Re: [PATCH v3 1/1] kernel/crash_core: Add crashkernel=auto for vmcore creation

2021-02-17 Thread Vivek Goyal
On Wed, Feb 17, 2021 at 02:26:53PM -0500, Steven Rostedt wrote: > On Wed, 17 Feb 2021 12:40:43 -0600 > john.p.donne...@oracle.com wrote: > > > Hello. > > > > Ping. > > > > Can we get this reviewed and staged ? > > > > Thank you. > > Andrew, > > Seems you are the only one pushing patches in

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-20 Thread Vivek Goyal
On Wed, Jul 20, 2016 at 09:35:30AM +0100, Russell King - ARM Linux wrote: > On Wed, Jul 20, 2016 at 01:45:42PM +1000, Balbir Singh wrote: > > > IOW, if your kernel forced signature verification, you should not be > > > able to do sig_enforce=0. If you kernel did not have > > >

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-20 Thread Vivek Goyal
On Wed, Jul 20, 2016 at 01:45:42PM +1000, Balbir Singh wrote: > > > > Command line options are not signed. I thought idea behind secureboot > > was to execute only trusted code and command line options don't enforce > > you to execute unsigned code. > > > >> > >> You can

Re: [RFC 3/3] kexec: extend kexec_file_load system call

2016-07-19 Thread Vivek Goyal
On Tue, Jul 19, 2016 at 01:47:28PM +0100, Mark Rutland wrote: > On Tue, Jul 19, 2016 at 08:24:06AM -0400, Vivek Goyal wrote: > > On Tue, Jul 19, 2016 at 11:52:00AM +0100, Mark Rutland wrote: > > > Regardless, this extended syscall changes some underlying assumptions > > >

Re: [RFC 3/3] kexec: extend kexec_file_load system call

2016-07-19 Thread Vivek Goyal
On Tue, Jul 19, 2016 at 11:52:00AM +0100, Mark Rutland wrote: > On Tue, Jul 19, 2016 at 08:55:56AM +0800, Dave Young wrote: > > On 07/18/16 at 11:07am, Mark Rutland wrote: > > > On Mon, Jul 18, 2016 at 10:30:24AM +0800, Dave Young wrote: > > > > I do not think it is worth to add another syscall

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-18 Thread Vivek Goyal
On Mon, Jul 18, 2016 at 09:26:29AM -0400, Vivek Goyal wrote: > On Mon, Jul 18, 2016 at 10:46:04PM +1000, Balbir Singh wrote: > > On Wed, 2016-07-13 at 14:22 -0400, Vivek Goyal wrote: > > > On Wed, Jul 13, 2016 at 06:40:10PM +0100, Russell King - ARM Linux wrote: > > >

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-18 Thread Vivek Goyal
On Mon, Jul 18, 2016 at 10:46:04PM +1000, Balbir Singh wrote: > On Wed, 2016-07-13 at 14:22 -0400, Vivek Goyal wrote: > > On Wed, Jul 13, 2016 at 06:40:10PM +0100, Russell King - ARM Linux wrote: > > >  > > > On Wed, Jul 13, 2016 at 09:03:38AM -0400, Vivek Goyal wrote: &

Re: [PATCH] kexec: Add option to fallback to old kexec syscall when kexec file based syscall failed

2016-07-15 Thread Vivek Goyal
On Fri, Jul 15, 2016 at 04:42:40PM +0200, Petr Tesarik wrote: > On Fri, 15 Jul 2016 08:51:14 -0400 > Vivek Goyal <vgo...@redhat.com> wrote: > > > On Fri, Jul 15, 2016 at 09:58:22AM +0200, Petr Tesarik wrote: > > > On Fri, 15 Jul 2016 07:57:22 +0800 >

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-15 Thread Vivek Goyal
On Fri, Jul 15, 2016 at 09:31:02AM +0200, Arnd Bergmann wrote: > On Thursday, July 14, 2016 10:44:14 PM CEST Thiago Jung Bauermann wrote: > > Am Donnerstag, 14 Juli 2016, 10:29:11 schrieb Arnd Bergmann: > > > > > > > Right, but the question remains whether this helps while you allow the > > >

Re: [RFC 3/3] kexec: extend kexec_file_load system call

2016-07-15 Thread Vivek Goyal
On Tue, Jul 12, 2016 at 10:42:01AM +0900, AKASHI Takahiro wrote: [..] > -SYSCALL_DEFINE5(kexec_file_load, int, kernel_fd, int, initrd_fd, > +SYSCALL_DEFINE6(kexec_file_load, int, kernel_fd, int, initrd_fd, > unsigned long, cmdline_len, const char __user *, cmdline_ptr, > -

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-15 Thread Vivek Goyal
On Fri, Jul 15, 2016 at 09:49:25AM +0100, Russell King - ARM Linux wrote: > On Wed, Jul 13, 2016 at 03:13:42PM +0200, Arnd Bergmann wrote: > > On Wednesday, July 13, 2016 10:41:28 AM CEST Mark Rutland wrote: > > > The big question is whether this is a realistic case on a secure boot > > > system.

