Re: [PATCH makedumpfile] Handle __mips64 as __mips64__ to avoid build failure

2022-11-23 Thread 萩尾 一仁
On 2022/11/24 9:50, HAGIO KAZUHITO(萩尾 一仁) wrote: > From: Fabrice Fontaine > > Handle __mips64 as __mips64__ to avoid the following build failure: > > makedumpfile.c: In function 'is_kvaddr': > makedumpfile.c:1613:39: error: 'KVBASE' undeclared (first use in this > function) > return (addr

[PATCH makedumpfile] Handle __mips64 as __mips64__ to avoid build failure

2022-11-23 Thread 萩尾 一仁
From: Fabrice Fontaine Handle __mips64 as __mips64__ to avoid the following build failure: makedumpfile.c: In function 'is_kvaddr': makedumpfile.c:1613:39: error: 'KVBASE' undeclared (first use in this function) return (addr >= (unsigned long long)(KVBASE));

Re: [PATCH v5 3/6] crash: add phdr for possible CPUs in elfcorehdr

2022-11-23 Thread Sourabh Jain
On 22/11/22 23:28, Eric DeVolder wrote: On 11/20/22 17:25, Sourabh Jain wrote: On architectures like PowerPC the crash notes are available for all possible CPUs. So let's populate the elfcorehdr for all possible CPUs having crash notes to avoid updating elfcorehdr during in-kernel crash

Re: [PATCH v14 0/7] crash: Kernel handling of CPU and memory hot un/plug

2022-11-23 Thread Sourabh Jain
On 17/11/22 03:16, Eric DeVolder wrote: When the kdump service is loaded, if a CPU or memory is hot un/plugged, the crash elfcorehdr, which describes the CPUs and memory in the system, must also be updated, else the resulting vmcore is inaccurate (eg. missing either CPU context or memory

Re: [PATCH v1 2/2] kexec: Introduce kexec_reboot_disabled

2022-11-23 Thread Baoquan He
On 11/14/22 at 02:18pm, Ricardo Ribalda wrote: > Create a new toogle that disables LINUX_REBOOT_CMD_KEXEC, reducing the ~ toggle > attack surface to a system. > > Without this toogle, an attacker can only reboot into a different kernel ~~s/without/with/ > if they can create a

Re: [PATCH v1 1/2] Documentation: sysctl: Correct kexec_load_disabled

2022-11-23 Thread Baoquan He
On 11/14/22 at 02:18pm, Ricardo Ribalda wrote: > kexec_load_disabled affects both ``kexec_load`` and ``kexec_file_load`` > syscalls. Make it explicit. > > Signed-off-by: Ricardo Ribalda > > diff --git a/Documentation/admin-guide/sysctl/kernel.rst > b/Documentation/admin-guide/sysctl/kernel.rst

Re: [PATCH] x86/kexec: Fix double-free of elf header buffer

2022-11-23 Thread Baoquan He
CC kexec@lists.infradead.org On 11/22/22 at 12:51pm, Takashi Iwai wrote: > The recent fix for memory leaks forgot to clear the error path that > already does vfree() for the elf headers. This may result in a > double-free. Good catch. The log can be improved to make the issue more obvious.

Re: [PATCH v1 2/2] kexec: Introduce kexec_reboot_disabled

2022-11-23 Thread Ricardo Ribalda
Hi Philipp Thanks for your review. My scenario is a trusted system, where even if you are root, your access to the system is very limited. Let's assume LOADPIN and verity are enabled. On Mon, 21 Nov 2022 at 15:10, Philipp Rudo wrote: > > Hi Ricardo, > > On Thu, 17 Nov 2022 16:15:07 +0100 >