From patchwork Mon Aug 14 21:44:39 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Eric DeVolder X-Patchwork-Id: 13353321 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8AFD5C04A6A for ; Mon, 14 Aug 2023 21:45:38 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 94EC1900006; Mon, 14 Aug 2023 17:45:36 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id 86563940007; Mon, 14 Aug 2023 17:45:36 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 57CF0900006; Mon, 14 Aug 2023 17:45:36 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0013.hostedemail.com [216.40.44.13]) by kanga.kvack.org (Postfix) with ESMTP id 3D6B58E0012 for ; Mon, 14 Aug 2023 17:45:36 -0400 (EDT) Received: from smtpin28.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id 028E8C08F1 for ; Mon, 14 Aug 2023 21:45:35 +0000 (UTC) X-FDA: 81124042272.28.CD296B0 Received: from mx0a-00069f02.pphosted.com (mx0a-00069f02.pphosted.com [205.220.165.32]) by imf19.hostedemail.com (Postfix) with ESMTP id 0C3E61A0019 for ; Mon, 14 Aug 2023 21:45:31 +0000 (UTC) Authentication-Results: imf19.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=hITFBTcP; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=yuk1w5YT; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf19.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1692049532; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=m7hGWDTy94MZzBYvVRqREB/TkKtycYv3LIJ2Jo5D9PE=; b=wXWkvPFQPNEHIKXKWHsY/RePswli8NMuVSxTa5fDL9cIypAz9RyVlyc3x1aN/lJTTDbGQl K76K3Ebi3Txv6kSrr92oxI4CHDWCqGDdpnlmfUp4IR6ej1MWpHrl/b2ug6CrCCYEc2p1q0 3FTaMcQKWxSNaYIWakqQlYnoj6CZhFo= ARC-Authentication-Results: i=2; imf19.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=hITFBTcP; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=yuk1w5YT; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf19.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com ARC-Seal: i=2; s=arc-20220608; d=hostedemail.com; t=1692049532; a=rsa-sha256; cv=pass; b=KLaOtftjje6ay8JAWciUMzkVZfuwGuyYK/iJSX3OySJVleBNAqMnMiXkt7QXSj0pC11Rov MhNAYxMuY+ChLcHIXe+tvS38ULj9Vt/xxItrIzrV6M2XNCfCVrTA3WqDDrVs63hjnNhsMa h+bhEHotSun/D42ZN64Umwgrpv466DE= Received: from pps.filterd (m0246629.ppops.net [127.0.0.1]) by mx0b-00069f02.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 37EJOsWO023639; Mon, 14 Aug 2023 21:45:00 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=corp-2023-03-30; bh=m7hGWDTy94MZzBYvVRqREB/TkKtycYv3LIJ2Jo5D9PE=; b=hITFBTcPZVK7JpM1DzN5QVPe8HnSRHT7Pr0dsBQqNuEWBtHGqiP8I7Fss3U1yy6hsBbF 2rZXtFtSl7xMfB56zb64HFvjXAc1OEVi+d80F2zfwgm2MNNr2tefMbYY/HIn9sCDep5f b1s0I4uUKtIjuVYoKQ5p/b0xO0eL5GwZiDaZYfKfqEzLbl2TnBHhx+2IuJD1cdxwQIrh BA+GYoLRcvI1Ey+PTpoI1muIBwpULJqiyY61i9kSfnkFXyUd3KAcScB0mbq6JlowGW8K rAZRav3S6y4x6N8YkXOymcijMbcbHX+efJpzk90vyG00UIev1sR9+ueF0dfemDfv66je mA== Received: from phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (phxpaimrmta02.appoci.oracle.com [147.154.114.232]) by mx0b-00069f02.pphosted.com (PPS) with ESMTPS id 3se2w5umk9-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:00 +0000 Received: from pps.filterd (phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com [127.0.0.1]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (8.17.1.19/8.17.1.19) with ESMTP id 37EKAhFU027528; Mon, 14 Aug 2023 21:44:59 GMT Received: from nam12-bn8-obe.outbound.protection.outlook.com (mail-bn8nam12lp2177.outbound.protection.outlook.com [104.47.55.177]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (PPS) with ESMTPS id 3sey1rdwxg-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:44:59 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Vy3D8akHOmZSitXoCu9ME66p8zYKeBwELm+/k1uPYFu52VJRG3ACNNzM7GGcjxod2NoBNHVc7Ee5QReKmmNhPdhfYoyF94l4mrqXCS8aEQ+G/sgQ1GWr7on2HzUUIDvQmnwlmsn3ZQZp3PrHAMUafJiUJ85rKiOCBY6lUSTuktwXwtGuF+5aPZcJ8ZBaEzPRNxSWeAqqhp28Zk9irvoqZyI9k0/8alHLj0WykqkP838/A8j77qo/17ZlJkBEg4zjj9zbt1ZXxPF9+tzI1enanO+lzdbXJBlcREbuFvI4fXq4INQkNTxkZ9RJduAQsxxcUJR/FXNTtPvFzqUv4NFIfg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=m7hGWDTy94MZzBYvVRqREB/TkKtycYv3LIJ2Jo5D9PE=; b=Gm4Ul0cXpPglVY7/vYSzBOUmXwRt4qr1TJWy8r6T8JvdRaZfVueyqOFVRNtzD152L0Ji5JxZVJub2d9VHNrFDQ/VroVGOFConD0M60tx90IQfunVRbvf6kHXQ6abcSq5tuICfybEbX5arC5TXQCpEhlw1fFbj6MNnr4PJLMauGpmaDFfP9RRoVng0bBlnx11TPrVR2gsXu/vNa0LIpojG9NUHuQIxSZqSU12ZWXdJG9L88UZrHinP5AshYeI6H/X02hA7TzNb7WHw7VMhGzVRyqHR6rn5qfzyldVtT2YtDvFlaIWrfQDhRmrCXJ3Q4LTOQFYeQxHm5caqy74W1ZIyg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=oracle.com; dmarc=pass action=none header.from=oracle.com; dkim=pass header.d=oracle.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.onmicrosoft.com; s=selector2-oracle-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=m7hGWDTy94MZzBYvVRqREB/TkKtycYv3LIJ2Jo5D9PE=; b=yuk1w5YTEPLAcoE9YSZ+OsuxkawehAcXAlX5WmguZQDt1v8BLrnrEDln8AIqWZLLg9c31KxdB/dM2Qp24BiVaZoXUnVpnl9nYHRWKXzI1FfRN9kI3yyFSBdgYj3s/A4Yyhs6vH4DI+ad7O+qr/D/9hDGLWRqMa5gLXSaKiWMXxU= Received: from CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) by DS0PR10MB6222.namprd10.prod.outlook.com (2603:10b6:8:c0::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 21:44:55 +0000 Received: from CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57]) by CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57%4]) with mapi id 15.20.6678.025; Mon, 14 Aug 2023 21:44:55 +0000 From: Eric DeVolder To: linux-kernel@vger.kernel.org, david@redhat.com, osalvador@suse.de, corbet@lwn.net, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, x86@kernel.org, bhe@redhat.com, ebiederm@xmission.com, kexec@lists.infradead.org Cc: hpa@zytor.com, gregkh@linuxfoundation.org, rafael@kernel.org, vgoyal@redhat.com, dyoung@redhat.com, lf32.dev@gmail.com, akpm@linux-foundation.org, naveen.n.rao@linux.vnet.ibm.com, zohar@linux.ibm.com, bhelgaas@google.com, vbabka@suse.cz, tiwai@suse.de, seanjc@google.com, linux@weissschuh.net, vschneid@redhat.com, linux-mm@kvack.org, linux-doc@vger.kernel.org, sourabhjain@linux.ibm.com, konrad.wilk@oracle.com, boris.ostrovsky@oracle.com, eric.devolder@oracle.com Subject: [PATCH v28 1/8] crash: move a few code bits to setup support of crash hotplug Date: Mon, 14 Aug 2023 17:44:39 -0400 Message-Id: <20230814214446.6659-2-eric.devolder@oracle.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20230814214446.6659-1-eric.devolder@oracle.com> References: <20230814214446.6659-1-eric.devolder@oracle.com> X-ClientProxiedBy: SN7PR04CA0014.namprd04.prod.outlook.com (2603:10b6:806:f2::19) To CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR10MB4531:EE_|DS0PR10MB6222:EE_ X-MS-Office365-Filtering-Correlation-Id: 7998bff5-8f04-487e-9b7f-08db9d0fb2e0 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: CYyLjUBANwZd3HlqM9y/GGvXSA+vvqZsWSS4ikAOy4pT1jvSkYP9zUyi+mwwLDAYTs1vohFwtQy88pVZCqxtPjKZOIpSZ8q+/ma2zNHurynvGYVfmFMUpISmCdMrgEbCfWCz6uhVrDgFn3HKF+nrm/3LJoRNCq67ucLVA/LL1o65/o+NHp5cOOyC1i8O4xHZG/xDjqIat9A3CqLbPyLIRSuevfdMEwS31+VcvbM+MQg+Z+bKHNNAXNbjAtRV5iGvrA93nNO7L6nfb9aTf9J9oGqJPcVlcorLC/xKXymztPN6f8yX+DSPQv4As3lMzYOkGb68GjtICjGBVXYR4+FRp7UxMJjIeidrIZZeRf5XQEVxwjFv27QukNfCgiSKSNO9FGEEB/ZvwDqUV20gkCpVGDUIOnxbyEewkVb1uUDsg5KJEt5EdZkNO/BBCWp64yLJtYFyXbzjjoX2sHXWvLO6S+RlANtX1yUUgtujmMJAn18WBoa8UD10MpFzUEyQN521xFJjZ3ZM8fz+OaYNNnXWsPnKLigjXdHdlMmyDv+W126/WaiavTI0TEqDwA2IWmHwH64zVkC15A06qRlDVUNB++AcTyQ0SaJI799h6LGdcGI= X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR10MB4531.namprd10.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39860400002)(376002)(346002)(366004)(136003)(396003)(186006)(1800799006)(451199021)(83380400001)(36756003)(86362001)(41300700001)(478600001)(921005)(66946007)(66476007)(6512007)(66556008)(316002)(8676002)(5660300002)(4326008)(8936002)(38100700002)(2616005)(30864003)(1076003)(107886003)(26005)(6486002)(2906002)(6666004)(7416002)(6506007)(7406005);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: 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 X-OriginatorOrg: oracle.com X-MS-Exchange-CrossTenant-Network-Message-Id: 7998bff5-8f04-487e-9b7f-08db9d0fb2e0 X-MS-Exchange-CrossTenant-AuthSource: CO1PR10MB4531.namprd10.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 21:44:55.7334 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 4e2c6054-71cb-48f1-bd6c-3a9705aca71b X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: fVDpNsla2oP+wdK/BZXfx03rq/4OszQNSdrJo8khqzSFlezSfCfOu7DcbPjdUHZG40z2MJIJb6NJOMCPbmRF6oPpv9bSTTu1yO64nunKwG4= X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR10MB6222 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.267,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-08-14_18,2023-08-10_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 phishscore=0 mlxscore=0 bulkscore=0 mlxlogscore=999 suspectscore=0 spamscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2306200000 definitions=main-2308140200 X-Proofpoint-ORIG-GUID: OfWkeN9pF4ZfVuA98yzYduWjDbpFFr0n X-Proofpoint-GUID: OfWkeN9pF4ZfVuA98yzYduWjDbpFFr0n X-Rspam-User: X-Rspamd-Server: rspam12 X-Rspamd-Queue-Id: 0C3E61A0019 X-Stat-Signature: japhqtm56e8s4ea3mc6rgup7jtu8y6nd X-HE-Tag: 1692049531-581183 X-HE-Meta: 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 R3ojVDsh gA+9xCmNbKSdGJXjf4P+r9wS2I6d2RmxlMZhb7YxpzbXB4QpLjAJ46llxCGzq2pQMBxofFo122m8iXy9xOhSXbvgV2modvSQX50YZM362PzKq43KoRmTCwv2ZUi2qCnz1Q11i/LZhvFL5HQ41i5SukbWxTNFmNsg895CZZCO1B0+p+8gAdbqG/1Oz4UNukkgVV9eMWBpCU0EVBownpjH7MK+bahMirLnbGYj7hpXUUJFJSwhFXa23GEehqOXLUgEIG13Vg9k9cXDBNKIEVOnE8KqZkqhlkyCQxXMEA4mnKjJT7ffISwenrsPFDQ0FNBQo3elmeuCf2F99l9P6qHhI6Wyvtrr4KXiHubuhkyJLydxBBpooAmHuvLTfcVp7yjwil+IKKvYv/Gm+mygsUDhJRi96RJ/KHClOgi6Mq7ELXYpsKRHVqf9Brp1Hliyqe7GV32lmiQ65wfWNKLUp03TU3QdJ+8419////BXVgZjBzK8c9Pw3OGM1uZlukMdfk9nrloR8pn1AH6Mvu5lRYwjLnysNT/iH9Sz5sMZb X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: The crash hotplug support leans on the work for the kexec_file_load() syscall. To also support the kexec_load() syscall, a few bits of code need to be move outside of CONFIG_KEXEC_FILE. As such, these bits are moved out of kexec_file.c and into a common location crash_core.c. In addition, struct crash_mem and crash_notes were moved to new locales so that PROC_KCORE, which sets CRASH_CORE alone, builds correctly. No functionality change intended. Signed-off-by: Eric DeVolder Reviewed-by: Sourabh Jain Acked-by: Hari Bathini Acked-by: Baoquan He --- include/linux/crash_core.h | 20 ++++ include/linux/kexec.h | 15 --- kernel/crash_core.c | 218 +++++++++++++++++++++++++++++++++++++ kernel/kexec_core.c | 37 ------- kernel/kexec_file.c | 181 ------------------------------ 5 files changed, 238 insertions(+), 233 deletions(-) diff --git a/include/linux/crash_core.h b/include/linux/crash_core.h index de62a722431e..1e48b1d96404 100644 --- a/include/linux/crash_core.h +++ b/include/linux/crash_core.h @@ -28,6 +28,8 @@ VMCOREINFO_BYTES) typedef u32 note_buf_t[CRASH_CORE_NOTE_BYTES/4]; +/* Per cpu memory for storing cpu states in case of system crash. */ +extern note_buf_t __percpu *crash_notes; void crash_update_vmcoreinfo_safecopy(void *ptr); void crash_save_vmcoreinfo(void); @@ -84,4 +86,22 @@ int parse_crashkernel_high(char *cmdline, unsigned long long system_ram, int parse_crashkernel_low(char *cmdline, unsigned long long system_ram, unsigned long long *crash_size, unsigned long long *crash_base); +/* Alignment required for elf header segment */ +#define ELF_CORE_HEADER_ALIGN 4096 + +struct crash_mem { + unsigned int max_nr_ranges; + unsigned int nr_ranges; + struct range ranges[]; +}; + +extern int crash_exclude_mem_range(struct crash_mem *mem, + unsigned long long mstart, + unsigned long long mend); +extern int crash_prepare_elf64_headers(struct crash_mem *mem, int need_kernel_map, + void **addr, unsigned long *sz); + +struct kimage; +struct kexec_segment; + #endif /* LINUX_CRASH_CORE_H */ diff --git a/include/linux/kexec.h b/include/linux/kexec.h index 22b5cd24f581..fb4350db33ff 100644 --- a/include/linux/kexec.h +++ b/include/linux/kexec.h @@ -230,21 +230,6 @@ static inline int arch_kexec_locate_mem_hole(struct kexec_buf *kbuf) } #endif -/* Alignment required for elf header segment */ -#define ELF_CORE_HEADER_ALIGN 4096 - -struct crash_mem { - unsigned int max_nr_ranges; - unsigned int nr_ranges; - struct range ranges[]; -}; - -extern int crash_exclude_mem_range(struct crash_mem *mem, - unsigned long long mstart, - unsigned long long mend); -extern int crash_prepare_elf64_headers(struct crash_mem *mem, int need_kernel_map, - void **addr, unsigned long *sz); - #ifndef arch_kexec_apply_relocations_add /* * arch_kexec_apply_relocations_add - apply relocations of type RELA diff --git a/kernel/crash_core.c b/kernel/crash_core.c index 90ce1dfd591c..336083fba623 100644 --- a/kernel/crash_core.c +++ b/kernel/crash_core.c @@ -10,6 +10,7 @@ #include #include #include +#include #include #include @@ -18,6 +19,9 @@ #include "kallsyms_internal.h" +/* Per cpu memory for storing cpu states in case of system crash. */ +note_buf_t __percpu *crash_notes; + /* vmcoreinfo stuff */ unsigned char *vmcoreinfo_data; size_t vmcoreinfo_size; @@ -314,6 +318,187 @@ static int __init parse_crashkernel_dummy(char *arg) } early_param("crashkernel", parse_crashkernel_dummy); +int crash_prepare_elf64_headers(struct crash_mem *mem, int need_kernel_map, + void **addr, unsigned long *sz) +{ + Elf64_Ehdr *ehdr; + Elf64_Phdr *phdr; + unsigned long nr_cpus = num_possible_cpus(), nr_phdr, elf_sz; + unsigned char *buf; + unsigned int cpu, i; + unsigned long long notes_addr; + unsigned long mstart, mend; + + /* extra phdr for vmcoreinfo ELF note */ + nr_phdr = nr_cpus + 1; + nr_phdr += mem->nr_ranges; + + /* + * kexec-tools creates an extra PT_LOAD phdr for kernel text mapping + * area (for example, ffffffff80000000 - ffffffffa0000000 on x86_64). + * I think this is required by tools like gdb. So same physical + * memory will be mapped in two ELF headers. One will contain kernel + * text virtual addresses and other will have __va(physical) addresses. + */ + + nr_phdr++; + elf_sz = sizeof(Elf64_Ehdr) + nr_phdr * sizeof(Elf64_Phdr); + elf_sz = ALIGN(elf_sz, ELF_CORE_HEADER_ALIGN); + + buf = vzalloc(elf_sz); + if (!buf) + return -ENOMEM; + + ehdr = (Elf64_Ehdr *)buf; + phdr = (Elf64_Phdr *)(ehdr + 1); + memcpy(ehdr->e_ident, ELFMAG, SELFMAG); + ehdr->e_ident[EI_CLASS] = ELFCLASS64; + ehdr->e_ident[EI_DATA] = ELFDATA2LSB; + ehdr->e_ident[EI_VERSION] = EV_CURRENT; + ehdr->e_ident[EI_OSABI] = ELF_OSABI; + memset(ehdr->e_ident + EI_PAD, 0, EI_NIDENT - EI_PAD); + ehdr->e_type = ET_CORE; + ehdr->e_machine = ELF_ARCH; + ehdr->e_version = EV_CURRENT; + ehdr->e_phoff = sizeof(Elf64_Ehdr); + ehdr->e_ehsize = sizeof(Elf64_Ehdr); + ehdr->e_phentsize = sizeof(Elf64_Phdr); + + /* Prepare one phdr of type PT_NOTE for each present CPU */ + for_each_present_cpu(cpu) { + phdr->p_type = PT_NOTE; + notes_addr = per_cpu_ptr_to_phys(per_cpu_ptr(crash_notes, cpu)); + phdr->p_offset = phdr->p_paddr = notes_addr; + phdr->p_filesz = phdr->p_memsz = sizeof(note_buf_t); + (ehdr->e_phnum)++; + phdr++; + } + + /* Prepare one PT_NOTE header for vmcoreinfo */ + phdr->p_type = PT_NOTE; + phdr->p_offset = phdr->p_paddr = paddr_vmcoreinfo_note(); + phdr->p_filesz = phdr->p_memsz = VMCOREINFO_NOTE_SIZE; + (ehdr->e_phnum)++; + phdr++; + + /* Prepare PT_LOAD type program header for kernel text region */ + if (need_kernel_map) { + phdr->p_type = PT_LOAD; + phdr->p_flags = PF_R|PF_W|PF_X; + phdr->p_vaddr = (unsigned long) _text; + phdr->p_filesz = phdr->p_memsz = _end - _text; + phdr->p_offset = phdr->p_paddr = __pa_symbol(_text); + ehdr->e_phnum++; + phdr++; + } + + /* Go through all the ranges in mem->ranges[] and prepare phdr */ + for (i = 0; i < mem->nr_ranges; i++) { + mstart = mem->ranges[i].start; + mend = mem->ranges[i].end; + + phdr->p_type = PT_LOAD; + phdr->p_flags = PF_R|PF_W|PF_X; + phdr->p_offset = mstart; + + phdr->p_paddr = mstart; + phdr->p_vaddr = (unsigned long) __va(mstart); + phdr->p_filesz = phdr->p_memsz = mend - mstart + 1; + phdr->p_align = 0; + ehdr->e_phnum++; + pr_debug("Crash PT_LOAD ELF header. phdr=%p vaddr=0x%llx, paddr=0x%llx, sz=0x%llx e_phnum=%d p_offset=0x%llx\n", + phdr, phdr->p_vaddr, phdr->p_paddr, phdr->p_filesz, + ehdr->e_phnum, phdr->p_offset); + phdr++; + } + + *addr = buf; + *sz = elf_sz; + return 0; +} + +int crash_exclude_mem_range(struct crash_mem *mem, + unsigned long long mstart, unsigned long long mend) +{ + int i, j; + unsigned long long start, end, p_start, p_end; + struct range temp_range = {0, 0}; + + for (i = 0; i < mem->nr_ranges; i++) { + start = mem->ranges[i].start; + end = mem->ranges[i].end; + p_start = mstart; + p_end = mend; + + if (mstart > end || mend < start) + continue; + + /* Truncate any area outside of range */ + if (mstart < start) + p_start = start; + if (mend > end) + p_end = end; + + /* Found completely overlapping range */ + if (p_start == start && p_end == end) { + mem->ranges[i].start = 0; + mem->ranges[i].end = 0; + if (i < mem->nr_ranges - 1) { + /* Shift rest of the ranges to left */ + for (j = i; j < mem->nr_ranges - 1; j++) { + mem->ranges[j].start = + mem->ranges[j+1].start; + mem->ranges[j].end = + mem->ranges[j+1].end; + } + + /* + * Continue to check if there are another overlapping ranges + * from the current position because of shifting the above + * mem ranges. + */ + i--; + mem->nr_ranges--; + continue; + } + mem->nr_ranges--; + return 0; + } + + if (p_start > start && p_end < end) { + /* Split original range */ + mem->ranges[i].end = p_start - 1; + temp_range.start = p_end + 1; + temp_range.end = end; + } else if (p_start != start) + mem->ranges[i].end = p_start - 1; + else + mem->ranges[i].start = p_end + 1; + break; + } + + /* If a split happened, add the split to array */ + if (!temp_range.end) + return 0; + + /* Split happened */ + if (i == mem->max_nr_ranges - 1) + return -ENOMEM; + + /* Location where new range should go */ + j = i + 1; + if (j < mem->nr_ranges) { + /* Move over all ranges one slot towards the end */ + for (i = mem->nr_ranges - 1; i >= j; i--) + mem->ranges[i + 1] = mem->ranges[i]; + } + + mem->ranges[j].start = temp_range.start; + mem->ranges[j].end = temp_range.end; + mem->nr_ranges++; + return 0; +} + Elf_Word *append_elf_note(Elf_Word *buf, char *name, unsigned int type, void *data, size_t data_len) { @@ -515,3 +700,36 @@ static int __init crash_save_vmcoreinfo_init(void) } subsys_initcall(crash_save_vmcoreinfo_init); + +static int __init crash_notes_memory_init(void) +{ + /* Allocate memory for saving cpu registers. */ + size_t size, align; + + /* + * crash_notes could be allocated across 2 vmalloc pages when percpu + * is vmalloc based . vmalloc doesn't guarantee 2 continuous vmalloc + * pages are also on 2 continuous physical pages. In this case the + * 2nd part of crash_notes in 2nd page could be lost since only the + * starting address and size of crash_notes are exported through sysfs. + * Here round up the size of crash_notes to the nearest power of two + * and pass it to __alloc_percpu as align value. This can make sure + * crash_notes is allocated inside one physical page. + */ + size = sizeof(note_buf_t); + align = min(roundup_pow_of_two(sizeof(note_buf_t)), PAGE_SIZE); + + /* + * Break compile if size is bigger than PAGE_SIZE since crash_notes + * definitely will be in 2 pages with that. + */ + BUILD_BUG_ON(size > PAGE_SIZE); + + crash_notes = __alloc_percpu(size, align); + if (!crash_notes) { + pr_warn("Memory allocation for saving cpu register states failed\n"); + return -ENOMEM; + } + return 0; +} +subsys_initcall(crash_notes_memory_init); diff --git a/kernel/kexec_core.c b/kernel/kexec_core.c index e2f2574d8b74..4ff564bbd8d8 100644 --- a/kernel/kexec_core.c +++ b/kernel/kexec_core.c @@ -49,9 +49,6 @@ atomic_t __kexec_lock = ATOMIC_INIT(0); -/* Per cpu memory for storing cpu states in case of system crash. */ -note_buf_t __percpu *crash_notes; - /* Flag to indicate we are going to kexec a new kernel */ bool kexec_in_progress = false; @@ -1218,40 +1215,6 @@ void crash_save_cpu(struct pt_regs *regs, int cpu) final_note(buf); } -static int __init crash_notes_memory_init(void) -{ - /* Allocate memory for saving cpu registers. */ - size_t size, align; - - /* - * crash_notes could be allocated across 2 vmalloc pages when percpu - * is vmalloc based . vmalloc doesn't guarantee 2 continuous vmalloc - * pages are also on 2 continuous physical pages. In this case the - * 2nd part of crash_notes in 2nd page could be lost since only the - * starting address and size of crash_notes are exported through sysfs. - * Here round up the size of crash_notes to the nearest power of two - * and pass it to __alloc_percpu as align value. This can make sure - * crash_notes is allocated inside one physical page. - */ - size = sizeof(note_buf_t); - align = min(roundup_pow_of_two(sizeof(note_buf_t)), PAGE_SIZE); - - /* - * Break compile if size is bigger than PAGE_SIZE since crash_notes - * definitely will be in 2 pages with that. - */ - BUILD_BUG_ON(size > PAGE_SIZE); - - crash_notes = __alloc_percpu(size, align); - if (!crash_notes) { - pr_warn("Memory allocation for saving cpu register states failed\n"); - return -ENOMEM; - } - return 0; -} -subsys_initcall(crash_notes_memory_init); - - /* * Move into place and start executing a preloaded standalone * executable. If nothing was preloaded return an error. diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c index dd115571f8fc..453b7a513540 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c @@ -1151,184 +1151,3 @@ int kexec_purgatory_get_set_symbol(struct kimage *image, const char *name, return 0; } #endif /* CONFIG_ARCH_SUPPORTS_KEXEC_PURGATORY */ - -int crash_exclude_mem_range(struct crash_mem *mem, - unsigned long long mstart, unsigned long long mend) -{ - int i, j; - unsigned long long start, end, p_start, p_end; - struct range temp_range = {0, 0}; - - for (i = 0; i < mem->nr_ranges; i++) { - start = mem->ranges[i].start; - end = mem->ranges[i].end; - p_start = mstart; - p_end = mend; - - if (mstart > end || mend < start) - continue; - - /* Truncate any area outside of range */ - if (mstart < start) - p_start = start; - if (mend > end) - p_end = end; - - /* Found completely overlapping range */ - if (p_start == start && p_end == end) { - mem->ranges[i].start = 0; - mem->ranges[i].end = 0; - if (i < mem->nr_ranges - 1) { - /* Shift rest of the ranges to left */ - for (j = i; j < mem->nr_ranges - 1; j++) { - mem->ranges[j].start = - mem->ranges[j+1].start; - mem->ranges[j].end = - mem->ranges[j+1].end; - } - - /* - * Continue to check if there are another overlapping ranges - * from the current position because of shifting the above - * mem ranges. - */ - i--; - mem->nr_ranges--; - continue; - } - mem->nr_ranges--; - return 0; - } - - if (p_start > start && p_end < end) { - /* Split original range */ - mem->ranges[i].end = p_start - 1; - temp_range.start = p_end + 1; - temp_range.end = end; - } else if (p_start != start) - mem->ranges[i].end = p_start - 1; - else - mem->ranges[i].start = p_end + 1; - break; - } - - /* If a split happened, add the split to array */ - if (!temp_range.end) - return 0; - - /* Split happened */ - if (i == mem->max_nr_ranges - 1) - return -ENOMEM; - - /* Location where new range should go */ - j = i + 1; - if (j < mem->nr_ranges) { - /* Move over all ranges one slot towards the end */ - for (i = mem->nr_ranges - 1; i >= j; i--) - mem->ranges[i + 1] = mem->ranges[i]; - } - - mem->ranges[j].start = temp_range.start; - mem->ranges[j].end = temp_range.end; - mem->nr_ranges++; - return 0; -} - -int crash_prepare_elf64_headers(struct crash_mem *mem, int need_kernel_map, - void **addr, unsigned long *sz) -{ - Elf64_Ehdr *ehdr; - Elf64_Phdr *phdr; - unsigned long nr_cpus = num_possible_cpus(), nr_phdr, elf_sz; - unsigned char *buf; - unsigned int cpu, i; - unsigned long long notes_addr; - unsigned long mstart, mend; - - /* extra phdr for vmcoreinfo ELF note */ - nr_phdr = nr_cpus + 1; - nr_phdr += mem->nr_ranges; - - /* - * kexec-tools creates an extra PT_LOAD phdr for kernel text mapping - * area (for example, ffffffff80000000 - ffffffffa0000000 on x86_64). - * I think this is required by tools like gdb. So same physical - * memory will be mapped in two ELF headers. One will contain kernel - * text virtual addresses and other will have __va(physical) addresses. - */ - - nr_phdr++; - elf_sz = sizeof(Elf64_Ehdr) + nr_phdr * sizeof(Elf64_Phdr); - elf_sz = ALIGN(elf_sz, ELF_CORE_HEADER_ALIGN); - - buf = vzalloc(elf_sz); - if (!buf) - return -ENOMEM; - - ehdr = (Elf64_Ehdr *)buf; - phdr = (Elf64_Phdr *)(ehdr + 1); - memcpy(ehdr->e_ident, ELFMAG, SELFMAG); - ehdr->e_ident[EI_CLASS] = ELFCLASS64; - ehdr->e_ident[EI_DATA] = ELFDATA2LSB; - ehdr->e_ident[EI_VERSION] = EV_CURRENT; - ehdr->e_ident[EI_OSABI] = ELF_OSABI; - memset(ehdr->e_ident + EI_PAD, 0, EI_NIDENT - EI_PAD); - ehdr->e_type = ET_CORE; - ehdr->e_machine = ELF_ARCH; - ehdr->e_version = EV_CURRENT; - ehdr->e_phoff = sizeof(Elf64_Ehdr); - ehdr->e_ehsize = sizeof(Elf64_Ehdr); - ehdr->e_phentsize = sizeof(Elf64_Phdr); - - /* Prepare one phdr of type PT_NOTE for each present CPU */ - for_each_present_cpu(cpu) { - phdr->p_type = PT_NOTE; - notes_addr = per_cpu_ptr_to_phys(per_cpu_ptr(crash_notes, cpu)); - phdr->p_offset = phdr->p_paddr = notes_addr; - phdr->p_filesz = phdr->p_memsz = sizeof(note_buf_t); - (ehdr->e_phnum)++; - phdr++; - } - - /* Prepare one PT_NOTE header for vmcoreinfo */ - phdr->p_type = PT_NOTE; - phdr->p_offset = phdr->p_paddr = paddr_vmcoreinfo_note(); - phdr->p_filesz = phdr->p_memsz = VMCOREINFO_NOTE_SIZE; - (ehdr->e_phnum)++; - phdr++; - - /* Prepare PT_LOAD type program header for kernel text region */ - if (need_kernel_map) { - phdr->p_type = PT_LOAD; - phdr->p_flags = PF_R|PF_W|PF_X; - phdr->p_vaddr = (unsigned long) _text; - phdr->p_filesz = phdr->p_memsz = _end - _text; - phdr->p_offset = phdr->p_paddr = __pa_symbol(_text); - ehdr->e_phnum++; - phdr++; - } - - /* Go through all the ranges in mem->ranges[] and prepare phdr */ - for (i = 0; i < mem->nr_ranges; i++) { - mstart = mem->ranges[i].start; - mend = mem->ranges[i].end; - - phdr->p_type = PT_LOAD; - phdr->p_flags = PF_R|PF_W|PF_X; - phdr->p_offset = mstart; - - phdr->p_paddr = mstart; - phdr->p_vaddr = (unsigned long) __va(mstart); - phdr->p_filesz = phdr->p_memsz = mend - mstart + 1; - phdr->p_align = 0; - ehdr->e_phnum++; - pr_debug("Crash PT_LOAD ELF header. phdr=%p vaddr=0x%llx, paddr=0x%llx, sz=0x%llx e_phnum=%d p_offset=0x%llx\n", - phdr, phdr->p_vaddr, phdr->p_paddr, phdr->p_filesz, - ehdr->e_phnum, phdr->p_offset); - phdr++; - } - - *addr = buf; - *sz = elf_sz; - return 0; -} From patchwork Mon Aug 14 21:44:40 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Eric DeVolder X-Patchwork-Id: 13353319 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 65A07C001DB for ; Mon, 14 Aug 2023 21:45:35 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id B98128E0011; Mon, 14 Aug 2023 17:45:34 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id B48618E0001; Mon, 14 Aug 2023 17:45:34 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 973708E0011; Mon, 14 Aug 2023 17:45:34 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 880968E0001 for ; Mon, 14 Aug 2023 17:45:34 -0400 (EDT) Received: from smtpin08.