kvmarm.lists.cs.columbia.edu archive mirror
 help / color / mirror / Atom feed
From: Marc Zyngier <maz@kernel.org>
To: linux-arm-kernel@lists.infradead.org, kvmarm@lists.cs.columbia.edu
Cc: kernel-team@android.com,
	Catalin Marinas <catalin.marinas@arm.com>,
	Will Deacon <will@kernel.org>, Ard Biesheuvel <ardb@kernel.org>
Subject: [PATCH 17/17] arm64: Move "nokaslr" over to the early cpufeature infrastructure
Date: Mon, 28 Dec 2020 10:49:58 +0000	[thread overview]
Message-ID: <20201228104958.1848833-18-maz@kernel.org> (raw)
In-Reply-To: <20201228104958.1848833-1-maz@kernel.org>

Given that the early cpufeature infrastructure has borrowed quite
a lot of code from the kaslr implementation, let's reimplement
the matching of the "nokaslr" option with it.

Signed-off-by: Marc Zyngier <maz@kernel.org>
---
 arch/arm64/kernel/idreg-override.c | 15 ++++++++++++
 arch/arm64/kernel/kaslr.c          | 37 +++---------------------------
 2 files changed, 18 insertions(+), 34 deletions(-)

diff --git a/arch/arm64/kernel/idreg-override.c b/arch/arm64/kernel/idreg-override.c
index 5296cd77895b..e1cab885d98a 100644
--- a/arch/arm64/kernel/idreg-override.c
+++ b/arch/arm64/kernel/idreg-override.c
@@ -33,8 +33,22 @@ static const struct reg_desc mmfr1 __initdata = {
 	},
 };
 
+extern u64 kaslr_feature_val;
+extern u64 kaslr_feature_mask;
+
+static const struct reg_desc kaslr __initdata = {
+	.name		= "kaslr",
+	.val		= &kaslr_feature_val,
+	.mask		= &kaslr_feature_mask,
+	.fields		= {
+		{ "disabled", 0 },
+		{}
+	},
+};
+
 static const struct reg_desc * const regs[] __initdata = {
 	&mmfr1,
+	&kaslr,
 };
 
 static const struct {
@@ -43,6 +57,7 @@ static const struct {
 } aliases[] __initdata = {
 	{ "kvm-arm.mode=nvhe",		"id_aa64mmfr1.vh=0" },
 	{ "kvm-arm.mode=protected",	"id_aa64mmfr1.vh=0" },
+	{ "nokaslr",			"kaslr.disabled=1" },
 };
 
 static int __init find_field(const char *cmdline, const struct reg_desc *reg,
diff --git a/arch/arm64/kernel/kaslr.c b/arch/arm64/kernel/kaslr.c
index 5fc86e7d01a1..dcc4a5aadbe2 100644
--- a/arch/arm64/kernel/kaslr.c
+++ b/arch/arm64/kernel/kaslr.c
@@ -51,39 +51,8 @@ static __init u64 get_kaslr_seed(void *fdt)
 	return ret;
 }
 
-static __init bool cmdline_contains_nokaslr(const u8 *cmdline)
-{
-	const u8 *str;
-
-	str = strstr(cmdline, "nokaslr");
-	return str == cmdline || (str > cmdline && *(str - 1) == ' ');
-}
-
-static __init bool is_kaslr_disabled_cmdline(void *fdt)
-{
-	if (!IS_ENABLED(CONFIG_CMDLINE_FORCE)) {
-		int node;
-		const u8 *prop;
-
-		node = fdt_path_offset(fdt, "/chosen");
-		if (node < 0)
-			goto out;
-
-		prop = fdt_getprop(fdt, node, "bootargs", NULL);
-		if (!prop)
-			goto out;
-
-		if (cmdline_contains_nokaslr(prop))
-			return true;
-
-		if (IS_ENABLED(CONFIG_CMDLINE_EXTEND))
-			goto out;
-
-		return false;
-	}
-out:
-	return cmdline_contains_nokaslr(CONFIG_CMDLINE);
-}
+u64 kaslr_feature_val __initdata;
+u64 kaslr_feature_mask __initdata;
 