Re: [PATCH] kexec: Add option to fallback to old kexec syscall when kexec file based syscall failed

2016-07-15 Thread Vivek Goyal
On Fri, Jul 15, 2016 at 09:58:22AM +0200, Petr Tesarik wrote: > On Fri, 15 Jul 2016 07:57:22 +0800 > joeyli <j...@suse.com> wrote: > > > Hi Vivek > > > > On Thu, Jul 14, 2016 at 10:53:28AM -0400, Vivek Goyal wrote: > > > On Thu, Jul 14, 20

Re: [PATCH] kexec: Add option to fallback to old kexec syscall when kexec file based syscall failed

2016-07-14 Thread Vivek Goyal
fication policy. > > Cc: Simon Horman <ho...@verge.net.au> > Cc: Petr Tesarik <ptesa...@suse.com> > Cc: Vivek Goyal <vgo...@redhat.com> > Signed-off-by: Lee, Chun-Yi <j...@suse.com> > --- > kexec/kexec.c | 13 + > kexec/kexec.h | 4 +++- >

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-13 Thread Vivek Goyal
On Wed, Jul 13, 2016 at 06:40:10PM +0100, Russell King - ARM Linux wrote: > On Wed, Jul 13, 2016 at 09:03:38AM -0400, Vivek Goyal wrote: > > On Wed, Jul 13, 2016 at 09:26:39AM +0100, Russell King - ARM Linux wrote: > > > Indeed - maybe Eric knows better, but I can't see a

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-13 Thread Vivek Goyal
On Wed, Jul 13, 2016 at 09:45:22AM +1000, Stewart Smith wrote: > Vivek Goyal <vgo...@redhat.com> writes: > > On Tue, Jul 12, 2016 at 10:58:09AM -0300, Thiago Jung Bauermann wrote: > >> Hello Eric, > >> > >> Am Dienstag, 12 Juli 2016, 08:25:48 schrieb

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-13 Thread Vivek Goyal
On Wed, Jul 13, 2016 at 09:41:39AM +1000, Stewart Smith wrote: > Petr Tesarik writes: > > On Tue, 12 Jul 2016 13:25:11 -0300 > > Thiago Jung Bauermann wrote: > > > >> Hi Eric, > >> > >> I'm trying to understand your concerns leading to your nack. I

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-13 Thread Vivek Goyal
On Wed, Jul 13, 2016 at 09:26:39AM +0100, Russell King - ARM Linux wrote: > On Wed, Jul 13, 2016 at 05:55:33PM +1000, Stewart Smith wrote: > > Russell King - ARM Linux writes: > > > On Wed, Jul 13, 2016 at 02:59:51PM +1000, Stewart Smith wrote: > > >> Russell King - ARM

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-12 Thread Vivek Goyal
On Tue, Jul 12, 2016 at 04:02:46PM +0200, Arnd Bergmann wrote: > On Tuesday, July 12, 2016 8:25:48 AM CEST Eric W. Biederman wrote: > > AKASHI Takahiro writes: > > > > > Device tree blob must be passed to a second kernel on DTB-capable > > > archs, like powerpc and

Re: [RFC 0/3] extend kexec_file_load system call

2016-07-12 Thread Vivek Goyal
On Tue, Jul 12, 2016 at 10:58:09AM -0300, Thiago Jung Bauermann wrote: > Hello Eric, > > Am Dienstag, 12 Juli 2016, 08:25:48 schrieb Eric W. Biederman: > > AKASHI Takahiro writes: > > > Device tree blob must be passed to a second kernel on DTB-capable > > > archs,

Re: [PATCH] MAINTAINERS: Kdump maintainers update

2016-05-25 Thread Vivek Goyal
On Wed, May 25, 2016 at 06:24:10AM -0700, Joe Perches wrote: > On Wed, 2016-05-25 at 09:16 -0400, Vivek Goyal wrote: > > I am proposing following updates to kdump maintainership. I have got > > busy in other things and not getting time to spend on kdump.  > > > > Rem

[PATCH] MAINTAINERS: Kdump maintainers update

2016-05-25 Thread Vivek Goyal
as they have been contributing to kdump for a long time now and they are in a much better position to spend time on this than me. Signed-off-by: Vivek Goyal <vgo...@redhat.com> --- MAINTAINERS | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/MAINTAINERS b/MAINTAINERS

Re: [PATCH] kexec: Add --lite option

2015-10-22 Thread Vivek Goyal
On Thu, Oct 22, 2015 at 11:57:20AM -0700, Geoff Levand wrote: > Hi Dave, > > On Thu, 2015-10-22 at 11:17 +0800, Dave Young wrote: > > On 10/21/15 at 04:12pm, Geoff Levand wrote: > > > Add a new option --lite to kexec that allows for a fast reboot > > > by avoiding the purgatory integrity checks.

Re: [PATCH] kexec: Add --lite option

2015-10-22 Thread Vivek Goyal
On Thu, Oct 22, 2015 at 11:17:18AM +0800, Dave Young wrote: > On 10/21/15 at 04:12pm, Geoff Levand wrote: > > Add a new option --lite to kexec that allows for a fast reboot > > by avoiding the purgatory integrity checks. This option is > > intended for use by kexec based bootloaders that load a

Re: [PATCH] kexec: Remove the unnecessary conditional judgement to simplify the code logic

2015-07-27 Thread Vivek Goyal
conditional judgement. Signed-off-by: Minfei Huang mnfhu...@gmail.com Looks good to me. Acked-by: Vivek Goyal vgo...@redhat.com Thanks Vivek --- kernel/kexec.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/kernel/kexec.c b/kernel/kexec.c index 7a36fdc..4589899

Re: [PATCH V2 2/2] kexec: split kexec_load syscall from kexec core code

2015-07-21 Thread Vivek Goyal
On Mon, Jul 20, 2015 at 04:37:15PM +0800, dyo...@redhat.com wrote: Now there's two kexec load syscall, one is kexec_load another is kexec_file_load, kexec_file_load has been splited as kernel/kexec_file.c. In this patch I split kexec_load syscall code to kernel/kexec.c. Hi Dave, Nice work.

