/W8nfvHghuzYsUfjuakYUVbdL7tsy7Crz2yqS4ShqciMFyoabiJn xE/7UEawKePqdejEZ71nE7BVyOBRaoRAFfUE7AwpiVnSEHP3E9wUn22wYjdKLWTyBKHt keoi8/q3PZ2V31y1TiFYhRbRpPMBoSkwYjcr/CQ2f3rKbG8Eg/0MBiJo52EhFSbxzY9d m4bw== X-Gm-Message-State: APt69E2PuyhbYnIuxzdXRtDridTbXzHmC0s+2VvyRyq8ySCvBZc29fBb H2W6qyiCQ3sC47TwJ6cfl//NRA== X-Received: by 2002:a17:902:8a4:: with SMTP id 33-v6mr3812654pll.343.1529720504602; Fri, 22 Jun 2018 19:21:44 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id d88-v6sm20012850pfb.43.2018.06.22.19.21.43 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:44 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 12/14] include: pe.h: remove message[] from mz header definition Date: Sat, 23 Jun 2018 11:20:56 +0900 Message-Id: <20180623022058.10935-13-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org message[] field won't be part of the definition of mz header. This change is crucial for enabling kexec_file_load on arm64 because arm64's "Image" binary, as in PE format, doesn't have any data for it and accordingly the following check in pefile_parse_binary() will fail: chkaddr(cursor, mz->peaddr, sizeof(*pe)); Signed-off-by: AKASHI Takahiro Reviewed-by: Ard Biesheuvel Cc: David Howells Cc: Vivek Goyal Cc: Herbert Xu Cc: David S. Miller --- include/linux/pe.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 2.17.0 diff --git a/include/linux/pe.h b/include/linux/pe.h index 143ce75be5f0..3482b18a48b5 100644 --- a/include/linux/pe.h +++ b/include/linux/pe.h @@ -166,7 +166,7 @@ struct mz_hdr { uint16_t oem_info; /* oem specific */ uint16_t reserved1[10]; /* reserved */ uint32_t peaddr; /* address of pe header */ - char message[64]; /* message to print */ + char message[]; /* message to print */ }; struct mz_reloc { From patchwork Sat Jun 23 02:20:57 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139742 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1548177lji; Fri, 22 Jun 2018 19:21:55 -0700 (PDT) X-Google-Smtp-Source: ADUXVKJKVOg0YN3OvXVu++vF5HS670SmVa6MHYnzGKuv1BSIJ+L4JMjPQaVDamzcBuM7H5MFqzmP X-Received: by 2002:a17:902:7d84:: with SMTP id a4-v6mr3849995plm.139.1529720515413; Fri, 22 Jun 2018 19:21:55 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720515; cv=none; d=google.com; s=arc-20160816; b=pNNWh3KwaDHG7LyZbroQiTboPLdRtPfkRVrTN0qEZ7WIteIeJRWLzgZ9Ru+EXWw0JW 88x1nMtR32Zk58d6esnj0r83ISYR4Pki2dHm+cM2IOv+GyBmIlK3Rx+CdbGX/7d6og4x PDl5kWoLNDgb1cEd8rL9tMbkY5G9+t6F1UIDaGyOrKrd2zUnaz5QZj1hOf/Xa1gkAf7S P7K5ogMI3RNgaHQpmmJi4NcV+utNVyrrCyi3xgcyfrjvQ0J4qtMUzO3BfLcL2VWccPyS XLVT2QHMpH/ZcLkieV1KWAAZP89oh0xmn3VvqQiEhym/ENg8fGIFH0Edxwc07Q2nxygs xzMA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=6iq0k8J5XruMuCEwI5GOPO4br/vpHgLgOsDlsPLUiok=; b=gPFjEsbggE78cEQbn5bftmFEJnXShKyP6QICEMf/3fafa7VXOP0FDPYos6vPLVXl9i OyxSmdCEB0e7YHQ2LNIyqCYuEAbL6DhLuA6OF527ghUhCJL1s25wmFUoLsVKVE6T0JK9 SamFbckmCEmHIx24Mf5vQnspSLMZLZgrGV+jDiA9P7thmSK1qc+ic0rlizs7fh5vOgaK jvPr4JR2YKiXu97i64TMG7Jng4nL0Bwbw1hY+zRdqLeqIyxAVUm15Pfk2ELggJTVp72T U8SQyTtYQMcvnA3+X94EXqI9x6ZoWyHV2lh8FHTyhCNbthW89YkJYc1xnDOU3/b8PgSw HNHA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=W8+e0NFM; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m11-v6si7374029pgr.104.2018.06.22.19.21.55; Fri, 22 Jun 2018 19:21:55 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=W8+e0NFM; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934914AbeFWCVw (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:52 -0400 Received: from mail-pf0-f196.google.com ([209.85.192.196]:45355 "EHLO mail-pf0-f196.