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay03.hostedemail.com (Postfix) with ESMTP id 58E43A09F8 for ; Mon, 14 Aug 2023 21:45:34 +0000 (UTC) X-FDA: 81124042188.08.FFDE268 Received: from mx0a-00069f02.pphosted.com (mx0a-00069f02.pphosted.com [205.220.165.32]) by imf24.hostedemail.com (Postfix) with ESMTP id D712118000B for ; Mon, 14 Aug 2023 21:45:30 +0000 (UTC) Authentication-Results: imf24.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=qTOYKnIy; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=hh86bfQw; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf24.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1692049531; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=SI47Vd0g71oVaznA2nGw/vTbAaqtW/I2nz+wVkPK6Yc=; b=at5PC71GAbEoQytAnIqlPH7rA1YPX92DxTEV1GKRavYb7sYnGxIyWepTq9Akv5KSZzhib7 HlV36jw+wMocuyk0dRMvAbHKD9EYwP1rDMvCTP26LPrPK01lsRr2i5PtDmQ4RswE8hoAdZ rMnNZlKpNQztdF4TSnSdnhWOpCLiqg8= ARC-Authentication-Results: i=2; imf24.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=qTOYKnIy; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=hh86bfQw; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf24.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com ARC-Seal: i=2; s=arc-20220608; d=hostedemail.com; t=1692049531; a=rsa-sha256; cv=pass; b=B3h2GHFo4cUta6wd+4dIzRHXteBAmbQGXWQ/gqqVnAs3jSzT1brRRTY9kImfQuwEmVcSMm e8fQLyRJuRwrxlUQOQVaquJnR5Z1i3aFypQZhTAX9MYlQAe8zQaCuXq/J3nqTKA8zgrqrH HtHFx3BbRuhlkiuMgXTSUwufRKapN/U= Received: from pps.filterd (m0246627.ppops.net [127.0.0.1]) by mx0b-00069f02.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 37EJOivx031613; Mon, 14 Aug 2023 21:45:02 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=corp-2023-03-30; bh=SI47Vd0g71oVaznA2nGw/vTbAaqtW/I2nz+wVkPK6Yc=; b=qTOYKnIymjtoj85Vc2FYa1U0kgLAAkV2HbgiB1r9724pGEcFuahkQLCjXQHwjMores+Y ZhO7wKAnS/zw30rXN4bpcmN1gOOI0C8SNFEJkx8GsD0vOVzeyFOvt5DYPZ35n8edFCxS KHUJLfg+UJXq/gm8l3pB/hP21nGgeogDQCvU1wxEtFLN7804irjAr/fWLfvNl8Im29lG 5/NriOGDE9Rh0PVnT4KEVbvkTuIbbKezNvjHSO+5WWQwlBT+li9XU67BSE0F3y2i8/fe MhvYJ4prPcettXpGGqFA/10CK1L63ppflJKjwf3VX0ZgTgvMRatgaW6gkvKy74XCxJFn qw== Received: from phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (phxpaimrmta02.appoci.oracle.com [147.154.114.232]) by mx0b-00069f02.pphosted.com (PPS) with ESMTPS id 3se3143ngj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:01 +0000 Received: from pps.filterd (phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com [127.0.0.1]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (8.17.1.19/8.17.1.19) with ESMTP id 37EKAhFW027528; Mon, 14 Aug 2023 21:45:01 GMT Received: from nam12-bn8-obe.outbound.protection.outlook.com (mail-bn8nam12lp2177.outbound.protection.outlook.com [104.47.55.177]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (PPS) with ESMTPS id 3sey1rdwxg-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:00 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=FmwIasIKajseEMt5UDrLXGJiRicBbN4tqiBG/BuPWqjkRTNguVAXvXOlqFaC17Tokn9mtomQPAFB29lkTMxXaTVgnLbC2kiUGsPsab7KVkDMFu6/ceBwg+3eI71cClryYNp0jLD82k8zY4iebPL4h1R6FIWrDqvHYKDCupy8Q4aC+itU+7K308kCdU6y6LamLhtkvTgAKp84OCWwUNBtvILvtU9FiCPAa3CAAn7mwY6WnqjVKX2bUzUjabvkxNS2t57xah3iJwogJ9WbuieCm4bfTkxhKSUP1ZbI179kJhdKZ4Y3UzP+va/ISmbwzVLb4wcGYietbT6TKu2XHEqNgA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=SI47Vd0g71oVaznA2nGw/vTbAaqtW/I2nz+wVkPK6Yc=; b=ax08vFDsYCkGTrXU5WKwdt7VJfohy750hd227WfLCx52aGCdo56bezSOUBGcPqmkMEqP3/Q1pkWjWihSivn25pkwk94TMecpOMZKothr0D82DvKLCGAH35gAtUSkQEEZWFtYKAjycLLQToJbVpw6D+CxpQ12tmTXiPhPEh0n6TYApqBWuU0WCd+V06gr04aTV8tZ/ksikOVJOr5J8lIx5VRJVyBON5fe0O043tGUifWE5nt9OtU6yAJPiR6JGVhurJRs0i4Z4tKpHfuXoLPM3ie9amo0HS85T/GAwMiV5m6Qm86frxQVloq4OK+suexMdOUu5TEdMwYRJIGTNUGAfg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=oracle.com; dmarc=pass action=none header.from=oracle.com; dkim=pass header.d=oracle.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.onmicrosoft.com; s=selector2-oracle-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=SI47Vd0g71oVaznA2nGw/vTbAaqtW/I2nz+wVkPK6Yc=; b=hh86bfQwOPBy/pD6NgydvodCq5kcmO8gDkFtjoEqpiD0Uqg650UOg1bhv0iSRB61ymVsA74Wkq52Fh/9g1jRTQL62aRYera+UGDNsc+i8yzlfx1RH5WE1FED5SdYwtYEksWat0F1F3SVP/WfAycz3nEC25G84GtHCoLtr6DPKgE= Received: from CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) by DS0PR10MB6222.namprd10.prod.outlook.com (2603:10b6:8:c0::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 21:44:58 +0000 Received: from CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57]) by CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57%4]) with mapi id 15.20.6678.025; Mon, 14 Aug 2023 21:44:58 +0000 From: Eric DeVolder To: linux-kernel@vger.kernel.org, david@redhat.com, osalvador@suse.de, corbet@lwn.net, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, x86@kernel.org, bhe@redhat.com, ebiederm@xmission.com, kexec@lists.infradead.org Cc: hpa@zytor.com, gregkh@linuxfoundation.org, rafael@kernel.org, vgoyal@redhat.com, dyoung@redhat.com, lf32.dev@gmail.com, akpm@linux-foundation.org, naveen.n.rao@linux.vnet.ibm.com, zohar@linux.ibm.com, bhelgaas@google.com, vbabka@suse.cz, tiwai@suse.de, seanjc@google.com, linux@weissschuh.net, vschneid@redhat.com, linux-mm@kvack.org, linux-doc@vger.kernel.org, sourabhjain@linux.ibm.com, konrad.wilk@oracle.com, boris.ostrovsky@oracle.com, eric.devolder@oracle.com Subject: [PATCH v28 2/8] crash: add generic infrastructure for crash hotplug support Date: Mon, 14 Aug 2023 17:44:40 -0400 Message-Id: <20230814214446.6659-3-eric.devolder@oracle.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20230814214446.6659-1-eric.devolder@oracle.com> References: <20230814214446.6659-1-eric.devolder@oracle.com> X-ClientProxiedBy: SA1P222CA0195.NAMP222.PROD.OUTLOOK.COM (2603:10b6:806:3c4::8) To CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR10MB4531:EE_|DS0PR10MB6222:EE_ X-MS-Office365-Filtering-Correlation-Id: 2bec7a01-5a90-49b4-137d-08db9d0fb471 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR10MB4531.namprd10.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39860400002)(376002)(346002)(366004)(136003)(396003)(186006)(1800799006)(451199021)(83380400001)(36756003)(86362001)(41300700001)(478600001)(921005)(66946007)(66476007)(6512007)(66556008)(316002)(8676002)(5660300002)(4326008)(8936002)(38100700002)(2616005)(30864003)(1076003)(107886003)(26005)(6486002)(2906002)(6666004)(7416002)(6506007)(7406005)(41533002);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 6/T3EGlo8fSoO3u63x1EBgjvzdqygk95XqDgSdJF2ACX2mGrucy+ABrywEaEKXDnPmx9dwrqlr3KaQOgewguhMEc8o+j29iwjkSlGZ/iPAPrEqLrqfpKNN10gJhEXAyqZbsXorMRbSY5dY1PEs+xbI71lgGpVUVTGQaA+cOmxwS+LAYgqnoV2yFEtQYYwP8bW3kII1PlCoxAPU54ymzoLpoSoTpdPjgraHL9dHA+Nz9vl0oPcM0XvY2VJ4Wpzqtdh35J8pl6LPxR3IgzwVaNM9fcb6LgsLbtHjFOt6vtsHUcINJR2aOqW4Tarr1diTIBHlJEU0/9TWCrSIb/evG6iaZDIuBe7hVqYSXo5hNUfxjFT290I36gmwi3oG5JCNr5f3CTX/dw8Rd9qo7iWS/ArLQkGoYPrCcajV2QeLrQ/XAz+8k0mSr0i1I7jLzo/CqlFSCxPeF7NfKu1Z1ywPUKemCB+hk35W7FT0sFUaGjWXbVLETgdE5Y1xmDpN2EqFXYZX332rusTsp8cm+A4lPYIiFjO6DbdOxzxP1gfNF4plV6HEu6ToU1VBYQxvqq4pd+jTGv/aHUk2PDDonJEtz6R6lPDSAeZwbseFhYOcSP4Yr+M9doNOhJOhASmeugY8CTb+denjqROsLaNM81UUCZQc6gfLuXlFPhXl2lBFzAVlQYCutc4Jzp8LwiFdJorSoobaQDWBevj6rkjvetL0oaPzG7p/Pe4YJ+BOXlErmqPktKvYOOd7/mRr/TKvld4Taz3LkGg9yRCVHg6TmpDO2jM35ZIQ2LYRr2NYhHd9DTv6Jx9BHJFDpR3mdgyEKWfxcR8HhyjCBMSe5rPH4wQhm83c5iHhMpMZpzwD8L0kRpRoBmVCrZVvc2v0voWE+yEd6DCwskjHTmtzHcI/pjwPKesf/kbajVa3nLamWyYGc4PpjCj6vJvzpTlIJLnx8BLsZ8NRzLvPS5/VsXG1tF29J6lKUol4fWLhqwFhVclK87QXhkGfzrZEt1gQE10tF0dEMCeMIh8XI7Ie6oRCqmKgTgqHMcsp9Sayz/sJa5LTPOJr8zICLXyM59yw0HLFIZYhrUkLIYU5/kCormi1ooFFc/lXWUIbeg9Pe2LF5fVqhByiYRXP4y7Q65PtiSZohwoYHYMIAkWPnOGOzEdTU2ZA9S83G49+45vdS2WHnCaDGqem6ZtpfYlnfnAlPnMdzziG0YMj2gBuKqxZh453Ut7qLpb/ms1qI5DGZI0NO1izfWh52W/l42aO03SJSJsN8GjTcJgDECuLNEkQlhM7T7JwdJURM/l3l7CdLFrD7LXiKV6fKlaHyskIgU2p1FC1vEETkWGj9NhKA3IdTdtG/UD6n5OhPVl1yi0MgmwFEdvaiarzUMgT+5xwKXvrwPpbk07nX5xKil0ZqQoeyNAEajqNsiQ+5GYllqoMx3KxyWY2PK17xbOgTddDaa85d7h71Nk3eqYCHHC5JosG8pqub/HwqxUrj1auM57DG3b2EBCosbeL45iPXg7+y+Om5HBFCx8G1p+CX9JDP3BQuti/Z8eUwLukP+TVJ2WbTZxi+jmm+ho+4ozGeoZOV10BX+MyCAZ+op1Lky080SQgmShVdBOtIh8A== X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: zCXF16dm2nYtgp3z+yhWUlnbFwgmws7YTm6n3m4pkBQAvMSFvh1tGQA+wRnznfNMahOywg+c96mPhxACdD/DyYyIXdzgLkDVLF7qFHsPKoHjAojfFvuIsjoolc/mPXOmxGWIDoLySFF2RQcDXzxufproPXCcN/wEZWntd93+A++ZRiVaCafFevnLSYVvC/pOhKg4Ig36aHYkbYlIku8mXJ7ia2YbqW5bg4iUXEcxbJIE9V8aEszGBzPgZ7zJKh1I6GvHJa1D2muDkva4LB1lSeP/pFIYteJRxsFyNkyjGZFdXiQ/wAthCvINUqkboAfH4qfH+yQAMxN5o4d/ko1VHA35+QZcSvFntp5ynI3+USn09QsvR437TIi53HKmUTnt3wjPVRJKC0NI0UYANKX1WeVqRLc191jFX06friFD/UgDrxrLdoM6NzEQkf5y4wjtqTW3XobuebHblW/k9GWpe6KOb+tVciOEItBUexmA6JcV0/Yxj6Jj2QueZFLqFQusBFUvXXgVoHlapRPuBchS7d5ge/7hVCNZ7SmFrwklbZIlKizK54KWdz9OlEW5iN3MwusFrYw5BOmYKXikf93xcVJEoVAL3VTJU26tKkkbNuvYWq4qw3cXfgMiet/ZGTW402zB/DhoSFO+FZjN6V7oEagm+KAGHUNmAZ2IluFp7MsDhfiEW0I3hcu+AXcvfNs+ReV+w8RivVoU8XGKNDyiQcVGUYEjk9rakvCenPpc3f9wxPJVx1NlSysZ4lZN6vpkqjSpox1o3YxU8GpckW5iA3byaZDgDKpxlGZ+Akkk8KPNUk1OnMu4pHZAs7tSwwIzD9TLFZuCehyk8UXdOxrpc8jAcjBaybvg5Rv3aBS9BjtT3v9m/IBHdkgg3DyihLnDdQMZFZy1/6N2jlEu4yXmYAEg7Mq01PWaShFkztTNW2v+fR/mWvsxtYiYTChESsD4G3iT08ozKx7HDfk91kG5sX2ma9sNxjORfUYYYzmb6OJYqBhH8C/7/unaR5IAPyN32ryRA7BhnoLEtkRyzyM+WvfdkqJ6gdY2XWqoJ/Gt11SOxGsf2HsDjxwNc2o2vIIqeib1hWe32erskVaO+BFQdXsoxnAU8dSauoMy/wB6LUx8uTeACJ6slaIXSfTAvQqAyGO798PelBaby1MOrkjSzqfONtpsUlrvecgpXGLgqCv5mn0XafAlcM68D3ZVFgCzdiULujxxODUC1CcRAvn9bWQ4K0YVrJ8K5wqzlVH1aWlOxo6Yl3214SHxhdSeVfiWzkNGfKIC7FffKVWVgfdLyGvN5AGAJFv1fW53bqXMx78DCuTagFnXO3+0pzDJEow0zBWo7oSzo/Nunu4+7MtIWwCXmaAA1rih/gLQhpjVNaiKxd/tL09sSWYJYPv0ZPbNYPgxakIht+0VX1uJQjFFQ+sgX7wp7UbgHOyMASANZVo= X-OriginatorOrg: oracle.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2bec7a01-5a90-49b4-137d-08db9d0fb471 X-MS-Exchange-CrossTenant-AuthSource: CO1PR10MB4531.namprd10.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 21:44:58.2810 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 4e2c6054-71cb-48f1-bd6c-3a9705aca71b X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: MgcN/HoyqntxaItrtCcuL3EE7STnncNifFCBKvTLWL3kqz1y2+0EdNx4Y9re3PVggT6ZvyFlpxFNpuF3LA5Gi9fC0cxgXFHxTh2Be9aML9Q= X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR10MB6222 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.267,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-08-14_18,2023-08-10_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 phishscore=0 mlxscore=0 bulkscore=0 mlxlogscore=999 suspectscore=0 spamscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2306200000 definitions=main-2308140200 X-Proofpoint-GUID: 8IFLzo0RoaUPwJvY0G1e4hs2kqB8RFwC X-Proofpoint-ORIG-GUID: 8IFLzo0RoaUPwJvY0G1e4hs2kqB8RFwC X-Rspam-User: X-Stat-Signature: j8q8fhygqagyew4kgyr4p4jmjx5df7pq X-Rspamd-Server: rspam07 X-Rspamd-Queue-Id: D712118000B X-HE-Tag: 1692049530-298631 X-HE-Meta: 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 X8F9c1mQ 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: To support crash hotplug, a mechanism is needed to update the crash elfcorehdr upon CPU or memory changes (eg. hot un/plug or off/ onlining). The crash elfcorehdr describes the CPUs and memory to be written into the vmcore. To track CPU changes, callbacks are registered with the cpuhp mechanism via cpuhp_setup_state_nocalls(CPUHP_BP_PREPARE_DYN). The crash hotplug elfcorehdr update has no explicit ordering requirement (relative to other cpuhp states), so meets the criteria for utilizing CPUHP_BP_PREPARE_DYN. CPUHP_BP_PREPARE_DYN is a dynamic state and avoids the need to introduce a new state for crash hotplug. Also, CPUHP_BP_PREPARE_DYN is the last state in the PREPARE group, just prior to the STARTING group, which is very close to the CPU starting up in a plug/online situation, or stopping in a unplug/ offline situation. This minimizes the window of time during an actual plug/online or unplug/offline situation in which the elfcorehdr would be inaccurate. Note that for a CPU being unplugged or offlined, the CPU will still be present in the list of CPUs generated by crash_prepare_elf64_headers(). However, there is no need to explicitly omit the CPU, see justification in 'crash: change crash_prepare_elf64_headers() to for_each_possible_cpu()'. To track memory changes, a notifier is registered to capture the memblock MEM_ONLINE and MEM_OFFLINE events via register_memory_notifier(). The CPU callbacks and memory notifiers invoke crash_handle_hotplug_event() which performs needed tasks and then dispatches the event to the architecture specific arch_crash_handle_hotplug_event() to