Re: [PATCH 1/3] panic: Disable crash_kexec_post_notifiers if kdump is not available

2015-07-14 Thread Vivek Goyal
On Tue, Jul 14, 2015 at 01:59:19PM +, dwal...@fifo99.com wrote: On Mon, Jul 13, 2015 at 08:19:45PM -0500, Eric W. Biederman wrote: dwal...@fifo99.com writes: On Fri, Jul 10, 2015 at 08:41:28AM -0500, Eric W. Biederman wrote: Hidehiro Kawai hidehiro.kawai...@hitachi.com writes:

Re: [PATCH 3/3] kexec: Change the timing of callbacks related to crash_kexec_post_notifiers boot option

2015-07-14 Thread Vivek Goyal
On Fri, Jul 10, 2015 at 08:33:31PM +0900, Hidehiro Kawai wrote: This patch fixes problems reported by Daniel Walker (https://lkml.org/lkml/2015/6/24/44), and also replaces the bug fix commits 5375b70 and f45d85f. If crash_kexec_post_notifiers boot option is specified, other cpus are stopped

Re: [PATCH 1/3] panic: Disable crash_kexec_post_notifiers if kdump is not available

2015-07-14 Thread Vivek Goyal
On Tue, Jul 14, 2015 at 03:34:30PM +, dwal...@fifo99.com wrote: On Tue, Jul 14, 2015 at 11:02:08AM -0400, Vivek Goyal wrote: On Tue, Jul 14, 2015 at 01:59:19PM +, dwal...@fifo99.com wrote: On Mon, Jul 13, 2015 at 08:19:45PM -0500, Eric W. Biederman wrote: dwal...@fifo99.com

Re: [PATCH 1/3] panic: Disable crash_kexec_post_notifiers if kdump is not available

2015-07-14 Thread Vivek Goyal
On Tue, Jul 14, 2015 at 03:48:33PM +, dwal...@fifo99.com wrote: On Tue, Jul 14, 2015 at 11:40:40AM -0400, Vivek Goyal wrote: On Tue, Jul 14, 2015 at 03:34:30PM +, dwal...@fifo99.com wrote: On Tue, Jul 14, 2015 at 11:02:08AM -0400, Vivek Goyal wrote: On Tue, Jul 14, 2015 at 01:59

Re: [PATCH 1/3] panic: Disable crash_kexec_post_notifiers if kdump is not available

2015-07-14 Thread Vivek Goyal
On Tue, Jul 14, 2015 at 01:59:19PM +, dwal...@fifo99.com wrote: On Mon, Jul 13, 2015 at 08:19:45PM -0500, Eric W. Biederman wrote: dwal...@fifo99.com writes: On Fri, Jul 10, 2015 at 08:41:28AM -0500, Eric W. Biederman wrote: Hidehiro Kawai hidehiro.kawai...@hitachi.com writes:

Re: [PATCH v4] kexec: Make a pair of map and unmap reserved pages when kdump fails to start

2015-07-14 Thread Vivek Goyal
On Fri, Jul 10, 2015 at 11:14:06AM +0200, Michael Holzheu wrote: [..] What about the following patch: --- diff --git a/kernel/kexec.c b/kernel/kexec.c index 7a36fdc..7837c4e 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c @@ -1236,10 +1236,68 @@ int kexec_load_disabled; static

Re: [PATCH 1/3] panic: Disable crash_kexec_post_notifiers if kdump is not available

2015-07-14 Thread Vivek Goyal
On Tue, Jul 14, 2015 at 01:01:12PM -0500, Eric W. Biederman wrote: Vivek Goyal vgo...@redhat.com writes: On Tue, Jul 14, 2015 at 05:29:53PM +, dwal...@fifo99.com wrote: [..] If a machine is failing, there are high chance it can't deliver you the notification. Detecting

Re: [PATCH 1/3] panic: Disable crash_kexec_post_notifiers if kdump is not available

2015-07-14 Thread Vivek Goyal
On Tue, Jul 14, 2015 at 05:29:53PM +, dwal...@fifo99.com wrote: [..] If a machine is failing, there are high chance it can't deliver you the notification. Detecting that failure suing some kind of polling mechanism might be more reliable. And it will make even kdump mechanism

Re: [PATCH v3] kexec: Make a pair of map and unmap reserved pages when kdump fails to start

2015-07-07 Thread Vivek Goyal
On Thu, Jul 02, 2015 at 09:45:52AM +0800, Minfei Huang wrote: For some arch, kexec shall map the reserved pages, then use them, when we try to start the kdump service. Now kexec will never unmap the reserved pages, once it fails to continue starting the kdump service. Make a pair of

Re: kexec_load(2) bypasses signature verification

2015-06-25 Thread Vivek Goyal
On Thu, Jun 25, 2015 at 04:48:18PM +0800, Dave Young wrote: On 06/19/15 at 09:09am, Vivek Goyal wrote: On Fri, Jun 19, 2015 at 04:18:16PM +0800, Dave Young wrote: If we want to disable unsigned kernel loading at compile time, then we really need to work on decoupling CONFIG_KEXEC

Re: kexec_load(2) bypasses signature verification

2015-06-19 Thread Vivek Goyal
On Fri, Jun 19, 2015 at 04:18:16PM +0800, Dave Young wrote: If we want to disable unsigned kernel loading at compile time, then we really need to work on decoupling CONFIG_KEXEC and CONFIG_FILE_KEXEC. Introducing another config option is not the way forward, IMHO. Yes, let's do it in

Re: kexec_load(2) bypasses signature verification

2015-06-19 Thread Vivek Goyal
On Fri, Jun 19, 2015 at 03:04:31PM +0800, Dave Young wrote: On 06/16/15 at 09:47pm, Vivek Goyal wrote: On Tue, Jun 16, 2015 at 08:32:37PM -0500, Eric W. Biederman wrote: Vivek Goyal vgo...@redhat.com writes: On Tue, Jun 16, 2015 at 02:38:31PM -0500, Eric W. Biederman wrote

