linux-integrity.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64
@ 2020-12-04 19:51 Lakshmi Ramasubramanian
  2020-12-04 19:51 ` [PATCH v10 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
                   ` (7 more replies)
  0 siblings, 8 replies; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

On kexec file load Integrity Measurement Architecture (IMA) subsystem
may verify the IMA signature of the kernel and initramfs, and measure
it. The command line parameters passed to the kernel in the kexec call
may also be measured by IMA. A remote attestation service can verify
a TPM quote based on the TPM event log, the IMA measurement list, and
the TPM PCR data. This can be achieved only if the IMA measurement log
is carried over from the current kernel to the next kernel across
the kexec call.

powerpc already supports carrying forward the IMA measurement log on
kexec. This patch set adds support for carrying forward the IMA
measurement log on kexec on ARM64. 

This patch set moves the platform independent code defined for powerpc
such that it can be reused for other platforms as well. A chosen node
"linux,ima-kexec-buffer" is added to the DTB for ARM64 to hold
the address and the size of the memory reserved to carry
the IMA measurement log.

This patch set has been tested for ARM64 platform using QEMU.
I would like help from the community for testing this change on powerpc.
Thanks.  

This patch set is based on
commit e87297fa080a ("Merge tag 'drm-fixes-2020-12-04' of git://anongit.freedesktop.org/drm/drm")
in https://github.com/torvalds/linux "master" branch.

Changelog:

v10
  - Moved delete_fdt_mem_rsv(), remove_ima_buffer(),
    get_ima_kexec_buffer, and get_root_addr_size_cells()
    to drivers/of/kexec.c
  - Moved arch_ima_add_kexec_buffer() to
    security/integrity/ima/ima_kexec.c
  - Conditionally define IMA buffer fields in struct kimage_arch

v9
  - Moved delete_fdt_mem_rsv() to drivers/of/kexec_fdt.c
  - Defined a new function get_ima_kexec_buffer() in
    drivers/of/ima_kexec.c to replace do_get_kexec_buffer()
  - Changed remove_ima_kexec_buffer() to the original function name
    remove_ima_buffer()
  - Moved remove_ima_buffer() to drivers/of/ima_kexec.c
  - Moved ima_get_kexec_buffer() and ima_free_kexec_buffer()
    to security/integrity/ima/ima_kexec.c

v8:
  - Moved remove_ima_kexec_buffer(), do_get_kexec_buffer(), and
    delete_fdt_mem_rsv() to drivers/of/fdt.c
  - Moved ima_dump_measurement_list() and ima_add_kexec_buffer()
    back to security/integrity/ima/ima_kexec.c

v7:
  - Renamed remove_ima_buffer() to remove_ima_kexec_buffer() and moved
    this function definition to kernel.
  - Moved delete_fdt_mem_rsv() definition to kernel
  - Moved ima_dump_measurement_list() and ima_add_kexec_buffer() to
    a new file namely ima_kexec_fdt.c in IMA

v6:
  - Remove any existing FDT_PROP_IMA_KEXEC_BUFFER property in the device
    tree and also its corresponding memory reservation in the currently
    running kernel.
  - Moved the function remove_ima_buffer() defined for powerpc to IMA
    and renamed the function to ima_remove_kexec_buffer(). Also, moved
    delete_fdt_mem_rsv() from powerpc to IMA.

v5:
  - Merged get_addr_size_cells() and do_get_kexec_buffer() into a single
    function when moving the arch independent code from powerpc to IMA
  - Reverted the change to use FDT functions in powerpc code and added
    back the original code in get_addr_size_cells() and
    do_get_kexec_buffer() for powerpc.
  - Added fdt_add_mem_rsv() for ARM64 to reserve the memory for
    the IMA log buffer during kexec.
  - Fixed the warning reported by kernel test bot for ARM64
    arch_ima_add_kexec_buffer() - moved this function to a new file
    namely arch/arm64/kernel/ima_kexec.c

v4:
  - Submitting the patch series on behalf of the original author
    Prakhar Srivastava <prsriva@linux.microsoft.com>
  - Moved FDT_PROP_IMA_KEXEC_BUFFER ("linux,ima-kexec-buffer") to
    libfdt.h so that it can be shared by multiple platforms.

v3:
Breakup patches further into separate patches.
  - Refactoring non architecture specific code out of powerpc
  - Update powerpc related code to use fdt functions
  - Update IMA buffer read related code to use of functions
  - Add support to store the memory information of the IMA
    measurement logs to be carried forward.
  - Update the property strings to align with documented nodes
    https://github.com/devicetree-org/dt-schema/pull/46

v2:
  Break patches into separate patches.
  - Powerpc related Refactoring
  - Updating the docuemntation for chosen node
  - Updating arm64 to support IMA buffer pass

v1:
  Refactoring carrying over IMA measuremnet logs over Kexec. This patch
    moves the non-architecture specific code out of powerpc and adds to
    security/ima.(Suggested by Thiago)
  Add Documentation regarding the ima-kexec-buffer node in the chosen
    node documentation

v0:
  Add a layer of abstraction to use the memory reserved by device tree
    for ima buffer pass.
  Add support for ima buffer pass using reserved memory for arm64 kexec.
    Update the arch sepcific code path in kexec file load to store the
    ima buffer in the reserved memory. The same reserved memory is read
    on kexec or cold boot.

Lakshmi Ramasubramanian (8):
  powerpc: fix compiler warnings and errors
  powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c
  powerpc: Move ima buffer functions to drivers/of/kexec.c
  powerpc: Use ima kexec node functions
  powerpc: Move remove_ima_buffer() to drivers/of/kexec.c
  powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to
    ima
  powerpc: Move arch_ima_add_kexec_buffer to ima
  arm64: Add IMA log information in kimage used for kexec

 arch/arm64/Kconfig                     |   1 +
 arch/arm64/include/asm/ima.h           |  22 ++++
 arch/arm64/include/asm/kexec.h         |   5 +
 arch/arm64/kernel/Makefile             |   1 +
 arch/arm64/kernel/ima.c                |  41 +++++++
 arch/arm64/kernel/machine_kexec_file.c |   8 ++
 arch/powerpc/include/asm/ima.h         |  14 +--
 arch/powerpc/include/asm/kexec.h       |   1 -
 arch/powerpc/kexec/Makefile            |   7 +-
 arch/powerpc/kexec/file_load.c         |  32 -----
 arch/powerpc/kexec/ima.c               | 137 +--------------------
 drivers/of/Makefile                    |   1 +
 drivers/of/kexec.c                     | 160 +++++++++++++++++++++++++
 include/linux/kexec.h                  |   9 ++
 security/integrity/ima/ima_kexec.c     |  73 +++++++++++
 15 files changed, 326 insertions(+), 186 deletions(-)
 create mode 100644 arch/arm64/include/asm/ima.h
 create mode 100644 arch/arm64/kernel/ima.c
 create mode 100644 drivers/of/kexec.c

-- 
2.29.2


^ permalink raw reply	[flat|nested] 29+ messages in thread

* [PATCH v10 1/8] powerpc: fix compiler warnings and errors
  2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
@ 2020-12-04 19:51 ` Lakshmi Ramasubramanian
  2020-12-05  1:20   ` Thiago Jung Bauermann
  2020-12-04 19:51 ` [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c Lakshmi Ramasubramanian
                   ` (6 subsequent siblings)
  7 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

The function prototype for the functions defined in ima.c for powerpc
are given in the header file ima.h. But this header file is not
included in ima.c resulting in compilation errors such as given below.

arch/powerpc/kexec/ima.c:56:5: error: no previous prototype for 'ima_get_kexec_buffer' [-Werror=missing-prototypes]
   56 | int ima_get_kexec_buffer(void **addr, size_t *size)
      |     ^~~~~~~~~~~~~~~~~~~~

The function parameters for remove_ima_buffer() and
arch_ima_add_kexec_buffer() are not described in the function header
resulting in warnings such as given below.

arch/powerpc/kexec/ima.c:111: warning: Function parameter or member 'fdt' not described in 'remove_ima_buffer'

Include ima.h in ima.c for powerpc. Describe the function parameters for
remove_ima_buffer() and arch_ima_add_kexec_buffer().

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>
---
 arch/powerpc/kexec/ima.c | 8 ++++++++
 1 file changed, 8 insertions(+)

diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index 720e50e490b6..a36c39db4b1a 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -11,6 +11,7 @@
 #include <linux/of.h>
 #include <linux/memblock.h>
 #include <linux/libfdt.h>
+#include <asm/ima.h>
 
 static int get_addr_size_cells(int *addr_cells, int *size_cells)
 {
@@ -103,6 +104,9 @@ int ima_free_kexec_buffer(void)
 /**
  * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
  *
+ * @fdt: Flattened Device Tree to update
+ * @chosen_node: Offset to the chosen node in the device tree
+ *
  * The IMA measurement buffer is of no use to a subsequent kernel, so we always
  * remove it from the device tree.
  */
@@ -131,6 +135,10 @@ void remove_ima_buffer(void *fdt, int chosen_node)
 /**
  * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
  *
+ * @image: kimage struct to set IMA buffer data
+ * @load_addr: Starting address where IMA buffer is loaded at
+ * @size: Number of bytes in the IMA buffer
+ *
  * Architectures should use this function to pass on the IMA buffer
  * information to the next kernel.
  *
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c
  2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
  2020-12-04 19:51 ` [PATCH v10 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
@ 2020-12-04 19:51 ` Lakshmi Ramasubramanian
  2020-12-05  2:22   ` Thiago Jung Bauermann
  2020-12-04 19:51 ` [PATCH v10 3/8] powerpc: Move ima buffer functions " Lakshmi Ramasubramanian
                   ` (5 subsequent siblings)
  7 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

delete_fdt_mem_rsv() retrieves the memory reserve map entry, for
the given starting address and size, from the device tree blob, and
removes the entry from the device tree blob. This function is called
to free the resources reserved for the buffer used for carrying forward
the IMA measurement logs on kexec. This function does not have
architecture specific code, but is currently limited to powerpc.

Move delete_fdt_mem_rsv() to "drivers/of/kexec_fdt.c" so that it is
accessible for other architectures as well.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/include/asm/kexec.h |  1 -
 arch/powerpc/kexec/file_load.c   | 32 -----------------
 drivers/of/Makefile              |  1 +
 drivers/of/kexec.c               | 61 ++++++++++++++++++++++++++++++++
 include/linux/kexec.h            |  5 +++
 5 files changed, 67 insertions(+), 33 deletions(-)
 create mode 100644 drivers/of/kexec.c

diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
index 55d6ede30c19..7c223031ecdd 100644
--- a/arch/powerpc/include/asm/kexec.h
+++ b/arch/powerpc/include/asm/kexec.h
@@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
 int setup_new_fdt(const struct kimage *image, void *fdt,
 		  unsigned long initrd_load_addr, unsigned long initrd_len,
 		  const char *cmdline);
-int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
 
 #ifdef CONFIG_PPC64
 struct kexec_buf;
diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
index 9a232bc36c8f..9efc98b1e2ae 100644
--- a/arch/powerpc/kexec/file_load.c
+++ b/arch/powerpc/kexec/file_load.c
@@ -109,38 +109,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
 	return 0;
 }
 
-/**
- * delete_fdt_mem_rsv - delete memory reservation with given address and size
- *
- * Return: 0 on success, or negative errno on error.
- */
-int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
-{
-	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
-
-	for (i = 0; i < num_rsvs; i++) {
-		uint64_t rsv_start, rsv_size;
-
-		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
-		if (ret) {
-			pr_err("Malformed device tree.\n");
-			return -EINVAL;
-		}
-
-		if (rsv_start == start && rsv_size == size) {
-			ret = fdt_del_mem_rsv(fdt, i);
-			if (ret) {
-				pr_err("Error deleting device tree reservation.\n");
-				return -EINVAL;
-			}
-
-			return 0;
-		}
-	}
-
-	return -ENOENT;
-}
-
 /*
  * setup_new_fdt - modify /chosen and memory reservation for the next kernel
  * @image:		kexec image being loaded.
diff --git a/drivers/of/Makefile b/drivers/of/Makefile
index 6e1e5212f058..77d24712c0c8 100644
--- a/drivers/of/Makefile
+++ b/drivers/of/Makefile
@@ -13,5 +13,6 @@ obj-$(CONFIG_OF_RESERVED_MEM) += of_reserved_mem.o
 obj-$(CONFIG_OF_RESOLVE)  += resolver.o
 obj-$(CONFIG_OF_OVERLAY) += overlay.o
 obj-$(CONFIG_OF_NUMA) += of_numa.o
+obj-$(CONFIG_OF_FLATTREE) += kexec.o
 
 obj-$(CONFIG_OF_UNITTEST) += unittest-data/
diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
new file mode 100644
index 000000000000..b7d59105fcb8
--- /dev/null
+++ b/drivers/of/kexec.c
@@ -0,0 +1,61 @@
+// SPDX-License-Identifier: GPL-2.0+
+/*
+ * Copyright (C) 2020 Microsoft Corporation
+ *
+ * Author: Lakshmi Ramasubramanian (nramas@linux.microsoft.com)
+ *
+ * File: kexec.c
+ *	Defines kexec related functions.
+ */
+
+#define pr_fmt(fmt)	"OF: kexec: " fmt
+
+#include <linux/kernel.h>
+#include <linux/slab.h>
+#include <linux/memblock.h>
+#include <linux/kexec.h>
+#include <linux/of.h>
+#include <linux/of_fdt.h>
+#include <linux/libfdt.h>
+
+/**
+ * delete_fdt_mem_rsv - delete memory reservation with given address and size
+ *
+ * @fdt: Flattened Device Tree to update
+ * @start: Starting address of the reservation to delete
+ * @size: Size of the reservation to delete
+ *
+ * Return: 0 on success, or negative errno on error.
+ */
+int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
+{
+	int i, ret, num_rsvs;
+
+	if (!IS_ENABLED(CONFIG_KEXEC_FILE))
+		return 0;
+
+	num_rsvs = fdt_num_mem_rsv(fdt);
+	for (i = 0; i < num_rsvs; i++) {
+		uint64_t rsv_start, rsv_size;
+
+		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
+		if (ret) {
+			pr_err("Malformed device tree.\n");
+			return -EINVAL;
+		}
+
+		if (rsv_start == start && rsv_size == size) {
+			ret = fdt_del_mem_rsv(fdt, i);
+			if (ret) {
+				pr_err("Error deleting device tree reservation.\n");
+				return -EINVAL;
+			}
+
+			pr_debug("Freed reserved memory at %lu of size %lu\n",
+				 start, size);
+			return 0;
+		}
+	}
+
+	return -ENOENT;
+}
diff --git a/include/linux/kexec.h b/include/linux/kexec.h
index 9e93bef52968..d0234c4815da 100644
--- a/include/linux/kexec.h
+++ b/include/linux/kexec.h
@@ -407,6 +407,11 @@ static inline int kexec_crash_loaded(void) { return 0; }
 #define kexec_in_progress false
 #endif /* CONFIG_KEXEC_CORE */
 
+#if defined(CONFIG_OF_FLATTREE)
+extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
+			      unsigned long size);
+#endif /* CONFIG_OF_FLATTREE */
+
 #endif /* !defined(__ASSEBMLY__) */
 
 #endif /* LINUX_KEXEC_H */
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH v10 3/8] powerpc: Move ima buffer functions to drivers/of/kexec.c
  2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
  2020-12-04 19:51 ` [PATCH v10 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
  2020-12-04 19:51 ` [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c Lakshmi Ramasubramanian
@ 2020-12-04 19:51 ` Lakshmi Ramasubramanian
  2020-12-05 19:48   ` Thiago Jung Bauermann
  2020-12-04 19:51 ` [PATCH v10 4/8] powerpc: Use ima kexec node functions Lakshmi Ramasubramanian
                   ` (4 subsequent siblings)
  7 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

The functions do_get_kexec_buffer() and get_addr_size_cells(),
defined in arch/powerpc/kexec/ima.c, retrieve the address and size
of the given property from the device tree blob. These functions do
not have architecture specific code, but are currently limited to
powerpc. do_get_kexec_buffer() correctly handles a device tree property
that is a child node of the root node, but not anything other than
the immediate root child nodes.

Move architecture independent functions get_ima_kexec_buffer() and
get_root_addr_size_cells() to "drivers/of/kexec.c". These functions
retrieve the chosen node "linux,ima-kexec-buffer" from the device tree,
and return the address and size of the buffer used for carrying forward
the IMA measurement log across kexec system call.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 drivers/of/kexec.c    | 70 +++++++++++++++++++++++++++++++++++++++++++
 include/linux/kexec.h |  3 ++
 2 files changed, 73 insertions(+)

diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
index b7d59105fcb8..516b86f7113a 100644
--- a/drivers/of/kexec.c
+++ b/drivers/of/kexec.c
@@ -59,3 +59,73 @@ int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
 
 	return -ENOENT;
 }
+
+/**
+ * get_root_addr_size_cells - Get address and size of root node
+ *
+ * @addr_cells: Return address of the root node
+ * @size_cells: Return size of the root node
+ *
+ * Return: 0 on success, or negative errno on error.
+ */
+int get_root_addr_size_cells(int *addr_cells, int *size_cells)
+{
+	struct device_node *root;
+
+	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
+		return -EOPNOTSUPP;
+
+	root = of_find_node_by_path("/");
+	if (!root)
+		return -EINVAL;
+
+	*addr_cells = of_n_addr_cells(root);
+	*size_cells = of_n_size_cells(root);
+
+	of_node_put(root);
+
+	return 0;
+}
+
+/**
+ * get_ima_kexec_buffer - Get address and size of IMA kexec buffer
+ *
+ * @fdt: Flattened Device Tree
+ * @chosen_node: Offset of chosen node in the FDT
+ * @addr: Return address of the node
+ * @size: Return size of the node
+ *
+ * Return: 0 on success, or negative errno on error.
+ */
+int get_ima_kexec_buffer(void *fdt, int chosen_node,
+			 unsigned long *addr, size_t *size)
+{
+	const void *prop;
+	int addr_cells, size_cells, prop_len;
+	int rc;
+
+	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
+		return -EOPNOTSUPP;
+
+	rc = get_root_addr_size_cells(&addr_cells, &size_cells);
+	if (rc)
+		return rc;
+
+	if (fdt)
+		prop = fdt_getprop(fdt, chosen_node,
+				   "linux,ima-kexec-buffer", &prop_len);
+	else
+		prop = of_get_property(of_chosen,
+				       "linux,ima-kexec-buffer", &prop_len);
+
+	if (!prop)
+		return -ENOENT;
+
+	if (prop_len < 4 * (addr_cells + size_cells))
+		return -EINVAL;
+
+	*addr = of_read_number(prop, addr_cells);
+	*size = of_read_number(prop + 4 * addr_cells, size_cells);
+
+	return 0;
+}
diff --git a/include/linux/kexec.h b/include/linux/kexec.h
index d0234c4815da..10ff704ab670 100644
--- a/include/linux/kexec.h
+++ b/include/linux/kexec.h
@@ -408,6 +408,9 @@ static inline int kexec_crash_loaded(void) { return 0; }
 #endif /* CONFIG_KEXEC_CORE */
 
 #if defined(CONFIG_OF_FLATTREE)
+extern int get_root_addr_size_cells(int *addr_cells, int *size_cells);
+extern int get_ima_kexec_buffer(void *fdt, int chosen_node,
+				unsigned long *addr, size_t *size);
 extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
 			      unsigned long size);
 #endif /* CONFIG_OF_FLATTREE */
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH v10 4/8] powerpc: Use ima kexec node functions
  2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (2 preceding siblings ...)
  2020-12-04 19:51 ` [PATCH v10 3/8] powerpc: Move ima buffer functions " Lakshmi Ramasubramanian
@ 2020-12-04 19:51 ` Lakshmi Ramasubramanian
  2020-12-05 19:51   ` Thiago Jung Bauermann
  2020-12-04 19:51 ` [PATCH v10 5/8] powerpc: Move remove_ima_buffer() to drivers/of/kexec.c Lakshmi Ramasubramanian
                   ` (3 subsequent siblings)
  7 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

do_get_kexec_buffer() and get_addr_size_cells() are called by
ima_get_kexec_buffer(), ima_free_kexec_buffer, and remove_ima_buffer()
to retrieve the address and size of the buffer used for carrying
forward the IMA measurement log across kexec system call. These
functions correctly handle a device tree property that is a child node
of the root node, but not anything other than the immediate root
child nodes.