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934856AbeFWCVt (ORCPT ); Fri, 22 Jun 2018 22:21:49 -0400 Received: by mail-pf0-f196.google.com with SMTP id a22-v6so3986600pfo.12 for ; Fri, 22 Jun 2018 19:21:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=6iq0k8J5XruMuCEwI5GOPO4br/vpHgLgOsDlsPLUiok=; b=W8+e0NFMFkGddfjFaPG1FKSmMrI7Z40eg2qdQG8pnuZtGQ85tzz04ZNWG5JbnyHGTv JJwBwgapq3zQ/spzzYHxKJ+2Ou+QEIPuBoVwZWWmYgFnDBWpEFCQ790mxYfJ+R3Gfzzp TponLKQ5lPM0HVg7YVluoO2ZOrsh8OrbjDY0g= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=6iq0k8J5XruMuCEwI5GOPO4br/vpHgLgOsDlsPLUiok=; b=Hte7KiQe87ezM1vGPxf186Xj4LxKd7pS8KY+dzHPQFW4Y96fWsuTrDa48XqkrlkUsI rs0FcO1wWXO7eEsEzawrpOIPxeakXEngmfBsy+euHhKbgV/+qGqf+5+w+bp2YQgkc+gS V6fvOJgkFMiB5MvZ5nyw+JkkezfCIWt15hXLSlZwKYr6gRkic2Wr6GOV98Ln0vrBOUMM PS/pRWjgX7cVsVnKwjjSjpco/ZXStER5ofh8G8YPmPzM/QBrt17wyP3nwou7r6LclbTy ///2p536fXxN+AqErlGGaN9T4fxsSzJEutRE4xuLlmkom5lQ46v4y5YUX/BjZ63hKuB4 qJDA== X-Gm-Message-State: APt69E0hYqY1nmte0RDjHVV6+qdA6PNVYixcAvyNaPieZeIDUkleX/FS 91dOwU/fpAZTnNZemEFwkFFJVg== X-Received: by 2002:a63:5ec4:: with SMTP id s187-v6mr3363726pgb.72.1529720508470; Fri, 22 Jun 2018 19:21:48 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id v15-v6sm24129368pfk.12.2018.06.22.19.21.47 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:47 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 13/14] arm64: kexec_file: add kernel signature verification support Date: Sat, 23 Jun 2018 11:20:57 +0900 Message-Id: <20180623022058.10935-14-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org With this patch, kernel verification can be done without IMA security subsystem enabled. Turn on CONFIG_KEXEC_VERIFY_SIG instead. On x86, a signature is embedded into a PE file (Microsoft's format) header of binary. Since arm64's "Image" can also be seen as a PE file as far as CONFIG_EFI is enabled, we adopt this format for kernel signing. You can create a signed kernel image with: $ sbsign --key ${KEY} --cert ${CERT} Image Signed-off-by: AKASHI Takahiro Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/Kconfig | 24 ++++++++++++++++++++++++ arch/arm64/kernel/kexec_image.c | 15 +++++++++++++++ 2 files changed, 39 insertions(+) -- 2.17.0 diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig index f68318f61c85..5133c22a01ab 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig @@ -845,6 +845,30 @@ config KEXEC_FILE for kernel and initramfs as opposed to list of segments as accepted by previous system call. +config KEXEC_VERIFY_SIG + bool "Verify kernel signature during kexec_file_load() syscall" + depends on KEXEC_FILE + help + Select this option to verify a signature with loaded kernel + image. If configured, any attempt of loading a image without + valid signature will fail. + + In addition to that option, you need to enable signature + verification for the corresponding kernel image type being + loaded in order for this to work. + +config KEXEC_IMAGE_VERIFY_SIG + bool "Enable Image signature verification