Re: kexec_load(2) bypasses signature verification

2015-06-18 Thread Vivek Goyal
On Thu, Jun 18, 2015 at 10:02:09AM +0800, Dave Young wrote: [..] Or simply add a new config option KEXEC_VERIFY_SIG_FORCE, so we can return error in kexec_load and print some error message. Just like below, does this work for you, Ted? --- arch/x86/Kconfig |7 +++

Re: kexec_load(2) bypasses signature verification

2015-06-16 Thread Vivek Goyal
On Tue, Jun 16, 2015 at 02:38:31PM -0500, Eric W. Biederman wrote: Adding Vivek as he is the one who implemented kexec_file_load. I was hoping he would respond to this thread, and it looks like he simply has not ever been Cc'd. Theodore Ts'o ty...@mit.edu writes: On Mon, Jun 15, 2015

Re: kexec_load(2) bypasses signature verification

2015-06-16 Thread Vivek Goyal
On Tue, Jun 16, 2015 at 08:32:37PM -0500, Eric W. Biederman wrote: Vivek Goyal vgo...@redhat.com writes: On Tue, Jun 16, 2015 at 02:38:31PM -0500, Eric W. Biederman wrote: Adding Vivek as he is the one who implemented kexec_file_load. I was hoping he would respond to this thread

Re: [PATCH] prepend elfcorehdr instead of appending it to the crash-kernel command-line.

2015-05-14 Thread Vivek Goyal
? Acked-by: Vivek Goyal vgo...@redhat.com Thanks Vivek Cc: Thomas Gleixner t...@linutronix.de Cc: Ingo Molnar mi...@redhat.com Cc: H. Peter Anvin h...@zytor.com Cc: Andrew Morton a...@linux-foundation.org Cc: Vivek Goyal vgo...@redhat.com Cc: Haren Myneni hb...@us.ibm.com Cc: Eric Biederman

Re: Re: [PATCH v2] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-24 Thread Vivek Goyal
On Tue, Mar 24, 2015 at 08:11:29AM +0100, Ingo Molnar wrote: * Masami Hiramatsu masami.hiramatsu...@hitachi.com wrote: (2015/03/23 16:19), Ingo Molnar wrote: * Baoquan He b...@redhat.com wrote: CC more people ... On 03/07/15 at 01:31am, Hatayama, Daisuke/畑山 大輔 wrote:

Re: Re: [PATCH v2] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-24 Thread Vivek Goyal
On Tue, Mar 24, 2015 at 05:18:14PM +0100, Ingo Molnar wrote: * Vivek Goyal vgo...@redhat.com wrote: Yet the actual bug is in that commit, 'crash_kexec_post_notifiers' was clearly not a no-op in the default case, against expectations. Hi Ingo, I did a quick test and in default

Re: [PATCH v2] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-24 Thread Vivek Goyal
On Tue, Mar 24, 2015 at 05:27:10AM -0500, Eric W. Biederman wrote: Ingo Molnar mi...@kernel.org writes: * Masami Hiramatsu masami.hiramatsu...@hitachi.com wrote: f06e5153f4ae (kernel/panic.c: add crash_kexec_post_notifiers option for kdump after panic_notifers) Was that

Re: [PATCH v2] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-23 Thread Vivek Goyal
On Mon, Mar 23, 2015 at 08:19:43AM +0100, Ingo Molnar wrote: * Baoquan He b...@redhat.com wrote: CC more people ... On 03/07/15 at 01:31am, Hatayama, Daisuke/畑山 大輔 wrote: The commit f06e5153f4ae2e2f3b0300f0e260e40cb7fefd45 introduced crash_kexec_post_notifiers kernel boot option,

Re: [PATCH v2] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-23 Thread Vivek Goyal
On Mon, Mar 23, 2015 at 02:50:46PM +0100, Ingo Molnar wrote: * Vivek Goyal vgo...@redhat.com wrote: On Mon, Mar 23, 2015 at 08:19:43AM +0100, Ingo Molnar wrote: * Baoquan He b...@redhat.com wrote: CC more people ... On 03/07/15 at 01:31am, Hatayama, Daisuke/畑山 大輔

Re: [PATCH v2] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-23 Thread Vivek Goyal
crash_kexec_post_notifiers is specified on command line. I have not tried running any notifiers. So. Tested-by: Vivek Goyal vgo...@redhat.com Acked-by: Vivek Goyal vgo...@redhat.com This should be a general fix and not a replacement for the patch in question in this mail thread. Thanks Vivek diff

Re: [PATCH v2] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-06 Thread Vivek Goyal
good to me. Acked-by: Vivek Goyal vgo...@redhat.com Thanks Vivek --- include/linux/kernel.h | 3 +++ kernel/kexec.c | 11 +++ kernel/panic.c | 2 +- 3 files changed, 15 insertions(+), 1 deletion(-) diff --git a/include/linux/kernel.h b/include/linux/kernel.h

Re: [RESEND PATCH] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-05 Thread Vivek Goyal
On Wed, Mar 04, 2015 at 05:56:48PM +0900, HATAYAMA Daisuke wrote: The commit f06e5153f4ae2e2f3b0300f0e260e40cb7fefd45 introduced crash_kexec_post_notifiers kernel boot option, which toggles wheather panic() calls crash_kexec() before or after panic_notifiers and dump kmsg. The problem is

Re: [RESEND PATCH] kernel/panic/kexec: fix crash_kexec_post_notifiers option issue in oops path

2015-03-05 Thread Vivek Goyal
On Thu, Mar 05, 2015 at 05:19:30PM -0500, Vivek Goyal wrote: On Wed, Mar 04, 2015 at 05:56:48PM +0900, HATAYAMA Daisuke wrote: The commit f06e5153f4ae2e2f3b0300f0e260e40cb7fefd45 introduced crash_kexec_post_notifiers kernel boot option, which toggles wheather panic() calls crash_kexec

