From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2A61BC433F5 for ; Thu, 30 Sep 2021 12:52:38 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by mail.kernel.org (Postfix) with ESMTP id 1014961452 for ; Thu, 30 Sep 2021 12:52:38 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1351148AbhI3MyS (ORCPT ); Thu, 30 Sep 2021 08:54:18 -0400 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]:35319 "EHLO us-smtp-delivery-124.mimecast.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1351051AbhI3MyR (ORCPT ); Thu, 30 Sep 2021 08:54:17 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1633006354; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=VnmEL5D+n0vLcuY2Pvx+p26aDEwSUVG7NRxCGhW/K98=; b=V0SA4nQb3ONbz44i/NOZIm15BirZ9AlK0Ts2dqXQQqM52wnxEYp+39br4khA3Y5/oqyY7e zy481eGFWf0Y8SAN+plIvxKEzdr89SwYH5ymCsxXNMu6ZZC/zoIsJ7b8nMUEZKePcBjRqd 7tM3TDiaFT2Csp/lOkx5buSvJqo2ZeQ= Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-257-NgRy8MDGMduIFwQ0JP51NA-1; Thu, 30 Sep 2021 08:52:32 -0400 X-MC-Unique: NgRy8MDGMduIFwQ0JP51NA-1 Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.phx2.redhat.com [10.5.11.15]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 91482802C87; Thu, 30 Sep 2021 12:52:30 +0000 (UTC) Received: from dhcp-128-65.nay.redhat.com (ovpn-12-72.pek2.redhat.com [10.72.12.72]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 0C98C5F4E1; Thu, 30 Sep 2021 12:52:25 +0000 (UTC) Date: Thu, 30 Sep 2021 20:52:22 +0800 From: Dave Young To: Coiby Xu Cc: kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, Coiby Xu , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "maintainer:X86 ARCHITECTURE (32-BIT AND 64-BIT)" , "H. Peter Anvin" , Eric Biederman , "open list:X86 ARCHITECTURE (32-BIT AND 64-BIT)" Subject: Re: [PATCH 1/2] kexec, KEYS: make the code in bzImage64_verify_sig public Message-ID: References: <20210927005004.36367-1-coiby.xu@gmail.com> <20210927005004.36367-2-coiby.xu@gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Scanned-By: MIMEDefang 2.79 on 10.5.11.15 Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On 09/30/21 at 08:49pm, Dave Young wrote: > Hi Coiby, > On 09/27/21 at 08:50am, Coiby Xu wrote: > > From: Coiby Xu > > > > The code in bzImage64_verify_sig could make use of system keyrings including > > .buitin_trusted_keys, .secondary_trusted_keys and .platform keyring to verify > > signed kernel image as PE file. Move it to a public function. > > > > Signed-off-by: Coiby Xu > > --- > > arch/x86/kernel/kexec-bzimage64.c | 13 +------------ > > include/linux/kexec.h | 3 +++ > > kernel/kexec_file.c | 15 +++++++++++++++ > > 3 files changed, 19 insertions(+), 12 deletions(-) > > > > diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c > > index 170d0fd68b1f..4136dd3be5a9 100644 > > --- a/arch/x86/kernel/kexec-bzimage64.c > > +++ b/arch/x86/kernel/kexec-bzimage64.c > > @@ -17,7 +17,6 @@ > > #include > > #include > > #include > > -#include > > > > #include > > #include > > @@ -531,17 +530,7 @@ static int bzImage64_cleanup(void *loader_data) > > #ifdef CONFIG_KEXEC_BZIMAGE_VERIFY_SIG > > static int bzImage64_verify_sig(const char *kernel, unsigned long kernel_len) > > { > > - int ret; > > - > > - ret = verify_pefile_signature(kernel, kernel_len, > > - VERIFY_USE_SECONDARY_KEYRING, > > - VERIFYING_KEXEC_PE_SIGNATURE); > > - if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { > > - ret = verify_pefile_signature(kernel, kernel_len, > > - VERIFY_USE_PLATFORM_KEYRING, > > - VERIFYING_KEXEC_PE_SIGNATURE); > > - } > > - return ret; > > + return