update the elfcorehdr with the current state of CPUs and memory. During the process, the kexec_lock is held. Signed-off-by: Eric DeVolder Reviewed-by: Sourabh Jain Acked-by: Hari Bathini Acked-by: Baoquan He --- include/linux/crash_core.h | 7 ++ include/linux/kexec.h | 11 +++ kernel/Kconfig.kexec | 31 ++++++++ kernel/crash_core.c | 142 +++++++++++++++++++++++++++++++++++++ kernel/kexec_core.c | 6 ++ 5 files changed, 197 insertions(+) diff --git a/include/linux/crash_core.h b/include/linux/crash_core.h index 1e48b1d96404..0c06561bf5ff 100644 --- a/include/linux/crash_core.h +++ b/include/linux/crash_core.h @@ -104,4 +104,11 @@ extern int crash_prepare_elf64_headers(struct crash_mem *mem, int need_kernel_ma struct kimage; struct kexec_segment; +#define KEXEC_CRASH_HP_NONE 0 +#define KEXEC_CRASH_HP_ADD_CPU 1 +#define KEXEC_CRASH_HP_REMOVE_CPU 2 +#define KEXEC_CRASH_HP_ADD_MEMORY 3 +#define KEXEC_CRASH_HP_REMOVE_MEMORY 4 +#define KEXEC_CRASH_HP_INVALID_CPU -1U + #endif /* LINUX_CRASH_CORE_H */ diff --git a/include/linux/kexec.h b/include/linux/kexec.h index fb4350db33ff..df395f888915 100644 --- a/include/linux/kexec.h +++ b/include/linux/kexec.h @@ -33,6 +33,7 @@ extern note_buf_t __percpu *crash_notes; #include #include #include +#include #include /* Verify architecture specific macros are defined */ @@ -345,6 +346,12 @@ struct kimage { struct purgatory_info purgatory_info; #endif +#ifdef CONFIG_CRASH_HOTPLUG + int hp_action; + int elfcorehdr_index; + bool elfcorehdr_updated; +#endif + #ifdef CONFIG_IMA_KEXEC /* Virtual address of IMA measurement buffer for kexec syscall */ void *ima_buffer; @@ -475,6 +482,10 @@ static inline int arch_kexec_post_alloc_pages(void *vaddr, unsigned int pages, g static inline void arch_kexec_pre_free_pages(void *vaddr, unsigned int pages) { } #endif +#ifndef arch_crash_handle_hotplug_event +static inline void arch_crash_handle_hotplug_event(struct kimage *image) { } +#endif + #else /* !CONFIG_KEXEC_CORE */ struct pt_regs; struct task_struct; diff --git a/kernel/Kconfig.kexec b/kernel/Kconfig.kexec index ff72e45cfaef..d0a9a5392035 100644 --- a/kernel/Kconfig.kexec +++ b/kernel/Kconfig.kexec @@ -113,4 +113,35 @@ config CRASH_DUMP For s390, this option also enables zfcpdump. See also +config CRASH_HOTPLUG + bool "Update the crash elfcorehdr on system configuration changes" + default y + depends on CRASH_DUMP && (HOTPLUG_CPU || MEMORY_HOTPLUG) + depends on ARCH_SUPPORTS_CRASH_HOTPLUG + help + Enable direct update to the crash elfcorehdr (which contains + the list of CPUs and memory regions to be dumped upon a crash) + in response to hot plug/unplug or online/offline of CPUs or + memory. This is a much more advanced approach than userspace + attempting that. + + If unsure, say Y. + +config CRASH_MAX_MEMORY_RANGES + int "Specify the maximum number of memory regions for the elfcorehdr" + default 8192 + depends on CRASH_HOTPLUG + help + For the kexec_file_load() syscall path, specify the maximum number of + memory regions that the elfcorehdr buffer/segment can accommodate. + These regions are obtained via walk_system_ram_res(); eg. the + 'System RAM' entries in /proc/iomem. + This value is combined with NR_CPUS_DEFAULT and multiplied by + sizeof(Elf64_Phdr) to determine the final elfcorehdr memory buffer/ + segment size. + The value 8192, for example, covers a (sparsely populated) 1TiB system + consisting of 128MiB memblocks, while resulting in an elfcorehdr + memory buffer/segment size under 1MiB. This represents a sane choice + to accommodate both baremetal and virtual machine configurations. + endmenu diff --git a/kernel/crash_core.c b/kernel/crash_core.c index 336083fba623..40388ad51034 100644 --- a/kernel/crash_core.c +++ b/kernel/crash_core.c @@ -11,6 +11,8 @@ #include #include #include +#include +#include #include #include @@ -18,6 +20,7 @@ #include #include "kallsyms_internal.h" +#include "kexec_internal.h" /* Per cpu memory for storing cpu states in case of system crash. */ note_buf_t __percpu *crash_notes; @@ -733,3 +736,142 @@ static int __init crash_notes_memory_init(void) return 0; } subsys_initcall(crash_notes_memory_init); + +#ifdef CONFIG_CRASH_HOTPLUG +#undef pr_fmt +#define pr_fmt(fmt) "crash hp: " fmt +/* + * To accurately reflect hot un/plug changes of cpu and memory resources + * (including onling and offlining of those resources), the elfcorehdr + * (which is passed to the crash kernel via the elfcorehdr= parameter) + * must be updated with the new list of CPUs and memories. + * + * In order to make changes to elfcorehdr, two conditions are needed: + * First, the segment containing the elfcorehdr must be large enough + * to permit a growing number of resources; the elfcorehdr memory size + * is based on NR_CPUS_DEFAULT and CRASH_MAX_MEMORY_RANGES. + * Second, purgatory must explicitly exclude the elfcorehdr from the + * list of segments it checks (since the elfcorehdr changes and thus + * would require an update to purgatory itself to update the digest). + */ +static void crash_handle_hotplug_event(unsigned int hp_action, unsigned int cpu) +{ + struct kimage *image; + + /* Obtain lock while changing crash information */ + if (!kexec_trylock()) { + pr_info("kexec_trylock() failed, elfcorehdr may be inaccurate\n"); + return; + } + + /* Check kdump is not loaded */ + if (!kexec_crash_image) + goto out; + + image = kexec_crash_image; + + if (hp_action == KEXEC_CRASH_HP_ADD_CPU || + hp_action == KEXEC_CRASH_HP_REMOVE_CPU) + pr_debug("hp_action %u, cpu %u\n", hp_action, cpu); + else + pr_debug("hp_action %u\n", hp_action); + + /* + * The elfcorehdr_index is set to -1 when the struct kimage + * is allocated. Find the segment containing the elfcorehdr, + * if not already found. + */ + if (image->elfcorehdr_index < 0) { + unsigned long mem; + unsigned char *ptr; + unsigned int n; + + for (n = 0; n < image->nr_segments; n++) { + mem = image->segment[n].mem; + ptr = kmap_local_page(pfn_to_page(mem >> PAGE_SHIFT)); + if (ptr) { + /* The segment containing elfcorehdr */ + if (memcmp(ptr, ELFMAG, SELFMAG) == 0) + image->elfcorehdr_index = (int)n; + kunmap_local(ptr); + } + } + } + + if (image->elfcorehdr_index < 0) { + pr_err("unable to locate elfcorehdr segment"); + goto out; + } + + /* Needed in order for the segments to be updated */ + arch_kexec_unprotect_crashkres(); + + /* Differentiate between normal load and hotplug update */ + image->hp_action = hp_action; + + /* Now invoke arch-specific update handler */ + arch_crash_handle_hotplug_event(image); + + /* No longer handling a hotplug event */ + image->hp_action = KEXEC_CRASH_HP_NONE; + image->elfcorehdr_updated = true; + + /* Change back to read-only */ + arch_kexec_protect_crashkres(); + + /* Errors in the callback is not a reason to rollback state */ +out: + /* Release lock now that update complete */ + kexec_unlock(); +} + +static int crash_memhp_notifier(struct notifier_block *nb, unsigned long val, void *v) +{ + switch (val) { + case MEM_ONLINE: + crash_handle_hotplug_event(KEXEC_CRASH_HP_ADD_MEMORY, + KEXEC_CRASH_HP_INVALID_CPU); + break; + + case MEM_OFFLINE: + crash_handle_hotplug_event(KEXEC_CRASH_HP_REMOVE_MEMORY, + KEXEC_CRASH_HP_INVALID_CPU); + break; + } + return NOTIFY_OK; +} + +static struct notifier_block crash_memhp_nb = { + .notifier_call = crash_memhp_notifier, + .priority = 0 +}; + +static int crash_cpuhp_online(unsigned int cpu) +{ + crash_handle_hotplug_event(KEXEC_CRASH_HP_ADD_CPU, cpu); + return 0; +} + +static int crash_cpuhp_offline(unsigned int cpu) +{ + crash_handle_hotplug_event(KEXEC_CRASH_HP_REMOVE_CPU, cpu); + return 0; +} + +static int __init crash_hotplug_init(void) +{ + int result = 0; + + if (IS_ENABLED(CONFIG_MEMORY_HOTPLUG)) + register_memory_notifier(&crash_memhp_nb); + + if (IS_ENABLED(CONFIG_HOTPLUG_CPU)) { + result = cpuhp_setup_state_nocalls(CPUHP_BP_PREPARE_DYN, + "crash/cpuhp", crash_cpuhp_online, crash_cpuhp_offline); + } + + return result; +} + +subsys_initcall(crash_hotplug_init); +#endif diff --git a/kernel/kexec_core.c b/kernel/kexec_core.c index 4ff564bbd8d8..9dc728982d79 100644 --- a/kernel/kexec_core.c +++ b/kernel/kexec_core.c @@ -274,6 +274,12 @@ struct kimage *do_kimage_alloc_init(void) /* Initialize the list of unusable pages */ INIT_LIST_HEAD(&image->unusable_pages); +#ifdef CONFIG_CRASH_HOTPLUG + image->hp_action = KEXEC_CRASH_HP_NONE; + image->elfcorehdr_index = -1; + image->elfcorehdr_updated = false; +#endif + return image; } From patchwork Mon Aug 14 21:44:41 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Eric DeVolder X-Patchwork-Id: 13353382 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 7DB4CC001B0 for ; Mon, 14 Aug 2023 23:10:24 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 0DE0590000F; Mon, 14 Aug 2023 19:10:24 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id 08EFE90000B; Mon, 14 Aug 2023 19:10:24 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id DFBFD940007; Mon, 14 Aug 2023 19:10:23 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id CE10590000B for ; Mon, 14 Aug 2023 19:10:23 -0400 (EDT) Received: from smtpin08.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay09.hostedemail.com (Postfix) with ESMTP id 8922D80914 for ; Mon, 14 Aug 2023 23:10:23 +0000 (UTC) X-FDA: 81124255926.08.00C2990 Received: from mx0a-00069f02.pphosted.com (mx0a-00069f02.pphosted.com [205.220.165.32]) by imf13.hostedemail.com (Postfix) with ESMTP id 2714720017 for ; Mon, 14 Aug 2023 23:10:19 +0000 (UTC) Authentication-Results: imf13.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=HO2RnjDw; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=Da7ShhpJ; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf13.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com; dmarc=pass (policy=none) header.from=oracle.com ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1692054620; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=TpE1wqVtb7MplpG9Vaelj6riR98OXh5MaMtMxiY6bCg=; b=oQncDHdz7Afyl4gNX2uMkMbl5ODVMco7NgbmSLfoh0fz0XWLpwdVO4uYZSOc9jdVax8HW6 3E95NkQzRwaKaMwkpYSm+iL7LMxeGjhbJ98PECINh/1fqtM0fkiXzmDzSDFSQRuu5XkyxW GW7J/BmqHQGYytSdbUjtoeB0JEAQ9Io= ARC-Seal: i=2; s=arc-20220608; d=hostedemail.com; t=1692054620; a=rsa-sha256; cv=pass; b=44XPBnDxT/iUsbJxhIR7WTUbUlWJ6wzyMIg/sX4QUrweLEvy2uGtgYuUzO1Qj74tdbZ4X1 RjcrrSog6oDcqafTlGYj+vch2vWvpQGYjO/ZMvS654mcB7JgSjTuO8mdJeioc4DoaMfzVx EIOJupVuk3B1UVHmASBQ857C8OTlKPI= ARC-Authentication-Results: i=2; imf13.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=HO2RnjDw; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=Da7ShhpJ; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf13.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com; dmarc=pass (policy=none) header.from=oracle.com Received: from pps.filterd (m0246627.ppops.net [127.0.0.1]) by mx0b-00069f02.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 37EJOiw0031613; Mon, 14 Aug 2023 21:45:04 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=corp-2023-03-30; bh=TpE1wqVtb7MplpG9Vaelj6riR98OXh5MaMtMxiY6bCg=; b=HO2RnjDwcRC9EdAS/kU1kKfR+Zs9bhqDJeidWFTdz7FjurdGAQ49iPv28nivq9DUhEqK sfTStGnzfOL5RYEQ/1/5fCDFn6augrPaTekrDLvEImVE3A1rQiR4pcHZkS8IYxRqMGxV GCYxxhD+G1q3nD6u4o/01ls2etVzOn26xiXmBpEkq5Zurp4fk05WdCxgvi11gW2vjZ/9 xNHfiggKXgO/xyuZNXG2tGz/z+dGZk2itJ+gxWBc0Rz4YSQFKk7cAOo8//DIcO1XB7m4 PaPOK3ACNCTuq4Zh4eEwE+BL4NYsLvlibmnWbqwxFHbqYTZNzafrrblRrDD3alMUJQGw Wg== Received: from phxpaimrmta01.imrmtpd1.prodappphxaev1.oraclevcn.com (phxpaimrmta01.appoci.oracle.com [138.1.114.2]) by mx0b-00069f02.pphosted.com (PPS) with ESMTPS id 3se3143ngq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:04 +0000 Received: from pps.filterd (phxpaimrmta01.imrmtpd1.prodappphxaev1.oraclevcn.com [127.0.0.1]) by phxpaimrmta01.imrmtpd1.prodappphxaev1.oraclevcn.com (8.17.1.19/8.17.1.19) with ESMTP id 37EKiNB3040317; Mon, 14 Aug 2023 21:45:03 GMT Received: from nam12-bn8-obe.outbound.protection.outlook.com (mail-bn8nam12lp2169.outbound.protection.outlook.com [104.47.55.169]) by phxpaimrmta01.imrmtpd1.prodappphxaev1.oraclevcn.com (PPS) with ESMTPS id 3sey0q6536-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:03 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Ddaot82ncsYJfhw7s6ob/RKizl+F6CVmeqk4y+bMHxtG1dQhIVd/xY38UO2l5Y4bjWg15tm6PMOscYebUJO+M9SR9ui7qwh5++/FacgI1NzuP7OgVLVfOtIiaLdv2hS9Kxu/ntXfcBV1rroYx07PfH9hHcI+gMWXKgwtRpEfMKx6lhwEUMyVHK3WbQkuyhFm+K5hKIGHfaS1rmVL+lFrZxgXj6ym5hqqCNEPvqsbvHIQ3G2vM9fCY2czDYeHp9rwEhizdlR2prHpHjZPULAcagbcpB8uqdY3vKEm+rZ7DEHC3tKzpSRxx0oiYpd2KYTGKjNeVBqR6pbvNjlNugONdQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=TpE1wqVtb7MplpG9Vaelj6riR98OXh5MaMtMxiY6bCg=; b=fg2ekF6Sb8qcQ8ZZgkjkC+w5xR4GThM+8C/LX5ZbynOQG4VWfS27o0t/uJ+L0gjUCQApnQ7uzwL6Sm8Le0ygUdkpO9S+ZbEaJDhFT1VwRuP7Zstk5bk4xWKUUVv4F+sv+0CiN5Q8rQLmMSw3tNhxLo4gpOI/e8zjk/6CoZnlARIBT+VOtRP+rC5jkkcUy2QlMjs7z49p4s+wsfCXhPIlKxSysEo95tT6QtvVDd/DrorSXfsjZ4QqS8UwWiNYereM2lOZVAcP8jopadQl2gc0j5TfP2Q9lKlsFrresfNktBUaKMqgAQ/IyguNfP8MWNVNvjIfRld/BF6M29+TOla0dg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=oracle.com; dmarc=pass action=none header.from=oracle.com; dkim=pass header.d=oracle.