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2015-01-28 Thread Vivek Goyal
On Wed, Jan 28, 2015 at 09:04:38AM +0100, Michael Kerrisk (man-pages) wrote: Hi Michael, [..] * the number of bytes copied from userspace is min(bufsz, memsz) Yes. bufsz can not be more than memsz. There is a check to validate this in kernel. result = -EINVAL; for (i = 0;

Re: [RFD] efi assisted kdump

2015-01-26 Thread Vivek Goyal
On Sat, Jan 24, 2015 at 09:26:37PM +0800, Dave Young wrote: Hi, Kdump has several limitations currently such as kdump kernel reboot will bypass device shutdown path so device drivers should reset during initialization. * One of such problem we encounter now is the iommu issue, 1st

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2015-01-12 Thread Vivek Goyal
On Wed, Jan 07, 2015 at 10:17:56PM +0100, Michael Kerrisk (man-pages) wrote: [..] .BR KEXEC_ON_CRASH (since Linux 2.6.13) Execute the new kernel automatically on a system crash. .\ FIXME Explain in more detail how KEXEC_ON_CRASH is actually used I wasn't expecting that you would respond

Re: [PATCH v8 02/10] iommu/vt-d: Items required for kdump

2015-01-12 Thread Vivek Goyal
On Mon, Jan 12, 2015 at 04:22:08PM +0100, Joerg Roedel wrote: On Mon, Jan 12, 2015 at 03:06:20PM +0800, Li, Zhen-Hua wrote: + +#ifdef CONFIG_CRASH_DUMP + +/* + * Fix Crashdump failure caused by leftover DMA through a hardware IOMMU + * + * Fixes the crashdump kernel to deal with an

Re: [PATCH v8 02/10] iommu/vt-d: Items required for kdump

2015-01-12 Thread Vivek Goyal
On Mon, Jan 12, 2015 at 05:06:46PM +0100, Joerg Roedel wrote: On Mon, Jan 12, 2015 at 10:29:19AM -0500, Vivek Goyal wrote: Kdump has the notion of backup region. Where certain parts of old kernels memory can be moved to a different location (first 640K on x86 as of now) and new kernel can

Re: [PATCH] kexec, remove panic_on_warn kernel parameter from kdump situations

2015-01-06 Thread Vivek Goyal
On Tue, Jan 06, 2015 at 04:05:00PM +0800, Dave Young wrote: On 01/05/15 at 08:54pm, Vivek Goyal wrote: On Tue, Jan 06, 2015 at 09:44:05AM +0800, Dave Young wrote: On 01/02/15 at 08:17am, Vivek Goyal wrote: On Fri, Jan 02, 2015 at 08:07:20AM -0500, Prarit Bhargava wrote

Re: [PATCH] kexec, remove panic_on_warn kernel parameter from kdump situations

2015-01-06 Thread Vivek Goyal
On Tue, Jan 06, 2015 at 08:46:44PM +0800, Baoquan He wrote: On 01/06/15 at 04:05pm, Dave Young wrote: On 01/05/15 at 08:54pm, Vivek Goyal wrote: On Tue, Jan 06, 2015 at 09:44:05AM +0800, Dave Young wrote: On 01/02/15 at 08:17am, Vivek Goyal wrote: On Fri, Jan 02, 2015 at 08:07:20AM

Re: [PATCH] kexec, remove panic_on_warn kernel parameter from kdump situations

2015-01-05 Thread Vivek Goyal
On Tue, Jan 06, 2015 at 09:44:05AM +0800, Dave Young wrote: On 01/02/15 at 08:17am, Vivek Goyal wrote: On Fri, Jan 02, 2015 at 08:07:20AM -0500, Prarit Bhargava wrote: On 01/02/2015 07:54 AM, Vivek Goyal wrote: On Tue, Dec 30, 2014 at 09:57:51AM -0500, Prarit Bhargava wrote

Re: [PATCH] kexec, remove panic_on_warn kernel parameter from kdump situations

2015-01-02 Thread Vivek Goyal
amount of manipulation with command line. Thanks Vivek Signed-off-by: Prarit Bhargava pra...@redhat.com Cc: Dave Young dyo...@redhat.com Cc: Vivek Goyal vgo...@redhat.com Cc: WANG Chao chaow...@redhat.com --- kexec/kexec.c |4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff

Re: [PATCH] kexec, remove panic_on_warn kernel parameter from kdump situations

2015-01-02 Thread Vivek Goyal
On Fri, Jan 02, 2015 at 08:07:20AM -0500, Prarit Bhargava wrote: On 01/02/2015 07:54 AM, Vivek Goyal wrote: On Tue, Dec 30, 2014 at 09:57:51AM -0500, Prarit Bhargava wrote: panic_on_warn kernel parameter will cause the kernel to panic when a WARN() is hit in the kernel

Re: [PATCH v2] kdump, vmcoreinfo: report actual value of phys_base

2015-01-02 Thread Vivek Goyal
On Mon, Dec 15, 2014 at 03:11:20PM -0800, Andrew Morton wrote: (cc trimmed a bit) On Thu, 13 Nov 2014 11:30:11 +0900 (JST) HATAYAMA Daisuke d.hatay...@jp.fujitsu.com wrote: Currently, VMCOREINFO note information reports the virtual address of phys_base that is assigned to symbol

Re: [PATCH] kexec: Fix a typo in comment

2015-01-02 Thread Vivek Goyal
On Fri, Jan 02, 2015 at 12:48:51PM -0600, Eric W. Biederman wrote: Alexander Kuleshov kuleshovm...@gmail.com writes: Signed-off-by: Alexander Kuleshov kuleshovm...@gmail.com Acked-by: Eric W. Biederman ebied...@xmission.com [ CC akpm ] Simple fix. Acked-by: Vivek Goyal vgo...@redhat.com