arch_kexec_kernel_verify_pe_sig(kernel, kernel_len); > > } > > #endif > > > > diff --git a/include/linux/kexec.h b/include/linux/kexec.h > > index 0c994ae37729..d45f32336dbe 100644 > > --- a/include/linux/kexec.h > > +++ b/include/linux/kexec.h > > @@ -19,6 +19,7 @@ > > #include > > > > #include > > +#include > > > > #ifdef CONFIG_KEXEC_CORE > > #include > > @@ -199,6 +200,8 @@ int arch_kimage_file_post_load_cleanup(struct kimage *image); > > #ifdef CONFIG_KEXEC_SIG > > int arch_kexec_kernel_verify_sig(struct kimage *image, void *buf, > > unsigned long buf_len); > > +int arch_kexec_kernel_verify_pe_sig(const char *kernel, > > + unsigned long kernel_len); > > #endif > > int arch_kexec_locate_mem_hole(struct kexec_buf *kbuf); > > > > diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c > > index 33400ff051a8..85ed6984ad8f 100644 > > --- a/kernel/kexec_file.c > > +++ b/kernel/kexec_file.c > > @@ -106,6 +106,21 @@ int __weak arch_kexec_kernel_verify_sig(struct kimage *image, void *buf, > > { > > return kexec_image_verify_sig_default(image, buf, buf_len); > > } > > + > > +int arch_kexec_kernel_verify_pe_sig(const char *kernel, unsigned long kernel_len) > > +{ > > + int ret; > > + > > + ret = verify_pefile_signature(kernel, kernel_len, > > + VERIFY_USE_SECONDARY_KEYRING, > > + VERIFYING_KEXEC_PE_SIGNATURE); > > + if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { > > + ret = verify_pefile_signature(kernel, kernel_len, > > + VERIFY_USE_PLATFORM_KEYRING, > > + VERIFYING_KEXEC_PE_SIGNATURE); > > + } > > + return ret; > > +} > > Since the function is moved as generic code, the kconfig option > CONFIG_KEXEC_BZIMAGE_VERIFY_SIG can be removed. > > Instead a CONFIG_KEXEC_PEFILE_VERIFY_SIG can be added so that it does > not need to be compiled for only platform which support UEFI pefile Fix the sick sentence: I means only to compile for x86_64 and arm64.. > signature verification. And the related arch kexec_file kconfig can > just select it. > > Coiby, can you try above? > > > #endif > > > > /* > > -- > > 2.33.0 > > > > > > _______________________________________________ > > kexec mailing list > > kexec@lists.infradead.org > > http://lists.infradead.org/mailman/listinfo/kexec > > > > > > Thanks > Dave > From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id BEA9FC433F5 for ; Thu, 30 Sep 2021 12:55:13 +0000 (UTC) Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id 817806142A for ; Thu, 30 Sep 2021 12:55:13 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org 817806142A Authentication-Results: mail.kernel.org; dmarc=fail (p=none dis=none) header.from=redhat.com Authentication-Results: mail.kernel.org; spf=none smtp.mailfrom=lists.infradead.org DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:In-Reply-To:MIME-Version:References: Message-ID:Subject:Cc:To:From:Date:Reply-To:Content-ID:Content-Description: Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID: List-Owner; bh=BQiPVMp6UAF+na+MGYQSAuKMNNcZZPZfmMH49SZoP+A=; b=sL/oGYaJN9bxUf jFhiG5Eg+hdqECiVhQV9c+Ab6eJRDzmwCCcqpO/I+hfuI7+pHZkXRCgklG2ZW79q/7E+vvWdWH8Mh pFui70b1VBOWh3a2AXc88bKoAHt0xqsWFdElbgfki5FlqWkDI04LEs2LkdCntF/9qBT0tynm+HuML v/mI28acHPnCImjpVvuZek9pMxq3pgBtOGLHpunF4UOcX/15Ha+nT9UQrbB51SP5Q/Z4bK9gUYBLD 1cyQEM6AdWRYq/9srrls8570AWxmT4R7vKr7ryzhhnvuPTZsN6CW6SMTwgsoZgoCfMbNpxFgvJtDA Pd4XFl7vvJenvXWTQ91w==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.94.2 #2 (Red Hat Linux)) id 1mVvYX-00EI9d-WA; Thu, 30 Sep 2021 12:52:58 +0000 Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]) by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux)) id 