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.onmicrosoft.com; s=selector2-oracle-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=TpE1wqVtb7MplpG9Vaelj6riR98OXh5MaMtMxiY6bCg=; b=Da7ShhpJvgoDaLiDUXcGy9aHr572KLyQyn3cq0EKnCpX78EFWm8SPXHR7oUy+ACA0VQw5fiLqeMpmYi2+oa70RdnakmE0iC7V1uLNbGNaKkmNQdb5203yFPr0rLcU6Ager3SxxM37LlB19aYjMVsJJFNHQOEqjLkRBuHbXcbwyc= Received: from CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) by DS0PR10MB6222.namprd10.prod.outlook.com (2603:10b6:8:c0::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 21:45:00 +0000 Received: from CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57]) by CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57%4]) with mapi id 15.20.6678.025; Mon, 14 Aug 2023 21:45:00 +0000 From: Eric DeVolder To: linux-kernel@vger.kernel.org, david@redhat.com, osalvador@suse.de, corbet@lwn.net, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, x86@kernel.org, bhe@redhat.com, ebiederm@xmission.com, kexec@lists.infradead.org Cc: hpa@zytor.com, gregkh@linuxfoundation.org, rafael@kernel.org, vgoyal@redhat.com, dyoung@redhat.com, lf32.dev@gmail.com, akpm@linux-foundation.org, naveen.n.rao@linux.vnet.ibm.com, zohar@linux.ibm.com, bhelgaas@google.com, vbabka@suse.cz, tiwai@suse.de, seanjc@google.com, linux@weissschuh.net, vschneid@redhat.com, linux-mm@kvack.org, linux-doc@vger.kernel.org, sourabhjain@linux.ibm.com, konrad.wilk@oracle.com, boris.ostrovsky@oracle.com, eric.devolder@oracle.com Subject: [PATCH v28 3/8] kexec: exclude elfcorehdr from the segment digest Date: Mon, 14 Aug 2023 17:44:41 -0400 Message-Id: <20230814214446.6659-4-eric.devolder@oracle.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20230814214446.6659-1-eric.devolder@oracle.com> References: <20230814214446.6659-1-eric.devolder@oracle.com> X-ClientProxiedBy: SA1P222CA0145.NAMP222.PROD.OUTLOOK.COM (2603:10b6:806:3c2::29) To CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR10MB4531:EE_|DS0PR10MB6222:EE_ X-MS-Office365-Filtering-Correlation-Id: c69eede1-04b5-4f30-3bab-08db9d0fb5f3 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR10MB4531.namprd10.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39860400002)(376002)(346002)(366004)(136003)(396003)(186006)(1800799006)(451199021)(83380400001)(36756003)(86362001)(41300700001)(478600001)(921005)(66946007)(66476007)(6512007)(66556008)(316002)(8676002)(5660300002)(4326008)(8936002)(38100700002)(2616005)(1076003)(107886003)(26005)(6486002)(2906002)(6666004)(7416002)(6506007)(7406005);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: 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 X-OriginatorOrg: oracle.com X-MS-Exchange-CrossTenant-Network-Message-Id: c69eede1-04b5-4f30-3bab-08db9d0fb5f3 X-MS-Exchange-CrossTenant-AuthSource: CO1PR10MB4531.namprd10.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 21:45:00.7999 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 4e2c6054-71cb-48f1-bd6c-3a9705aca71b X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: UTKtRXIVQOdzP2hG2nhdPrctb/bXeZKPrDaQamzXqhoyWDSZ0pQDidMH71wY2NF8Klf6109flQ9xMiXRXGi4rOTcfp4MD5EkwLptj23T2dg= X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR10MB6222 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.267,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-08-14_18,2023-08-10_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 bulkscore=0 phishscore=0 mlxscore=0 spamscore=0 malwarescore=0 mlxlogscore=999 suspectscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2306200000 definitions=main-2308140200 X-Proofpoint-GUID: lMgr5zqy65Tc4T-BVvkRljFWKao4CnJS X-Proofpoint-ORIG-GUID: lMgr5zqy65Tc4T-BVvkRljFWKao4CnJS X-Stat-Signature: 1kamsq7aesjwoosw5ysnbehjztuyboru X-Rspamd-Server: rspam10 X-Rspamd-Queue-Id: 2714720017 X-Rspam-User: X-HE-Tag: 1692054619-1905 X-HE-Meta: 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 O9gLEO88 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: When a crash kernel is loaded via the kexec_file_load() syscall, the kernel places the various segments (ie crash kernel, crash initrd, boot_params, elfcorehdr, purgatory, etc) in memory. For those architectures that utilize purgatory, a hash digest of the segments is calculated for integrity checking. The digest is embedded into the purgatory image prior to placing in memory. Updates to the elfcorehdr in response to CPU and memory changes would cause the purgatory integrity checking to fail (at crash time, and no vmcore created). Therefore, the elfcorehdr segment is explicitly excluded from the purgatory digest, enabling updates to the elfcorehdr while also avoiding the need to recompute the hash digest and reload purgatory. Suggested-by: Baoquan He Signed-off-by: Eric DeVolder Reviewed-by: Sourabh Jain Acked-by: Hari Bathini Acked-by: Baoquan He --- kernel/kexec_file.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c index 453b7a513540..e2ec9d7b9a1f 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c @@ -726,6 +726,12 @@ static int kexec_calculate_store_digests(struct kimage *image) for (j = i = 0; i < image->nr_segments; i++) { struct kexec_segment *ksegment; +#ifdef CONFIG_CRASH_HOTPLUG + /* Exclude elfcorehdr segment to allow future changes via hotplug */ + if (j == image->elfcorehdr_index) + continue; +#endif + ksegment = &image->segment[i]; /* * Skip purgatory as it will be modified once we put digest From patchwork Mon Aug 14 21:44:42 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Eric DeVolder X-Patchwork-Id: 13353320 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id DCCF7C04A94 for ; Mon, 14 Aug 2023 21:45:36 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 668B08E0001; Mon, 14 Aug 2023 17:45:36 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id 6185590000B; Mon, 14 Aug 2023 17:45:36 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 4517F8E0001; Mon, 14 Aug 2023 17:45:36 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0013.hostedemail.com [216.40.44.13]) by kanga.kvack.org (Postfix) with ESMTP id 34E7C8E0001 for ; Mon, 14 Aug 2023 17:45:36 -0400 (EDT) Received: from smtpin27.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay03.hostedemail.com (Postfix) with ESMTP id 07EBAA0CC4 for ; Mon, 14 Aug 2023 21:45:36 +0000 (UTC) X-FDA: 81124042272.27.FC60C99 Received: from mx0a-00069f02.pphosted.com (mx0a-00069f02.pphosted.com [205.220.165.32]) by imf01.hostedemail.com (Postfix) with ESMTP id 8EE1640011 for ; Mon, 14 Aug 2023 21:45:32 +0000 (UTC) Authentication-Results: imf01.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b="U/EJEqaZ"; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=V+sSfnF7; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf01.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1692049532; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=/7ROwlVhlu2Jna5QcnLwasLV3/8Weul2J8Px21TzAjE=; b=29qc+kmnTnJB/P72bUtJGizT8sJgSye4nP+pixEIBEDE8LHQHWJDWu7CvxLYGHo7Am13In gfW4jReykGeo4PjYIzS3M5VUgQr2K303zlFhOmE+BtphVy3G1uoXU3hkfTgqYowO4XZG6f XYoGHDo/oNBH+QlYNYpg0K06NDUgV1g= ARC-Authentication-Results: i=2; imf01.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b="U/EJEqaZ"; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=V+sSfnF7; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf01.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com ARC-Seal: i=2; s=arc-20220608; d=hostedemail.com; t=1692049532; a=rsa-sha256; cv=pass; b=6iditCfWNe0L6cfO4uWE7C6CvapsDab4A0CA0034F2/u3M4FBCHbwbVAXIdyoQY4Rrvkjj SWIYMN6OSoQzrDs/kGyT0e3k/J0InMwcoHpRyJ/3ir6UllLmVDLsY4yVuqdfphA2qgsdLU 2F4LWHMyokbKv01/oOCzVkJkuIjWBS4= Received: from pps.filterd (m0246629.ppops.net [127.0.0.1]) by mx0b-00069f02.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 37EJOsFk023657; Mon, 14 Aug 2023 21:45:08 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=corp-2023-03-30; bh=/7ROwlVhlu2Jna5QcnLwasLV3/8Weul2J8Px21TzAjE=; b=U/EJEqaZGE3k5RfB3JoR8moK/CDd1NR1hw2URcwbGgWf9BcWgUVVr8qcLAgpSf8QxHnH /xZg1DSv5aVWF2OF9xWxwI6xuea2QxqnLY826UHc8zB4Q+RDfsqXtMWXnHrnXnfQYDLP xqsurT4EkrHf9LbZtSef1f8JZ0H+8Jx7H61R8QSi+KtsXEvgUVX5vEG8y4jF14hU9brY MobbUD9ThSdeIpn3E7hRIa80RVVj2iCN1VLkUeimm3SI/k97Gjar5lRR8TB2hQMQiwxl asfRJAfszvjML6c2ineGzZtAqLBF1vMYvytvoicxoQVfwcEh7C4yQwSjO1FAUhdK7z+U UQ== Received: from phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (phxpaimrmta02.appoci.oracle.com [147.154.114.232]) by mx0b-00069f02.pphosted.com (PPS) with ESMTPS id 3se2w5umkn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:07 +0000 Received: from pps.filterd (phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com [127.0.0.1]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (8.17.1.19/8.17.1.19) with ESMTP id 37EKObtx027346; Mon, 14 Aug 2023 21:45:07 GMT Received: from nam12-bn8-obe.outbound.protection.outlook.com (mail-bn8nam12lp2176.outbound.protection.outlook.com [104.47.55.176]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (PPS) with ESMTPS id 3sey1rdx2p-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:06 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nWpz9UFU9qw5dIhSySfj6OyFY9yVms8fA8arR7ImLyaZzpxNk11kxQpPMndVD6Vc+eaE5/NYGU3yK4cQ8RgUfq/+VMaUyEI8cnQMp4J11ZpxVEj+5uEw3K4J15kQF95mEwydauh77dHkR6NLKPXSGplctk19TirJx/nw91UxLayCepiVcbOXwQdOS//Xls9VZriGWJmJQThdkvSSYpYB5DZZ27w1DShY3FXJLiVyUD5JhrcAWI+NBHsjy/P5eO85QmImVCa6S1LZSin0i6fN5yMeYW8ftVvQ8C9gOmuwQ5wHpF7FkBfGWe910gDz/JcLMqvgprU01xKWo16PJPdkvg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=/7ROwlVhlu2Jna5QcnLwasLV3/8Weul2J8Px21TzAjE=; b=F4sadD40svK0K43bzMK5zVwrjfnHQlLaqkaeSj2Slf3Ed6zIUU6PXqoIainlyJBotCclRNyTTazLuU5quXvAyrWw//+1j2Itd+TX2s1fTSRxyo23snvMlKaQ5cA2KqXl4EJMMMdP3GsQCA0zwhZ6+s9IDGqXBORBfILOQeaSA2w1KBu35pKfVVORH28HJT64s4esDeqM8Lon9xVx0CoAnmnCSxq+69u2JoIECgCeI5Zy450jBbceDv2RAu35MSzrs3sB0VtUbdthph1l3bjIRyiKXTgpRNFa00A+/mO+muFj1MYPfrplYvcqjZGyD7sI//WYti+X2uAA/tObhT0rpQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=oracle.com; dmarc=pass action=none header.from=oracle.com; dkim=pass header.d=oracle.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.onmicrosoft.com; s=selector2-oracle-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/7ROwlVhlu2Jna5QcnLwasLV3/8Weul2J8Px21TzAjE=; b=V+sSfnF7vKeGfw14UvurBED4fjCR6KXY50emeITwd1XEu5+JhGqyIQgzp+YwuQEcj6RThECMexEquV/g7bAJnsB6uFd5Y0ENuDnS9Z9UY5oP1VEP/MD52vW5O+rS1/a8unCXHsidfVDg866p47C78wLOpa+QRBeg2jMMEjBHZjw= Received: from CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) by DS0PR10MB6222.namprd10.prod.outlook.com (2603:10b6:8:c0::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 21:45:03 +0000 Received: from CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57]) by CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57%4]) with mapi id 15.20.6678.025; Mon, 14 Aug 2023 21:45:03 +0000 From: Eric DeVolder To: linux-kernel@vger.kernel.org, david@redhat.com, osalvador@suse.de, corbet@lwn.net, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, x86@kernel.org, bhe@redhat.com, ebiederm@xmission.com, kexec@lists.infradead.org Cc: hpa@zytor.com, gregkh@linuxfoundation.org, rafael@kernel.org, vgoyal@redhat.com, dyoung@redhat.com, lf32.dev@gmail.com, akpm@linux-foundation.org, naveen.n.rao@linux.vnet.ibm.com, zohar@linux.ibm.com, bhelgaas@google.com, vbabka@suse.cz, tiwai@suse.de, seanjc@google.com, linux@weissschuh.net, vschneid@redhat.com, linux-mm@kvack.org, linux-doc@vger.kernel.org, sourabhjain@linux.ibm.com, konrad.wilk@oracle.com, boris.ostrovsky@oracle.com, eric.devolder@oracle.com Subject: [PATCH v28 4/8] crash: memory and CPU hotplug sysfs attributes Date: Mon, 14 Aug 2023 17:44:42 -0400 Message-Id: <20230814214446.6659-5-eric.devolder@oracle.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20230814214446.6659-1-eric.devolder@oracle.com> References: <20230814214446.6659-1-eric.devolder@oracle.com> X-ClientProxiedBy: SA0PR11CA0092.namprd11.prod.outlook.com (2603:10b6:806:d1::7) To CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR10MB4531:EE_|DS0PR10MB6222:EE_ X-MS-Office365-Filtering-Correlation-Id: 669e711c-0b7a-485a-541e-08db9d0fb762 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR10MB4531.namprd10.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39860400002)(376002)(346002)(366004)(136003)(396003)(186006)(1800799006)(451199021)(83380400001)(36756003)(86362001)(41300700001)(478600001)(921005)(66946007)(66476007)(6512007)(66556008)(316002)(8676002)(5660300002)(4326008)(8936002)(38100700002)(2616005)(1076003)(107886003)(26005)(6486002)(2906002)(6666004)(7416002)(6506007)(7406005);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: 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 X-OriginatorOrg: oracle.com X-MS-Exchange-CrossTenant-Network-Message-Id: 669e711c-0b7a-485a-541e-08db9d0fb762 X-MS-Exchange-CrossTenant-AuthSource: CO1PR10MB4531.namprd10.