Re: [PATCH] kdump, x86: report actual value of phys_base in VMCOREINFO

2014-11-17 Thread Vivek Goyal
On Fri, Nov 14, 2014 at 10:31:33AM +0900, HATAYAMA Daisuke wrote: From: Vivek Goyal vgo...@redhat.com Subject: Re: [PATCH] kdump, x86: report actual value of phys_base in VMCOREINFO Date: Thu, 13 Nov 2014 09:25:48 -0500 On Thu, Nov 13, 2014 at 05:30:21PM +0900, HATAYAMA, Daisuke wrote

Re: [PATCH] kdump, x86: report actual value of phys_base in VMCOREINFO

2014-11-13 Thread Vivek Goyal
On Thu, Nov 13, 2014 at 05:30:21PM +0900, HATAYAMA, Daisuke wrote: (2014/11/13 17:06), Petr Tesarik wrote: On Thu, 13 Nov 2014 09:17:09 +0900 (JST) HATAYAMA Daisuke d.hatay...@jp.fujitsu.com wrote: From: Vivek Goyal vgo...@redhat.com Subject: Re: [PATCH] kdump, x86: report actual value

Re: [PATCH] kdump, x86: report actual value of phys_base in VMCOREINFO

2014-11-12 Thread Vivek Goyal
On Wed, Nov 12, 2014 at 03:40:42PM +0900, HATAYAMA Daisuke wrote: Currently, VMCOREINFO note information reports the virtual address of phys_base that is assigned to symbol phys_base. But this doesn't make sense because to refer to value of the phys_base, it's necessary to get the value of

Re: Edited kexec_load(2) [kexec_file_load()] man page for review

2014-11-11 Thread Vivek Goyal
On Sun, Nov 09, 2014 at 08:17:49PM +0100, Michael Kerrisk (man-pages) wrote: Hello Vivek (and all), Thanks for the kexec_file_load() patch [for the kexec_load(2) man page] that you quite some time ago sent. I have merged it and done some substantial editing as well. Could you please take a

Re: [PATCH v8] kernel, add panic_on_warn

2014-11-06 Thread Vivek Goyal
On Thu, Nov 06, 2014 at 01:57:36PM -0800, David Rientjes wrote: [..] You see that doing if (panic_on_warn) { panic_on_warn = 0; panic(...); } is racy, I hope. If two threads WARN() at the same time, then there's nothing preventing a double

Re: [PATCH] kernel, add panic_on_warn

2014-11-03 Thread Vivek Goyal
On Mon, Nov 03, 2014 at 08:32:42AM -0500, Prarit Bhargava wrote: On 10/30/2014 09:58 PM, Hedi Berriche wrote: On Thu, Oct 30, 2014 at 17:06 Prarit Bhargava wrote: | There have been several times where I have had to rebuild a kernel to | cause a panic when hitting a WARN() in the code in

Re: [PATCH v6] kernel, add panic_on_warn

2014-11-03 Thread Vivek Goyal
On Mon, Nov 03, 2014 at 09:32:23AM -0500, Prarit Bhargava wrote: [..] + +static int __init panic_on_warn_setup(char *s) +{ + /* Enabling this on a kdump kernel could cause a bogus panic. */ + if (!is_kdump_kernel()) + panic_on_warn = 1; I think it would be better if we

Re: [PATCH V4] kernel, add bug_on_warn

2014-10-28 Thread Vivek Goyal
On Tue, Oct 28, 2014 at 05:44:25AM -0700, Andi Kleen wrote: I suppose ... but that would mean I would have to explain to an end user the elaborate process of enabling kdb, inserting a break point, etc. The whole purpose of this is to let an end user panic on WARN() easily.

Re: [resend Patch v3 1/2] kaslr: check if kernel location is changed

2014-10-15 Thread Vivek Goyal
On Wed, Oct 15, 2014 at 11:37:01AM +0800, Baoquan He wrote: On 10/14/14 at 08:49am, Vivek Goyal wrote: On Mon, Oct 13, 2014 at 01:22:42PM -0400, Vivek Goyal wrote: On Mon, Oct 13, 2014 at 08:43:00AM -0700, H. Peter Anvin wrote: On 10/13/2014 08:19 AM, Vivek Goyal wrote

Re: [resend Patch v3 1/2] kaslr: check if kernel location is changed

2014-10-14 Thread Vivek Goyal
On Mon, Oct 13, 2014 at 01:22:42PM -0400, Vivek Goyal wrote: On Mon, Oct 13, 2014 at 08:43:00AM -0700, H. Peter Anvin wrote: On 10/13/2014 08:19 AM, Vivek Goyal wrote: This really shouldn't have happened this way on x86-64. It has to happen this way on i386, but I worry

Re: [resend Patch v3 1/2] kaslr: check if kernel location is changed

2014-10-13 Thread Vivek Goyal
On Sat, Oct 11, 2014 at 03:34:29AM -0700, H. Peter Anvin wrote: On 10/10/2014 08:14 PM, Baoquan He wrote: On 10/08/14 at 03:27pm, Vivek Goyal wrote: On Wed, Oct 08, 2014 at 08:09:59AM -0700, H. Peter Anvin wrote: Sorry... this makes no sense. For x86-64, there is no direct connection

Re: [resend Patch v3 1/2] kaslr: check if kernel location is changed

2014-10-13 Thread Vivek Goyal
On Mon, Oct 13, 2014 at 08:52:57AM -0400, Vivek Goyal wrote: On Sat, Oct 11, 2014 at 03:34:29AM -0700, H. Peter Anvin wrote: On 10/10/2014 08:14 PM, Baoquan He wrote: On 10/08/14 at 03:27pm, Vivek Goyal wrote: On Wed, Oct 08, 2014 at 08:09:59AM -0700, H. Peter Anvin wrote: Sorry