1mVvYB-00EI2p-OD for linux-arm-kernel@lists.infradead.org; Thu, 30 Sep 2021 12:52:37 +0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1633006354; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=VnmEL5D+n0vLcuY2Pvx+p26aDEwSUVG7NRxCGhW/K98=; b=V0SA4nQb3ONbz44i/NOZIm15BirZ9AlK0Ts2dqXQQqM52wnxEYp+39br4khA3Y5/oqyY7e zy481eGFWf0Y8SAN+plIvxKEzdr89SwYH5ymCsxXNMu6ZZC/zoIsJ7b8nMUEZKePcBjRqd 7tM3TDiaFT2Csp/lOkx5buSvJqo2ZeQ= Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-257-NgRy8MDGMduIFwQ0JP51NA-1; Thu, 30 Sep 2021 08:52:32 -0400 X-MC-Unique: NgRy8MDGMduIFwQ0JP51NA-1 Received: from smtp.corp.redhat.com (int-mx05.intmail.prod.int.phx2.redhat.com [10.5.11.15]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 91482802C87; Thu, 30 Sep 2021 12:52:30 +0000 (UTC) Received: from dhcp-128-65.nay.redhat.com (ovpn-12-72.pek2.redhat.com [10.72.12.72]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 0C98C5F4E1; Thu, 30 Sep 2021 12:52:25 +0000 (UTC) Date: Thu, 30 Sep 2021 20:52:22 +0800 From: Dave Young To: Coiby Xu Cc: kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, Coiby Xu , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "maintainer:X86 ARCHITECTURE (32-BIT AND 64-BIT)" , "H. Peter Anvin" , Eric Biederman , "open list:X86 ARCHITECTURE (32-BIT AND 64-BIT)" Subject: Re: [PATCH 1/2] kexec, KEYS: make the code in bzImage64_verify_sig public Message-ID: References: <20210927005004.36367-1-coiby.xu@gmail.com> <20210927005004.36367-2-coiby.xu@gmail.com> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: X-Scanned-By: MIMEDefang 2.79 on 10.5.11.15 X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20210930_055235_934595_E5661EB6 X-CRM114-Status: GOOD ( 30.56 ) X-BeenThere: linux-arm-kernel@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "linux-arm-kernel" Errors-To: linux-arm-kernel-bounces+linux-arm-kernel=archiver.kernel.org@lists.infradead.org On 09/30/21 at 08:49pm, Dave Young wrote: > Hi Coiby, > On 09/27/21 at 08:50am, Coiby Xu wrote: > > From: Coiby Xu > > > > The code in bzImage64_verify_sig could make use of system keyrings including > > .buitin_trusted_keys, .secondary_trusted_keys and .platform keyring to verify > > signed kernel image as PE file. Move it to a public function. > > > > Signed-off-by: Coiby Xu > > --- > > arch/x86/kernel/kexec-bzimage64.c | 13 +------------ > > include/linux/kexec.h | 3 +++ > > kernel/kexec_file.c | 15 +++++++++++++++ > > 3 files changed, 19 insertions(+), 12 deletions(-) > > > > diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c > > index 170d0fd68b1f..4136dd3be5a9 100644 > > --- a/arch/x86/kernel/kexec-bzimage64.c > > +++ b/arch/x86/kernel/kexec-bzimage64.c > > @@ -17,7 +17,6 @@ > > #include > > #include > > #include > > -#include > > > > #include > > #include > > @@ -531,17 +530,7 @@ static int bzImage64_cleanup(void *loader_data) > > #ifdef CONFIG_KEXEC_BZIMAGE_VERIFY_SIG > > static int bzImage64_verify_sig(const char *kernel, unsigned long kernel_len) > > { > > - int ret; > > - > > - ret = verify_pefile_signature(kernel, kernel_len, > > - VERIFY_USE_SECONDARY_KEYRING, > > - VERIFYING_KEXEC_PE_SIGNATURE); > > - if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { > > - ret = verify_pefile_signature(kernel, kernel_len, > > - VERIFY_USE_PLATFORM_KEYRING, > > - VERIFYING_KEXEC_PE_SIGNATURE); > > - } > > - return ret; > > + return arch_kexec_kernel_verify_pe_sig(kernel, kernel_len); > > } > > #endif > > > > diff --git a/include/linux/kexec.h b/include/linux/kexec.h > > index 