Use the architecture independent functions get_ima_kexec_buffer()
and get_root_addr_size_cells() defined in "drivers/of/ima_kexec.c",
to get the address and size of the IMA measurement log buffer from
the device tree. Remove do_get_kexec_buffer() and get_addr_size_cells()
since they are not used anymore.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/kexec/ima.c | 58 +++++-----------------------------------
 1 file changed, 7 insertions(+), 51 deletions(-)

diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index a36c39db4b1a..906e8212435d 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -13,40 +13,6 @@
 #include <linux/libfdt.h>
 #include <asm/ima.h>
 
-static int get_addr_size_cells(int *addr_cells, int *size_cells)
-{
-	struct device_node *root;
-
-	root = of_find_node_by_path("/");
-	if (!root)
-		return -EINVAL;
-
-	*addr_cells = of_n_addr_cells(root);
-	*size_cells = of_n_size_cells(root);
-
-	of_node_put(root);
-
-	return 0;
-}
-
-static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
-			       size_t *size)
-{
-	int ret, addr_cells, size_cells;
-
-	ret = get_addr_size_cells(&addr_cells, &size_cells);
-	if (ret)
-		return ret;
-
-	if (len < 4 * (addr_cells + size_cells))
-		return -ENOENT;
-
-	*addr = of_read_number(prop, addr_cells);
-	*size = of_read_number(prop + 4 * addr_cells, size_cells);
-
-	return 0;
-}
-
 /**
  * ima_get_kexec_buffer - get IMA buffer from the previous kernel
  * @addr:	On successful return, set to point to the buffer contents.
@@ -56,16 +22,11 @@ static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
  */
 int ima_get_kexec_buffer(void **addr, size_t *size)
 {
-	int ret, len;
+	int ret;
 	unsigned long tmp_addr;
 	size_t tmp_size;
-	const void *prop;
 
-	prop = of_get_property(of_chosen, "linux,ima-kexec-buffer", &len);
-	if (!prop)
-		return -ENOENT;
-
-	ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);
+	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
 	if (ret)
 		return ret;
 
@@ -89,7 +50,7 @@ int ima_free_kexec_buffer(void)
 	if (!prop)
 		return -ENOENT;
 
-	ret = do_get_kexec_buffer(prop->value, prop->length, &addr, &size);
+	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
 	if (ret)
 		return ret;
 
@@ -98,7 +59,6 @@ int ima_free_kexec_buffer(void)
 		return ret;
 
 	return memblock_free(addr, size);
-
 }
 
 /**
@@ -112,19 +72,15 @@ int ima_free_kexec_buffer(void)
  */
 void remove_ima_buffer(void *fdt, int chosen_node)
 {
-	int ret, len;
+	int ret;
 	unsigned long addr;
 	size_t size;
-	const void *prop;
 
-	prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
-	if (!prop)
+	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
+	if (ret)
 		return;
 
-	ret = do_get_kexec_buffer(prop, len, &addr, &size);
 	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
-	if (ret)
-		return;
 
 	ret = delete_fdt_mem_rsv(fdt, addr, size);
 	if (!ret)
@@ -191,7 +147,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
 	if (!image->arch.ima_buffer_size)
 		return 0;
 
-	ret = get_addr_size_cells(&addr_cells, &size_cells);
+	ret = get_root_addr_size_cells(&addr_cells, &size_cells);
 	if (ret)
 		return ret;
 
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH v10 5/8] powerpc: Move remove_ima_buffer() to drivers/of/kexec.c
  2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (3 preceding siblings ...)
  2020-12-04 19:51 ` [PATCH v10 4/8] powerpc: Use ima kexec node functions Lakshmi Ramasubramanian
@ 2020-12-04 19:51 ` Lakshmi Ramasubramanian
  2020-12-05 20:14   ` Thiago Jung Bauermann
  2020-12-04 19:51 ` [PATCH v10 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima Lakshmi Ramasubramanian
                   ` (2 subsequent siblings)
  7 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

remove_ima_buffer() removes the chosen node "linux,ima-kexec-buffer"
from the device tree and frees the memory reserved for carrying forward
the IMA measurement logs on kexec. This function does not have
architecture specific code, but is currently limited to powerpc.

Move remove_ima_buffer() to "drivers/of/ima_kexec.c" so that it is
accessible for other architectures as well.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/include/asm/ima.h |  8 ++------
 arch/powerpc/kexec/ima.c       | 26 --------------------------
 drivers/of/kexec.c             | 29 +++++++++++++++++++++++++++++
 include/linux/kexec.h          |  1 +
 4 files changed, 32 insertions(+), 32 deletions(-)

diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
index ead488cf3981..a2fc71bc3b23 100644
--- a/arch/powerpc/include/asm/ima.h
+++ b/arch/powerpc/include/asm/ima.h
@@ -2,17 +2,13 @@
 #ifndef _ASM_POWERPC_IMA_H
 #define _ASM_POWERPC_IMA_H
 
+#include <linux/kexec.h>
+
 struct kimage;
 
 int ima_get_kexec_buffer(void **addr, size_t *size);
 int ima_free_kexec_buffer(void);
 
-#ifdef CONFIG_IMA
-void remove_ima_buffer(void *fdt, int chosen_node);
-#else
-static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
-#endif
-
 #ifdef CONFIG_IMA_KEXEC
 int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
 			      size_t size);
diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index 906e8212435d..68017123b07d 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -61,32 +61,6 @@ int ima_free_kexec_buffer(void)
 	return memblock_free(addr, size);
 }
 
-/**
- * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
- *
- * @fdt: Flattened Device Tree to update
- * @chosen_node: Offset to the chosen node in the device tree
- *
- * The IMA measurement buffer is of no use to a subsequent kernel, so we always
- * remove it from the device tree.
- */
-void remove_ima_buffer(void *fdt, int chosen_node)
-{
-	int ret;
-	unsigned long addr;
-	size_t size;
-
-	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
-	if (ret)
-		return;
-
-	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
-
-	ret = delete_fdt_mem_rsv(fdt, addr, size);
-	if (!ret)
-		pr_debug("Removed old IMA buffer reservation.\n");
-}
-
 #ifdef CONFIG_IMA_KEXEC
 /**
  * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
index 516b86f7113a..42d16dfff78d 100644
--- a/drivers/of/kexec.c
+++ b/drivers/of/kexec.c
@@ -129,3 +129,32 @@ int get_ima_kexec_buffer(void *fdt, int chosen_node,
 
 	return 0;
 }
+
+/**
+ * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
+ *
+ * @fdt: Flattened Device Tree to update
+ * @chosen_node: Offset to the chosen node in the device tree
+ *
+ * The IMA measurement buffer is of no use to a subsequent kernel, so we always
+ * remove it from the device tree.
+ */
+void remove_ima_buffer(void *fdt, int chosen_node)
+{
+	int ret;
+	unsigned long addr;
+	size_t size;
+
+	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
+		return;
+
+	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
+	if (ret)
+		return;
+
+	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
+
+	ret = delete_fdt_mem_rsv(fdt, addr, size);
+	if (!ret)
+		pr_debug("Removed old IMA buffer reservation.\n");
+}
diff --git a/include/linux/kexec.h b/include/linux/kexec.h
index 10ff704ab670..52a0efff184d 100644
--- a/include/linux/kexec.h
+++ b/include/linux/kexec.h
@@ -411,6 +411,7 @@ static inline int kexec_crash_loaded(void) { return 0; }
 extern int get_root_addr_size_cells(int *addr_cells, int *size_cells);
 extern int get_ima_kexec_buffer(void *fdt, int chosen_node,
 				unsigned long *addr, size_t *size);
+extern void remove_ima_buffer(void *fdt, int chosen_node);
 extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
 			      unsigned long size);
 #endif /* CONFIG_OF_FLATTREE */
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH v10 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima
  2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (4 preceding siblings ...)
  2020-12-04 19:51 ` [PATCH v10 5/8] powerpc: Move remove_ima_buffer() to drivers/of/kexec.c Lakshmi Ramasubramanian
@ 2020-12-04 19:51 ` Lakshmi Ramasubramanian
  2020-12-05 21:02   ` Thiago Jung Bauermann
  2020-12-04 19:51 ` [PATCH v10 7/8] powerpc: Move arch_ima_add_kexec_buffer " Lakshmi Ramasubramanian
  2020-12-04 19:51 ` [PATCH v10 8/8] arm64: Add IMA log information in kimage used for kexec Lakshmi Ramasubramanian
  7 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

ima_get_kexec_buffer() retrieves the address and size of the buffer
used for carrying forward the IMA measurement logs on kexec from
the device tree.

ima_free_kexec_buffer() removes the chosen node
"linux,ima-kexec-buffer" from the device tree, and frees the buffer
used for carrying forward the IMA measurement logs on kexec.

These functions do not have architecture specific code, but are
currently limited to powerpc. Move ima_get_kexec_buffer() and
ima_free_kexec_buffer() to ima_kexec.c in IMA so that they are
accessible for other architectures as well.

With the above change the functions in arch/powerpc/kexec/ima.c are
defined only when the kernel config CONFIG_IMA_KEXEC is enabled.
Update the Makefile to build arch/powerpc/kexec/ima.c only when
CONFIG_IMA_KEXEC is enabled and remove "#ifdef CONFIG_IMA_KEXEC"
in arch/powerpc/kexec/ima.c.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>
---
 arch/powerpc/include/asm/ima.h     |  3 --
 arch/powerpc/kexec/Makefile        |  7 +---
 arch/powerpc/kexec/ima.c           | 50 -----------------------------
 security/integrity/ima/ima_kexec.c | 51 ++++++++++++++++++++++++++++++
 4 files changed, 52 insertions(+), 59 deletions(-)

diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
index a2fc71bc3b23..d8444d27f0d8 100644
--- a/arch/powerpc/include/asm/ima.h
+++ b/arch/powerpc/include/asm/ima.h
@@ -6,9 +6,6 @@
 
 struct kimage;
 
-int ima_get_kexec_buffer(void **addr, size_t *size);
-int ima_free_kexec_buffer(void);
-
 #ifdef CONFIG_IMA_KEXEC
 int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
 			      size_t size);
diff --git a/arch/powerpc/kexec/Makefile b/arch/powerpc/kexec/Makefile
index 4aff6846c772..f54a9dbff4c8 100644
--- a/arch/powerpc/kexec/Makefile
+++ b/arch/powerpc/kexec/Makefile
@@ -9,12 +9,7 @@ obj-$(CONFIG_PPC32)		+= relocate_32.o
 
 obj-$(CONFIG_KEXEC_FILE)	+= file_load.o ranges.o file_load_$(BITS).o elf_$(BITS).o
 
-ifdef CONFIG_HAVE_IMA_KEXEC
-ifdef CONFIG_IMA
-obj-y				+= ima.o
-endif
-endif
-
+obj-$(CONFIG_IMA_KEXEC)		+= ima.o
 
 # Disable GCOV, KCOV & sanitizers in odd or sensitive code
 GCOV_PROFILE_core_$(BITS).o := n
diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index 68017123b07d..bf7084c0c4da 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -13,55 +13,6 @@
 #include <linux/libfdt.h>
 #include <asm/ima.h>
 
-/**
- * ima_get_kexec_buffer - get IMA buffer from the previous kernel
- * @addr:	On successful return, set to point to the buffer contents.
- * @size:	On successful return, set to the buffer size.
- *
- * Return: 0 on success, negative errno on error.
- */
-int ima_get_kexec_buffer(void **addr, size_t *size)
-{
-	int ret;
-	unsigned long tmp_addr;
-	size_t tmp_size;
-
-	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
-	if (ret)
-		return ret;
-
-	*addr = __va(tmp_addr);
-	*size = tmp_size;
-
-	return 0;
-}
-
-/**
- * ima_free_kexec_buffer - free memory used by the IMA buffer
- */
-int ima_free_kexec_buffer(void)
-{
-	int ret;
-	unsigned long addr;
-	size_t size;
-	struct property *prop;
-
-	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
-	if (!prop)
-		return -ENOENT;
-
-	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
-	if (ret)
-		return ret;
-
-	ret = of_remove_property(of_chosen, prop);
-	if (ret)
-		return ret;
-
-	return memblock_free(addr, size);
-}
-
-#ifdef CONFIG_IMA_KEXEC
 /**
  * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
  *
@@ -154,4 +105,3 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
 
 	return 0;
 }
-#endif /* CONFIG_IMA_KEXEC */
diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
index 121de3e04af2..4d354593aecf 100644
--- a/security/integrity/ima/ima_kexec.c
+++ b/security/integrity/ima/ima_kexec.c
@@ -9,7 +9,10 @@
 
 #include <linux/seq_file.h>
 #include <linux/vmalloc.h>
+#include <linux/memblock.h>
+#include <linux/of.h>
 #include <linux/kexec.h>
+#include <linux/ima.h>
 #include "ima.h"
 
 #ifdef CONFIG_IMA_KEXEC
@@ -133,6 +136,54 @@ void ima_add_kexec_buffer(struct kimage *image)
 }
 #endif /* IMA_KEXEC */
 
+/**
+ * ima_get_kexec_buffer - get IMA buffer from the previous kernel
+ * @addr:	On successful return, set to point to the buffer contents.
+ * @size:	On successful return, set to the buffer size.
+ *
+ * Return: 0 on success, negative errno on error.
+ */
+static int ima_get_kexec_buffer(void **addr, size_t *size)
+{
+	int ret;
+	unsigned long tmp_addr;
+	size_t tmp_size;
+
+	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
+	if (ret)
+		return ret;
+
+	*addr = __va(tmp_addr);
+	*size = tmp_size;
+
+	return 0;
+}
+
+/**
+ * ima_free_kexec_buffer - free memory used by the IMA buffer
+ */
+static int ima_free_kexec_buffer(void)
+{
+	int ret;
+	unsigned long addr;
+	size_t size;
+	struct property *prop;
+
+	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
+	if (!prop)
+		return -ENOENT;
+
+	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
+	if (ret)
+		return ret;
+
+	ret = of_remove_property(of_chosen, prop);
+	if (ret)
+		return ret;
+
+	return memblock_free(addr, size);
+}
+
 /*
  * Restore the measurement list from the previous kernel.
  */
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH v10 7/8] powerpc: Move arch_ima_add_kexec_buffer to ima
  2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (5 preceding siblings ...)
  2020-12-04 19:51 ` [PATCH v10 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima Lakshmi Ramasubramanian
@ 2020-12-04 19:51 ` Lakshmi Ramasubramanian
  2020-12-05 21:36   ` Thiago Jung Bauermann
  2020-12-04 19:51 ` [PATCH v10 8/8] arm64: Add IMA log information in kimage used for kexec Lakshmi Ramasubramanian
  7 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

arch_ima_add_kexec_buffer() sets the address and size of the IMA
measurement log in the architecture specific field in struct kimage.
This function does not have architecture specific code, but is
currently limited to powerpc.

Move arch_ima_add_kexec_buffer() to
security/integrity/ima/ima_kexec.c so that it is accessible for
other architectures as well.

Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/powerpc/include/asm/ima.h     |  3 ---
 arch/powerpc/kexec/ima.c           | 21 ---------------------
 security/integrity/ima/ima_kexec.c | 22 ++++++++++++++++++++++
 3 files changed, 22 insertions(+), 24 deletions(-)

diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
index d8444d27f0d8..d6ab5d944dcd 100644
--- a/arch/powerpc/include/asm/ima.h
+++ b/arch/powerpc/include/asm/ima.h
@@ -7,9 +7,6 @@
 struct kimage;
 
 #ifdef CONFIG_IMA_KEXEC
-int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
-			      size_t size);
-
 int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node);
 #else
 static inline int setup_ima_buffer(const struct kimage *image, void *fdt,
diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
index bf7084c0c4da..b2793be353a9 100644
--- a/arch/powerpc/kexec/ima.c
+++ b/arch/powerpc/kexec/ima.c
@@ -13,27 +13,6 @@
 #include <linux/libfdt.h>
 #include <asm/ima.h>
 
-/**
- * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
- *
- * @image: kimage struct to set IMA buffer data
- * @load_addr: Starting address where IMA buffer is loaded at
- * @size: Number of bytes in the IMA buffer
- *
- * Architectures should use this function to pass on the IMA buffer
- * information to the next kernel.
- *
- * Return: 0 on success, negative errno on error.
- */
-int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
-			      size_t size)
-{
-	image->arch.ima_buffer_addr = load_addr;
-	image->arch.ima_buffer_size = size;
-
-	return 0;
-}
-
 static int write_number(void *p, u64 value, int cells)
 {
 	if (cells == 1) {
diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
index 4d354593aecf..5263dafe8f4d 100644
--- a/security/integrity/ima/ima_kexec.c
+++ b/security/integrity/ima/ima_kexec.c
@@ -74,6 +74,28 @@ static int ima_dump_measurement_list(unsigned long *buffer_size, void **buffer,
 	return ret;
 }
 
+/**
+ * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
+ *
+ * @image: kimage struct to set IMA buffer data
+ * @load_addr: Starting address where IMA buffer is loaded at
+ * @size: Number of bytes in the IMA buffer
+ *
+ * Architectures should use this function to pass on the IMA buffer
+ * information to the next kernel.
+ *
+ * Return: 0 on success, negative errno on error.
+ */
+static int arch_ima_add_kexec_buffer(struct kimage *image,
+				     unsigned long load_addr,
+				     size_t size)
+{
+	image->arch.ima_buffer_addr = load_addr;
+	image->arch.ima_buffer_size = size;
+
+	return 0;
+}
+
 /*
  * Called during kexec_file_load so that IMA can add a segment to the kexec
  * image for the measurement list for the next kernel.
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* [PATCH v10 8/8] arm64: Add IMA log information in kimage used for kexec
  2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
                   ` (6 preceding siblings ...)
  2020-12-04 19:51 ` [PATCH v10 7/8] powerpc: Move arch_ima_add_kexec_buffer " Lakshmi Ramasubramanian
@ 2020-12-04 19:51 ` Lakshmi Ramasubramanian
  2020-12-05 21:44   ` Thiago Jung Bauermann
  7 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-04 19:51 UTC (permalink / raw)
  To: zohar, bauerman, robh, gregkh, james.morse, catalin.marinas,
	sashal, will, mpe, benh, paulus, robh+dt, frowand.list,
	vincenzo.frascino, mark.rutland, dmitry.kasatkin, jmorris, serge,
	pasha.tatashin, allison, kstewart, takahiro.akashi, tglx,
	masahiroy, bhsharma, mbrugger, hsinyi, tao.li, christophe.leroy
  Cc: linux-integrity, linux-kernel, devicetree, prsriva, balajib

Address and size of the buffer containing the IMA measurement log need
to be passed from the current kernel to the next kernel on kexec.

Any existing "linux,ima-kexec-buffer" property in the device tree
needs to be removed and its corresponding memory reservation in
the currently running kernel needs to be freed. The address and
size of the current kernel's IMA measurement log need to be added
to the device tree's IMA kexec buffer node and memory for the buffer
needs to be reserved for the log to be carried over to the next kernel
on the kexec call.

Add address and size fields to "struct kimage_arch" for ARM64 platform
to hold the address and size of the IMA measurement log buffer. Remove
any existing "linux,ima-kexec-buffer" property in the device tree and
free the corresponding memory reservation in the currently running
kernel. Add "linux,ima-kexec-buffer" property to the device tree and
reserve the memory for storing the IMA log that needs to be passed from
the current kernel to the next one.

Update CONFIG_KEXEC_FILE to select CONFIG_HAVE_IMA_KEXEC to indicate
that the IMA measurement log information is present in the device tree
for ARM64.

Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
---
 arch/arm64/Kconfig                     |  1 +
 arch/arm64/include/asm/ima.h           | 22 ++++++++++++++
 arch/arm64/include/asm/kexec.h         |  5 ++++
 arch/arm64/kernel/Makefile             |  1 +
 arch/arm64/kernel/ima.c                | 41 ++++++++++++++++++++++++++
 arch/arm64/kernel/machine_kexec_file.c |  8 +++++
 6 files changed, 78 insertions(+)
 create mode 100644 arch/arm64/include/asm/ima.h
 create mode 100644 arch/arm64/kernel/ima.c

diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
index 1515f6f153a0..bcca4a467eda 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
@@ -1094,6 +1094,7 @@ config KEXEC
 config KEXEC_FILE
 	bool "kexec file based system call"
 	select KEXEC_CORE
+	select HAVE_IMA_KEXEC
 	help
 	  This is new version of kexec system call. This system call is
 	  file based and takes file descriptors as system call argument
diff --git a/arch/arm64/include/asm/ima.h b/arch/arm64/include/asm/ima.h
new file mode 100644
index 000000000000..354adc8b444c
--- /dev/null
+++ b/arch/arm64/include/asm/ima.h
@@ -0,0 +1,22 @@
+/* SPDX-License-Identifier: GPL-2.0-or-later */
+/*
+ * Copyright (C) 2019 Microsoft Corporation
+ *
+ * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
+ *
+ */
+#ifndef _ASM_ARCH_IMA_H
+#define _ASM_ARCH_IMA_H
+
+struct kimage;
+
+#ifdef CONFIG_IMA_KEXEC
+extern int setup_ima_buffer(struct kimage *image, void *dtb, int off);
+#else
+static inline int setup_ima_buffer(struct kimage *image, void *dtb, int off)
+{
+	return 0;
+}
+#endif /* CONFIG_IMA_KEXEC */
+
+#endif /* _ASM_ARCH_IMA_H */
diff --git a/arch/arm64/include/asm/kexec.h b/arch/arm64/include/asm/kexec.h
index d24b527e8c00..2bd19ccb6c43 100644
--- a/arch/arm64/include/asm/kexec.h
+++ b/arch/arm64/include/asm/kexec.h
@@ -100,6 +100,11 @@ struct kimage_arch {
 	void *elf_headers;
 	unsigned long elf_headers_mem;
 	unsigned long elf_headers_sz;
+
+#ifdef CONFIG_IMA_KEXEC
+	phys_addr_t ima_buffer_addr;
+	size_t ima_buffer_size;
+#endif
 };
 
 extern const struct kexec_file_ops kexec_image_ops;
diff --git a/arch/arm64/kernel/Makefile b/arch/arm64/kernel/Makefile
index bbaf0bc4ad60..da83f1b3367e 100644
--- a/arch/arm64/kernel/Makefile
+++ b/arch/arm64/kernel/Makefile
@@ -60,6 +60,7 @@ obj-$(CONFIG_ARM_SDE_INTERFACE)		+= sdei.o
 obj-$(CONFIG_ARM64_PTR_AUTH)		+= pointer_auth.o
 obj-$(CONFIG_SHADOW_CALL_STACK)		+= scs.o
 obj-$(CONFIG_ARM64_MTE)			+= mte.o
+obj-$(CONFIG_IMA_KEXEC)			+= ima.o
 
 obj-y					+= vdso/ probes/
 obj-$(CONFIG_COMPAT_VDSO)		+= vdso32/
diff --git a/arch/arm64/kernel/ima.c b/arch/arm64/kernel/ima.c
new file mode 100644
index 000000000000..d65bdbe1adf6
--- /dev/null
+++ b/arch/arm64/kernel/ima.c
@@ -0,0 +1,41 @@
+// SPDX-License-Identifier: GPL-2.0-or-later
+/*
+ * Copyright (C) 2016 IBM Corporation
+ *
+ * Authors:
+ * Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
+ */
+
+#include <linux/kexec.h>
+#include <linux/of.h>
+#include <linux/libfdt.h>
+#include <asm/ima.h>
+
+/**
+ * setup_ima_buffer - add IMA buffer information to the fdt
+ *
+ * @image:	kexec image being loaded.
+ * @dtb:	Flattened device tree for the next kernel.
+ * @off:	Offset to the chosen node.
+ *
+ * Return: 0 on success, or negative errno on error.
+ */
+int setup_ima_buffer(struct kimage *image, void *dtb, int off)
+{
+	int ret = 0;
+
+	/* add ima-kexec-buffer */
+	if (image->arch.ima_buffer_size > 0) {
+		ret = fdt_appendprop_addrrange(dtb, 0, off,
+				"linux,ima-kexec-buffer",
+				image->arch.ima_buffer_addr,
+				image->arch.ima_buffer_size);
+		if (ret)
+			return (ret == -FDT_ERR_NOSPACE ? -ENOMEM : -EINVAL);
+
+		ret = fdt_add_mem_rsv(dtb, image->arch.ima_buffer_addr,
+				      image->arch.ima_buffer_size);
+	}
+
+	return ret;
+}
diff --git a/arch/arm64/kernel/machine_kexec_file.c b/arch/arm64/kernel/machine_kexec_file.c
index 03210f644790..ca7ae1cf3c1d 100644
--- a/arch/arm64/kernel/machine_kexec_file.c
+++ b/arch/arm64/kernel/machine_kexec_file.c
@@ -21,7 +21,9 @@
 #include <linux/string.h>
 #include <linux/types.h>
 #include <linux/vmalloc.h>
+#include <linux/ima.h>
 #include <asm/byteorder.h>
+#include <asm/ima.h>
 
 /* relevant device tree properties */
 #define FDT_PROP_KEXEC_ELFHDR	"linux,elfcorehdr"
@@ -62,6 +64,8 @@ static int setup_dtb(struct kimage *image,
 
 	off = ret;
 
+	remove_ima_buffer(dtb, ret);
+
 	ret = fdt_delprop(dtb, off, FDT_PROP_KEXEC_ELFHDR);
 	if (ret && ret != -FDT_ERR_NOTFOUND)
 		goto out;
@@ -136,6 +140,10 @@ static int setup_dtb(struct kimage *image,
 				FDT_PROP_KASLR_SEED);
 	}
 
+	ret = setup_ima_buffer(image, dtb, off);
+	if (ret)
+		goto out;
+
 	/* add rng-seed */
 	if (rng_is_initialized()) {
 		void *rng_seed;
-- 
2.29.2


^ permalink raw reply related	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 1/8] powerpc: fix compiler warnings and errors
  2020-12-04 19:51 ` [PATCH v10 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
@ 2020-12-05  1:20   ` Thiago Jung Bauermann
  0 siblings, 0 replies; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-05  1:20 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> The function prototype for the functions defined in ima.c for powerpc
> are given in the header file ima.h. But this header file is not
> included in ima.c resulting in compilation errors such as given below.
>
> arch/powerpc/kexec/ima.c:56:5: error: no previous prototype for 'ima_get_kexec_buffer' [-Werror=missing-prototypes]
>    56 | int ima_get_kexec_buffer(void **addr, size_t *size)
>       |     ^~~~~~~~~~~~~~~~~~~~
>
> The function parameters for remove_ima_buffer() and
> arch_ima_add_kexec_buffer() are not described in the function header
> resulting in warnings such as given below.
>
> arch/powerpc/kexec/ima.c:111: warning: Function parameter or member 'fdt' not described in 'remove_ima_buffer'
>
> Include ima.h in ima.c for powerpc. Describe the function parameters for
> remove_ima_buffer() and arch_ima_add_kexec_buffer().
>
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>

These warnings showed up when using `make W=1`, and this patch fixes
them. Thanks!

Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>


-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c
  2020-12-04 19:51 ` [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c Lakshmi Ramasubramanian
@ 2020-12-05  2:22   ` Thiago Jung Bauermann
  2020-12-07  1:50     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-05  2:22 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Hello Lakshmi,

Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> delete_fdt_mem_rsv() retrieves the memory reserve map entry, for
> the given starting address and size, from the device tree blob, and
> removes the entry from the device tree blob. This function is called
> to free the resources reserved for the buffer used for carrying forward
> the IMA measurement logs on kexec. This function does not have
> architecture specific code, but is currently limited to powerpc.
>
> Move delete_fdt_mem_rsv() to "drivers/of/kexec_fdt.c" so that it is

s/kexec_fdt.c/kexec.c/

> accessible for other architectures as well.
>
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> ---
>  arch/powerpc/include/asm/kexec.h |  1 -
>  arch/powerpc/kexec/file_load.c   | 32 -----------------
>  drivers/of/Makefile              |  1 +
>  drivers/of/kexec.c               | 61 ++++++++++++++++++++++++++++++++
>  include/linux/kexec.h            |  5 +++
>  5 files changed, 67 insertions(+), 33 deletions(-)
>  create mode 100644 drivers/of/kexec.c
>
> diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
> index 55d6ede30c19..7c223031ecdd 100644
> --- a/arch/powerpc/include/asm/kexec.h
> +++ b/arch/powerpc/include/asm/kexec.h
> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>  int setup_new_fdt(const struct kimage *image, void *fdt,
>  		  unsigned long initrd_load_addr, unsigned long initrd_len,
>  		  const char *cmdline);
> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
>  
>  #ifdef CONFIG_PPC64
>  struct kexec_buf;
> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
> index 9a232bc36c8f..9efc98b1e2ae 100644
> --- a/arch/powerpc/kexec/file_load.c
> +++ b/arch/powerpc/kexec/file_load.c
> @@ -109,38 +109,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>  	return 0;
>  }
>  
> -/**
> - * delete_fdt_mem_rsv - delete memory reservation with given address and size
> - *
> - * Return: 0 on success, or negative errno on error.
> - */
> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
> -{
> -	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
> -
> -	for (i = 0; i < num_rsvs; i++) {
> -		uint64_t rsv_start, rsv_size;
> -
> -		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
> -		if (ret) {
> -			pr_err("Malformed device tree.\n");
> -			return -EINVAL;
> -		}
> -
> -		if (rsv_start == start && rsv_size == size) {
> -			ret = fdt_del_mem_rsv(fdt, i);
> -			if (ret) {
> -				pr_err("Error deleting device tree reservation.\n");
> -				return -EINVAL;
> -			}
> -
> -			return 0;
> -		}
> -	}
> -
> -	return -ENOENT;
> -}
> -
>  /*
>   * setup_new_fdt - modify /chosen and memory reservation for the next kernel
>   * @image:		kexec image being loaded.
> diff --git a/drivers/of/Makefile b/drivers/of/Makefile
> index 6e1e5212f058..77d24712c0c8 100644
> --- a/drivers/of/Makefile
> +++ b/drivers/of/Makefile
> @@ -13,5 +13,6 @@ obj-$(CONFIG_OF_RESERVED_MEM) += of_reserved_mem.o
>  obj-$(CONFIG_OF_RESOLVE)  += resolver.o
>  obj-$(CONFIG_OF_OVERLAY) += overlay.o
>  obj-$(CONFIG_OF_NUMA) += of_numa.o
> +obj-$(CONFIG_OF_FLATTREE) += kexec.o

Isn't this too broad? kexec.o will only be useful to kernel configs
which enable CONFIG_KEXEC_FILE, so perhaps do:

ifdef CONFIG_OF_FLATTREE
ifdef CONFIG_KEXEC_FILE
obj-y += kexec.o
endif
endif

What do you think?

>  obj-$(CONFIG_OF_UNITTEST) += unittest-data/
> diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
> new file mode 100644
> index 000000000000..b7d59105fcb8
> --- /dev/null
> +++ b/drivers/of/kexec.c
> @@ -0,0 +1,61 @@
> +// SPDX-License-Identifier: GPL-2.0+
> +/*
> + * Copyright (C) 2020 Microsoft Corporation
> + *
> + * Author: Lakshmi Ramasubramanian (nramas@linux.microsoft.com)
> + *
> + * File: kexec.c
> + *	Defines kexec related functions.
> + */
> +
> +#define pr_fmt(fmt)	"OF: kexec: " fmt
> +
> +#include <linux/kernel.h>
> +#include <linux/slab.h>
> +#include <linux/memblock.h>
> +#include <linux/kexec.h>
> +#include <linux/of.h>
> +#include <linux/of_fdt.h>
> +#include <linux/libfdt.h>
> +
> +/**
> + * delete_fdt_mem_rsv - delete memory reservation with given address and size
> + *
> + * @fdt: Flattened Device Tree to update
> + * @start: Starting address of the reservation to delete
> + * @size: Size of the reservation to delete
> + *
> + * Return: 0 on success, or negative errno on error.
> + */
> +int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
> +{
> +	int i, ret, num_rsvs;
> +
> +	if (!IS_ENABLED(CONFIG_KEXEC_FILE))
> +		return 0;

If you agree with my suggestion, then this IS_ENABLED() wouldn't be
needed.

> +
> +	num_rsvs = fdt_num_mem_rsv(fdt);
> +	for (i = 0; i < num_rsvs; i++) {
> +		uint64_t rsv_start, rsv_size;
> +
> +		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
> +		if (ret) {
> +			pr_err("Malformed device tree.\n");
> +			return -EINVAL;
> +		}
> +
> +		if (rsv_start == start && rsv_size == size) {
> +			ret = fdt_del_mem_rsv(fdt, i);
> +			if (ret) {
> +				pr_err("Error deleting device tree reservation.\n");
> +				return -EINVAL;
> +			}
> +
> +			pr_debug("Freed reserved memory at %lu of size %lu\n",
> +				 start, size);
> +			return 0;
> +		}
> +	}
> +
> +	return -ENOENT;
> +}

The function code is unchanged apart from the addition of the
IS_ENABLED() and the pr_debug(), so that is good.

> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
> index 9e93bef52968..d0234c4815da 100644
> --- a/include/linux/kexec.h
> +++ b/include/linux/kexec.h
> @@ -407,6 +407,11 @@ static inline int kexec_crash_loaded(void) { return 0; }
>  #define kexec_in_progress false
>  #endif /* CONFIG_KEXEC_CORE */
>  
> +#if defined(CONFIG_OF_FLATTREE)

This would also change to require CONFIG_KEXEC_FILE.

> +extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
> +			      unsigned long size);
> +#endif /* CONFIG_OF_FLATTREE */
> +
>  #endif /* !defined(__ASSEBMLY__) */
>  
>  #endif /* LINUX_KEXEC_H */


-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 3/8] powerpc: Move ima buffer functions to drivers/of/kexec.c
  2020-12-04 19:51 ` [PATCH v10 3/8] powerpc: Move ima buffer functions " Lakshmi Ramasubramanian
@ 2020-12-05 19:48   ` Thiago Jung Bauermann
  2020-12-07  1:53     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-05 19:48 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> The functions do_get_kexec_buffer() and get_addr_size_cells(),
> defined in arch/powerpc/kexec/ima.c, retrieve the address and size
> of the given property from the device tree blob. These functions do
> not have architecture specific code, but are currently limited to
> powerpc. do_get_kexec_buffer() correctly handles a device tree property
> that is a child node of the root node, but not anything other than
> the immediate root child nodes.
>
> Move architecture independent functions get_ima_kexec_buffer() and
> get_root_addr_size_cells() to "drivers/of/kexec.c". These functions
> retrieve the chosen node "linux,ima-kexec-buffer" from the device tree,
> and return the address and size of the buffer used for carrying forward
> the IMA measurement log across kexec system call.
>
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>

I'd personally squash this patch with the next one, but I'll leave it
just as a suggestion since maintainers are the ones who know best what
works well in this regard.

The code is good, except for a nit below:

Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>

> ---
>  drivers/of/kexec.c    | 70 +++++++++++++++++++++++++++++++++++++++++++
>  include/linux/kexec.h |  3 ++
>  2 files changed, 73 insertions(+)
>
> diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
> index b7d59105fcb8..516b86f7113a 100644
> --- a/drivers/of/kexec.c
> +++ b/drivers/of/kexec.c
> @@ -59,3 +59,73 @@ int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>  
>  	return -ENOENT;
>  }
> +
> +/**
> + * get_root_addr_size_cells - Get address and size of root node
> + *
> + * @addr_cells: Return address of the root node
> + * @size_cells: Return size of the root node
> + *
> + * Return: 0 on success, or negative errno on error.
> + */
> +int get_root_addr_size_cells(int *addr_cells, int *size_cells)
> +{
> +	struct device_node *root;
> +
> +	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
> +		return -EOPNOTSUPP;
> +
> +	root = of_find_node_by_path("/");
> +	if (!root)
> +		return -EINVAL;
> +
> +	*addr_cells = of_n_addr_cells(root);
> +	*size_cells = of_n_size_cells(root);
> +
> +	of_node_put(root);
> +
> +	return 0;
> +}
> +
> +/**
> + * get_ima_kexec_buffer - Get address and size of IMA kexec buffer
> + *
> + * @fdt: Flattened Device Tree
> + * @chosen_node: Offset of chosen node in the FDT
> + * @addr: Return address of the node
> + * @size: Return size of the node
> + *
> + * Return: 0 on success, or negative errno on error.
> + */
> +int get_ima_kexec_buffer(void *fdt, int chosen_node,
> +			 unsigned long *addr, size_t *size)
> +{
> +	const void *prop;
> +	int addr_cells, size_cells, prop_len;
> +	int rc;
> +
> +	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
> +		return -EOPNOTSUPP;
> +
> +	rc = get_root_addr_size_cells(&addr_cells, &size_cells);
> +	if (rc)
> +		return rc;
> +
> +	if (fdt)
> +		prop = fdt_getprop(fdt, chosen_node,
> +				   "linux,ima-kexec-buffer", &prop_len);
> +	else
> +		prop = of_get_property(of_chosen,
> +				       "linux,ima-kexec-buffer", &prop_len);
> +
> +	if (!prop)
> +		return -ENOENT;
> +
> +	if (prop_len < 4 * (addr_cells + size_cells))
> +		return -EINVAL;
> +
> +	*addr = of_read_number(prop, addr_cells);
> +	*size = of_read_number(prop + 4 * addr_cells, size_cells);
> +
> +	return 0;
> +}
> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
> index d0234c4815da..10ff704ab670 100644
> --- a/include/linux/kexec.h
> +++ b/include/linux/kexec.h
> @@ -408,6 +408,9 @@ static inline int kexec_crash_loaded(void) { return 0; }
>  #endif /* CONFIG_KEXEC_CORE */
>  
>  #if defined(CONFIG_OF_FLATTREE)
> +extern int get_root_addr_size_cells(int *addr_cells, int *size_cells);
> +extern int get_ima_kexec_buffer(void *fdt, int chosen_node,
> +				unsigned long *addr, size_t *size);
>  extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>  			      unsigned long size);
>  #endif /* CONFIG_OF_FLATTREE */

The extern keyword on function prototypes doesn't have any meaning.
It's better to drop them (I should have mentioned this on the previous
patch as well).

-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 4/8] powerpc: Use ima kexec node functions
  2020-12-04 19:51 ` [PATCH v10 4/8] powerpc: Use ima kexec node functions Lakshmi Ramasubramanian
@ 2020-12-05 19:51   ` Thiago Jung Bauermann
  2020-12-07  1:54     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-05 19:51 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> do_get_kexec_buffer() and get_addr_size_cells() are called by
> ima_get_kexec_buffer(), ima_free_kexec_buffer, and remove_ima_buffer()
> to retrieve the address and size of the buffer used for carrying
> forward the IMA measurement log across kexec system call. These
> functions correctly handle a device tree property that is a child node
> of the root node, but not anything other than the immediate root
> child nodes.
>
> Use the architecture independent functions get_ima_kexec_buffer()
> and get_root_addr_size_cells() defined in "drivers/of/ima_kexec.c",

s/ima_kexec.c/kexec.c/

> to get the address and size of the IMA measurement log buffer from
> the device tree. Remove do_get_kexec_buffer() and get_addr_size_cells()
> since they are not used anymore.
>
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>

Looks good. Thanks!

Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>

> ---
>  arch/powerpc/kexec/ima.c | 58 +++++-----------------------------------
>  1 file changed, 7 insertions(+), 51 deletions(-)
>
> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
> index a36c39db4b1a..906e8212435d 100644
> --- a/arch/powerpc/kexec/ima.c
> +++ b/arch/powerpc/kexec/ima.c
> @@ -13,40 +13,6 @@
>  #include <linux/libfdt.h>
>  #include <asm/ima.h>
>  
> -static int get_addr_size_cells(int *addr_cells, int *size_cells)
> -{
> -	struct device_node *root;
> -
> -	root = of_find_node_by_path("/");
> -	if (!root)
> -		return -EINVAL;
> -
> -	*addr_cells = of_n_addr_cells(root);
> -	*size_cells = of_n_size_cells(root);
> -
> -	of_node_put(root);
> -
> -	return 0;
> -}
> -
> -static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
> -			       size_t *size)
> -{
> -	int ret, addr_cells, size_cells;
> -
> -	ret = get_addr_size_cells(&addr_cells, &size_cells);
> -	if (ret)
> -		return ret;
> -
> -	if (len < 4 * (addr_cells + size_cells))
> -		return -ENOENT;
> -
> -	*addr = of_read_number(prop, addr_cells);
> -	*size = of_read_number(prop + 4 * addr_cells, size_cells);
> -
> -	return 0;
> -}
> -
>  /**
>   * ima_get_kexec_buffer - get IMA buffer from the previous kernel
>   * @addr:	On successful return, set to point to the buffer contents.
> @@ -56,16 +22,11 @@ static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>   */
>  int ima_get_kexec_buffer(void **addr, size_t *size)
>  {
> -	int ret, len;
> +	int ret;
>  	unsigned long tmp_addr;
>  	size_t tmp_size;
> -	const void *prop;
>  
> -	prop = of_get_property(of_chosen, "linux,ima-kexec-buffer", &len);
> -	if (!prop)
> -		return -ENOENT;
> -
> -	ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);
> +	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
>  	if (ret)
>  		return ret;
>  
> @@ -89,7 +50,7 @@ int ima_free_kexec_buffer(void)
>  	if (!prop)
>  		return -ENOENT;
>  
> -	ret = do_get_kexec_buffer(prop->value, prop->length, &addr, &size);
> +	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
>  	if (ret)
>  		return ret;
>  
> @@ -98,7 +59,6 @@ int ima_free_kexec_buffer(void)
>  		return ret;
>  
>  	return memblock_free(addr, size);
> -
>  }
>  
>  /**
> @@ -112,19 +72,15 @@ int ima_free_kexec_buffer(void)
>   */
>  void remove_ima_buffer(void *fdt, int chosen_node)
>  {
> -	int ret, len;
> +	int ret;
>  	unsigned long addr;
>  	size_t size;
> -	const void *prop;
>  
> -	prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
> -	if (!prop)
> +	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
> +	if (ret)
>  		return;
>  
> -	ret = do_get_kexec_buffer(prop, len, &addr, &size);
>  	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
> -	if (ret)
> -		return;
>  
>  	ret = delete_fdt_mem_rsv(fdt, addr, size);
>  	if (!ret)
> @@ -191,7 +147,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>  	if (!image->arch.ima_buffer_size)
>  		return 0;
>  
> -	ret = get_addr_size_cells(&addr_cells, &size_cells);
> +	ret = get_root_addr_size_cells(&addr_cells, &size_cells);
>  	if (ret)
>  		return ret;


-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 5/8] powerpc: Move remove_ima_buffer() to drivers/of/kexec.c
  2020-12-04 19:51 ` [PATCH v10 5/8] powerpc: Move remove_ima_buffer() to drivers/of/kexec.c Lakshmi Ramasubramanian
@ 2020-12-05 20:14   ` Thiago Jung Bauermann
  2020-12-07  1:57     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-05 20:14 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> remove_ima_buffer() removes the chosen node "linux,ima-kexec-buffer"
> from the device tree and frees the memory reserved for carrying forward
> the IMA measurement logs on kexec. This function does not have
> architecture specific code, but is currently limited to powerpc.
>
> Move remove_ima_buffer() to "drivers/of/ima_kexec.c" so that it is

s/ima_kexec./kexec.c/

> accessible for other architectures as well.
>
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>

Looks good. Just minor comments below. Nevertheless:

Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>

> ---
>  arch/powerpc/include/asm/ima.h |  8 ++------
>  arch/powerpc/kexec/ima.c       | 26 --------------------------
>  drivers/of/kexec.c             | 29 +++++++++++++++++++++++++++++
>  include/linux/kexec.h          |  1 +
>  4 files changed, 32 insertions(+), 32 deletions(-)
>
> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
> index ead488cf3981..a2fc71bc3b23 100644
> --- a/arch/powerpc/include/asm/ima.h
> +++ b/arch/powerpc/include/asm/ima.h
> @@ -2,17 +2,13 @@
>  #ifndef _ASM_POWERPC_IMA_H
>  #define _ASM_POWERPC_IMA_H
>  
> +#include <linux/kexec.h>
> +
>  struct kimage;

When you include <linux/kexec.h>, there's no need anymore for the
`struct kimage` forward declaration so you can remove it.

>  
>  int ima_get_kexec_buffer(void **addr, size_t *size);
>  int ima_free_kexec_buffer(void);
>  
> -#ifdef CONFIG_IMA
> -void remove_ima_buffer(void *fdt, int chosen_node);
> -#else
> -static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
> -#endif
> -

This patch introduces a slight behaviour change on powerpc when
CONFIG_IMA isn't set: since remove_ima_buffer() is now defined,
kexec_file_load() will remove the IMA kexec buffer when creating the FDT
for the next kernel. Before this patch, it will leave it there.

I think it's actually an improvement since a stale IMA kexec buffer
isn't useful and just wastes memory. This should be mentioned on the
commit message.

>  #ifdef CONFIG_IMA_KEXEC
>  int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>  			      size_t size);
> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
> index 906e8212435d..68017123b07d 100644
> --- a/arch/powerpc/kexec/ima.c
> +++ b/arch/powerpc/kexec/ima.c
> @@ -61,32 +61,6 @@ int ima_free_kexec_buffer(void)
>  	return memblock_free(addr, size);
>  }
>  
> -/**
> - * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
> - *
> - * @fdt: Flattened Device Tree to update
> - * @chosen_node: Offset to the chosen node in the device tree
> - *
> - * The IMA measurement buffer is of no use to a subsequent kernel, so we always
> - * remove it from the device tree.
> - */
> -void remove_ima_buffer(void *fdt, int chosen_node)
> -{
> -	int ret;
> -	unsigned long addr;
> -	size_t size;
> -
> -	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
> -	if (ret)
> -		return;
> -
> -	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
> -
> -	ret = delete_fdt_mem_rsv(fdt, addr, size);
> -	if (!ret)
> -		pr_debug("Removed old IMA buffer reservation.\n");
> -}
> -
>  #ifdef CONFIG_IMA_KEXEC
>  /**
>   * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
> diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
> index 516b86f7113a..42d16dfff78d 100644
> --- a/drivers/of/kexec.c
> +++ b/drivers/of/kexec.c
> @@ -129,3 +129,32 @@ int get_ima_kexec_buffer(void *fdt, int chosen_node,
>  
>  	return 0;
>  }
> +
> +/**
> + * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
> + *
> + * @fdt: Flattened Device Tree to update
> + * @chosen_node: Offset to the chosen node in the device tree
> + *
> + * The IMA measurement buffer is of no use to a subsequent kernel, so we always
> + * remove it from the device tree.
> + */
> +void remove_ima_buffer(void *fdt, int chosen_node)
> +{
> +	int ret;
> +	unsigned long addr;
> +	size_t size;
> +
> +	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
> +		return;
> +
> +	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
> +	if (ret)
> +		return;
> +
> +	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
> +
> +	ret = delete_fdt_mem_rsv(fdt, addr, size);
> +	if (!ret)
> +		pr_debug("Removed old IMA buffer reservation.\n");
> +}
> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
> index 10ff704ab670..52a0efff184d 100644
> --- a/include/linux/kexec.h
> +++ b/include/linux/kexec.h
> @@ -411,6 +411,7 @@ static inline int kexec_crash_loaded(void) { return 0; }
>  extern int get_root_addr_size_cells(int *addr_cells, int *size_cells);
>  extern int get_ima_kexec_buffer(void *fdt, int chosen_node,
>  				unsigned long *addr, size_t *size);
> +extern void remove_ima_buffer(void *fdt, int chosen_node);
>  extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>  			      unsigned long size);
>  #endif /* CONFIG_OF_FLATTREE */

Same comment as before: remove the `extern` keyword.

-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima
  2020-12-04 19:51 ` [PATCH v10 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima Lakshmi Ramasubramanian
@ 2020-12-05 21:02   ` Thiago Jung Bauermann
  2020-12-07  1:58     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-05 21:02 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> ima_get_kexec_buffer() retrieves the address and size of the buffer
> used for carrying forward the IMA measurement logs on kexec from
> the device tree.
>
> ima_free_kexec_buffer() removes the chosen node
> "linux,ima-kexec-buffer" from the device tree, and frees the buffer
> used for carrying forward the IMA measurement logs on kexec.
>
> These functions do not have architecture specific code, but are
> currently limited to powerpc. Move ima_get_kexec_buffer() and
> ima_free_kexec_buffer() to ima_kexec.c in IMA so that they are
> accessible for other architectures as well.
>
> With the above change the functions in arch/powerpc/kexec/ima.c are
> defined only when the kernel config CONFIG_IMA_KEXEC is enabled.
> Update the Makefile to build arch/powerpc/kexec/ima.c only when
> CONFIG_IMA_KEXEC is enabled and remove "#ifdef CONFIG_IMA_KEXEC"
> in arch/powerpc/kexec/ima.c.

Nice.

> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>

Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>

Just a small nit below:

> ---
>  arch/powerpc/include/asm/ima.h     |  3 --
>  arch/powerpc/kexec/Makefile        |  7 +---
>  arch/powerpc/kexec/ima.c           | 50 -----------------------------
>  security/integrity/ima/ima_kexec.c | 51 ++++++++++++++++++++++++++++++
>  4 files changed, 52 insertions(+), 59 deletions(-)
>
> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
> index a2fc71bc3b23..d8444d27f0d8 100644
> --- a/arch/powerpc/include/asm/ima.h
> +++ b/arch/powerpc/include/asm/ima.h
> @@ -6,9 +6,6 @@
>  
>  struct kimage;
>  
> -int ima_get_kexec_buffer(void **addr, size_t *size);
> -int ima_free_kexec_buffer(void);
> -
>  #ifdef CONFIG_IMA_KEXEC
>  int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>  			      size_t size);
> diff --git a/arch/powerpc/kexec/Makefile b/arch/powerpc/kexec/Makefile
> index 4aff6846c772..f54a9dbff4c8 100644
> --- a/arch/powerpc/kexec/Makefile
> +++ b/arch/powerpc/kexec/Makefile
> @@ -9,12 +9,7 @@ obj-$(CONFIG_PPC32)		+= relocate_32.o
>  
>  obj-$(CONFIG_KEXEC_FILE)	+= file_load.o ranges.o file_load_$(BITS).o elf_$(BITS).o
>  
> -ifdef CONFIG_HAVE_IMA_KEXEC
> -ifdef CONFIG_IMA
> -obj-y				+= ima.o
> -endif
> -endif
> -
> +obj-$(CONFIG_IMA_KEXEC)		+= ima.o
>  
>  # Disable GCOV, KCOV & sanitizers in odd or sensitive code
>  GCOV_PROFILE_core_$(BITS).o := n
> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
> index 68017123b07d..bf7084c0c4da 100644
> --- a/arch/powerpc/kexec/ima.c
> +++ b/arch/powerpc/kexec/ima.c
> @@ -13,55 +13,6 @@
>  #include <linux/libfdt.h>
>  #include <asm/ima.h>

With this patch, the following includes become unnecessary and can be
removed from this file:

#include <linux/of.h>
#include <linux/memblock.h>

> -/**
> - * ima_get_kexec_buffer - get IMA buffer from the previous kernel
> - * @addr:	On successful return, set to point to the buffer contents.
> - * @size:	On successful return, set to the buffer size.
> - *
> - * Return: 0 on success, negative errno on error.
> - */
> -int ima_get_kexec_buffer(void **addr, size_t *size)
> -{
> -	int ret;
> -	unsigned long tmp_addr;
> -	size_t tmp_size;
> -
> -	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
> -	if (ret)
> -		return ret;
> -
> -	*addr = __va(tmp_addr);
> -	*size = tmp_size;
> -
> -	return 0;
> -}
> -
> -/**
> - * ima_free_kexec_buffer - free memory used by the IMA buffer
> - */
> -int ima_free_kexec_buffer(void)
> -{
> -	int ret;
> -	unsigned long addr;
> -	size_t size;
> -	struct property *prop;
> -
> -	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
> -	if (!prop)
> -		return -ENOENT;
> -
> -	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
> -	if (ret)
> -		return ret;
> -
> -	ret = of_remove_property(of_chosen, prop);
> -	if (ret)
> -		return ret;
> -
> -	return memblock_free(addr, size);
> -}
> -
> -#ifdef CONFIG_IMA_KEXEC
>  /**
>   * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>   *
> @@ -154,4 +105,3 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>  
>  	return 0;
>  }
> -#endif /* CONFIG_IMA_KEXEC */

-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 7/8] powerpc: Move arch_ima_add_kexec_buffer to ima
  2020-12-04 19:51 ` [PATCH v10 7/8] powerpc: Move arch_ima_add_kexec_buffer " Lakshmi Ramasubramanian
@ 2020-12-05 21:36   ` Thiago Jung Bauermann
  2020-12-07  2:03     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-05 21:36 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> arch_ima_add_kexec_buffer() sets the address and size of the IMA
> measurement log in the architecture specific field in struct kimage.
> This function does not have architecture specific code, but is
> currently limited to powerpc.
>
> Move arch_ima_add_kexec_buffer() to
> security/integrity/ima/ima_kexec.c so that it is accessible for
> other architectures as well.
>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>

Not sure if the maintainers will agree with me (see below), but FWIW:

Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>

> ---
>  arch/powerpc/include/asm/ima.h     |  3 ---
>  arch/powerpc/kexec/ima.c           | 21 ---------------------
>  security/integrity/ima/ima_kexec.c | 22 ++++++++++++++++++++++
>  3 files changed, 22 insertions(+), 24 deletions(-)
>
> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
> index d8444d27f0d8..d6ab5d944dcd 100644
> --- a/arch/powerpc/include/asm/ima.h
> +++ b/arch/powerpc/include/asm/ima.h
> @@ -7,9 +7,6 @@
>  struct kimage;
>  
>  #ifdef CONFIG_IMA_KEXEC
> -int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
> -			      size_t size);
> -
>  int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node);
>  #else
>  static inline int setup_ima_buffer(const struct kimage *image, void *fdt,
> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
> index bf7084c0c4da..b2793be353a9 100644
> --- a/arch/powerpc/kexec/ima.c
> +++ b/arch/powerpc/kexec/ima.c
> @@ -13,27 +13,6 @@
>  #include <linux/libfdt.h>
>  #include <asm/ima.h>
>  
> -/**
> - * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
> - *
> - * @image: kimage struct to set IMA buffer data
> - * @load_addr: Starting address where IMA buffer is loaded at
> - * @size: Number of bytes in the IMA buffer
> - *
> - * Architectures should use this function to pass on the IMA buffer
> - * information to the next kernel.
> - *
> - * Return: 0 on success, negative errno on error.
> - */
> -int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
> -			      size_t size)
> -{
> -	image->arch.ima_buffer_addr = load_addr;
> -	image->arch.ima_buffer_size = size;
> -
> -	return 0;
> -}
> -
>  static int write_number(void *p, u64 value, int cells)
>  {
>  	if (cells == 1) {
> diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
> index 4d354593aecf..5263dafe8f4d 100644
> --- a/security/integrity/ima/ima_kexec.c
> +++ b/security/integrity/ima/ima_kexec.c
> @@ -74,6 +74,28 @@ static int ima_dump_measurement_list(unsigned long *buffer_size, void **buffer,
>  	return ret;
>  }
>  
> +/**
> + * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
> + *
> + * @image: kimage struct to set IMA buffer data
> + * @load_addr: Starting address where IMA buffer is loaded at
> + * @size: Number of bytes in the IMA buffer
> + *
> + * Architectures should use this function to pass on the IMA buffer
> + * information to the next kernel.
> + *
> + * Return: 0 on success, negative errno on error.
> + */
> +static int arch_ima_add_kexec_buffer(struct kimage *image,
> +				     unsigned long load_addr,
> +				     size_t size)
> +{
> +	image->arch.ima_buffer_addr = load_addr;
> +	image->arch.ima_buffer_size = size;
> +
> +	return 0;
> +}
> +

Both powerpc and arm64 use the definition above for
arch_ima_add_kexec_buffer(), so it makes sense to share them as you do
in this patch. This file isn't the best one to put arch-specific code
which happens to be identical among architectures, but I can't think of
somewhere else to put it.

For now this isn't an issue since powerpc and arm64 are the only arches
implementing tihs feature. If a third arch implemented it and also used
the same function definition as above, it wouldn't be an issue either so
perhaps this is good enough for the time being? :-)

With this patch, the `#include <asm/ima.h>` in
security/integrity/ima/ima.h can be removed. It was there just to
provide a declaration of arch_ima_add_kexec_buffer().

-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 8/8] arm64: Add IMA log information in kimage used for kexec
  2020-12-04 19:51 ` [PATCH v10 8/8] arm64: Add IMA log information in kimage used for kexec Lakshmi Ramasubramanian
@ 2020-12-05 21:44   ` Thiago Jung Bauermann
  2020-12-07  2:05     ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-05 21:44 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> Address and size of the buffer containing the IMA measurement log need
> to be passed from the current kernel to the next kernel on kexec.
>
> Any existing "linux,ima-kexec-buffer" property in the device tree
> needs to be removed and its corresponding memory reservation in
> the currently running kernel needs to be freed. The address and
> size of the current kernel's IMA measurement log need to be added
> to the device tree's IMA kexec buffer node and memory for the buffer
> needs to be reserved for the log to be carried over to the next kernel
> on the kexec call.
>
> Add address and size fields to "struct kimage_arch" for ARM64 platform
> to hold the address and size of the IMA measurement log buffer. Remove
> any existing "linux,ima-kexec-buffer" property in the device tree and
> free the corresponding memory reservation in the currently running
> kernel. Add "linux,ima-kexec-buffer" property to the device tree and
> reserve the memory for storing the IMA log that needs to be passed from
> the current kernel to the next one.
>
> Update CONFIG_KEXEC_FILE to select CONFIG_HAVE_IMA_KEXEC to indicate
> that the IMA measurement log information is present in the device tree
> for ARM64.
>
> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>

Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>

> ---
>  arch/arm64/Kconfig                     |  1 +
>  arch/arm64/include/asm/ima.h           | 22 ++++++++++++++
>  arch/arm64/include/asm/kexec.h         |  5 ++++
>  arch/arm64/kernel/Makefile             |  1 +
>  arch/arm64/kernel/ima.c                | 41 ++++++++++++++++++++++++++
>  arch/arm64/kernel/machine_kexec_file.c |  8 +++++
>  6 files changed, 78 insertions(+)
>  create mode 100644 arch/arm64/include/asm/ima.h
>  create mode 100644 arch/arm64/kernel/ima.c
>
> diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
> index 1515f6f153a0..bcca4a467eda 100644
> --- a/arch/arm64/Kconfig
> +++ b/arch/arm64/Kconfig
> @@ -1094,6 +1094,7 @@ config KEXEC
>  config KEXEC_FILE
>  	bool "kexec file based system call"
>  	select KEXEC_CORE
> +	select HAVE_IMA_KEXEC
>  	help
>  	  This is new version of kexec system call. This system call is
>  	  file based and takes file descriptors as system call argument
> diff --git a/arch/arm64/include/asm/ima.h b/arch/arm64/include/asm/ima.h
> new file mode 100644
> index 000000000000..354adc8b444c
> --- /dev/null
> +++ b/arch/arm64/include/asm/ima.h
> @@ -0,0 +1,22 @@
> +/* SPDX-License-Identifier: GPL-2.0-or-later */
> +/*
> + * Copyright (C) 2019 Microsoft Corporation

Shouldn't the year here be 2020?

> + *
> + * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
> + *
> + */
> +#ifndef _ASM_ARCH_IMA_H
> +#define _ASM_ARCH_IMA_H
> +
> +struct kimage;
> +
> +#ifdef CONFIG_IMA_KEXEC
> +extern int setup_ima_buffer(struct kimage *image, void *dtb, int off);
> +#else
> +static inline int setup_ima_buffer(struct kimage *image, void *dtb, int off)
> +{
> +	return 0;
> +}
> +#endif /* CONFIG_IMA_KEXEC */
> +
> +#endif /* _ASM_ARCH_IMA_H */

<snip>

> diff --git a/arch/arm64/kernel/ima.c b/arch/arm64/kernel/ima.c
> new file mode 100644
> index 000000000000..d65bdbe1adf6
> --- /dev/null
> +++ b/arch/arm64/kernel/ima.c
> @@ -0,0 +1,41 @@
> +// SPDX-License-Identifier: GPL-2.0-or-later
> +/*
> + * Copyright (C) 2016 IBM Corporation

Same question: shouldn't the year here be 2020?