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 21:45:03.2524 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 4e2c6054-71cb-48f1-bd6c-3a9705aca71b X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: mUCerdzko1e6AlZS/h/luOhXSU4MEfWZk1hZ+hn6hMYkTZoAzCAdwZ+cWXWe2Fh5iHiKfWKGMpEoezu0CBjT/U0+Z9sX8my/B7t7jp/ujcw= X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR10MB6222 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.267,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-08-14_18,2023-08-10_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 phishscore=0 mlxscore=0 bulkscore=0 mlxlogscore=999 suspectscore=0 spamscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2306200000 definitions=main-2308140200 X-Proofpoint-ORIG-GUID: yxvZOn2G205rjsrP-s2P-6yBTJR6cN4b X-Proofpoint-GUID: yxvZOn2G205rjsrP-s2P-6yBTJR6cN4b X-Rspam-User: X-Stat-Signature: sswxz53wccs4qo4uhonzgbrdm4153s87 X-Rspamd-Server: rspam07 X-Rspamd-Queue-Id: 8EE1640011 X-HE-Tag: 1692049532-290214 X-HE-Meta: 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 yOsLK4Gd 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: Introduce the crash_hotplug attribute for memory and CPUs for use by userspace. These attributes directly facilitate the udev rule for managing userspace re-loading of the crash kernel upon hot un/plug changes. For memory, expose the crash_hotplug attribute to the /sys/devices/system/memory directory. For example: # udevadm info --attribute-walk /sys/devices/system/memory/memory81 looking at device '/devices/system/memory/memory81': KERNEL=="memory81" SUBSYSTEM=="memory" DRIVER=="" ATTR{online}=="1" ATTR{phys_device}=="0" ATTR{phys_index}=="00000051" ATTR{removable}=="1" ATTR{state}=="online" ATTR{valid_zones}=="Movable" looking at parent device '/devices/system/memory': KERNELS=="memory" SUBSYSTEMS=="" DRIVERS=="" ATTRS{auto_online_blocks}=="offline" ATTRS{block_size_bytes}=="8000000" ATTRS{crash_hotplug}=="1" For CPUs, expose the crash_hotplug attribute to the /sys/devices/system/cpu directory. For example: # udevadm info --attribute-walk /sys/devices/system/cpu/cpu0 looking at device '/devices/system/cpu/cpu0': KERNEL=="cpu0" SUBSYSTEM=="cpu" DRIVER=="processor" ATTR{crash_notes}=="277c38600" ATTR{crash_notes_size}=="368" ATTR{online}=="1" looking at parent device '/devices/system/cpu': KERNELS=="cpu" SUBSYSTEMS=="" DRIVERS=="" ATTRS{crash_hotplug}=="1" ATTRS{isolated}=="" ATTRS{kernel_max}=="8191" ATTRS{nohz_full}==" (null)" ATTRS{offline}=="4-7" ATTRS{online}=="0-3" ATTRS{possible}=="0-7" ATTRS{present}=="0-3" With these sysfs attributes in place, it is possible to efficiently instruct the udev rule to skip crash kernel reloading for kernels configured with crash hotplug support. For example, the following is the proposed udev rule change for RHEL system 98-kexec.rules (as the first lines of the rule file): # The kernel updates the crash elfcorehdr for CPU and memory changes SUBSYSTEM=="cpu", ATTRS{crash_hotplug}=="1", GOTO="kdump_reload_end" SUBSYSTEM=="memory", ATTRS{crash_hotplug}=="1", GOTO="kdump_reload_end" When examined in the context of 98-kexec.rules, the above rules test if crash_hotplug is set, and if so, the userspace initiated unload-then-reload of the crash kernel is skipped. CPU and memory checks are separated in accordance with CONFIG_HOTPLUG_CPU and CONFIG_MEMORY_HOTPLUG kernel config options. If an architecture supports, for example, memory hotplug but not CPU hotplug, then the /sys/devices/system/memory/crash_hotplug attribute file is present, but the /sys/devices/system/cpu/crash_hotplug attribute file will NOT be present. Thus the udev rule skips userspace processing of memory hot un/plug events, but the udev rule will evaluate false for CPU events, thus allowing userspace to process CPU hot un/plug events (ie the unload-then-reload of the kdump capture kernel). Signed-off-by: Eric DeVolder Reviewed-by: Sourabh Jain Acked-by: Hari Bathini Acked-by: Baoquan He --- Documentation/ABI/testing/sysfs-devices-memory | 8 ++++++++ .../ABI/testing/sysfs-devices-system-cpu | 8 ++++++++ .../admin-guide/mm/memory-hotplug.rst | 8 ++++++++ Documentation/core-api/cpu_hotplug.rst | 18 ++++++++++++++++++ drivers/base/cpu.c | 13 +++++++++++++ drivers/base/memory.c | 13 +++++++++++++ include/linux/kexec.h | 8 ++++++++ 7 files changed, 76 insertions(+) diff --git a/Documentation/ABI/testing/sysfs-devices-memory b/Documentation/ABI/testing/sysfs-devices-memory index d8b0f80b9e33..a95e0f17c35a 100644 --- a/Documentation/ABI/testing/sysfs-devices-memory +++ b/Documentation/ABI/testing/sysfs-devices-memory @@ -110,3 +110,11 @@ Description: link is created for memory section 9 on node0. /sys/devices/system/node/node0/memory9 -> ../../memory/memory9 + +What: /sys/devices/system/memory/crash_hotplug +Date: Aug 2023 +Contact: Linux kernel mailing list +Description: + (RO) indicates whether or not the kernel directly supports + modifying the crash elfcorehdr for memory hot un/plug and/or + on/offline changes. diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu b/Documentation/ABI/testing/sysfs-devices-system-cpu index 77942eedf4f6..b52564de2b18 100644 --- a/Documentation/ABI/testing/sysfs-devices-system-cpu +++ b/Documentation/ABI/testing/sysfs-devices-system-cpu @@ -687,3 +687,11 @@ Description: (RO) the list of CPUs that are isolated and don't participate in load balancing. These CPUs are set by boot parameter "isolcpus=". + +What: /sys/devices/system/cpu/crash_hotplug +Date: Aug 2023 +Contact: Linux kernel mailing list +Description: + (RO) indicates whether or not the kernel directly supports + modifying the crash elfcorehdr for CPU hot un/plug and/or + on/offline changes. diff --git a/Documentation/admin-guide/mm/memory-hotplug.rst b/Documentation/admin-guide/mm/memory-hotplug.rst index 1b02fe5807cc..eb99d79223a3 100644 --- a/Documentation/admin-guide/mm/memory-hotplug.rst +++ b/Documentation/admin-guide/mm/memory-hotplug.rst @@ -291,6 +291,14 @@ The following files are currently defined: Availability depends on the CONFIG_ARCH_MEMORY_PROBE kernel configuration option. ``uevent`` read-write: generic udev file for device subsystems. +``crash_hotplug`` read-only: when changes to the system memory map + occur due to hot un/plug of memory, this file contains + '1' if the kernel updates the kdump capture kernel memory + map itself (via elfcorehdr), or '0' if userspace must update + the kdump capture kernel memory map. + + Availability depends on the CONFIG_MEMORY_HOTPLUG kernel + configuration option. ====================== ========================================================= .. note:: diff --git a/Documentation/core-api/cpu_hotplug.rst b/Documentation/core-api/cpu_hotplug.rst index e6f5bc39cf5c..d6d470d7dda0 100644 --- a/Documentation/core-api/cpu_hotplug.rst +++ b/Documentation/core-api/cpu_hotplug.rst @@ -741,6 +741,24 @@ will receive all events. A script like:: can process the event further. +When changes to the CPUs in the system occur, the sysfs file +/sys/devices/system/cpu/crash_hotplug contains '1' if the kernel +updates the kdump capture kernel list of CPUs itself (via elfcorehdr), +or '0' if userspace must update the kdump capture kernel list of CPUs. + +The availability depends on the CONFIG_HOTPLUG_CPU kernel configuration +option. + +To skip userspace processing of CPU hot un/plug events for kdump +(i.e. the unload-then-reload to obtain a current list of CPUs), this sysfs +file can be used in a udev rule as follows: + + SUBSYSTEM=="cpu", ATTRS{crash_hotplug}=="1", GOTO="kdump_reload_end" + +For a CPU hot un/plug event, if the architecture supports kernel updates +of the elfcorehdr (which contains the list of CPUs), then the rule skips +the unload-then-reload of the kdump capture kernel. + Kernel Inline Documentations Reference ====================================== diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c index fe6690ecf563..43dab03958f1 100644 --- a/drivers/base/cpu.c +++ b/drivers/base/cpu.c @@ -282,6 +282,16 @@ static ssize_t print_cpus_nohz_full(struct device *dev, static DEVICE_ATTR(nohz_full, 0444, print_cpus_nohz_full, NULL); #endif +#ifdef CONFIG_CRASH_HOTPLUG +static ssize_t crash_hotplug_show(struct device *dev, + struct device_attribute *attr, + char *buf) +{ + return sysfs_emit(buf, "%d\n", crash_hotplug_cpu_support()); +} +static DEVICE_ATTR_ADMIN_RO(crash_hotplug); +#endif + static void cpu_device_release(struct device *dev) { /* @@ -469,6 +479,9 @@ static struct attribute *cpu_root_attrs[] = { #ifdef CONFIG_NO_HZ_FULL &dev_attr_nohz_full.attr, #endif +#ifdef CONFIG_CRASH_HOTPLUG + &dev_attr_crash_hotplug.attr, +#endif #ifdef CONFIG_GENERIC_CPU_AUTOPROBE &dev_attr_modalias.attr, #endif diff --git a/drivers/base/memory.c b/drivers/base/memory.c index b456ac213610..15bb416e58ce 100644 --- a/drivers/base/memory.c +++ b/drivers/base/memory.c @@ -490,6 +490,16 @@ static ssize_t auto_online_blocks_store(struct device *dev, static DEVICE_ATTR_RW(auto_online_blocks); +#ifdef CONFIG_CRASH_HOTPLUG +#include +static ssize_t crash_hotplug_show(struct device *dev, + struct device_attribute *attr, char *buf) +{ + return sysfs_emit(buf, "%d\n", crash_hotplug_memory_support()); +} +static DEVICE_ATTR_RO(crash_hotplug); +#endif + /* * Some architectures will have custom drivers to do this, and * will not need to do it from userspace. The fake hot-add code @@ -889,6 +899,9 @@ static struct attribute *memory_root_attrs[] = { &dev_attr_block_size_bytes.attr, &dev_attr_auto_online_blocks.attr, +#ifdef CONFIG_CRASH_HOTPLUG + &dev_attr_crash_hotplug.attr, +#endif NULL }; diff --git a/include/linux/kexec.h b/include/linux/kexec.h index df395f888915..172e9a544928 100644 --- a/include/linux/kexec.h +++ b/include/linux/kexec.h @@ -486,6 +486,14 @@ static inline void arch_kexec_pre_free_pages(void *vaddr, unsigned int pages) { static inline void arch_crash_handle_hotplug_event(struct kimage *image) { } #endif +#ifndef crash_hotplug_cpu_support +static inline int crash_hotplug_cpu_support(void) { return 0; } +#endif + +#ifndef crash_hotplug_memory_support +static inline int crash_hotplug_memory_support(void) { return 0; } +#endif + #else /* !CONFIG_KEXEC_CORE */ struct pt_regs; struct task_struct; From patchwork Mon Aug 14 21:44:43 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Eric DeVolder X-Patchwork-Id: 13353323 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id EEA21C04A6A for ; Mon, 14 Aug 2023 21:45:42 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id B23F290000C; Mon, 14 Aug 2023 17:45:37 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id AD3628E0013; Mon, 14 Aug 2023 17:45:37 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 8975D8E0012; Mon, 14 Aug 2023 17:45:37 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0015.hostedemail.com [216.40.44.15]) by kanga.kvack.org (Postfix) with ESMTP id 704108E0012 for ; Mon, 14 Aug 2023 17:45:37 -0400 (EDT) Received: from smtpin12.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay07.hostedemail.com (Postfix) with ESMTP id 2E213160C7F for ; Mon, 14 Aug 2023 21:45:37 +0000 (UTC) X-FDA: 81124042314.12.FF7F96B Received: from mx0a-00069f02.pphosted.com (mx0a-00069f02.pphosted.com [205.220.165.32]) by imf16.hostedemail.com (Postfix) with ESMTP id B1E9E18000B for ; Mon, 14 Aug 2023 21:45:33 +0000 (UTC) Authentication-Results: imf16.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=jBkEQ1S6; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=cAqLFVdd; spf=pass (imf16.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1") ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1692049533; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=O0mUkPCxgnOmWguM/rJSUhgIj/fgohRM80IPLuQiE0M=; b=cGKjgq0T8j7Vet0NYoDGhrGRebz9/3U6PdwZcO6nYYPZdoVP3j6a5bP+8EXo5FZ7y0RbBT Y7z719q/PCxfmm/rHxnAdR6gHRKvus2iV4Y1m83V7XES1RM5yl4oHUHzRmDaxqtSmUgveK DK1eywoYaeug+M7PeqmP4VEsPalYEec= ARC-Seal: i=2; s=arc-20220608; d=hostedemail.com; t=1692049533; a=rsa-sha256; cv=pass; b=rber/QtIUU//56M6TMwb/gqOWDQAr+8ND9IDu7WtzPnCvbZLWHmKZbtVvLLqR8ccV3jz1b PVogqQCbWGXE3KovgSBN2cPQc6U9+t8YkGJgeancZ8BU9j+lt0lxZRHmLq4TsvGbVgbJL/ yRdcGYlcg862Sk0PLzLkgmV55sNvCyM= ARC-Authentication-Results: i=2; imf16.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=jBkEQ1S6; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=cAqLFVdd; spf=pass (imf16.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1") Received: from pps.filterd (m0246627.ppops.net [127.0.0.1]) by mx0b-00069f02.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 37EJOisO031610; Mon, 14 Aug 2023 21:45:10 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=corp-2023-03-30; bh=O0mUkPCxgnOmWguM/rJSUhgIj/fgohRM80IPLuQiE0M=; b=jBkEQ1S62MTQSE/gdEn7pIEx4XstT6IkgLG3Bdv0oshz/ocg643pjeUZ6R1VgERj93eB CDQLUv5FbecYAKj2UFOgilg7NVeZHJ9huE/c6dbi0rgVvmAl5IIJmTfteCtEtxc/1fxH o7SqAbQMIFIWHxNJmYKG3qId71whCUUSDfb1ToJgxSZT/1i8GtFn/0xEUB/ha5uhUvOK 3Db0kLmbZ0Al69ROqKaQ9MVHhKRMZJZCwB0dOu4DWIkIGHJw+NIa/8x3mGBc3eMulzxf IKBQFIZVYkeawWjoocjQTea7d9VA0nR/NotrvBhPZOOPuQfc8NHyblJ/89yPeoUz6B5F Jw== Received: from iadpaimrmta01.imrmtpd1.prodappiadaev1.oraclevcn.com (iadpaimrmta01.appoci.oracle.com [130.35.100.223]) by mx0b-00069f02.pphosted.com (PPS) with ESMTPS id 3se3143ngv-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:10 +0000 Received: from pps.filterd (iadpaimrmta01.imrmtpd1.prodappiadaev1.oraclevcn.com [127.0.0.1]) by iadpaimrmta01.imrmtpd1.prodappiadaev1.oraclevcn.com (8.17.1.19/8.17.1.19) with ESMTP id 37EKjD7R005544; Mon, 14 Aug 2023 21:45:08 GMT Received: from nam12-bn8-obe.outbound.protection.outlook.com (mail-bn8nam12lp2173.outbound.protection.outlook.com [104.47.55.173]) by iadpaimrmta01.imrmtpd1.prodappiadaev1.oraclevcn.com (PPS) with ESMTPS id 3sey2ce13x-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:08 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=HKEQ6br06pBz/jB3DxZ9fSiORoxJQgAjTH5dXLLH/YT1LPDpKZkn+haqGzb5YSm9cSB38LrCJ5jszFvh/Fk1BayOABTLTdWL9HZKWvJQ7JcOCeW14BpKIplCWEeiEtOAx7hyFSDB3WhYPgZXENVfbIrAFEfxr/nHimo4Ii5zglrZazYvG8dQTAH+EV1E+t+QzkEZJ+fxoLCZfURlokMRdYYwlD9t1VvD2VAzTpfg5kiB/sJuZmQUhMDT03dn4QuJIAbqWI5m8JdapUS/XMh15y192e8ZX4fJZudDM3G7hJpGfU8tW3RYXGxQRve5zo8SGONjEmqmoqLfC3HSN610mQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=O0mUkPCxgnOmWguM/rJSUhgIj/fgohRM80IPLuQiE0M=; b=BIus8lqFSUeNn8gvtP7r8eeAjwMUVzV81IEUuiG0GUaBCJIJowXXncH3/AlwjSN2/pzsVGnfhtG1fkgu7BHN91fOiNWqx8tf2cGHU2EEa9hKnDAyFZyepmfAEgUeDMMRxr7cbqhbCtPKv2kO24pYCDRF+2v0zEU+kR0BiJYM8GYIrfmHEr8Bv/V964K8ucCAGrwx8KhZHpbQ1ddDoK8jTl7Efxk6pam2QPwIKJ4sPE3x3cf86UhrJ0f/IGn8qZkIdR+K9HjtzxhZsXWIu62sIqxEaOH/jtKZbkGK5JAUyroQ5+ETyorSBdMzOS11eHuxZv97XtvHnwtl7SEDb0XCgA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=oracle.com; dmarc=pass action=none header.from=oracle.com; dkim=pass header.d=oracle.