0c994ae37729..d45f32336dbe 100644 > > --- a/include/linux/kexec.h > > +++ b/include/linux/kexec.h > > @@ -19,6 +19,7 @@ > > #include > > > > #include > > +#include > > > > #ifdef CONFIG_KEXEC_CORE > > #include > > @@ -199,6 +200,8 @@ int arch_kimage_file_post_load_cleanup(struct kimage *image); > > #ifdef CONFIG_KEXEC_SIG > > int arch_kexec_kernel_verify_sig(struct kimage *image, void *buf, > > unsigned long buf_len); > > +int arch_kexec_kernel_verify_pe_sig(const char *kernel, > > + unsigned long kernel_len); > > #endif > > int arch_kexec_locate_mem_hole(struct kexec_buf *kbuf); > > > > diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c > > index 33400ff051a8..85ed6984ad8f 100644 > > --- a/kernel/kexec_file.c > > +++ b/kernel/kexec_file.c > > @@ -106,6 +106,21 @@ int __weak arch_kexec_kernel_verify_sig(struct kimage *image, void *buf, > > { > > return kexec_image_verify_sig_default(image, buf, buf_len); > > } > > + > > +int arch_kexec_kernel_verify_pe_sig(const char *kernel, unsigned long kernel_len) > > +{ > > + int ret; > > + > > + ret = verify_pefile_signature(kernel, kernel_len, > > + VERIFY_USE_SECONDARY_KEYRING, > > + VERIFYING_KEXEC_PE_SIGNATURE); > > + if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { > > + ret = verify_pefile_signature(kernel, kernel_len, > > + VERIFY_USE_PLATFORM_KEYRING, > > + VERIFYING_KEXEC_PE_SIGNATURE); > > + } > > + return ret; > > +} > > Since the function is moved as generic code, the kconfig option > CONFIG_KEXEC_BZIMAGE_VERIFY_SIG can be removed. > > Instead a CONFIG_KEXEC_PEFILE_VERIFY_SIG can be added so that it does > not need to be compiled for only platform which support UEFI pefile Fix the sick sentence: I means only to compile for x86_64 and arm64.. > signature verification. And the related arch kexec_file kconfig can > just select it. > > Coiby, can you try above? > > > #endif > > > > /* > > -- > > 2.33.0 > > > > > > _______________________________________________ > > kexec mailing list > > kexec@lists.infradead.org > > http://lists.infradead.org/mailman/listinfo/kexec > > > > > > Thanks > Dave > _______________________________________________ linux-arm-kernel mailing list linux-arm-kernel@lists.infradead.org http://lists.infradead.org/mailman/listinfo/linux-arm-kernel From mboxrd@z Thu Jan 1 00:00:00 1970 Return-path: Received: from us-smtp-delivery-124.mimecast.com ([216.205.24.124]) by bombadil.infradead.org with esmtps (Exim 4.94.2 #2 (Red Hat Linux)) id 1mVvYB-00EI2r-OC for kexec@lists.infradead.org; Thu, 30 Sep 2021 12:52:37 +0000 Date: Thu, 30 Sep 2021 20:52:22 +0800 From: Dave Young Subject: Re: [PATCH 1/2] kexec, KEYS: make the code in bzImage64_verify_sig public Message-ID: References: <20210927005004.36367-1-coiby.xu@gmail.com> <20210927005004.36367-2-coiby.xu@gmail.com> MIME-Version: 1.0 Content-Disposition: inline In-Reply-To: List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Sender: "kexec" Errors-To: kexec-bounces+dwmw2=infradead.org@lists.infradead.org To: Coiby Xu Cc: kexec@lists.infradead.org, linux-arm-kernel@lists.infradead.org, Coiby Xu , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "maintainer:X86 ARCHITECTURE (32-BIT AND 64-BIT)" , "H. Peter Anvin" , Eric Biederman , "open list:X86 ARCHITECTURE (32-BIT AND 64-BIT)" On 09/30/21 at 08:49pm, Dave Young wrote: > Hi Coiby, > On 09/27/21 at 08:50am, Coiby Xu wrote: > > From: Coiby Xu > > > > The code in bzImage64_verify_sig could make use of system keyrings including > > .buitin_trusted_keys, .secondary_trusted_keys and .platform keyring to verify > > signed