> + *
> + * Authors:
> + * Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> + */
> +
> +#include <linux/kexec.h>
> +#include <linux/of.h>
> +#include <linux/libfdt.h>
> +#include <asm/ima.h>
> +
> +/**
> + * setup_ima_buffer - add IMA buffer information to the fdt
> + *
> + * @image:	kexec image being loaded.
> + * @dtb:	Flattened device tree for the next kernel.
> + * @off:	Offset to the chosen node.
> + *
> + * Return: 0 on success, or negative errno on error.
> + */
> +int setup_ima_buffer(struct kimage *image, void *dtb, int off)
> +{
> +	int ret = 0;
> +
> +	/* add ima-kexec-buffer */
> +	if (image->arch.ima_buffer_size > 0) {
> +		ret = fdt_appendprop_addrrange(dtb, 0, off,
> +				"linux,ima-kexec-buffer",
> +				image->arch.ima_buffer_addr,
> +				image->arch.ima_buffer_size);
> +		if (ret)
> +			return (ret == -FDT_ERR_NOSPACE ? -ENOMEM : -EINVAL);
> +
> +		ret = fdt_add_mem_rsv(dtb, image->arch.ima_buffer_addr,
> +				      image->arch.ima_buffer_size);
> +	}
> +
> +	return ret;
> +}

-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c
  2020-12-05  2:22   ` Thiago Jung Bauermann
@ 2020-12-07  1:50     ` Lakshmi Ramasubramanian
  2020-12-11 16:37       ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-07  1:50 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/4/20 6:22 PM, Thiago Jung Bauermann wrote:
> 
> Hello Lakshmi,
> 
> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
>> delete_fdt_mem_rsv() retrieves the memory reserve map entry, for
>> the given starting address and size, from the device tree blob, and
>> removes the entry from the device tree blob. This function is called
>> to free the resources reserved for the buffer used for carrying forward
>> the IMA measurement logs on kexec. This function does not have
>> architecture specific code, but is currently limited to powerpc.
>>
>> Move delete_fdt_mem_rsv() to "drivers/of/kexec_fdt.c" so that it is
> 
> s/kexec_fdt.c/kexec.c/

Missed that in the patch description. Will fix it. Thanks.

>> accessible for other architectures as well.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>> ---
>>   arch/powerpc/include/asm/kexec.h |  1 -
>>   arch/powerpc/kexec/file_load.c   | 32 -----------------
>>   drivers/of/Makefile              |  1 +
>>   drivers/of/kexec.c               | 61 ++++++++++++++++++++++++++++++++
>>   include/linux/kexec.h            |  5 +++
>>   5 files changed, 67 insertions(+), 33 deletions(-)
>>   create mode 100644 drivers/of/kexec.c
>>
>> diff --git a/arch/powerpc/include/asm/kexec.h b/arch/powerpc/include/asm/kexec.h
>> index 55d6ede30c19..7c223031ecdd 100644
>> --- a/arch/powerpc/include/asm/kexec.h
>> +++ b/arch/powerpc/include/asm/kexec.h
>> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>>   int setup_new_fdt(const struct kimage *image, void *fdt,
>>   		  unsigned long initrd_load_addr, unsigned long initrd_len,
>>   		  const char *cmdline);
>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
>>   
>>   #ifdef CONFIG_PPC64
>>   struct kexec_buf;
>> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
>> index 9a232bc36c8f..9efc98b1e2ae 100644
>> --- a/arch/powerpc/kexec/file_load.c
>> +++ b/arch/powerpc/kexec/file_load.c
>> @@ -109,38 +109,6 @@ int setup_purgatory(struct kimage *image, const void *slave_code,
>>   	return 0;
>>   }
>>   
>> -/**
>> - * delete_fdt_mem_rsv - delete memory reservation with given address and size
>> - *
>> - * Return: 0 on success, or negative errno on error.
>> - */
>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>> -{
>> -	int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>> -
>> -	for (i = 0; i < num_rsvs; i++) {
>> -		uint64_t rsv_start, rsv_size;
>> -
>> -		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>> -		if (ret) {
>> -			pr_err("Malformed device tree.\n");
>> -			return -EINVAL;
>> -		}
>> -
>> -		if (rsv_start == start && rsv_size == size) {
>> -			ret = fdt_del_mem_rsv(fdt, i);
>> -			if (ret) {
>> -				pr_err("Error deleting device tree reservation.\n");
>> -				return -EINVAL;
>> -			}
>> -
>> -			return 0;
>> -		}
>> -	}
>> -
>> -	return -ENOENT;
>> -}
>> -
>>   /*
>>    * setup_new_fdt - modify /chosen and memory reservation for the next kernel
>>    * @image:		kexec image being loaded.
>> diff --git a/drivers/of/Makefile b/drivers/of/Makefile
>> index 6e1e5212f058..77d24712c0c8 100644
>> --- a/drivers/of/Makefile
>> +++ b/drivers/of/Makefile
>> @@ -13,5 +13,6 @@ obj-$(CONFIG_OF_RESERVED_MEM) += of_reserved_mem.o
>>   obj-$(CONFIG_OF_RESOLVE)  += resolver.o
>>   obj-$(CONFIG_OF_OVERLAY) += overlay.o
>>   obj-$(CONFIG_OF_NUMA) += of_numa.o
>> +obj-$(CONFIG_OF_FLATTREE) += kexec.o
> 
> Isn't this too broad? kexec.o will only be useful to kernel configs
> which enable CONFIG_KEXEC_FILE, so perhaps do:
> 
> ifdef CONFIG_OF_FLATTREE
> ifdef CONFIG_KEXEC_FILE
> obj-y += kexec.o
> endif
> endif
> 
> What do you think?

Per Rob's feedback on v9 patch set, I have moved all the architecture 
independent ima kexec functions to a single file "drivers/of/kexec.c"

Since these functions are enabled on different kernel CONFIGs, I have 
used IS_ENABLED(CONFIG_XYZ) macro instead of "#ifdef" in the C file to 
conditionally compile.

> 
>>   obj-$(CONFIG_OF_UNITTEST) += unittest-data/
>> diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
>> new file mode 100644
>> index 000000000000..b7d59105fcb8
>> --- /dev/null
>> +++ b/drivers/of/kexec.c
>> @@ -0,0 +1,61 @@
>> +// SPDX-License-Identifier: GPL-2.0+
>> +/*
>> + * Copyright (C) 2020 Microsoft Corporation
>> + *
>> + * Author: Lakshmi Ramasubramanian (nramas@linux.microsoft.com)
>> + *
>> + * File: kexec.c
>> + *	Defines kexec related functions.
>> + */
>> +
>> +#define pr_fmt(fmt)	"OF: kexec: " fmt
>> +
>> +#include <linux/kernel.h>
>> +#include <linux/slab.h>
>> +#include <linux/memblock.h>
>> +#include <linux/kexec.h>
>> +#include <linux/of.h>
>> +#include <linux/of_fdt.h>
>> +#include <linux/libfdt.h>
>> +
>> +/**
>> + * delete_fdt_mem_rsv - delete memory reservation with given address and size
>> + *
>> + * @fdt: Flattened Device Tree to update
>> + * @start: Starting address of the reservation to delete
>> + * @size: Size of the reservation to delete
>> + *
>> + * Return: 0 on success, or negative errno on error.
>> + */
>> +int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>> +{
>> +	int i, ret, num_rsvs;
>> +
>> +	if (!IS_ENABLED(CONFIG_KEXEC_FILE))
>> +		return 0;
> 
> If you agree with my suggestion, then this IS_ENABLED() wouldn't be
> needed.
> 

Please see my response above.

If there is a way to keep all the ima kexec functions in a single file 
and yet not use "#ifdef" in C file to conditionally compile, please let 
me know. I'll update.

thanks,
  -lakshmi

>> +
>> +	num_rsvs = fdt_num_mem_rsv(fdt);
>> +	for (i = 0; i < num_rsvs; i++) {
>> +		uint64_t rsv_start, rsv_size;
>> +
>> +		ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>> +		if (ret) {
>> +			pr_err("Malformed device tree.\n");
>> +			return -EINVAL;
>> +		}
>> +
>> +		if (rsv_start == start && rsv_size == size) {
>> +			ret = fdt_del_mem_rsv(fdt, i);
>> +			if (ret) {
>> +				pr_err("Error deleting device tree reservation.\n");
>> +				return -EINVAL;
>> +			}
>> +
>> +			pr_debug("Freed reserved memory at %lu of size %lu\n",
>> +				 start, size);
>> +			return 0;
>> +		}
>> +	}
>> +
>> +	return -ENOENT;
>> +}
> 
> The function code is unchanged apart from the addition of the
> IS_ENABLED() and the pr_debug(), so that is good.
> 
>> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
>> index 9e93bef52968..d0234c4815da 100644
>> --- a/include/linux/kexec.h
>> +++ b/include/linux/kexec.h
>> @@ -407,6 +407,11 @@ static inline int kexec_crash_loaded(void) { return 0; }
>>   #define kexec_in_progress false
>>   #endif /* CONFIG_KEXEC_CORE */
>>   
>> +#if defined(CONFIG_OF_FLATTREE)
> 
> This would also change to require CONFIG_KEXEC_FILE.
> 
>> +extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>> +			      unsigned long size);
>> +#endif /* CONFIG_OF_FLATTREE */
>> +
>>   #endif /* !defined(__ASSEBMLY__) */
>>   
>>   #endif /* LINUX_KEXEC_H */
> 
> 


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 3/8] powerpc: Move ima buffer functions to drivers/of/kexec.c
  2020-12-05 19:48   ` Thiago Jung Bauermann
@ 2020-12-07  1:53     ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-07  1:53 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/5/20 11:48 AM, Thiago Jung Bauermann wrote:
> 
> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
>> The functions do_get_kexec_buffer() and get_addr_size_cells(),
>> defined in arch/powerpc/kexec/ima.c, retrieve the address and size
>> of the given property from the device tree blob. These functions do
>> not have architecture specific code, but are currently limited to
>> powerpc. do_get_kexec_buffer() correctly handles a device tree property
>> that is a child node of the root node, but not anything other than
>> the immediate root child nodes.
>>
>> Move architecture independent functions get_ima_kexec_buffer() and
>> get_root_addr_size_cells() to "drivers/of/kexec.c". These functions
>> retrieve the chosen node "linux,ima-kexec-buffer" from the device tree,
>> and return the address and size of the buffer used for carrying forward
>> the IMA measurement log across kexec system call.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> 
> I'd personally squash this patch with the next one, but I'll leave it
> just as a suggestion since maintainers are the ones who know best what
> works well in this regard.
> 
> The code is good, except for a nit below:
> 
> Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>

Thanks Thiago.

I'll remove "extern" key word in function declarations when I update the 
patch.

  -lakshmi

> 
>> ---
>>   drivers/of/kexec.c    | 70 +++++++++++++++++++++++++++++++++++++++++++
>>   include/linux/kexec.h |  3 ++
>>   2 files changed, 73 insertions(+)
>>
>> diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
>> index b7d59105fcb8..516b86f7113a 100644
>> --- a/drivers/of/kexec.c
>> +++ b/drivers/of/kexec.c
>> @@ -59,3 +59,73 @@ int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>>   
>>   	return -ENOENT;
>>   }
>> +
>> +/**
>> + * get_root_addr_size_cells - Get address and size of root node
>> + *
>> + * @addr_cells: Return address of the root node
>> + * @size_cells: Return size of the root node
>> + *
>> + * Return: 0 on success, or negative errno on error.
>> + */
>> +int get_root_addr_size_cells(int *addr_cells, int *size_cells)
>> +{
>> +	struct device_node *root;
>> +
>> +	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
>> +		return -EOPNOTSUPP;
>> +
>> +	root = of_find_node_by_path("/");
>> +	if (!root)
>> +		return -EINVAL;
>> +
>> +	*addr_cells = of_n_addr_cells(root);
>> +	*size_cells = of_n_size_cells(root);
>> +
>> +	of_node_put(root);
>> +
>> +	return 0;
>> +}
>> +
>> +/**
>> + * get_ima_kexec_buffer - Get address and size of IMA kexec buffer
>> + *
>> + * @fdt: Flattened Device Tree
>> + * @chosen_node: Offset of chosen node in the FDT
>> + * @addr: Return address of the node
>> + * @size: Return size of the node
>> + *
>> + * Return: 0 on success, or negative errno on error.
>> + */
>> +int get_ima_kexec_buffer(void *fdt, int chosen_node,
>> +			 unsigned long *addr, size_t *size)
>> +{
>> +	const void *prop;
>> +	int addr_cells, size_cells, prop_len;
>> +	int rc;
>> +
>> +	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
>> +		return -EOPNOTSUPP;
>> +
>> +	rc = get_root_addr_size_cells(&addr_cells, &size_cells);
>> +	if (rc)
>> +		return rc;
>> +
>> +	if (fdt)
>> +		prop = fdt_getprop(fdt, chosen_node,
>> +				   "linux,ima-kexec-buffer", &prop_len);
>> +	else
>> +		prop = of_get_property(of_chosen,
>> +				       "linux,ima-kexec-buffer", &prop_len);
>> +
>> +	if (!prop)
>> +		return -ENOENT;
>> +
>> +	if (prop_len < 4 * (addr_cells + size_cells))
>> +		return -EINVAL;
>> +
>> +	*addr = of_read_number(prop, addr_cells);
>> +	*size = of_read_number(prop + 4 * addr_cells, size_cells);
>> +
>> +	return 0;
>> +}
>> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
>> index d0234c4815da..10ff704ab670 100644
>> --- a/include/linux/kexec.h
>> +++ b/include/linux/kexec.h
>> @@ -408,6 +408,9 @@ static inline int kexec_crash_loaded(void) { return 0; }
>>   #endif /* CONFIG_KEXEC_CORE */
>>   
>>   #if defined(CONFIG_OF_FLATTREE)
>> +extern int get_root_addr_size_cells(int *addr_cells, int *size_cells);
>> +extern int get_ima_kexec_buffer(void *fdt, int chosen_node,
>> +				unsigned long *addr, size_t *size);
>>   extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>>   			      unsigned long size);
>>   #endif /* CONFIG_OF_FLATTREE */
> 
> The extern keyword on function prototypes doesn't have any meaning.
> It's better to drop them (I should have mentioned this on the previous
> patch as well).
> 


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 4/8] powerpc: Use ima kexec node functions
  2020-12-05 19:51   ` Thiago Jung Bauermann
@ 2020-12-07  1:54     ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-07  1:54 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/5/20 11:51 AM, Thiago Jung Bauermann wrote:
> 
> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
>> do_get_kexec_buffer() and get_addr_size_cells() are called by
>> ima_get_kexec_buffer(), ima_free_kexec_buffer, and remove_ima_buffer()
>> to retrieve the address and size of the buffer used for carrying
>> forward the IMA measurement log across kexec system call. These
>> functions correctly handle a device tree property that is a child node
>> of the root node, but not anything other than the immediate root
>> child nodes.
>>
>> Use the architecture independent functions get_ima_kexec_buffer()
>> and get_root_addr_size_cells() defined in "drivers/of/ima_kexec.c",
> 
> s/ima_kexec.c/kexec.c/
Thanks for catching this. I'll fix it.

> 
>> to get the address and size of the IMA measurement log buffer from
>> the device tree. Remove do_get_kexec_buffer() and get_addr_size_cells()
>> since they are not used anymore.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> 
> Looks good. Thanks!
> 
> Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>

Thanks Thiago.

  -lakshmi

>> ---
>>   arch/powerpc/kexec/ima.c | 58 +++++-----------------------------------
>>   1 file changed, 7 insertions(+), 51 deletions(-)
>>
>> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
>> index a36c39db4b1a..906e8212435d 100644
>> --- a/arch/powerpc/kexec/ima.c
>> +++ b/arch/powerpc/kexec/ima.c
>> @@ -13,40 +13,6 @@
>>   #include <linux/libfdt.h>
>>   #include <asm/ima.h>
>>   
>> -static int get_addr_size_cells(int *addr_cells, int *size_cells)
>> -{
>> -	struct device_node *root;
>> -
>> -	root = of_find_node_by_path("/");
>> -	if (!root)
>> -		return -EINVAL;
>> -
>> -	*addr_cells = of_n_addr_cells(root);
>> -	*size_cells = of_n_size_cells(root);
>> -
>> -	of_node_put(root);
>> -
>> -	return 0;
>> -}
>> -
>> -static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>> -			       size_t *size)
>> -{
>> -	int ret, addr_cells, size_cells;
>> -
>> -	ret = get_addr_size_cells(&addr_cells, &size_cells);
>> -	if (ret)
>> -		return ret;
>> -
>> -	if (len < 4 * (addr_cells + size_cells))
>> -		return -ENOENT;
>> -
>> -	*addr = of_read_number(prop, addr_cells);
>> -	*size = of_read_number(prop + 4 * addr_cells, size_cells);
>> -
>> -	return 0;
>> -}
>> -
>>   /**
>>    * ima_get_kexec_buffer - get IMA buffer from the previous kernel
>>    * @addr:	On successful return, set to point to the buffer contents.
>> @@ -56,16 +22,11 @@ static int do_get_kexec_buffer(const void *prop, int len, unsigned long *addr,
>>    */
>>   int ima_get_kexec_buffer(void **addr, size_t *size)
>>   {
>> -	int ret, len;
>> +	int ret;
>>   	unsigned long tmp_addr;
>>   	size_t tmp_size;
>> -	const void *prop;
>>   
>> -	prop = of_get_property(of_chosen, "linux,ima-kexec-buffer", &len);
>> -	if (!prop)
>> -		return -ENOENT;
>> -
>> -	ret = do_get_kexec_buffer(prop, len, &tmp_addr, &tmp_size);
>> +	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
>>   	if (ret)
>>   		return ret;
>>   
>> @@ -89,7 +50,7 @@ int ima_free_kexec_buffer(void)
>>   	if (!prop)
>>   		return -ENOENT;
>>   
>> -	ret = do_get_kexec_buffer(prop->value, prop->length, &addr, &size);
>> +	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
>>   	if (ret)
>>   		return ret;
>>   
>> @@ -98,7 +59,6 @@ int ima_free_kexec_buffer(void)
>>   		return ret;
>>   
>>   	return memblock_free(addr, size);
>> -
>>   }
>>   
>>   /**
>> @@ -112,19 +72,15 @@ int ima_free_kexec_buffer(void)
>>    */
>>   void remove_ima_buffer(void *fdt, int chosen_node)
>>   {
>> -	int ret, len;
>> +	int ret;
>>   	unsigned long addr;
>>   	size_t size;
>> -	const void *prop;
>>   
>> -	prop = fdt_getprop(fdt, chosen_node, "linux,ima-kexec-buffer", &len);
>> -	if (!prop)
>> +	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
>> +	if (ret)
>>   		return;
>>   
>> -	ret = do_get_kexec_buffer(prop, len, &addr, &size);
>>   	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
>> -	if (ret)
>> -		return;
>>   
>>   	ret = delete_fdt_mem_rsv(fdt, addr, size);
>>   	if (!ret)
>> @@ -191,7 +147,7 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>>   	if (!image->arch.ima_buffer_size)
>>   		return 0;
>>   
>> -	ret = get_addr_size_cells(&addr_cells, &size_cells);
>> +	ret = get_root_addr_size_cells(&addr_cells, &size_cells);
>>   	if (ret)
>>   		return ret;
> 
> 


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 5/8] powerpc: Move remove_ima_buffer() to drivers/of/kexec.c
  2020-12-05 20:14   ` Thiago Jung Bauermann
@ 2020-12-07  1:57     ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-07  1:57 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/5/20 12:14 PM, Thiago Jung Bauermann wrote:
> 
> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
>> remove_ima_buffer() removes the chosen node "linux,ima-kexec-buffer"
>> from the device tree and frees the memory reserved for carrying forward
>> the IMA measurement logs on kexec. This function does not have
>> architecture specific code, but is currently limited to powerpc.
>>
>> Move remove_ima_buffer() to "drivers/of/ima_kexec.c" so that it is
> 
> s/ima_kexec./kexec.c/
Will fix it.