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.onmicrosoft.com; s=selector2-oracle-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=O0mUkPCxgnOmWguM/rJSUhgIj/fgohRM80IPLuQiE0M=; b=cAqLFVddYcM2tQ9Ha8XAYtc9q9iqBQppF0foQArD9wTOQNmtwEVBgCtrNC4i7iZYDL7aEkQyjj+2PU11Tlb35PXVZS0I8KRbxMORg+RkRUdYIZGp5mRgmTwEEZ0aL8UIOWnAYX2KoQ+HFpmy+QGUO37FIEkW556ByAdV1/bFsJg= Received: from CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) by DS0PR10MB6222.namprd10.prod.outlook.com (2603:10b6:8:c0::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 21:45:06 +0000 Received: from CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57]) by CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57%4]) with mapi id 15.20.6678.025; Mon, 14 Aug 2023 21:45:06 +0000 From: Eric DeVolder To: linux-kernel@vger.kernel.org, david@redhat.com, osalvador@suse.de, corbet@lwn.net, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, x86@kernel.org, bhe@redhat.com, ebiederm@xmission.com, kexec@lists.infradead.org Cc: hpa@zytor.com, gregkh@linuxfoundation.org, rafael@kernel.org, vgoyal@redhat.com, dyoung@redhat.com, lf32.dev@gmail.com, akpm@linux-foundation.org, naveen.n.rao@linux.vnet.ibm.com, zohar@linux.ibm.com, bhelgaas@google.com, vbabka@suse.cz, tiwai@suse.de, seanjc@google.com, linux@weissschuh.net, vschneid@redhat.com, linux-mm@kvack.org, linux-doc@vger.kernel.org, sourabhjain@linux.ibm.com, konrad.wilk@oracle.com, boris.ostrovsky@oracle.com, eric.devolder@oracle.com Subject: [PATCH v28 5/8] x86/crash: add x86 crash hotplug support Date: Mon, 14 Aug 2023 17:44:43 -0400 Message-Id: <20230814214446.6659-6-eric.devolder@oracle.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20230814214446.6659-1-eric.devolder@oracle.com> References: <20230814214446.6659-1-eric.devolder@oracle.com> X-ClientProxiedBy: SN6PR08CA0002.namprd08.prod.outlook.com (2603:10b6:805:66::15) To CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR10MB4531:EE_|DS0PR10MB6222:EE_ X-MS-Office365-Filtering-Correlation-Id: c0b6f035-d433-4264-2b49-08db9d0fb914 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR10MB4531.namprd10.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(39860400002)(376002)(346002)(366004)(136003)(396003)(186006)(1800799006)(451199021)(83380400001)(36756003)(86362001)(41300700001)(478600001)(921005)(66946007)(66476007)(6512007)(66556008)(316002)(8676002)(5660300002)(4326008)(8936002)(38100700002)(2616005)(1076003)(107886003)(26005)(6486002)(2906002)(6666004)(7416002)(6506007)(7406005);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: aveJD6jau9exhmrO4SwIWtPfhb/q/Kd+ZIf4TI4lyasiqfpx8q/IGmXhldgNeaAfbUrGPKNl26LIRK18dni0KkkDpoCfepa8DuhZ9ER1xNw94rPE1qbdotQZIbrow9Kf6QgnhjiH7J3omi0Rc0LNtt1S3id3i2OEY62UCmFsZxhQ6UaV24CFNPQZ+qyUr4lE6ZgO5Jvs1i3oPZiOoOfMgYnGKEY1ueKXp6/vB1ZWCoLu3Ev074tnmkGYjSm5lc23ZfW3vBhbn39LE2zZH4M/ALVPlHn6VHJP+cBj5KVr07ajbujgnnmydGtN0Nhe033qOhfXLtFb5lbTkYpJsJlHiGQ69/A78y5GgcMMfxNy73/hxFWGbBQVtYIQDy4yXdaj8Xt71MGmGE/jQqSxtSdJ0Gro9lxlarGP/eHTSa6knyxKVOoZXvgS3H45lzhJwjYOLcoE/bfwfd4odaRQ/IaK0SW/XcGVNz4UupEhZmaP4M1EkcCZOo+civpq6AksvxAIpbD9rSKBVvlNQwVDW9SxXWpomC9FThkic/kVcGltLRAcRRHKt+MCzqhrKJtK1gNl4s8XlLnEUwhqSfJiCWAoybWQFEJwiGrm2ychLfpY48qpipgZNdSIyOVN7eh11xLILLDhxUjPCwftej/aPv7IfbND38/4Sio0714SRPuucaiilrJpweuEXPZadwxHvV45Qraf0AMT1hoIupSAA5xMZuy4qpS98O0N2LoTAjYRGEe5VJod8fobWuuqnb1Y6mlEPVS8VvYsxFs1bOqYkY6LaY9eL5WgKyHH0I8EOM3N5rwW+NMzKPJXsUcg0gmkLDhEVaHA5I57ZyVtoeD+2UIPV4oycs7qK3aBnKZofj0U8sUsjDBXJMfAUtQ+pRYjByR/k9wrxqZiHJ8sgao33+Dyw1y2S6rVPKmrgfR2wc38HgIrRD+Crlr0kWTxtpbcZsxPs6FXukliuNoSfOl65KhX8UneHJIVdLT8MXo791pZACYiLJ+2bybZtT6RvLTtTKNiixJcmZW2oLFqKrvZ1IJyeScjrxtZufoXReI6KVRZtPOqrRBQJfRYYOq4EFFNYWThKoST9TaP/3lc+qKJP6R7b1SmwQZwSbUtgjzzrrLEqz9lTy7atnv/sN38lI8sEHIR28aErCxa2r1Zr5Nb3OqYTujvpEMA/f/4P65r6Svy9PcCz90WvxHXOkTAlJ79l3XGQjVzL6ui9W+tlUMEi4FVOlySnzAzs2HuIewOSZiCn/7t+0FbqPjB+G7s7svIi0rngPstMUGNczxvycZrNRBK1K7wbN4m9S7F0rR67ZMkljBexxwkFFkPgE3MVJ2+uNHY9fLMlSQAp2YtpCcGehFzUFcFjHQo9Xno2d80NrQicZD5WerjKK74wsIrqpXStiMUhSPBrcLOrE9qGEqCLibQhabaKYOI6l8UaVAtTLYJ1F0= X-OriginatorOrg: oracle.com X-MS-Exchange-CrossTenant-Network-Message-Id: c0b6f035-d433-4264-2b49-08db9d0fb914 X-MS-Exchange-CrossTenant-AuthSource: CO1PR10MB4531.namprd10.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 21:45:06.0381 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 4e2c6054-71cb-48f1-bd6c-3a9705aca71b X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 24DVlpf7eygh3G/UXNEUVL/D/lhbeEM0/jYmdgVVrSPLo/t7XcouxJofvEwJp01Yzej2nj+T40oe032cyA83epokUQcYL8Y+6Qj3XLZzsG4= X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS0PR10MB6222 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.267,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-08-14_18,2023-08-10_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 phishscore=0 mlxlogscore=999 bulkscore=0 adultscore=0 spamscore=0 malwarescore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2306200000 definitions=main-2308140200 X-Proofpoint-GUID: HffFPV2tcL9v2MzmdViVkwBNcnW-r4Uy X-Proofpoint-ORIG-GUID: HffFPV2tcL9v2MzmdViVkwBNcnW-r4Uy X-Rspamd-Queue-Id: B1E9E18000B X-Rspam-User: X-Stat-Signature: ee4nkidqxuiroxrwae5hortg6r6erkms X-Rspamd-Server: rspam03 X-HE-Tag: 1692049533-619680 X-HE-Meta: U2FsdGVkX1/Uv2RwrQqYBBdzKQdpvxtP8SSkmwbki1Lags4/duJ2js98eEeDaD3lJgnP69vgpzAD08lMX/p806cTpuKkGe8qX8CHPV55nkBLITxdM+Rs1ZvqXqj4eJnjEsFtEyY+Txdue1N+bKXBtjE01+JQFQ571QDH63YeOe5ZHc5rtPnQCBJrmfdhZTQvaQJbpeuBMlGhwyyy4sNcjLEWlOvYbYAwybIL1wj2xmJGqHGk4DWkLeSaOG2H17PzwU6ItCEVcN/s74zunBDDhuPvZbRVG8+80Xt4DzAyyi5VtVZwTKsoULxg6H24TLxt2DuORrWTtgxwLZk9Zey9UujKnAZ6Hv0aH9MdmhhaFr4JecuRLSD//V8DJj/xhFGYsXELiPGBnxgBTxGW4az+uSz3SJEM1HfFDJ82hIX98T1PSgS9xPPAolZse7hE5DI6uzQK7gTHAXEibzF5iWgLrWD8cRcB85E7NkM1A34zFhHY/+28tDULMM8gGunKNZ9sXm05q/+ipAImpiEOwCFlOIHfXA34/Lo107FliV7PlCCtFKqEV+Saqba5zmxYNAM1a8l/EtVwyJWGtRob4+JZM+QMBRw2Mw+us0sW5QU8ksDbSYAU4X88fB8Kzoa68HbO/K8NLT5v3If58ikOQVfzOGGZTdVk+cGxeYUzLpee+RV/7lzW7r6AwpDIymmviZCthlcBXlfv227sSltpn8aSCDa6dpj0NZkcofDC48xZbe1n3mau2ZYvtPPI+gZmUoLLpak4O3cdlDAqgP8lQz5DJrjxinloFZCHLuRduPxLCce4Yq3GSZw2nBn82ofZEzawhWuVzrY7DnVezjSD0+Gbk7bwE2K7Te0NJiTcH6eILuJ/iY3cexTRV+B7vvAsjew73TBiTJl7gPEz4hnTRjsB+0HFJRZjFBdxI8N5tXzolODdgxRMa0xmK1XPOkjzkgPXPhluI1V9pzTjEIbb+pm VECGbUn3 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: When CPU or memory is hot un/plugged, or off/onlined, the crash elfcorehdr, which describes the CPUs and memory in the system, must also be updated. A new elfcorehdr is generated from the available CPUs and memory and replaces the existing elfcorehdr. The segment containing the elfcorehdr is identified at run-time in crash_core:crash_handle_hotplug_event(). No modifications to purgatory (see 'kexec: exclude elfcorehdr from the segment digest') or boot_params (as the elfcorehdr= capture kernel command line parameter pointer remains unchanged and correct) are needed, just elfcorehdr. For kexec_file_load(), the elfcorehdr segment size is based on NR_CPUS and CRASH_MAX_MEMORY_RANGES in order to accommodate a growing number of CPU and memory resources. For kexec_load(), the userspace kexec utility needs to size the elfcorehdr segment in the same/similar manner. To accommodate kexec_load() syscall in the absence of kexec_file_load() syscall support, prepare_elf_headers() and dependents are moved outside of CONFIG_KEXEC_FILE. Signed-off-by: Eric DeVolder Reviewed-by: Sourabh Jain Acked-by: Hari Bathini Acked-by: Baoquan He --- arch/x86/Kconfig | 3 + arch/x86/include/asm/kexec.h | 15 +++++ arch/x86/kernel/crash.c | 105 ++++++++++++++++++++++++++++++++--- 3 files changed, 116 insertions(+), 7 deletions(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig index 7082fc10b346..ffc95c3d6abd 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -2069,6 +2069,9 @@ config ARCH_SUPPORTS_KEXEC_JUMP config ARCH_SUPPORTS_CRASH_DUMP def_bool X86_64 || (X86_32 && HIGHMEM) +config ARCH_SUPPORTS_CRASH_HOTPLUG + def_bool y + config PHYSICAL_START hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP) default "0x1000000" diff --git a/arch/x86/include/asm/kexec.h b/arch/x86/include/asm/kexec.h index 5b77bbc28f96..9143100ea3ea 100644 --- a/arch/x86/include/asm/kexec.h +++ b/arch/x86/include/asm/kexec.h @@ -209,6 +209,21 @@ typedef void crash_vmclear_fn(void); extern crash_vmclear_fn __rcu *crash_vmclear_loaded_vmcss; extern void kdump_nmi_shootdown_cpus(void); +#ifdef CONFIG_CRASH_HOTPLUG +void arch_crash_handle_hotplug_event(struct kimage *image); +#define arch_crash_handle_hotplug_event arch_crash_handle_hotplug_event + +#ifdef CONFIG_HOTPLUG_CPU +static inline int crash_hotplug_cpu_support(void) { return 1; } +#define crash_hotplug_cpu_support crash_hotplug_cpu_support +#endif + +#ifdef CONFIG_MEMORY_HOTPLUG +static inline int crash_hotplug_memory_support(void) { return 1; } +#define crash_hotplug_memory_support crash_hotplug_memory_support +#endif +#endif + #endif /* __ASSEMBLY__ */ #endif /* _ASM_X86_KEXEC_H */ diff --git a/arch/x86/kernel/crash.c b/arch/x86/kernel/crash.c index cdd92ab43cda..4b6cebceec68 100644 --- a/arch/x86/kernel/crash.c +++ b/arch/x86/kernel/crash.c @@ -158,8 +158,7 @@ void native_machine_crash_shutdown(struct pt_regs *regs) crash_save_cpu(regs, safe_smp_processor_id()); } -#ifdef CONFIG_KEXEC_FILE - +#if defined(CONFIG_KEXEC_FILE) || defined(CONFIG_CRASH_DUMP) static int get_nr_ram_ranges_callback(struct resource *res, void *arg) { unsigned int *nr_ranges = arg; @@ -231,7 +230,7 @@ static int prepare_elf64_ram_headers_callback(struct resource *res, void *arg) /* Prepare elf headers. Return addr and size */ static int prepare_elf_headers(struct kimage *image, void **addr, - unsigned long *sz) + unsigned long *sz, unsigned long *nr_mem_ranges) { struct crash_mem *cmem; int ret; @@ -249,6 +248,9 @@ static int prepare_elf_headers(struct kimage *image, void **addr, if (ret) goto out; + /* Return the computed number of memory ranges, for hotplug usage */ + *nr_mem_ranges = cmem->nr_ranges; + /* By default prepare 64bit headers */ ret = crash_prepare_elf64_headers(cmem, IS_ENABLED(CONFIG_X86_64), addr, sz); @@ -256,7 +258,9 @@ static int prepare_elf_headers(struct kimage *image, void **addr, vfree(cmem); return ret; } +#endif +#ifdef CONFIG_KEXEC_FILE static int add_e820_entry(struct boot_params *params, struct e820_entry *entry) { unsigned int nr_e820_entries; @@ -371,18 +375,42 @@ int crash_setup_memmap_entries(struct kimage *image, struct boot_params *params) int crash_load_segments(struct kimage *image) { int ret; + unsigned long pnum = 0; struct kexec_buf kbuf = { .image = image, .buf_min = 0, .buf_max = ULONG_MAX, .top_down = false }; /* Prepare elf headers and add a segment */ - ret = prepare_elf_headers(image, &kbuf.buffer, &kbuf.bufsz); + ret = prepare_elf_headers(image, &kbuf.buffer, &kbuf.bufsz, &pnum); if (ret) return ret; - image->elf_headers = kbuf.buffer; - image->elf_headers_sz = kbuf.bufsz; + image->elf_headers = kbuf.buffer; + image->elf_headers_sz = kbuf.bufsz; + kbuf.memsz = kbuf.bufsz; + +#ifdef CONFIG_CRASH_HOTPLUG + /* + * The elfcorehdr segment size accounts for VMCOREINFO, kernel_map, + * maximum CPUs and maximum memory ranges. + */ + if (IS_ENABLED(CONFIG_MEMORY_HOTPLUG)) + pnum = 2 + CONFIG_NR_CPUS_DEFAULT + CONFIG_CRASH_MAX_MEMORY_RANGES; + else + pnum += 2 + CONFIG_NR_CPUS_DEFAULT; + + if (pnum < (unsigned long)PN_XNUM) { + kbuf.memsz = pnum * sizeof(Elf64_Phdr); + kbuf.memsz += sizeof(Elf64_Ehdr); + + image->elfcorehdr_index = image->nr_segments; + + /* Mark as usable to crash kernel, else crash kernel fails on boot */ + image->elf_headers_sz = kbuf.memsz; + } else { + pr_err("number of Phdrs %lu exceeds max\n", pnum); + } +#endif - kbuf.memsz = kbuf.bufsz; kbuf.buf_align = ELF_CORE_HEADER_ALIGN; kbuf.mem = KEXEC_BUF_MEM_UNKNOWN; ret = kexec_add_buffer(&kbuf); @@ -395,3 +423,66 @@ int crash_load_segments(struct kimage *image) return ret; } #endif /* CONFIG_KEXEC_FILE */ + +#ifdef CONFIG_CRASH_HOTPLUG + +#undef pr_fmt +#define pr_fmt(fmt) "crash hp: " fmt + +/** + * arch_crash_handle_hotplug_event() - Handle hotplug elfcorehdr changes + * @image: a pointer to kexec_crash_image + * + * Prepare the new elfcorehdr and replace the existing elfcorehdr. + */ +void arch_crash_handle_hotplug_event(struct kimage *image) +{ + void *elfbuf = NULL, *old_elfcorehdr; + unsigned long nr_mem_ranges; + unsigned long mem, memsz; + unsigned long elfsz = 0; + + /* + * Create the new elfcorehdr reflecting the changes to CPU and/or + * memory resources. + */ + if (prepare_elf_headers(image, &elfbuf, &elfsz, &nr_mem_ranges)) { + pr_err("unable to create new elfcorehdr"); + goto out; + } + + /* + * Obtain address and size of the elfcorehdr segment, and + * check it against the new elfcorehdr buffer. + */ + mem = image->segment[image->elfcorehdr_index].mem; + memsz = image->segment[image->elfcorehdr_index].memsz; + if (elfsz > memsz) { + pr_err("update elfcorehdr elfsz %lu > memsz %lu", + elfsz, memsz); + goto out; + } + + /* + * Copy new elfcorehdr over the old elfcorehdr at destination. + */ + old_elfcorehdr = kmap_local_page(pfn_to_page(mem >> PAGE_SHIFT)); + if (!old_elfcorehdr) { + pr_err("mapping elfcorehdr segment failed\n"); + goto out; + } + + /* + * Temporarily invalidate the crash image while the + * elfcorehdr is updated. + */ + xchg(&kexec_crash_image, NULL); + memcpy_flushcache(old_elfcorehdr, elfbuf, elfsz); + xchg(&kexec_crash_image, image); + kunmap_local(old_elfcorehdr); + pr_debug("updated elfcorehdr\n"); + +out: + vfree(elfbuf); +} +#endif From patchwork Mon Aug 14 21:44:44 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Eric DeVolder X-Patchwork-Id: 13353381 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id A0E2BC04A6A for ; Mon, 14 Aug 2023 23:01:52 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 3E413940009; Mon, 14 Aug 2023 19:01:52 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id 394BA90000B; Mon, 14 Aug 2023 19:01:52 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 1BFEC940009; Mon, 14 Aug 2023 19:01:52 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0017.hostedemail.com [216.40.44.17]) by kanga.kvack.org (Postfix) with ESMTP id 0B9E390000B for ; Mon, 14 Aug 2023 19:01:52 -0400 (EDT) Received: from smtpin07.