Re: [resend Patch v3 1/2] kaslr: check if kernel location is changed

2014-10-13 Thread Vivek Goyal
On Mon, Oct 13, 2014 at 08:43:00AM -0700, H. Peter Anvin wrote: On 10/13/2014 08:19 AM, Vivek Goyal wrote: This really shouldn't have happened this way on x86-64. It has to happen this way on i386, but I worry that this may be a serious misdesign in kaslr on x86-64. I'm also

Re: [resend Patch v3 1/2] kaslr: check if kernel location is changed

2014-10-08 Thread Vivek Goyal
On Wed, Oct 08, 2014 at 08:09:59AM -0700, H. Peter Anvin wrote: On 10/01/2014 06:52 AM, Vivek Goyal wrote: Hi Peter, I think there is some confusion. I will try to clarify. If we have 32bit signed overflow, we will not have a functional kernel. And that's the message we get when

Re: [PATCH] kexec: Remove unnecessary KERN_ERR from kexec.c

2014-10-07 Thread Vivek Goyal
On Tue, Oct 07, 2014 at 12:54:58PM +0900, Masanari Iida wrote: This patch remove unnecessary KERN_ERR from pr_err() within kexec.c. Signed-off-by: Masanari Iida standby2...@gmail.com [cc akpm] Thanks for the fix. Acked-by: Vivek Goyal vgo...@redhat.com Vivek --- kernel/kexec.c | 2

Re: [PATCH 0/7] arm64 kexec kernel patches V3

2014-10-07 Thread Vivek Goyal
On Thu, Oct 02, 2014 at 03:59:55PM -0700, Geoff Levand wrote: Hi Vivek, On Thu, 2014-10-02 at 15:08 -0400, Vivek Goyal wrote: On Tue, Sep 30, 2014 at 02:27:56PM -0700, Geoff Levand wrote: For a running system you can check the device tree: cat /proc/device-tree/cpus/cpu\@0/enable

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-10-07 Thread Vivek Goyal
On Tue, Oct 07, 2014 at 01:12:57PM -0700, Geoff Levand wrote: Hi Vivek, On Tue, 2014-10-07 at 14:45 -0400, Vivek Goyal wrote: On Tue, Oct 07, 2014 at 11:42:00AM -0700, Geoff Levand wrote: Adding purgatory code to arm64 is low priority, and I currently have no plan to do that. Users

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-10-02 Thread Vivek Goyal
On Thu, Oct 02, 2014 at 11:26:25AM +0100, Mark Rutland wrote: On Wed, Oct 01, 2014 at 08:22:45PM +0100, Vivek Goyal wrote: On Wed, Oct 01, 2014 at 07:03:04PM +0100, Mark Rutland wrote: [..] I assume we'd have the first kernel perform the required cache maintenance. Hi Mark

Re: [PATCH 0/7] arm64 kexec kernel patches V3

2014-10-02 Thread Vivek Goyal
On Tue, Sep 30, 2014 at 02:27:56PM -0700, Geoff Levand wrote: Hi Vivek, On Tue, 2014-09-30 at 16:29 -0400, Vivek Goyal wrote: On Thu, Sep 25, 2014 at 12:23:26AM +, Geoff Levand wrote: [..] To load a second stage kernel and execute a kexec re-boot on arm64 my patches

Re: [resend Patch v3 1/2] kaslr: check if kernel location is changed

2014-10-01 Thread Vivek Goyal
if kernel location is changed after choose_kernel_location() when x86_64. If and only if in x86_64 and kernel location is changed, we say a kaslr random kernel location is chosen, then the relocation handling is needed. Signed-off-by: Baoquan He b...@redhat.com Acked-by: Vivek Goyal vgo

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-10-01 Thread Vivek Goyal
On Tue, Sep 30, 2014 at 12:54:37PM -0700, Geoff Levand wrote: [..] +{ + switch (flag) { + case IND_INDIRECTION: + case IND_SOURCE: + __flush_dcache_area(addr, PAGE_SIZE); + break; So what does __flush_dcache_area() do? Flush data caches. IIUC, addr is

Re: [PATCH 0/7] arm64 kexec kernel patches V3

2014-10-01 Thread Vivek Goyal
On Thu, Sep 25, 2014 at 12:23:26AM +, Geoff Levand wrote: Hi All, This series adds the core support for kexec re-boots on arm64. I have tested with the ARM VE fast model using various kernel config options for both the first and second stage kernels. Hi Geoff, Does this patch series

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-10-01 Thread Vivek Goyal
On Wed, Oct 01, 2014 at 05:16:21PM +0100, Mark Rutland wrote: [..] So this implementation makes passing dtb mandatory. So it will not work with ACPI? I have not yet considered ACPI. It will most likely need to have something done differently. Secure boot will also need something

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-10-01 Thread Vivek Goyal
On Wed, Oct 01, 2014 at 05:16:21PM +0100, Mark Rutland wrote: [..] I'm still rather unhappy about the mechanism by which the DTB is passed by userspace and detected by the kernel, as I'd prefer that the user explictly stated which segment they wanted to pass to the (Linux) kernel, but that

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-10-01 Thread Vivek Goyal
On Wed, Oct 01, 2014 at 07:03:04PM +0100, Mark Rutland wrote: On Wed, Oct 01, 2014 at 06:47:14PM +0100, Vivek Goyal wrote: On Wed, Oct 01, 2014 at 05:16:21PM +0100, Mark Rutland wrote: [..] I'm still rather unhappy about the mechanism by which the DTB is passed by userspace