> 
>> accessible for other architectures as well.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> 
> Looks good. Just minor comments below. Nevertheless:
> 
> Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
> 
>> ---
>>   arch/powerpc/include/asm/ima.h |  8 ++------
>>   arch/powerpc/kexec/ima.c       | 26 --------------------------
>>   drivers/of/kexec.c             | 29 +++++++++++++++++++++++++++++
>>   include/linux/kexec.h          |  1 +
>>   4 files changed, 32 insertions(+), 32 deletions(-)
>>
>> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
>> index ead488cf3981..a2fc71bc3b23 100644
>> --- a/arch/powerpc/include/asm/ima.h
>> +++ b/arch/powerpc/include/asm/ima.h
>> @@ -2,17 +2,13 @@
>>   #ifndef _ASM_POWERPC_IMA_H
>>   #define _ASM_POWERPC_IMA_H
>>   
>> +#include <linux/kexec.h>
>> +
>>   struct kimage;
> 
> When you include <linux/kexec.h>, there's no need anymore for the
> `struct kimage` forward declaration so you can remove it.

Sure - i'll remove the forward declaration.

> 
>>   
>>   int ima_get_kexec_buffer(void **addr, size_t *size);
>>   int ima_free_kexec_buffer(void);
>>   
>> -#ifdef CONFIG_IMA
>> -void remove_ima_buffer(void *fdt, int chosen_node);
>> -#else
>> -static inline void remove_ima_buffer(void *fdt, int chosen_node) {}
>> -#endif
>> -
> 
> This patch introduces a slight behaviour change on powerpc when
> CONFIG_IMA isn't set: since remove_ima_buffer() is now defined,
> kexec_file_load() will remove the IMA kexec buffer when creating the FDT
> for the next kernel. Before this patch, it will leave it there.
> 
> I think it's actually an improvement since a stale IMA kexec buffer
> isn't useful and just wastes memory. This should be mentioned on the
> commit message.

Thanks Thiago.

Appreciate if you could test this change for powerpc and let me know if 
you see any issues.

>>   #ifdef CONFIG_IMA_KEXEC
>>   int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>>   			      size_t size);
>> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
>> index 906e8212435d..68017123b07d 100644
>> --- a/arch/powerpc/kexec/ima.c
>> +++ b/arch/powerpc/kexec/ima.c
>> @@ -61,32 +61,6 @@ int ima_free_kexec_buffer(void)
>>   	return memblock_free(addr, size);
>>   }
>>   
>> -/**
>> - * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
>> - *
>> - * @fdt: Flattened Device Tree to update
>> - * @chosen_node: Offset to the chosen node in the device tree
>> - *
>> - * The IMA measurement buffer is of no use to a subsequent kernel, so we always
>> - * remove it from the device tree.
>> - */
>> -void remove_ima_buffer(void *fdt, int chosen_node)
>> -{
>> -	int ret;
>> -	unsigned long addr;
>> -	size_t size;
>> -
>> -	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
>> -	if (ret)
>> -		return;
>> -
>> -	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
>> -
>> -	ret = delete_fdt_mem_rsv(fdt, addr, size);
>> -	if (!ret)
>> -		pr_debug("Removed old IMA buffer reservation.\n");
>> -}
>> -
>>   #ifdef CONFIG_IMA_KEXEC
>>   /**
>>    * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>> diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
>> index 516b86f7113a..42d16dfff78d 100644
>> --- a/drivers/of/kexec.c
>> +++ b/drivers/of/kexec.c
>> @@ -129,3 +129,32 @@ int get_ima_kexec_buffer(void *fdt, int chosen_node,
>>   
>>   	return 0;
>>   }
>> +
>> +/**
>> + * remove_ima_buffer - remove the IMA buffer property and reservation from @fdt
>> + *
>> + * @fdt: Flattened Device Tree to update
>> + * @chosen_node: Offset to the chosen node in the device tree
>> + *
>> + * The IMA measurement buffer is of no use to a subsequent kernel, so we always
>> + * remove it from the device tree.
>> + */
>> +void remove_ima_buffer(void *fdt, int chosen_node)
>> +{
>> +	int ret;
>> +	unsigned long addr;
>> +	size_t size;
>> +
>> +	if (!IS_ENABLED(CONFIG_HAVE_IMA_KEXEC))
>> +		return;
>> +
>> +	ret = get_ima_kexec_buffer(fdt, chosen_node, &addr, &size);
>> +	if (ret)
>> +		return;
>> +
>> +	fdt_delprop(fdt, chosen_node, "linux,ima-kexec-buffer");
>> +
>> +	ret = delete_fdt_mem_rsv(fdt, addr, size);
>> +	if (!ret)
>> +		pr_debug("Removed old IMA buffer reservation.\n");
>> +}
>> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
>> index 10ff704ab670..52a0efff184d 100644
>> --- a/include/linux/kexec.h
>> +++ b/include/linux/kexec.h
>> @@ -411,6 +411,7 @@ static inline int kexec_crash_loaded(void) { return 0; }
>>   extern int get_root_addr_size_cells(int *addr_cells, int *size_cells);
>>   extern int get_ima_kexec_buffer(void *fdt, int chosen_node,
>>   				unsigned long *addr, size_t *size);
>> +extern void remove_ima_buffer(void *fdt, int chosen_node);
>>   extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>>   			      unsigned long size);
>>   #endif /* CONFIG_OF_FLATTREE */
> 
> Same comment as before: remove the `extern` keyword.
> 

Will remove "extern" keyword.

  -lakshmi


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima
  2020-12-05 21:02   ` Thiago Jung Bauermann
@ 2020-12-07  1:58     ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-07  1:58 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/5/20 1:02 PM, Thiago Jung Bauermann wrote:
> 
> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
>> ima_get_kexec_buffer() retrieves the address and size of the buffer
>> used for carrying forward the IMA measurement logs on kexec from
>> the device tree.
>>
>> ima_free_kexec_buffer() removes the chosen node
>> "linux,ima-kexec-buffer" from the device tree, and frees the buffer
>> used for carrying forward the IMA measurement logs on kexec.
>>
>> These functions do not have architecture specific code, but are
>> currently limited to powerpc. Move ima_get_kexec_buffer() and
>> ima_free_kexec_buffer() to ima_kexec.c in IMA so that they are
>> accessible for other architectures as well.
>>
>> With the above change the functions in arch/powerpc/kexec/ima.c are
>> defined only when the kernel config CONFIG_IMA_KEXEC is enabled.
>> Update the Makefile to build arch/powerpc/kexec/ima.c only when
>> CONFIG_IMA_KEXEC is enabled and remove "#ifdef CONFIG_IMA_KEXEC"
>> in arch/powerpc/kexec/ima.c.
> 
> Nice.
> 
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>> Reviewed-by: Mimi Zohar <zohar@linux.ibm.com>
> 
> Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
> 
> Just a small nit below:
> 
>> ---
>>   arch/powerpc/include/asm/ima.h     |  3 --
>>   arch/powerpc/kexec/Makefile        |  7 +---
>>   arch/powerpc/kexec/ima.c           | 50 -----------------------------
>>   security/integrity/ima/ima_kexec.c | 51 ++++++++++++++++++++++++++++++
>>   4 files changed, 52 insertions(+), 59 deletions(-)
>>
>> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
>> index a2fc71bc3b23..d8444d27f0d8 100644
>> --- a/arch/powerpc/include/asm/ima.h
>> +++ b/arch/powerpc/include/asm/ima.h
>> @@ -6,9 +6,6 @@
>>   
>>   struct kimage;
>>   
>> -int ima_get_kexec_buffer(void **addr, size_t *size);
>> -int ima_free_kexec_buffer(void);
>> -
>>   #ifdef CONFIG_IMA_KEXEC
>>   int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>>   			      size_t size);
>> diff --git a/arch/powerpc/kexec/Makefile b/arch/powerpc/kexec/Makefile
>> index 4aff6846c772..f54a9dbff4c8 100644
>> --- a/arch/powerpc/kexec/Makefile
>> +++ b/arch/powerpc/kexec/Makefile
>> @@ -9,12 +9,7 @@ obj-$(CONFIG_PPC32)		+= relocate_32.o
>>   
>>   obj-$(CONFIG_KEXEC_FILE)	+= file_load.o ranges.o file_load_$(BITS).o elf_$(BITS).o
>>   
>> -ifdef CONFIG_HAVE_IMA_KEXEC
>> -ifdef CONFIG_IMA
>> -obj-y				+= ima.o
>> -endif
>> -endif
>> -
>> +obj-$(CONFIG_IMA_KEXEC)		+= ima.o
>>   
>>   # Disable GCOV, KCOV & sanitizers in odd or sensitive code
>>   GCOV_PROFILE_core_$(BITS).o := n
>> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
>> index 68017123b07d..bf7084c0c4da 100644
>> --- a/arch/powerpc/kexec/ima.c
>> +++ b/arch/powerpc/kexec/ima.c
>> @@ -13,55 +13,6 @@
>>   #include <linux/libfdt.h>
>>   #include <asm/ima.h>
> 
> With this patch, the following includes become unnecessary and can be
> removed from this file:
> 
> #include <linux/of.h>
> #include <linux/memblock.h>
> 

Sure - will make this change.

thanks,
  -lakshmi

>> -/**
>> - * ima_get_kexec_buffer - get IMA buffer from the previous kernel
>> - * @addr:	On successful return, set to point to the buffer contents.
>> - * @size:	On successful return, set to the buffer size.
>> - *
>> - * Return: 0 on success, negative errno on error.
>> - */
>> -int ima_get_kexec_buffer(void **addr, size_t *size)
>> -{
>> -	int ret;
>> -	unsigned long tmp_addr;
>> -	size_t tmp_size;
>> -
>> -	ret = get_ima_kexec_buffer(NULL, 0, &tmp_addr, &tmp_size);
>> -	if (ret)
>> -		return ret;
>> -
>> -	*addr = __va(tmp_addr);
>> -	*size = tmp_size;
>> -
>> -	return 0;
>> -}
>> -
>> -/**
>> - * ima_free_kexec_buffer - free memory used by the IMA buffer
>> - */
>> -int ima_free_kexec_buffer(void)
>> -{
>> -	int ret;
>> -	unsigned long addr;
>> -	size_t size;
>> -	struct property *prop;
>> -
>> -	prop = of_find_property(of_chosen, "linux,ima-kexec-buffer", NULL);
>> -	if (!prop)
>> -		return -ENOENT;
>> -
>> -	ret = get_ima_kexec_buffer(NULL, 0, &addr, &size);
>> -	if (ret)
>> -		return ret;
>> -
>> -	ret = of_remove_property(of_chosen, prop);
>> -	if (ret)
>> -		return ret;
>> -
>> -	return memblock_free(addr, size);
>> -}
>> -
>> -#ifdef CONFIG_IMA_KEXEC
>>   /**
>>    * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>>    *
>> @@ -154,4 +105,3 @@ int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node)
>>   
>>   	return 0;
>>   }
>> -#endif /* CONFIG_IMA_KEXEC */
> 


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 7/8] powerpc: Move arch_ima_add_kexec_buffer to ima
  2020-12-05 21:36   ` Thiago Jung Bauermann
@ 2020-12-07  2:03     ` Lakshmi Ramasubramanian
  2020-12-07 14:57       ` Mimi Zohar
  0 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-07  2:03 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/5/20 1:36 PM, Thiago Jung Bauermann wrote:
> 
> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
>> arch_ima_add_kexec_buffer() sets the address and size of the IMA
>> measurement log in the architecture specific field in struct kimage.
>> This function does not have architecture specific code, but is
>> currently limited to powerpc.
>>
>> Move arch_ima_add_kexec_buffer() to
>> security/integrity/ima/ima_kexec.c so that it is accessible for
>> other architectures as well.
>>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> 
> Not sure if the maintainers will agree with me (see below), but FWIW:
> 
> Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
> 
>> ---
>>   arch/powerpc/include/asm/ima.h     |  3 ---
>>   arch/powerpc/kexec/ima.c           | 21 ---------------------
>>   security/integrity/ima/ima_kexec.c | 22 ++++++++++++++++++++++
>>   3 files changed, 22 insertions(+), 24 deletions(-)
>>
>> diff --git a/arch/powerpc/include/asm/ima.h b/arch/powerpc/include/asm/ima.h
>> index d8444d27f0d8..d6ab5d944dcd 100644
>> --- a/arch/powerpc/include/asm/ima.h
>> +++ b/arch/powerpc/include/asm/ima.h
>> @@ -7,9 +7,6 @@
>>   struct kimage;
>>   
>>   #ifdef CONFIG_IMA_KEXEC
>> -int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>> -			      size_t size);
>> -
>>   int setup_ima_buffer(const struct kimage *image, void *fdt, int chosen_node);
>>   #else
>>   static inline int setup_ima_buffer(const struct kimage *image, void *fdt,
>> diff --git a/arch/powerpc/kexec/ima.c b/arch/powerpc/kexec/ima.c
>> index bf7084c0c4da..b2793be353a9 100644
>> --- a/arch/powerpc/kexec/ima.c
>> +++ b/arch/powerpc/kexec/ima.c
>> @@ -13,27 +13,6 @@
>>   #include <linux/libfdt.h>
>>   #include <asm/ima.h>
>>   
>> -/**
>> - * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>> - *
>> - * @image: kimage struct to set IMA buffer data
>> - * @load_addr: Starting address where IMA buffer is loaded at
>> - * @size: Number of bytes in the IMA buffer
>> - *
>> - * Architectures should use this function to pass on the IMA buffer
>> - * information to the next kernel.
>> - *
>> - * Return: 0 on success, negative errno on error.
>> - */
>> -int arch_ima_add_kexec_buffer(struct kimage *image, unsigned long load_addr,
>> -			      size_t size)
>> -{
>> -	image->arch.ima_buffer_addr = load_addr;
>> -	image->arch.ima_buffer_size = size;
>> -
>> -	return 0;
>> -}
>> -
>>   static int write_number(void *p, u64 value, int cells)
>>   {
>>   	if (cells == 1) {
>> diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
>> index 4d354593aecf..5263dafe8f4d 100644
>> --- a/security/integrity/ima/ima_kexec.c
>> +++ b/security/integrity/ima/ima_kexec.c
>> @@ -74,6 +74,28 @@ static int ima_dump_measurement_list(unsigned long *buffer_size, void **buffer,
>>   	return ret;
>>   }
>>   
>> +/**
>> + * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
>> + *
>> + * @image: kimage struct to set IMA buffer data
>> + * @load_addr: Starting address where IMA buffer is loaded at
>> + * @size: Number of bytes in the IMA buffer
>> + *
>> + * Architectures should use this function to pass on the IMA buffer
>> + * information to the next kernel.
>> + *
>> + * Return: 0 on success, negative errno on error.
>> + */
>> +static int arch_ima_add_kexec_buffer(struct kimage *image,
>> +				     unsigned long load_addr,
>> +				     size_t size)
>> +{
>> +	image->arch.ima_buffer_addr = load_addr;
>> +	image->arch.ima_buffer_size = size;
>> +
>> +	return 0;
>> +}
>> +
> 
> Both powerpc and arm64 use the definition above for
> arch_ima_add_kexec_buffer(), so it makes sense to share them as you do
> in this patch. This file isn't the best one to put arch-specific code
> which happens to be identical among architectures, but I can't think of
> somewhere else to put it.
> 
> For now this isn't an issue since powerpc and arm64 are the only arches
> implementing tihs feature. If a third arch implemented it and also used
> the same function definition as above, it wouldn't be an issue either so
> perhaps this is good enough for the time being? :-)

If Mimi doesn't have any objection, I'll leave this function in this 
file. The other option is to move this function also to 
"drivers/of/kexec.c".

Please let me know.

> 
> With this patch, the `#include <asm/ima.h>` in
> security/integrity/ima/ima.h can be removed. It was there just to
> provide a declaration of arch_ima_add_kexec_buffer().
> 

Sure - will remove this #include.

thanks,
  -lakshmi

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 8/8] arm64: Add IMA log information in kimage used for kexec
  2020-12-05 21:44   ` Thiago Jung Bauermann
@ 2020-12-07  2:05     ` Lakshmi Ramasubramanian
  0 siblings, 0 replies; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-07  2:05 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/5/20 1:44 PM, Thiago Jung Bauermann wrote:
> 
> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
>> Address and size of the buffer containing the IMA measurement log need
>> to be passed from the current kernel to the next kernel on kexec.
>>
>> Any existing "linux,ima-kexec-buffer" property in the device tree
>> needs to be removed and its corresponding memory reservation in
>> the currently running kernel needs to be freed. The address and
>> size of the current kernel's IMA measurement log need to be added
>> to the device tree's IMA kexec buffer node and memory for the buffer
>> needs to be reserved for the log to be carried over to the next kernel
>> on the kexec call.
>>
>> Add address and size fields to "struct kimage_arch" for ARM64 platform
>> to hold the address and size of the IMA measurement log buffer. Remove
>> any existing "linux,ima-kexec-buffer" property in the device tree and
>> free the corresponding memory reservation in the currently running
>> kernel. Add "linux,ima-kexec-buffer" property to the device tree and
>> reserve the memory for storing the IMA log that needs to be passed from
>> the current kernel to the next one.
>>
>> Update CONFIG_KEXEC_FILE to select CONFIG_HAVE_IMA_KEXEC to indicate
>> that the IMA measurement log information is present in the device tree
>> for ARM64.
>>
>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
> 
> Reviewed-by: Thiago Jung Bauermann <bauerman@linux.ibm.com>
> 
>> ---
>>   arch/arm64/Kconfig                     |  1 +
>>   arch/arm64/include/asm/ima.h           | 22 ++++++++++++++
>>   arch/arm64/include/asm/kexec.h         |  5 ++++
>>   arch/arm64/kernel/Makefile             |  1 +
>>   arch/arm64/kernel/ima.c                | 41 ++++++++++++++++++++++++++
>>   arch/arm64/kernel/machine_kexec_file.c |  8 +++++
>>   6 files changed, 78 insertions(+)
>>   create mode 100644 arch/arm64/include/asm/ima.h
>>   create mode 100644 arch/arm64/kernel/ima.c
>>
>> diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
>> index 1515f6f153a0..bcca4a467eda 100644
>> --- a/arch/arm64/Kconfig
>> +++ b/arch/arm64/Kconfig
>> @@ -1094,6 +1094,7 @@ config KEXEC
>>   config KEXEC_FILE
>>   	bool "kexec file based system call"
>>   	select KEXEC_CORE
>> +	select HAVE_IMA_KEXEC
>>   	help
>>   	  This is new version of kexec system call. This system call is
>>   	  file based and takes file descriptors as system call argument
>> diff --git a/arch/arm64/include/asm/ima.h b/arch/arm64/include/asm/ima.h
>> new file mode 100644
>> index 000000000000..354adc8b444c
>> --- /dev/null
>> +++ b/arch/arm64/include/asm/ima.h
>> @@ -0,0 +1,22 @@
>> +/* SPDX-License-Identifier: GPL-2.0-or-later */
>> +/*
>> + * Copyright (C) 2019 Microsoft Corporation
> 
> Shouldn't the year here be 2020?

Yes - will update.