support" + default y + depends on KEXEC_VERIFY_SIG + depends on EFI && SIGNED_PE_FILE_VERIFICATION + help + Enable Image signature verification support. + +comment "Image signature verification is missing yet" + depends on KEXEC_VERIFY_SIG + depends on !EFI || !SIGNED_PE_FILE_VERIFICATION + config CRASH_DUMP bool "Build kdump crash kernel" help diff --git a/arch/arm64/kernel/kexec_image.c b/arch/arm64/kernel/kexec_image.c index df1e341d3a28..bb0a95add197 100644 --- a/arch/arm64/kernel/kexec_image.c +++ b/arch/arm64/kernel/kexec_image.c @@ -13,6 +13,7 @@ #include #include #include +#include #include #include #include @@ -28,6 +29,9 @@ static int image_probe(const char *kernel_buf, unsigned long kernel_len) !memcmp(&h->magic, ARM64_MAGIC, sizeof(ARM64_MAGIC))) return -EINVAL; + pr_debug("PE format: %s\n", + memcmp(&h->mz_magic, "MZ", 2) ? "no" : "yes"); + return 0; } @@ -107,7 +111,18 @@ static void *image_load(struct kimage *image, return ERR_PTR(ret); } +#ifdef CONFIG_KEXEC_IMAGE_VERIFY_SIG +static int image_verify_sig(const char *kernel, unsigned long kernel_len) +{ + return verify_pefile_signature(kernel, kernel_len, NULL, + VERIFYING_KEXEC_PE_SIGNATURE); +} +#endif + const struct kexec_file_ops kexec_image_ops = { .probe = image_probe, .load = image_load, +#ifdef CONFIG_KEXEC_IMAGE_VERIFY_SIG + .verify_sig = image_verify_sig, +#endif }; From patchwork Sat Jun 23 02:20:58 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: AKASHI Takahiro X-Patchwork-Id: 139743 Delivered-To: patch@linaro.org Received: by 2002:a2e:970d:0:0:0:0:0 with SMTP id r13-v6csp1548200lji; Fri, 22 Jun 2018 19:21:57 -0700 (PDT) X-Google-Smtp-Source: ADUXVKIXLaFPdcDAg9KIZA9t9DughoBF7cy3md90RksB6+AU0qJTCR5EH0Ytp6HIIssMW16DTjz4 X-Received: by 2002:a62:3d05:: with SMTP id k5-v6mr4084367pfa.122.1529720517588; Fri, 22 Jun 2018 19:21:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1529720517; cv=none; d=google.com; s=arc-20160816; b=Seoy+XlMPvFlG1j3L+L8Ten2hjZ9xUSL1RqnyWyAWXSQDfUCuMJnwCzbVwStN7qRi9 brgqGDLOwCjOY4YjPIr97nM2z3LeUeDc5TrA8lraR0dUH4W1ztsiZ4SpCzSECOZykop7 cI8ZJiJuj5PL9ZQvEGmAppmJ/96k+hE6/JuPzS3i3B3ImrGmA8nQdN7YXlBD+2eZFS24 FmXv9jmFm9kvn+Ay8zN40sJPeI1P+uh7JXeZ/WguglwZypVgF+I7A5Y8wf9DURJxvLnl 134Y9WH9w25P7urdZl+apkj142ZyL+3xiD+vOefMQdCTsmIIj4G7eIJ4lVSs1xcjhMh/ hITg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:references:in-reply-to:message-id:date :subject:cc:to:from:dkim-signature:arc-authentication-results; bh=kjrhtHupdHh4T5Hnsk+P2sAae5O1LRvrUqSekVnnVSw=; b=K3eJlSxS4O50EoE5pIrB9xbLXZXk/Ndhndsk3NrYEOH0xx+5ORJc+rHCutl5DsYn6U y5w1Mab2XuwdjTF7Lkwee+VS/deIan9FTaXPPMEtiXlu0gUxzv3CPilOFK6Oqu13tWr3 CBsoWaNmNXkBIwclhRDF2FZWrGpqZqoKFFr/C+LG6b+RyyRq9ocb/dBJ979pIT8gwAK1 L7VjL58PYFherSNX9kSth93k3MR3VVziFtrnS51+QhquiDSdFkE/iHZPrlq18xSh+sdw 2wLpToGyBspdBWBr9W0AtMlX3cdem0AJOU7t+V1LYB3bkrxn9Bnw7PLy2V1PzLIjS8xQ Eu0g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=kNofj1H0; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m11-v6si7374029pgr.104.2018.06.22.19.21.57; Fri, 22 Jun 2018 19:21:57 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=kNofj1H0; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S934935AbeFWCV4 (ORCPT + 31 others); Fri, 22 Jun 2018 22:21:56 -0400 Received: from mail-pf0-f193.google.com ([209.85.192.193]:43723 "EHLO mail-pf0-f193.