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-10-01 Thread Vivek Goyal
On Wed, Oct 01, 2014 at 07:19:59PM +0100, Mark Rutland wrote: On Wed, Oct 01, 2014 at 07:09:09PM +0100, Vivek Goyal wrote: On Wed, Oct 01, 2014 at 07:03:04PM +0100, Mark Rutland wrote: On Wed, Oct 01, 2014 at 06:47:14PM +0100, Vivek Goyal wrote: On Wed, Oct 01, 2014 at 05:16:21PM +0100

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-10-01 Thread Vivek Goyal
On Wed, Oct 01, 2014 at 07:03:04PM +0100, Mark Rutland wrote: [..] I assume we'd have the first kernel perform the required cache maintenance. Hi Mark, I am wondering, what kind of cache management is required here? What kind of dcaches are present on arm64. I see that Geoff's patches flush

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-09-30 Thread Vivek Goyal
On Thu, Sep 25, 2014 at 12:23:27AM +, Geoff Levand wrote: [..] diff --git a/arch/arm64/kernel/machine_kexec.c b/arch/arm64/kernel/machine_kexec.c new file mode 100644 index 000..22d185c --- /dev/null +++ b/arch/arm64/kernel/machine_kexec.c @@ -0,0 +1,183 @@ +/* + * kexec for

Re: [PATCH 0/7] arm64 kexec kernel patches V3

2014-09-30 Thread Vivek Goyal
On Thu, Sep 25, 2014 at 12:23:26AM +, Geoff Levand wrote: [..] To load a second stage kernel and execute a kexec re-boot on arm64 my patches to kexec-tools [2], which have not yet been merged upstream, are needed. This series does not include some re-work of the spin-table CPU enable

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-09-25 Thread Vivek Goyal
On Thu, Sep 25, 2014 at 12:23:27AM +, Geoff Levand wrote: [..] +void machine_kexec(struct kimage *image) +{ + phys_addr_t reboot_code_buffer_phys; + void *reboot_code_buffer; + + BUG_ON(num_online_cpus() 1); + + kexec_kimage_head = image-head; + +

Re: [PATCH 6/7] arm64/kexec: Add core kexec support

2014-09-25 Thread Vivek Goyal
On Thu, Sep 25, 2014 at 12:02:51PM -0700, Geoff Levand wrote: Hi Vivek, On Thu, 2014-09-25 at 14:28 -0400, Vivek Goyal wrote: On Thu, Sep 25, 2014 at 12:23:27AM +, Geoff Levand wrote: [..] +void machine_kexec(struct kimage *image) +{ + phys_addr_t reboot_code_buffer_phys

Re: [RFC] autokdump - automated kdump testsuite

2014-09-23 Thread Vivek Goyal
On Mon, Sep 22, 2014 at 10:53:55PM -0400, CAI Qian wrote: [..] Why not simply let the respective service on the host do this job and test only makes sure that kdump service is running. It feels little out of place that a test is generating custom initramfs. Because not every distro will

Re: [RFC] autokdump - automated kdump testsuite

2014-09-22 Thread Vivek Goyal
On Mon, Sep 22, 2014 at 09:00:00AM -0400, CAI Qian wrote: - Original Message - From: Vivek Goyal vgo...@redhat.com To: CAI Qian caiq...@redhat.com Cc: linux-kernel linux-ker...@vger.kernel.org, ltp-list ltp-l...@lists.sourceforge.net, crash-utility crash-util...@redhat.com

Re: [PATCH] Put each per-cpu kdump ELF notes into a single page

2014-09-12 Thread Vivek Goyal
On Fri, Sep 12, 2014 at 12:15:37AM +0200, Petr Tesarik wrote: On Thu, 11 Sep 2014 17:16:37 -0400 Vivek Goyal vgo...@redhat.com wrote: On Thu, Sep 11, 2014 at 10:43:30PM +0200, Petr Tesarik wrote: On Thu, 11 Sep 2014 16:01:10 -0400 Vivek Goyal vgo...@redhat.com wrote: On Fri

Re: [Patch v3 1/2] kaslr: check if kernel location is changed

2014-09-12 Thread Vivek Goyal
=y). In case of kdump, we will need to pass nokaslr to make sure kernel does not move from kexec chosen address. In case of kexec, I think it should be ok to not pass nokaslr. This case is no different than any other bootloader. Hence. Acked-by: Vivek Goyal vgo...@redhat.com Thomas D., You had

Re: [Patch v3 1/2] kaslr: check if kernel location is changed

2014-09-12 Thread Vivek Goyal
On Fri, Sep 12, 2014 at 05:56:12PM +0200, Thomas D. wrote: Hi, Vivek Goyal wrote: You had reported kexec issues with CONFIG_RANDOMIZE_BASE=y. Does this patch resolve the issue for you? Yup! Tested against kernel-3.16.2. Thanks. Given this patch is small and should not break anything

Re: [PATCH] Put each per-cpu kdump ELF notes into a single page

2014-09-11 Thread Vivek Goyal
On Fri, Sep 05, 2014 at 06:33:14PM +0200, Petr Tesarik wrote: On architectures that use percpu-vm, the percpu region is not guaranteed to be contiguous in physical space. Petr, Which are those arches? However, fs/proc/vmcore.c expects all ELF notes to be contiguous. If the ELF note happens

Re: [PATCH] Put each per-cpu kdump ELF notes into a single page

2014-09-11 Thread Vivek Goyal
On Thu, Sep 11, 2014 at 10:43:30PM +0200, Petr Tesarik wrote: On Thu, 11 Sep 2014 16:01:10 -0400 Vivek Goyal vgo...@redhat.com wrote: On Fri, Sep 05, 2014 at 06:33:14PM +0200, Petr Tesarik wrote: On architectures that use percpu-vm, the percpu region is not guaranteed to be contiguous

  1   2   3   4   5   6   7   8   9   >