>> + *
>> + * Author: Prakhar Srivastava <prsriva@linux.microsoft.com>
>> + *
>> + */
>> +#ifndef _ASM_ARCH_IMA_H
>> +#define _ASM_ARCH_IMA_H
>> +
>> +struct kimage;
>> +
>> +#ifdef CONFIG_IMA_KEXEC
>> +extern int setup_ima_buffer(struct kimage *image, void *dtb, int off);
>> +#else
>> +static inline int setup_ima_buffer(struct kimage *image, void *dtb, int off)
>> +{
>> +	return 0;
>> +}
>> +#endif /* CONFIG_IMA_KEXEC */
>> +
>> +#endif /* _ASM_ARCH_IMA_H */
> 
> <snip>
> 
>> diff --git a/arch/arm64/kernel/ima.c b/arch/arm64/kernel/ima.c
>> new file mode 100644
>> index 000000000000..d65bdbe1adf6
>> --- /dev/null
>> +++ b/arch/arm64/kernel/ima.c
>> @@ -0,0 +1,41 @@
>> +// SPDX-License-Identifier: GPL-2.0-or-later
>> +/*
>> + * Copyright (C) 2016 IBM Corporation
> 
> Same question: shouldn't the year here be 2020?
Yes. Also, should be "Copyright (C) 2020 Microsoft Corporation"
Will make these changes.

thanks,
  -lakshmi

> 
>> + *
>> + * Authors:
>> + * Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>> + */
>> +
>> +#include <linux/kexec.h>
>> +#include <linux/of.h>
>> +#include <linux/libfdt.h>
>> +#include <asm/ima.h>
>> +
>> +/**
>> + * setup_ima_buffer - add IMA buffer information to the fdt
>> + *
>> + * @image:	kexec image being loaded.
>> + * @dtb:	Flattened device tree for the next kernel.
>> + * @off:	Offset to the chosen node.
>> + *
>> + * Return: 0 on success, or negative errno on error.
>> + */
>> +int setup_ima_buffer(struct kimage *image, void *dtb, int off)
>> +{
>> +	int ret = 0;
>> +
>> +	/* add ima-kexec-buffer */
>> +	if (image->arch.ima_buffer_size > 0) {
>> +		ret = fdt_appendprop_addrrange(dtb, 0, off,
>> +				"linux,ima-kexec-buffer",
>> +				image->arch.ima_buffer_addr,
>> +				image->arch.ima_buffer_size);
>> +		if (ret)
>> +			return (ret == -FDT_ERR_NOSPACE ? -ENOMEM : -EINVAL);
>> +
>> +		ret = fdt_add_mem_rsv(dtb, image->arch.ima_buffer_addr,
>> +				      image->arch.ima_buffer_size);
>> +	}
>> +
>> +	return ret;
>> +}
> 


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 7/8] powerpc: Move arch_ima_add_kexec_buffer to ima
  2020-12-07  2:03     ` Lakshmi Ramasubramanian
@ 2020-12-07 14:57       ` Mimi Zohar
  0 siblings, 0 replies; 29+ messages in thread
From: Mimi Zohar @ 2020-12-07 14:57 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian, Thiago Jung Bauermann
  Cc: robh, gregkh, james.morse, catalin.marinas, sashal, will, mpe,
	benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On Sun, 2020-12-06 at 18:03 -0800, Lakshmi Ramasubramanian wrote:
> On 12/5/20 1:36 PM, Thiago Jung Bauermann wrote:
> > 
> > Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
> >> diff --git a/security/integrity/ima/ima_kexec.c b/security/integrity/ima/ima_kexec.c
> >> index 4d354593aecf..5263dafe8f4d 100644
> >> --- a/security/integrity/ima/ima_kexec.c
> >> +++ b/security/integrity/ima/ima_kexec.c
> >> @@ -74,6 +74,28 @@ static int ima_dump_measurement_list(unsigned long *buffer_size, void **buffer,
> >>   	return ret;
> >>   }
> >>   
> >> +/**
> >> + * arch_ima_add_kexec_buffer - do arch-specific steps to add the IMA buffer
> >> + *
> >> + * @image: kimage struct to set IMA buffer data
> >> + * @load_addr: Starting address where IMA buffer is loaded at
> >> + * @size: Number of bytes in the IMA buffer
> >> + *
> >> + * Architectures should use this function to pass on the IMA buffer
> >> + * information to the next kernel.
> >> + *
> >> + * Return: 0 on success, negative errno on error.
> >> + */
> >> +static int arch_ima_add_kexec_buffer(struct kimage *image,
> >> +				     unsigned long load_addr,
> >> +				     size_t size)
> >> +{
> >> +	image->arch.ima_buffer_addr = load_addr;
> >> +	image->arch.ima_buffer_size = size;
> >> +
> >> +	return 0;
> >> +}
> >> +
> > 
> > Both powerpc and arm64 use the definition above for
> > arch_ima_add_kexec_buffer(), so it makes sense to share them as you do
> > in this patch. This file isn't the best one to put arch-specific code
> > which happens to be identical among architectures, but I can't think of
> > somewhere else to put it.
> > 
> > For now this isn't an issue since powerpc and arm64 are the only arches
> > implementing tihs feature. If a third arch implemented it and also used
> > the same function definition as above, it wouldn't be an issue either so
> > perhaps this is good enough for the time being? :-)
> 
> If Mimi doesn't have any objection, I'll leave this function in this 
> file. The other option is to move this function also to 
> "drivers/of/kexec.c".
> 
> Please let me know.

Defining arch_ima_add_kexec_buffer() function, as static, here in
ima_kexec.c is weird.  For this reason, I specifically asked Thiago to
look at it.  Thanks, Thiago, for looking and reviewing the rest of the
patch set.  Duplicating the code or defining it in drivers/of, doesn't
make sense either.  As Thiago suggested, define it here until there is
a reason to move it.

thanks,

Mimi


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c
  2020-12-07  1:50     ` Lakshmi Ramasubramanian
@ 2020-12-11 16:37       ` Lakshmi Ramasubramanian
  2020-12-11 18:19         ` Thiago Jung Bauermann
  0 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-11 16:37 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/6/20 5:50 PM, Lakshmi Ramasubramanian wrote:

Hi Thiago,

> On 12/4/20 6:22 PM, Thiago Jung Bauermann wrote
>>
>> Hello Lakshmi,
>>
>> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
>>
>>> delete_fdt_mem_rsv() retrieves the memory reserve map entry, for
>>> the given starting address and size, from the device tree blob, and
>>> removes the entry from the device tree blob. This function is called
>>> to free the resources reserved for the buffer used for carrying forward
>>> the IMA measurement logs on kexec. This function does not have
>>> architecture specific code, but is currently limited to powerpc.
>>>
>>> Move delete_fdt_mem_rsv() to "drivers/of/kexec_fdt.c" so that it is
>>
>> s/kexec_fdt.c/kexec.c/
> 
> Missed that in the patch description. Will fix it. Thanks.
> 
>>> accessible for other architectures as well.
>>>
>>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>>> ---
>>>   arch/powerpc/include/asm/kexec.h |  1 -
>>>   arch/powerpc/kexec/file_load.c   | 32 -----------------
>>>   drivers/of/Makefile              |  1 +
>>>   drivers/of/kexec.c               | 61 ++++++++++++++++++++++++++++++++
>>>   include/linux/kexec.h            |  5 +++
>>>   5 files changed, 67 insertions(+), 33 deletions(-)
>>>   create mode 100644 drivers/of/kexec.c
>>>
>>> diff --git a/arch/powerpc/include/asm/kexec.h 
>>> b/arch/powerpc/include/asm/kexec.h
>>> index 55d6ede30c19..7c223031ecdd 100644
>>> --- a/arch/powerpc/include/asm/kexec.h
>>> +++ b/arch/powerpc/include/asm/kexec.h
>>> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const 
>>> void *slave_code,
>>>   int setup_new_fdt(const struct kimage *image, void *fdt,
>>>             unsigned long initrd_load_addr, unsigned long initrd_len,
>>>             const char *cmdline);
>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long 
>>> size);
>>>   #ifdef CONFIG_PPC64
>>>   struct kexec_buf;
>>> diff --git a/arch/powerpc/kexec/file_load.c 
>>> b/arch/powerpc/kexec/file_load.c
>>> index 9a232bc36c8f..9efc98b1e2ae 100644
>>> --- a/arch/powerpc/kexec/file_load.c
>>> +++ b/arch/powerpc/kexec/file_load.c
>>> @@ -109,38 +109,6 @@ int setup_purgatory(struct kimage *image, const 
>>> void *slave_code,
>>>       return 0;
>>>   }
>>> -/**
>>> - * delete_fdt_mem_rsv - delete memory reservation with given address 
>>> and size
>>> - *
>>> - * Return: 0 on success, or negative errno on error.
>>> - */
>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long 
>>> size)
>>> -{
>>> -    int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>>> -
>>> -    for (i = 0; i < num_rsvs; i++) {
>>> -        uint64_t rsv_start, rsv_size;
>>> -
>>> -        ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>>> -        if (ret) {
>>> -            pr_err("Malformed device tree.\n");
>>> -            return -EINVAL;
>>> -        }
>>> -
>>> -        if (rsv_start == start && rsv_size == size) {
>>> -            ret = fdt_del_mem_rsv(fdt, i);
>>> -            if (ret) {
>>> -                pr_err("Error deleting device tree reservation.\n");
>>> -                return -EINVAL;
>>> -            }
>>> -
>>> -            return 0;
>>> -        }
>>> -    }
>>> -
>>> -    return -ENOENT;
>>> -}
>>> -
>>>   /*
>>>    * setup_new_fdt - modify /chosen and memory reservation for the 
>>> next kernel
>>>    * @image:        kexec image being loaded.
>>> diff --git a/drivers/of/Makefile b/drivers/of/Makefile
>>> index 6e1e5212f058..77d24712c0c8 100644
>>> --- a/drivers/of/Makefile
>>> +++ b/drivers/of/Makefile
>>> @@ -13,5 +13,6 @@ obj-$(CONFIG_OF_RESERVED_MEM) += of_reserved_mem.o
>>>   obj-$(CONFIG_OF_RESOLVE)  += resolver.o
>>>   obj-$(CONFIG_OF_OVERLAY) += overlay.o
>>>   obj-$(CONFIG_OF_NUMA) += of_numa.o
>>> +obj-$(CONFIG_OF_FLATTREE) += kexec.o
>>
>> Isn't this too broad? kexec.o will only be useful to kernel configs
>> which enable CONFIG_KEXEC_FILE, so perhaps do:
>>
>> ifdef CONFIG_OF_FLATTREE
>> ifdef CONFIG_KEXEC_FILE
>> obj-y += kexec.o
>> endif
>> endif
>>
>> What do you think?
> 
> Per Rob's feedback on v9 patch set, I have moved all the architecture 
> independent ima kexec functions to a single file "drivers/of/kexec.c"
> 
> Since these functions are enabled on different kernel CONFIGs, I have 
> used IS_ENABLED(CONFIG_XYZ) macro instead of "#ifdef" in the C file to 
> conditionally compile.
Per Rob's feedback on the v9 patch, I'll keep the ima kexec functions in 
a single file (in "drivers/of/kexec.c") and use IS_ENABLED() macro to 
handle the function calls.

I'll make the other changes you'd suggested on v10 patches and will post 
v11 patch set shortly.

thanks,
  -lakshmi

> 
>>
>>>   obj-$(CONFIG_OF_UNITTEST) += unittest-data/
>>> diff --git a/drivers/of/kexec.c b/drivers/of/kexec.c
>>> new file mode 100644
>>> index 000000000000..b7d59105fcb8
>>> --- /dev/null
>>> +++ b/drivers/of/kexec.c
>>> @@ -0,0 +1,61 @@
>>> +// SPDX-License-Identifier: GPL-2.0+
>>> +/*
>>> + * Copyright (C) 2020 Microsoft Corporation
>>> + *
>>> + * Author: Lakshmi Ramasubramanian (nramas@linux.microsoft.com)
>>> + *
>>> + * File: kexec.c
>>> + *    Defines kexec related functions.
>>> + */
>>> +
>>> +#define pr_fmt(fmt)    "OF: kexec: " fmt
>>> +
>>> +#include <linux/kernel.h>
>>> +#include <linux/slab.h>
>>> +#include <linux/memblock.h>
>>> +#include <linux/kexec.h>
>>> +#include <linux/of.h>
>>> +#include <linux/of_fdt.h>
>>> +#include <linux/libfdt.h>
>>> +
>>> +/**
>>> + * delete_fdt_mem_rsv - delete memory reservation with given address 
>>> and size
>>> + *
>>> + * @fdt: Flattened Device Tree to update
>>> + * @start: Starting address of the reservation to delete
>>> + * @size: Size of the reservation to delete
>>> + *
>>> + * Return: 0 on success, or negative errno on error.
>>> + */
>>> +int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long 
>>> size)
>>> +{
>>> +    int i, ret, num_rsvs;
>>> +
>>> +    if (!IS_ENABLED(CONFIG_KEXEC_FILE))
>>> +        return 0;
>>
>> If you agree with my suggestion, then this IS_ENABLED() wouldn't be
>> needed.
>>
> 
> Please see my response above.
> 
> If there is a way to keep all the ima kexec functions in a single file 
> and yet not use "#ifdef" in C file to conditionally compile, please let 
> me know. I'll update.
> 
> thanks,
>   -lakshmi
> 
>>> +
>>> +    num_rsvs = fdt_num_mem_rsv(fdt);
>>> +    for (i = 0; i < num_rsvs; i++) {
>>> +        uint64_t rsv_start, rsv_size;
>>> +
>>> +        ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>>> +        if (ret) {
>>> +            pr_err("Malformed device tree.\n");
>>> +            return -EINVAL;
>>> +        }
>>> +
>>> +        if (rsv_start == start && rsv_size == size) {
>>> +            ret = fdt_del_mem_rsv(fdt, i);
>>> +            if (ret) {
>>> +                pr_err("Error deleting device tree reservation.\n");
>>> +                return -EINVAL;
>>> +            }
>>> +
>>> +            pr_debug("Freed reserved memory at %lu of size %lu\n",
>>> +                 start, size);
>>> +            return 0;
>>> +        }
>>> +    }
>>> +
>>> +    return -ENOENT;
>>> +}
>>
>> The function code is unchanged apart from the addition of the
>> IS_ENABLED() and the pr_debug(), so that is good.
>>
>>> diff --git a/include/linux/kexec.h b/include/linux/kexec.h
>>> index 9e93bef52968..d0234c4815da 100644
>>> --- a/include/linux/kexec.h
>>> +++ b/include/linux/kexec.h
>>> @@ -407,6 +407,11 @@ static inline int kexec_crash_loaded(void) { 
>>> return 0; }
>>>   #define kexec_in_progress false
>>>   #endif /* CONFIG_KEXEC_CORE */
>>> +#if defined(CONFIG_OF_FLATTREE)
>>
>> This would also change to require CONFIG_KEXEC_FILE.
>>
>>> +extern int delete_fdt_mem_rsv(void *fdt, unsigned long start,
>>> +                  unsigned long size);
>>> +#endif /* CONFIG_OF_FLATTREE */
>>> +
>>>   #endif /* !defined(__ASSEBMLY__) */
>>>   #endif /* LINUX_KEXEC_H */
>>
>>


^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c
  2020-12-11 16:37       ` Lakshmi Ramasubramanian
@ 2020-12-11 18:19         ` Thiago Jung Bauermann
  2020-12-11 19:25           ` Lakshmi Ramasubramanian
  0 siblings, 1 reply; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-11 18:19 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Hi Lakshmi,

Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> On 12/6/20 5:50 PM, Lakshmi Ramasubramanian wrote:
>
> Hi Thiago,
>
>> On 12/4/20 6:22 PM, Thiago Jung Bauermann wrote
>>>
>>> Hello Lakshmi,
>>>
>>> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
>>>
>>>> delete_fdt_mem_rsv() retrieves the memory reserve map entry, for
>>>> the given starting address and size, from the device tree blob, and
>>>> removes the entry from the device tree blob. This function is called
>>>> to free the resources reserved for the buffer used for carrying forward
>>>> the IMA measurement logs on kexec. This function does not have
>>>> architecture specific code, but is currently limited to powerpc.
>>>>
>>>> Move delete_fdt_mem_rsv() to "drivers/of/kexec_fdt.c" so that it is
>>>
>>> s/kexec_fdt.c/kexec.c/
>> Missed that in the patch description. Will fix it. Thanks.
>> 
>>>> accessible for other architectures as well.
>>>>
>>>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>>>> ---
>>>>   arch/powerpc/include/asm/kexec.h |  1 -
>>>>   arch/powerpc/kexec/file_load.c   | 32 -----------------
>>>>   drivers/of/Makefile              |  1 +
>>>>   drivers/of/kexec.c               | 61 ++++++++++++++++++++++++++++++++
>>>>   include/linux/kexec.h            |  5 +++
>>>>   5 files changed, 67 insertions(+), 33 deletions(-)
>>>>   create mode 100644 drivers/of/kexec.c
>>>>
>>>> diff --git a/arch/powerpc/include/asm/kexec.h
>>>> b/arch/powerpc/include/asm/kexec.h
>>>> index 55d6ede30c19..7c223031ecdd 100644
>>>> --- a/arch/powerpc/include/asm/kexec.h
>>>> +++ b/arch/powerpc/include/asm/kexec.h
>>>> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void
>>>> *slave_code,
>>>>   int setup_new_fdt(const struct kimage *image, void *fdt,
>>>>             unsigned long initrd_load_addr, unsigned long initrd_len,
>>>>             const char *cmdline);
>>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
>>>>   #ifdef CONFIG_PPC64
>>>>   struct kexec_buf;
>>>> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
>>>> index 9a232bc36c8f..9efc98b1e2ae 100644
>>>> --- a/arch/powerpc/kexec/file_load.c
>>>> +++ b/arch/powerpc/kexec/file_load.c
>>>> @@ -109,38 +109,6 @@ int setup_purgatory(struct kimage *image, const void
>>>> *slave_code,
>>>>       return 0;
>>>>   }
>>>> -/**
>>>> - * delete_fdt_mem_rsv - delete memory reservation with given address and
>>>> size
>>>> - *
>>>> - * Return: 0 on success, or negative errno on error.
>>>> - */
>>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>>>> -{
>>>> -    int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>>>> -
>>>> -    for (i = 0; i < num_rsvs; i++) {
>>>> -        uint64_t rsv_start, rsv_size;
>>>> -
>>>> -        ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>>>> -        if (ret) {
>>>> -            pr_err("Malformed device tree.\n");
>>>> -            return -EINVAL;
>>>> -        }
>>>> -
>>>> -        if (rsv_start == start && rsv_size == size) {
>>>> -            ret = fdt_del_mem_rsv(fdt, i);
>>>> -            if (ret) {
>>>> -                pr_err("Error deleting device tree reservation.\n");
>>>> -                return -EINVAL;
>>>> -            }
>>>> -
>>>> -            return 0;
>>>> -        }
>>>> -    }
>>>> -
>>>> -    return -ENOENT;
>>>> -}
>>>> -
>>>>   /*
>>>>    * setup_new_fdt - modify /chosen and memory reservation for the next
>>>> kernel
>>>>    * @image:        kexec image being loaded.
>>>> diff --git a/drivers/of/Makefile b/drivers/of/Makefile
>>>> index 6e1e5212f058..77d24712c0c8 100644
>>>> --- a/drivers/of/Makefile
>>>> +++ b/drivers/of/Makefile
>>>> @@ -13,5 +13,6 @@ obj-$(CONFIG_OF_RESERVED_MEM) += of_reserved_mem.o
>>>>   obj-$(CONFIG_OF_RESOLVE)  += resolver.o
>>>>   obj-$(CONFIG_OF_OVERLAY) += overlay.o
>>>>   obj-$(CONFIG_OF_NUMA) += of_numa.o
>>>> +obj-$(CONFIG_OF_FLATTREE) += kexec.o
>>>
>>> Isn't this too broad? kexec.o will only be useful to kernel configs
>>> which enable CONFIG_KEXEC_FILE, so perhaps do:
>>>
>>> ifdef CONFIG_OF_FLATTREE
>>> ifdef CONFIG_KEXEC_FILE
>>> obj-y += kexec.o
>>> endif
>>> endif
>>>
>>> What do you think?
>> Per Rob's feedback on v9 patch set, I have moved all the architecture 
>> independent ima kexec functions to a single file "drivers/of/kexec.c"
>> Since these functions are enabled on different kernel CONFIGs, I have 
>> used IS_ENABLED(CONFIG_XYZ) macro instead of "#ifdef" in the C file to
>> conditionally compile.
> Per Rob's feedback on the v9 patch, I'll keep the ima kexec functions in a
> single file (in "drivers/of/kexec.c") and use IS_ENABLED() macro to handle the
> function calls.
>
> I'll make the other changes you'd suggested on v10 patches and will post v11
> patch set shortly.

From a cursory look at the use of functions in this file, I got the
impression that there wouldn't be any reference to them in kernel
configs that didn't have CONFIG_KEXEC_FILE enabled, which is why I
suggested the change above. I think you can make it without any other
changes to the code.