 /*
  * This routine will be executed with the kernel mapped at its default virtual
@@ -126,7 +95,7 @@ u64 __init kaslr_early_init(void)
 	 * Check if 'nokaslr' appears on the command line, and
 	 * return 0 if that is the case.
 	 */
-	if (is_kaslr_disabled_cmdline(fdt)) {
+	if (kaslr_feature_val & kaslr_feature_mask & 0xf) {
 		kaslr_status = KASLR_DISABLED_CMDLINE;
 		return 0;
 	}
-- 
2.29.2

_______________________________________________
kvmarm mailing list
kvmarm@lists.cs.columbia.edu
https://lists.cs.columbia.edu/mailman/listinfo/kvmarm

  parent reply	other threads:[~2020-12-28 11:20 UTC|newest]

Thread overview: 21+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-12-28 10:49 [PATCH 00/17] arm64: Early CPU feature override, and an application to VHE Marc Zyngier
2020-12-28 10:49 ` [PATCH 01/17] arm64: Fix labels in el2_setup macros Marc Zyngier
2020-12-28 10:49 ` [PATCH 02/17] arm64: Fix outdated TCR setup comment Marc Zyngier
2020-12-28 10:49 ` [PATCH 03/17] arm64: Turn the MMU-on sequence into a macro Marc Zyngier
2020-12-28 10:49 ` [PATCH 04/17] arm64: Provide an 'upgrade to VHE' stub hypercall Marc Zyngier
2021-01-04 23:39   ` Jing Zhang
2021-01-05  8:24     ` Marc Zyngier
2020-12-28 10:49 ` [PATCH 05/17] arm64: Initialise as nVHE before switching to VHE Marc Zyngier
2020-12-28 10:49 ` [PATCH 06/17] arm64: Move VHE-specific SPE setup to mutate_to_vhe() Marc Zyngier
2020-12-28 10:49 ` [PATCH 07/17] arm64: Simplify init_el2_state to be non-VHE only Marc Zyngier
2020-12-28 10:49 ` [PATCH 08/17] arm64: Move SCTLR_EL1 initialisation to EL-agnostic code Marc Zyngier
2020-12-28 10:49 ` [PATCH 09/17] arm64: cpufeature: Add global feature override facility Marc Zyngier
2020-12-28 10:49 ` [PATCH 10/17] arm64: Extract early FDT mapping from kaslr_early_init() Marc Zyngier
2020-12-28 10:49 ` [PATCH 11/17] arm64: cpufeature: Add an early command-line cpufeature override facility Marc Zyngier
2020-12-28 10:49 ` [PATCH 12/17] arm64: Allow ID_AA64MMFR1_EL1.VH to be overridden from the command line Marc Zyngier
2020-12-28 10:49 ` [PATCH 13/17] arm64: Honor VHE being disabled from the command-line Marc Zyngier
2020-12-28 10:49 ` [PATCH 14/17] arm64: Add an aliasing facility for the idreg override Marc Zyngier
2020-12-28 10:49 ` [PATCH 15/17] arm64: Make kvm-arm.mode={nvhe, protected} an alias of id_aa64mmfr1.vh=0 Marc Zyngier
2020-12-28 10:49 ` [PATCH 16/17] KVM: arm64: Document HVC_VHE_RESTART stub hypercall Marc Zyngier
2020-12-28 10:49 ` Marc Zyngier [this message]
2020-12-29 19:27 ` [PATCH 00/17] arm64: Early CPU feature override, and an application to VHE Marc Zyngier

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20201228104958.1848833-18-maz@kernel.org \
    --to=maz@kernel.org \
    --cc=ardb@kernel.org \
    --cc=catalin.marinas@arm.com \
    --cc=kernel-team@android.com \
    --cc=kvmarm@lists.cs.columbia.edu \
    --cc=linux-arm-kernel@lists.infradead.org \
    --cc=will@kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).