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S934856AbeFWCVx (ORCPT ); Fri, 22 Jun 2018 22:21:53 -0400 Received: by mail-pf0-f193.google.com with SMTP id y8-v6so3991581pfm.10 for ; Fri, 22 Jun 2018 19:21:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=kjrhtHupdHh4T5Hnsk+P2sAae5O1LRvrUqSekVnnVSw=; b=kNofj1H0U7Jw4ClKkIBEMiVX02MACndzKKCawpN+Ze9B3jo6c4pewzlZtXN+62sR87 p/niEICqNaT2bXBkULcysrad368qaB1aMcZznES1lHarEOYCJbBueMORBP5d5U7e8teN n4zukzR+/fEZ4yFinkoL/i316OWePqGkYwrhU= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=kjrhtHupdHh4T5Hnsk+P2sAae5O1LRvrUqSekVnnVSw=; b=eZHVywgCz/FU+WXrcG81e7Kl+bw7dk+SYcGznV5qxsSeYlJlQFF6y04YHDr9GKIO4K nSidFGb8/BYCGDqzfC8UaG9nd9iNSJZiGUenZYg5NTDLv7wWKwzuS/ZX1WkXk50EzjTY D1EXnMVMG3ucr1CFw5+is2l0PwX3TdwX1JHMR+vGLPABRH7AyWVX51J4joJdkF4O+oY1 niGYILhT+pMFNQZnEAVLXStuUskme212qdlCD0SBbCJcSdc+oSQddSTup1KIrO0sQfdK AfhJ8unV6H9fbRJhsWmclNKJQKInD2vYQ9ZpH8ic/LyjI+psiwrrtkm04FvzTC242lJp dAtw== X-Gm-Message-State: APt69E0j2VO3Ijb5HLabmTXkVE/Tf8lXSvbQuPCzkdNxMRVVh1nWwNcr uYDmf5cEIKsaN4StQL7uXoMt1w== X-Received: by 2002:a63:2b88:: with SMTP id r130-v6mr3349043pgr.170.1529720512561; Fri, 22 Jun 2018 19:21:52 -0700 (PDT) Received: from linaro.org ([121.95.100.191]) by smtp.googlemail.com with ESMTPSA id e81-v6sm19973085pfb.62.2018.06.22.19.21.51 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jun 2018 19:21:52 -0700 (PDT) From: AKASHI Takahiro To: catalin.marinas@arm.com, will.deacon@arm.com, dhowells@redhat.com, vgoyal@redhat.com, herbert@gondor.apana.org.au, davem@davemloft.net, dyoung@redhat.com, bhe@redhat.com, arnd@arndb.de Cc: ard.biesheuvel@linaro.org, james.morse@arm.com, bhsharma@redhat.com, kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, linux-kernel@vger.kernel.org, AKASHI Takahiro Subject: [PATCH v10 14/14] arm64: kexec_file: add kaslr support Date: Sat, 23 Jun 2018 11:20:58 +0900 Message-Id: <20180623022058.10935-15-takahiro.akashi@linaro.org> X-Mailer: git-send-email 2.17.0 In-Reply-To: <20180623022058.10935-1-takahiro.akashi@linaro.org> References: <20180623022058.10935-1-takahiro.akashi@linaro.org> Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Adding "kalsr-seed" to dtb enables triggering kaslr, or kernel virtual address randomization, at secondary kernel boot. We always do this as it wll have no harm on kaslr-incapable kernel. We don't have any "switch" to turn off this feature directly, but still can suppress it by passing "nokaslr" as a kernel boot argument. Signed-off-by: AKASHI Takahiro Cc: Catalin Marinas Cc: Will Deacon --- arch/arm64/kernel/machine_kexec_file.c | 7 +++++++ 1 file changed, 7 insertions(+) -- 2.17.0 diff --git a/arch/arm64/kernel/machine_kexec_file.c b/arch/arm64/kernel/machine_kexec_file.c index 6aec996d015a..1283c1d912f2 100644 --- a/arch/arm64/kernel/machine_kexec_file.c +++ b/arch/arm64/kernel/machine_kexec_file.c @@ -16,6 +16,7 @@ #include #include #include +#include #include #include #include @@ -132,6 +133,12 @@ static int setup_dtb(struct kimage *image, goto out_err; } + /* add kaslr-seed */ + get_random_bytes(&value, sizeof(value)); + ret = fdt_setprop(buf, nodeoffset, "kaslr-seed", &value, sizeof(value)); + if (ret) + goto out_err; + /* trim a buffer */ fdt_pack(buf); *dtb_buf = buf;