I could be wrong though, and there could be some config which tried to
use some of these functions even when CONFIG_KEXEC_FILE is disabled. In
that case, the customary way to resolve it is to provide static inline
stub versions in a header file (not in a .c file) of just those
functions that are needed.

The reason why placing stub functions in header files is better is that
then the compiler has visibility of the dummy function when compiling
the source file which uses the function, and is able to eliminate the
dead code that arises from the function always returning one value.

Using IS_ENABLED() to do an early return as the first operation in the
function in a separate .c file means that the compiler doesn't know
anything and has to put a jump to the dummy function (only to
immediately return), and retain the code that deals with the possibility
of different values being returned.

It's not a big deal in this case because none of these functions is in a
hot path, but it does make the kernel text a tiny bit bigger than
necessary.

-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c
  2020-12-11 18:19         ` Thiago Jung Bauermann
@ 2020-12-11 19:25           ` Lakshmi Ramasubramanian
  2020-12-12  1:14             ` Thiago Jung Bauermann
  0 siblings, 1 reply; 29+ messages in thread
From: Lakshmi Ramasubramanian @ 2020-12-11 19:25 UTC (permalink / raw)
  To: Thiago Jung Bauermann
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib

On 12/11/20 10:19 AM, Thiago Jung Bauermann wrote:
> 
> Hi Lakshmi,
> 
> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
> 
>> On 12/6/20 5:50 PM, Lakshmi Ramasubramanian wrote:
>>
>> Hi Thiago,
>>
>>> On 12/4/20 6:22 PM, Thiago Jung Bauermann wrote
>>>>
>>>> Hello Lakshmi,
>>>>
>>>> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
>>>>
>>>>> delete_fdt_mem_rsv() retrieves the memory reserve map entry, for
>>>>> the given starting address and size, from the device tree blob, and
>>>>> removes the entry from the device tree blob. This function is called
>>>>> to free the resources reserved for the buffer used for carrying forward
>>>>> the IMA measurement logs on kexec. This function does not have
>>>>> architecture specific code, but is currently limited to powerpc.
>>>>>
>>>>> Move delete_fdt_mem_rsv() to "drivers/of/kexec_fdt.c" so that it is
>>>>
>>>> s/kexec_fdt.c/kexec.c/
>>> Missed that in the patch description. Will fix it. Thanks.
>>>
>>>>> accessible for other architectures as well.
>>>>>
>>>>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>>>>> ---
>>>>>    arch/powerpc/include/asm/kexec.h |  1 -
>>>>>    arch/powerpc/kexec/file_load.c   | 32 -----------------
>>>>>    drivers/of/Makefile              |  1 +
>>>>>    drivers/of/kexec.c               | 61 ++++++++++++++++++++++++++++++++
>>>>>    include/linux/kexec.h            |  5 +++
>>>>>    5 files changed, 67 insertions(+), 33 deletions(-)
>>>>>    create mode 100644 drivers/of/kexec.c
>>>>>
>>>>> diff --git a/arch/powerpc/include/asm/kexec.h
>>>>> b/arch/powerpc/include/asm/kexec.h
>>>>> index 55d6ede30c19..7c223031ecdd 100644
>>>>> --- a/arch/powerpc/include/asm/kexec.h
>>>>> +++ b/arch/powerpc/include/asm/kexec.h
>>>>> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void
>>>>> *slave_code,
>>>>>    int setup_new_fdt(const struct kimage *image, void *fdt,
>>>>>              unsigned long initrd_load_addr, unsigned long initrd_len,
>>>>>              const char *cmdline);
>>>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
>>>>>    #ifdef CONFIG_PPC64
>>>>>    struct kexec_buf;
>>>>> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
>>>>> index 9a232bc36c8f..9efc98b1e2ae 100644
>>>>> --- a/arch/powerpc/kexec/file_load.c
>>>>> +++ b/arch/powerpc/kexec/file_load.c
>>>>> @@ -109,38 +109,6 @@ int setup_purgatory(struct kimage *image, const void
>>>>> *slave_code,
>>>>>        return 0;
>>>>>    }
>>>>> -/**
>>>>> - * delete_fdt_mem_rsv - delete memory reservation with given address and
>>>>> size
>>>>> - *
>>>>> - * Return: 0 on success, or negative errno on error.
>>>>> - */
>>>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>>>>> -{
>>>>> -    int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>>>>> -
>>>>> -    for (i = 0; i < num_rsvs; i++) {
>>>>> -        uint64_t rsv_start, rsv_size;
>>>>> -
>>>>> -        ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>>>>> -        if (ret) {
>>>>> -            pr_err("Malformed device tree.\n");
>>>>> -            return -EINVAL;
>>>>> -        }
>>>>> -
>>>>> -        if (rsv_start == start && rsv_size == size) {
>>>>> -            ret = fdt_del_mem_rsv(fdt, i);
>>>>> -            if (ret) {
>>>>> -                pr_err("Error deleting device tree reservation.\n");
>>>>> -                return -EINVAL;
>>>>> -            }
>>>>> -
>>>>> -            return 0;
>>>>> -        }
>>>>> -    }
>>>>> -
>>>>> -    return -ENOENT;
>>>>> -}
>>>>> -
>>>>>    /*
>>>>>     * setup_new_fdt - modify /chosen and memory reservation for the next
>>>>> kernel
>>>>>     * @image:        kexec image being loaded.
>>>>> diff --git a/drivers/of/Makefile b/drivers/of/Makefile
>>>>> index 6e1e5212f058..77d24712c0c8 100644
>>>>> --- a/drivers/of/Makefile
>>>>> +++ b/drivers/of/Makefile
>>>>> @@ -13,5 +13,6 @@ obj-$(CONFIG_OF_RESERVED_MEM) += of_reserved_mem.o
>>>>>    obj-$(CONFIG_OF_RESOLVE)  += resolver.o
>>>>>    obj-$(CONFIG_OF_OVERLAY) += overlay.o
>>>>>    obj-$(CONFIG_OF_NUMA) += of_numa.o
>>>>> +obj-$(CONFIG_OF_FLATTREE) += kexec.o
>>>>
>>>> Isn't this too broad? kexec.o will only be useful to kernel configs
>>>> which enable CONFIG_KEXEC_FILE, so perhaps do:
>>>>
>>>> ifdef CONFIG_OF_FLATTREE
>>>> ifdef CONFIG_KEXEC_FILE
>>>> obj-y += kexec.o
>>>> endif
>>>> endif
>>>>
>>>> What do you think?
>>> Per Rob's feedback on v9 patch set, I have moved all the architecture
>>> independent ima kexec functions to a single file "drivers/of/kexec.c"
>>> Since these functions are enabled on different kernel CONFIGs, I have
>>> used IS_ENABLED(CONFIG_XYZ) macro instead of "#ifdef" in the C file to
>>> conditionally compile.
>> Per Rob's feedback on the v9 patch, I'll keep the ima kexec functions in a
>> single file (in "drivers/of/kexec.c") and use IS_ENABLED() macro to handle the
>> function calls.
>>
>> I'll make the other changes you'd suggested on v10 patches and will post v11
>> patch set shortly.
> 
>>From a cursory look at the use of functions in this file, I got the
> impression that there wouldn't be any reference to them in kernel
> configs that didn't have CONFIG_KEXEC_FILE enabled, which is why I
> suggested the change above. I think you can make it without any other
> changes to the code.
> 
> I could be wrong though, and there could be some config which tried to
> use some of these functions even when CONFIG_KEXEC_FILE is disabled. In
> that case, the customary way to resolve it is to provide static inline
> stub versions in a header file (not in a .c file) of just those
> functions that are needed.
> 
> The reason why placing stub functions in header files is better is that
> then the compiler has visibility of the dummy function when compiling
> the source file which uses the function, and is able to eliminate the
> dead code that arises from the function always returning one value.

I agree with you Thiago.

Is there a way to keep all the relevant functions in a single C file, 
not use "#ifdef" in C file, and follow the coding pattern you've 
described above (i mean, "defining a stub function in a header file when 
the config conditions are not met")?

> 
> Using IS_ENABLED() to do an early return as the first operation in the
> function in a separate .c file means that the compiler doesn't know
> anything and has to put a jump to the dummy function (only to
> immediately return), and retain the code that deals with the possibility
> of different values being returned.
> 
> It's not a big deal in this case because none of these functions is in a
> hot path, but it does make the kernel text a tiny bit bigger than
> necessary.
> 

I agree.

thanks,
  -lakshmi



^ permalink raw reply	[flat|nested] 29+ messages in thread

* Re: [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c
  2020-12-11 19:25           ` Lakshmi Ramasubramanian
@ 2020-12-12  1:14             ` Thiago Jung Bauermann
  0 siblings, 0 replies; 29+ messages in thread
From: Thiago Jung Bauermann @ 2020-12-12  1:14 UTC (permalink / raw)
  To: Lakshmi Ramasubramanian
  Cc: zohar, robh, gregkh, james.morse, catalin.marinas, sashal, will,
	mpe, benh, paulus, robh+dt, frowand.list, vincenzo.frascino,
	mark.rutland, dmitry.kasatkin, jmorris, serge, pasha.tatashin,
	allison, kstewart, takahiro.akashi, tglx, masahiroy, bhsharma,
	mbrugger, hsinyi, tao.li, christophe.leroy, linux-integrity,
	linux-kernel, devicetree, prsriva, balajib


Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:

> On 12/11/20 10:19 AM, Thiago Jung Bauermann wrote:
>> Hi Lakshmi,
>> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
>> 
>>> On 12/6/20 5:50 PM, Lakshmi Ramasubramanian wrote:
>>>
>>> Hi Thiago,
>>>
>>>> On 12/4/20 6:22 PM, Thiago Jung Bauermann wrote
>>>>>
>>>>> Hello Lakshmi,
>>>>>
>>>>> Lakshmi Ramasubramanian <nramas@linux.microsoft.com> writes:
>>>>>
>>>>>> delete_fdt_mem_rsv() retrieves the memory reserve map entry, for
>>>>>> the given starting address and size, from the device tree blob, and
>>>>>> removes the entry from the device tree blob. This function is called
>>>>>> to free the resources reserved for the buffer used for carrying forward
>>>>>> the IMA measurement logs on kexec. This function does not have
>>>>>> architecture specific code, but is currently limited to powerpc.
>>>>>>
>>>>>> Move delete_fdt_mem_rsv() to "drivers/of/kexec_fdt.c" so that it is
>>>>>
>>>>> s/kexec_fdt.c/kexec.c/
>>>> Missed that in the patch description. Will fix it. Thanks.
>>>>
>>>>>> accessible for other architectures as well.
>>>>>>
>>>>>> Co-developed-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>>>> Signed-off-by: Prakhar Srivastava <prsriva@linux.microsoft.com>
>>>>>> Signed-off-by: Lakshmi Ramasubramanian <nramas@linux.microsoft.com>
>>>>>> ---
>>>>>>    arch/powerpc/include/asm/kexec.h |  1 -
>>>>>>    arch/powerpc/kexec/file_load.c   | 32 -----------------
>>>>>>    drivers/of/Makefile              |  1 +
>>>>>>    drivers/of/kexec.c               | 61 ++++++++++++++++++++++++++++++++
>>>>>>    include/linux/kexec.h            |  5 +++
>>>>>>    5 files changed, 67 insertions(+), 33 deletions(-)
>>>>>>    create mode 100644 drivers/of/kexec.c
>>>>>>
>>>>>> diff --git a/arch/powerpc/include/asm/kexec.h
>>>>>> b/arch/powerpc/include/asm/kexec.h
>>>>>> index 55d6ede30c19..7c223031ecdd 100644
>>>>>> --- a/arch/powerpc/include/asm/kexec.h
>>>>>> +++ b/arch/powerpc/include/asm/kexec.h
>>>>>> @@ -126,7 +126,6 @@ int setup_purgatory(struct kimage *image, const void
>>>>>> *slave_code,
>>>>>>    int setup_new_fdt(const struct kimage *image, void *fdt,
>>>>>>              unsigned long initrd_load_addr, unsigned long initrd_len,
>>>>>>              const char *cmdline);
>>>>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size);
>>>>>>    #ifdef CONFIG_PPC64
>>>>>>    struct kexec_buf;
>>>>>> diff --git a/arch/powerpc/kexec/file_load.c b/arch/powerpc/kexec/file_load.c
>>>>>> index 9a232bc36c8f..9efc98b1e2ae 100644
>>>>>> --- a/arch/powerpc/kexec/file_load.c
>>>>>> +++ b/arch/powerpc/kexec/file_load.c
>>>>>> @@ -109,38 +109,6 @@ int setup_purgatory(struct kimage *image, const void
>>>>>> *slave_code,
>>>>>>        return 0;
>>>>>>    }
>>>>>> -/**
>>>>>> - * delete_fdt_mem_rsv - delete memory reservation with given address and
>>>>>> size
>>>>>> - *
>>>>>> - * Return: 0 on success, or negative errno on error.
>>>>>> - */
>>>>>> -int delete_fdt_mem_rsv(void *fdt, unsigned long start, unsigned long size)
>>>>>> -{
>>>>>> -    int i, ret, num_rsvs = fdt_num_mem_rsv(fdt);
>>>>>> -
>>>>>> -    for (i = 0; i < num_rsvs; i++) {
>>>>>> -        uint64_t rsv_start, rsv_size;
>>>>>> -
>>>>>> -        ret = fdt_get_mem_rsv(fdt, i, &rsv_start, &rsv_size);
>>>>>> -        if (ret) {
>>>>>> -            pr_err("Malformed device tree.\n");
>>>>>> -            return -EINVAL;
>>>>>> -        }
>>>>>> -
>>>>>> -        if (rsv_start == start && rsv_size == size) {
>>>>>> -            ret = fdt_del_mem_rsv(fdt, i);
>>>>>> -            if (ret) {
>>>>>> -                pr_err("Error deleting device tree reservation.\n");
>>>>>> -                return -EINVAL;
>>>>>> -            }
>>>>>> -
>>>>>> -            return 0;
>>>>>> -        }
>>>>>> -    }
>>>>>> -
>>>>>> -    return -ENOENT;
>>>>>> -}
>>>>>> -
>>>>>>    /*
>>>>>>     * setup_new_fdt - modify /chosen and memory reservation for the next
>>>>>> kernel
>>>>>>     * @image:        kexec image being loaded.
>>>>>> diff --git a/drivers/of/Makefile b/drivers/of/Makefile
>>>>>> index 6e1e5212f058..77d24712c0c8 100644
>>>>>> --- a/drivers/of/Makefile
>>>>>> +++ b/drivers/of/Makefile
>>>>>> @@ -13,5 +13,6 @@ obj-$(CONFIG_OF_RESERVED_MEM) += of_reserved_mem.o
>>>>>>    obj-$(CONFIG_OF_RESOLVE)  += resolver.o
>>>>>>    obj-$(CONFIG_OF_OVERLAY) += overlay.o
>>>>>>    obj-$(CONFIG_OF_NUMA) += of_numa.o
>>>>>> +obj-$(CONFIG_OF_FLATTREE) += kexec.o
>>>>>
>>>>> Isn't this too broad? kexec.o will only be useful to kernel configs
>>>>> which enable CONFIG_KEXEC_FILE, so perhaps do:
>>>>>
>>>>> ifdef CONFIG_OF_FLATTREE
>>>>> ifdef CONFIG_KEXEC_FILE
>>>>> obj-y += kexec.o
>>>>> endif
>>>>> endif
>>>>>
>>>>> What do you think?
>>>> Per Rob's feedback on v9 patch set, I have moved all the architecture
>>>> independent ima kexec functions to a single file "drivers/of/kexec.c"
>>>> Since these functions are enabled on different kernel CONFIGs, I have
>>>> used IS_ENABLED(CONFIG_XYZ) macro instead of "#ifdef" in the C file to
>>>> conditionally compile.
>>> Per Rob's feedback on the v9 patch, I'll keep the ima kexec functions in a
>>> single file (in "drivers/of/kexec.c") and use IS_ENABLED() macro to handle the
>>> function calls.
>>>
>>> I'll make the other changes you'd suggested on v10 patches and will post v11
>>> patch set shortly.
>> 
>>>From a cursory look at the use of functions in this file, I got the
>> impression that there wouldn't be any reference to them in kernel
>> configs that didn't have CONFIG_KEXEC_FILE enabled, which is why I
>> suggested the change above. I think you can make it without any other
>> changes to the code.
>> I could be wrong though, and there could be some config which tried to
>> use some of these functions even when CONFIG_KEXEC_FILE is disabled. In
>> that case, the customary way to resolve it is to provide static inline
>> stub versions in a header file (not in a .c file) of just those
>> functions that are needed.
>> The reason why placing stub functions in header files is better is that
>> then the compiler has visibility of the dummy function when compiling
>> the source file which uses the function, and is able to eliminate the
>> dead code that arises from the function always returning one value.
>
> I agree with you Thiago.
>
> Is there a way to keep all the relevant functions in a single C file, not use
> "#ifdef" in C file, and follow the coding pattern you've described above (i
> mean, "defining a stub function in a header file when the config conditions are
> not met")?

Like I said above, my impression is that you don't need any ifdefs since
my understanding is that all funcitons in the C file are only used when
CONFIG_KEXEC_FILE is set. Do you anticipate (or have found) problems
with that?

-- 
Thiago Jung Bauermann
IBM Linux Technology Center

^ permalink raw reply	[flat|nested] 29+ messages in thread

end of thread, other threads:[~2020-12-12  1:22 UTC | newest]

Thread overview: 29+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-12-04 19:51 [PATCH v10 0/8] Carry forward IMA measurement log on kexec on ARM64 Lakshmi Ramasubramanian
2020-12-04 19:51 ` [PATCH v10 1/8] powerpc: fix compiler warnings and errors Lakshmi Ramasubramanian
2020-12-05  1:20   ` Thiago Jung Bauermann
2020-12-04 19:51 ` [PATCH v10 2/8] powerpc: Move delete_fdt_mem_rsv() to drivers/of/kexec.c Lakshmi Ramasubramanian
2020-12-05  2:22   ` Thiago Jung Bauermann
2020-12-07  1:50     ` Lakshmi Ramasubramanian
2020-12-11 16:37       ` Lakshmi Ramasubramanian
2020-12-11 18:19         ` Thiago Jung Bauermann
2020-12-11 19:25           ` Lakshmi Ramasubramanian
2020-12-12  1:14             ` Thiago Jung Bauermann
2020-12-04 19:51 ` [PATCH v10 3/8] powerpc: Move ima buffer functions " Lakshmi Ramasubramanian
2020-12-05 19:48   ` Thiago Jung Bauermann
2020-12-07  1:53     ` Lakshmi Ramasubramanian
2020-12-04 19:51 ` [PATCH v10 4/8] powerpc: Use ima kexec node functions Lakshmi Ramasubramanian
2020-12-05 19:51   ` Thiago Jung Bauermann
2020-12-07  1:54     ` Lakshmi Ramasubramanian
2020-12-04 19:51 ` [PATCH v10 5/8] powerpc: Move remove_ima_buffer() to drivers/of/kexec.c Lakshmi Ramasubramanian
2020-12-05 20:14   ` Thiago Jung Bauermann
2020-12-07  1:57     ` Lakshmi Ramasubramanian
2020-12-04 19:51 ` [PATCH v10 6/8] powerpc: Move ima_get_kexec_buffer() and ima_free_kexec_buffer() to ima Lakshmi Ramasubramanian
2020-12-05 21:02   ` Thiago Jung Bauermann
2020-12-07  1:58     ` Lakshmi Ramasubramanian
2020-12-04 19:51 ` [PATCH v10 7/8] powerpc: Move arch_ima_add_kexec_buffer " Lakshmi Ramasubramanian
2020-12-05 21:36   ` Thiago Jung Bauermann
2020-12-07  2:03     ` Lakshmi Ramasubramanian
2020-12-07 14:57       ` Mimi Zohar
2020-12-04 19:51 ` [PATCH v10 8/8] arm64: Add IMA log information in kimage used for kexec Lakshmi Ramasubramanian
2020-12-05 21:44   ` Thiago Jung Bauermann
2020-12-07  2:05     ` Lakshmi Ramasubramanian

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).