kernel image as PE file. Move it to a public function. > > > > Signed-off-by: Coiby Xu > > --- > > arch/x86/kernel/kexec-bzimage64.c | 13 +------------ > > include/linux/kexec.h | 3 +++ > > kernel/kexec_file.c | 15 +++++++++++++++ > > 3 files changed, 19 insertions(+), 12 deletions(-) > > > > diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c > > index 170d0fd68b1f..4136dd3be5a9 100644 > > --- a/arch/x86/kernel/kexec-bzimage64.c > > +++ b/arch/x86/kernel/kexec-bzimage64.c > > @@ -17,7 +17,6 @@ > > #include > > #include > > #include > > -#include > > > > #include > > #include > > @@ -531,17 +530,7 @@ static int bzImage64_cleanup(void *loader_data) > > #ifdef CONFIG_KEXEC_BZIMAGE_VERIFY_SIG > > static int bzImage64_verify_sig(const char *kernel, unsigned long kernel_len) > > { > > - int ret; > > - > > - ret = verify_pefile_signature(kernel, kernel_len, > > - VERIFY_USE_SECONDARY_KEYRING, > > - VERIFYING_KEXEC_PE_SIGNATURE); > > - if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { > > - ret = verify_pefile_signature(kernel, kernel_len, > > - VERIFY_USE_PLATFORM_KEYRING, > > - VERIFYING_KEXEC_PE_SIGNATURE); > > - } > > - return ret; > > + return arch_kexec_kernel_verify_pe_sig(kernel, kernel_len); > > } > > #endif > > > > diff --git a/include/linux/kexec.h b/include/linux/kexec.h > > index 0c994ae37729..d45f32336dbe 100644 > > --- a/include/linux/kexec.h > > +++ b/include/linux/kexec.h > > @@ -19,6 +19,7 @@ > > #include > > > > #include > > +#include > > > > #ifdef CONFIG_KEXEC_CORE > > #include > > @@ -199,6 +200,8 @@ int arch_kimage_file_post_load_cleanup(struct kimage *image); > > #ifdef CONFIG_KEXEC_SIG > > int arch_kexec_kernel_verify_sig(struct kimage *image, void *buf, > > unsigned long buf_len); > > +int arch_kexec_kernel_verify_pe_sig(const char *kernel, > > + unsigned long kernel_len); > > #endif > > int arch_kexec_locate_mem_hole(struct kexec_buf *kbuf); > > > > diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c > > index 33400ff051a8..85ed6984ad8f 100644 > > --- a/kernel/kexec_file.c > > +++ b/kernel/kexec_file.c > > @@ -106,6 +106,21 @@ int __weak arch_kexec_kernel_verify_sig(struct kimage *image, void *buf, > > { > > return kexec_image_verify_sig_default(image, buf, buf_len); > > } > > + > > +int arch_kexec_kernel_verify_pe_sig(const char *kernel, unsigned long kernel_len) > > +{ > > + int ret; > > + > > + ret = verify_pefile_signature(kernel, kernel_len, > > + VERIFY_USE_SECONDARY_KEYRING, > > + VERIFYING_KEXEC_PE_SIGNATURE); > > + if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { > > + ret = verify_pefile_signature(kernel, kernel_len, > > + VERIFY_USE_PLATFORM_KEYRING, > > + VERIFYING_KEXEC_PE_SIGNATURE); > > + } > > + return ret; > > +} > > Since the function is moved as generic code, the kconfig option > CONFIG_KEXEC_BZIMAGE_VERIFY_SIG can be removed. > > Instead a CONFIG_KEXEC_PEFILE_VERIFY_SIG can be added so that it does > not need to be compiled for only platform which support UEFI pefile Fix the sick sentence: I means only to compile for x86_64 and arm64.. > signature verification. And the related arch kexec_file kconfig can > just select it. > > Coiby, can you try above? > > > #endif > > > > /* > > -- > > 2.33.0 > > > > > > _______________________________________________ > > kexec mailing list > > kexec@lists.infradead.org > > http://lists.infradead.org/mailman/listinfo/kexec > > > > > > Thanks > Dave > _______________________________________________ kexec mailing list kexec@lists.infradead.org http://lists.infradead.org/mailman/listinfo/kexec