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay10.hostedemail.com (Postfix) with ESMTP id D9179C0993 for ; Mon, 14 Aug 2023 23:01:51 +0000 (UTC) X-FDA: 81124234422.07.3B9DE1B Received: from mx0a-00069f02.pphosted.com (mx0a-00069f02.pphosted.com [205.220.165.32]) by imf20.hostedemail.com (Postfix) with ESMTP id 4B5CA1C0017 for ; Mon, 14 Aug 2023 23:01:48 +0000 (UTC) Authentication-Results: imf20.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=h4Tky5nn; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=KM8tsB21; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf20.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1692054108; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=DqiHyEw27N+KxLuOxQdVG2zWadIgCXF+JCO98siCu58=; b=ltNhQuLoIv2Pc2nT32oZEyE0s4PaueQWS578O6OPFoQ6+hskZaWrAUs7dxQ51nYJRsTWkU M4zZCOcNUB/3x2gy2TSCkLyt9bSjeAqfcmAYIC5o1cUbQdZNWfuWUGosGO77fbsGJ/OlqD e8QGeNIG2N2tPQHd/FdE+CIOh9/Njzw= ARC-Authentication-Results: i=2; imf20.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=h4Tky5nn; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=KM8tsB21; dmarc=pass (policy=none) header.from=oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); spf=pass (imf20.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com ARC-Seal: i=2; s=arc-20220608; d=hostedemail.com; t=1692054108; a=rsa-sha256; cv=pass; b=Fce9UN+3fv99lKDJ51vhovHH4AJlAavJCU485z51SisCYcC7uR2YrCjC5ruwQnANYY6Eqj ExcIiT3qOYem6p3UnGMNChY5ZxH3afqkjP6/kKaxDv60hdVo7lkhReZ4y8Jx8HBqQvF9fd 2XKRC+LtXm/GgSnU6iUtpMKD0uy5vIM= Received: from pps.filterd (m0246617.ppops.net [127.0.0.1]) by mx0b-00069f02.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 37EJOpsp015286; Mon, 14 Aug 2023 21:45:14 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=corp-2023-03-30; bh=DqiHyEw27N+KxLuOxQdVG2zWadIgCXF+JCO98siCu58=; b=h4Tky5nndLj1+yNNE8m0q7qJzk+S7V/LTgGZpbKP8wzGhop9hqgrgHuJioGIJxOX5bUA 3qL6sGLL5j88uA+v28VQAzvsso50QQW84r5tLDhmDGlkJOt+bbafmyxcp80LgKSjSnL6 5LoKvxeLQtviBBsv6gJdPLS6Tnkkmg4CzFGXgZ9T5LO7Nk2MvvuX2Em7A7oh34CH7J6U /5ZePOWfGp8EkSTsteCu7U/n5wah37LUqZhBL2k5n/B+zmV1z+fNtgffjsGE6BpPiQbY MX9HJTycruxjtbuxc+MMnKQ7mxrTa9xOHavIU8jF++YBDsFNzrbk89caX5rItQg43jNQ OA== Received: from phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (phxpaimrmta02.appoci.oracle.com [147.154.114.232]) by mx0b-00069f02.pphosted.com (PPS) with ESMTPS id 3se2xwknua-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:14 +0000 Received: from pps.filterd (phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com [127.0.0.1]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (8.17.1.19/8.17.1.19) with ESMTP id 37EL4KPv027399; Mon, 14 Aug 2023 21:45:13 GMT Received: from nam10-mw2-obe.outbound.protection.outlook.com (mail-mw2nam10lp2106.outbound.protection.outlook.com [104.47.55.106]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (PPS) with ESMTPS id 3sey1rdx7c-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:13 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gV6Yho+Lh6qooxlQsW8av0tlejWgwqo3PwQ94aMv/8EVEkqj8SWpC2VKL4OlevogNNElqCwT0aM2PytEWD+D6NSKQ49veVl50MBhJrwVC4q9ipc2bYMT6vIrI+QDrgqrD14aCdbdFVc87zKI8zR81Ogl8ZHb0BhX9CJyqNqtR5tgKPU72YQ6f0NOhaPHzs+SzNGY5TGMqCfXTygpPQRMcKv9Y5uOA1FHDavUXc5F0cDTAHPMAovuA3WwuLC69CKJfMb+iTGX1/Ad17HS0GE7bHEwD3J8eEsAyBsZ+POoBesYqJ5T2QLkBkwmGaiBTx6KGvrLoUd3g4XGEizgIDTkrw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=DqiHyEw27N+KxLuOxQdVG2zWadIgCXF+JCO98siCu58=; b=kPS1m2arxhplkiHgDUJXMCvWiOwTCse3bFUjD+/b5SEiDsBo7vasOz/UfOKK/N+pyxS7Iy1tyNtuhTb/W42AY5XHLHzbBiypS4O/s4RFeRwQ66JCPbgXS3HavQsXJjFcMbFV2aODXwg99yRv+tC8/rk2Ot9AhGlILDWprwVLmlho/kliJZAfk8FI0x2hyrbHobqE7y8HFQUH8W/p/lMRm4ufuFWqLFHUX4aaW467B5LEA4AcRP8CJTJ7pb6bPXD+zcCi38jq5L0+i2CCkWOR+CQQUX7MJJiBpPQkHbvIZYx8vm2beDsllAe+K2OWjmOjtfXGaf6VKAi867ASKSJrxg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=oracle.com; dmarc=pass action=none header.from=oracle.com; dkim=pass header.d=oracle.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.onmicrosoft.com; s=selector2-oracle-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=DqiHyEw27N+KxLuOxQdVG2zWadIgCXF+JCO98siCu58=; b=KM8tsB21cxOzG65A6Np1FIdk2h1BXfGn/4S2l8hFEYquYSFhOL6v0oIFqajqeLEG2KIinNzQiqw2uVzrcYUJb+LRdzqd0+FKcBK31ESLKXZ4MsptDa7AoVLv66xyHqe/cZh0XCBYRGoUGxfjsbWD8UjCQD6Ep+hbwu0A3DYe7cw= Received: from CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) by PH0PR10MB6957.namprd10.prod.outlook.com (2603:10b6:510:285::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 21:45:09 +0000 Received: from CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57]) by CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57%4]) with mapi id 15.20.6678.025; Mon, 14 Aug 2023 21:45:08 +0000 From: Eric DeVolder To: linux-kernel@vger.kernel.org, david@redhat.com, osalvador@suse.de, corbet@lwn.net, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, x86@kernel.org, bhe@redhat.com, ebiederm@xmission.com, kexec@lists.infradead.org Cc: hpa@zytor.com, gregkh@linuxfoundation.org, rafael@kernel.org, vgoyal@redhat.com, dyoung@redhat.com, lf32.dev@gmail.com, akpm@linux-foundation.org, naveen.n.rao@linux.vnet.ibm.com, zohar@linux.ibm.com, bhelgaas@google.com, vbabka@suse.cz, tiwai@suse.de, seanjc@google.com, linux@weissschuh.net, vschneid@redhat.com, linux-mm@kvack.org, linux-doc@vger.kernel.org, sourabhjain@linux.ibm.com, konrad.wilk@oracle.com, boris.ostrovsky@oracle.com, eric.devolder@oracle.com Subject: [PATCH v28 6/8] crash: hotplug support for kexec_load() Date: Mon, 14 Aug 2023 17:44:44 -0400 Message-Id: <20230814214446.6659-7-eric.devolder@oracle.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20230814214446.6659-1-eric.devolder@oracle.com> References: <20230814214446.6659-1-eric.devolder@oracle.com> X-ClientProxiedBy: SN6PR08CA0006.namprd08.prod.outlook.com (2603:10b6:805:66::19) To CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR10MB4531:EE_|PH0PR10MB6957:EE_ X-MS-Office365-Filtering-Correlation-Id: eede8638-0839-41a3-a027-08db9d0fbac3 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR10MB4531.namprd10.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(376002)(396003)(346002)(366004)(136003)(39860400002)(1800799006)(186006)(451199021)(6486002)(6666004)(6512007)(6506007)(478600001)(107886003)(2616005)(1076003)(2906002)(26005)(83380400001)(30864003)(7416002)(7406005)(66556008)(41300700001)(316002)(66476007)(66946007)(5660300002)(8936002)(8676002)(4326008)(86362001)(921005)(38100700002)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: Fba8A+QFMcxlmG4P5ifZlVahnDltLEDtJXkMwAqaETatZidZ8aC2hNeBjqGpGescq3ptkD4fzTIZZogaBFBBBOgp1ydzizS2A+LOavCC36odP6F+qhnoKVkYsNofrwyr54sHKd0j4gdYo8SlDA7zdvMh1JErkyeVKBa5RN/9PaGBjDvEwXcnk2IvYrXPIEx15O/6Z5eSnCU0XGcBfrghWM+Yg7zHMT1Ngd4xBVMxzstH7/VQBe3MXIrz7lLpZIentdC8g4fTTuDmzKVxIzJ+hR+1oqE8Rb9bWDokoHne00Ll8JkUuE4uMl2xrrLjQ/KWtAzpRj+Bjwrf0MdbgapJYwEE3NYQZGhPI2kdLkfZ5mFwLS9ZQxA+LG7KdOel6nce8qMfQYKFC5WJ9y0lSm+kYwp0GHttyzlYAjOQOj70AFbtoeXR5/aXwBPPeN3YC1vxZG9aM/3kT8VUvltcX/GHgsK6m9BI7aNR4MVRfq3rNPCNugJyau8W/Au7+8u5Xu10DGK1MfwGUzizCZIGg5SseciTNeY1n11HYVH/BbFJWGl0IQe+qjHApiVNFCbG8AYzNvV9KW8EJRleK4FtC0zMWlrlQXTgoRNDd4Xz3zGrDOzwZJEmFP+i5DrKOBmuch+H1UbTPNHpuJvLGoUYQ5PduNE36IITrvq2rp9zGnTzPMqvCZ6j0BrKrZDgrb5k5SqIKM/I/Wy+6Z0EYLMYs3fLIKuEXilZBHygvRiXw5E0EwX2W/4cpHj1F4Xz+UV2Ox+wW+CzJ21iX2yXJJBdR8eFzztPt+JsD3QM7z9g7AoDh4e1YClXbKmOdEkwpZp8fogrxsN4rcYJeN6WPYR0w89fG+U5Q7FnsrmyjuPxwJsOeFJIuQmRRScWAle9cKJymOzDPqwTSZksJCCU72MDdB0StLvivlYFCVw6cPHX/trWf4XiVj7+biQJ1MqNBJPDWo68VSX8jIlamwmAGOYL1xBmosh81uqK4ApmOz9HcIa8bmSXwJl0EUyRJy2p6AupQBThx4wwX6oG2oFysALYG7dr7vta/HEP1r5DUefsCOrdBF7W+Jn/hc5z2qapXKDE42E1EUT7CZUmWrRGAxGrF6EHr14GvwCHO771oZ5gZblSZtfy6dodWAsdycv/R5CoNXugFLlbv2yUzUeHNkJKb4cqDTRb5pGrRhA+OuNpizn9JoPuJq24EYYsT4AdPQQ/yl9Ss7gGaVyQUSGdE0k1alcmNPIDk4o96D1+Le4Z2+VUH6i+n6UUTxWChxgcp6V6UJglcnbL+C+/52Pr4qibh1hvqSCiGMMz+d4RT0OO+rP6UDBXbi1jflDmXi/yaBLWhctnzKXFBhyAPsGi0DfRoVV9fB2lzEuKhaZFIKZD9V6MWNIZ1xNikPaZJ9dYvGiO4C6Q/yiUN/+SL09ezUveSIYJ6IDhNmvH8e2Jg8+lWCHPWtv7cJFZtRlCX+ftuXnAbLXsG8iswOTFlHx3P7jDIFGU5QBj7wjG7+gcpmf+DLkJxLCPS03jq2mPHizRJHJ87nJek8U5anJ4BgX/hmVxYlUA8UYmLGjxVkSl7wAfkSI5dhedx8Tc8HTmXTHQDrrf3cjPl8T8BP805JGJnF5BT53MCw== X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: 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 X-OriginatorOrg: oracle.com X-MS-Exchange-CrossTenant-Network-Message-Id: eede8638-0839-41a3-a027-08db9d0fbac3 X-MS-Exchange-CrossTenant-AuthSource: CO1PR10MB4531.namprd10.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 21:45:08.8300 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 4e2c6054-71cb-48f1-bd6c-3a9705aca71b X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: xprWEzYkiiseBd55aUuyVaXidf6WBkh5+bS3SmN6UDGNOsxXTtlGUi2qn0uhUdCqSPIx8mt3BB6r8yFdrwHnfphAI651E+agpA1pxW4dIlc= X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR10MB6957 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.267,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-08-14_18,2023-08-10_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 phishscore=0 mlxscore=0 bulkscore=0 mlxlogscore=999 suspectscore=0 spamscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2306200000 definitions=main-2308140200 X-Proofpoint-ORIG-GUID: ItOliSMS40rV9tpnB56fvK_BBcmcE1Ku X-Proofpoint-GUID: ItOliSMS40rV9tpnB56fvK_BBcmcE1Ku X-Rspam-User: X-Stat-Signature: rctpqxue1wxkpwiic1o197getd9xf1eq X-Rspamd-Server: rspam07 X-Rspamd-Queue-Id: 4B5CA1C0017 X-HE-Tag: 1692054108-913516 X-HE-Meta: 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 kCVF33Q0 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: The hotplug support for kexec_load() requires changes to the userspace kexec-tools and a little extra help from the kernel. Given a kdump capture kernel loaded via kexec_load(), and a subsequent hotplug event, the crash hotplug handler finds the elfcorehdr and rewrites it to reflect the hotplug change. That is the desired outcome, however, at kernel panic time, the purgatory integrity check fails (because the elfcorehdr changed), and the capture kernel does not boot and no vmcore is generated. Therefore, the userspace kexec-tools/kexec must indicate to the kernel that the elfcorehdr can be modified (because the kexec excluded the elfcorehdr from the digest, and sized the elfcorehdr memory buffer appropriately). To facilitate hotplug support with kexec_load(): - a new kexec flag KEXEC_UPATE_ELFCOREHDR indicates that it is safe for the kernel to modify the kexec_load()'d elfcorehdr - the /sys/kernel/crash_elfcorehdr_size node communicates the preferred size of the elfcorehdr memory buffer - The sysfs crash_hotplug nodes (ie. /sys/devices/system/[cpu|memory]/crash_hotplug) dynamically take into account kexec_file_load() vs kexec_load() and KEXEC_UPDATE_ELFCOREHDR. This is critical so that the udev rule processing of crash_hotplug is all that is needed to determine if the userspace unload-then-load of the kdump image is to be skipped, or not. The proposed udev rule change looks like: # The kernel updates the crash elfcorehdr for CPU and memory changes SUBSYSTEM=="cpu", ATTRS{crash_hotplug}=="1", GOTO="kdump_reload_end" SUBSYSTEM=="memory", ATTRS{crash_hotplug}=="1", GOTO="kdump_reload_end" The table below indicates the behavior of kexec_load()'d kdump image updates (with the new udev crash_hotplug rule in place): Kernel |Kexec -------+-----+---- Old |Old |New | a | a -------+-----+---- New | a | b -------+-----+---- where kexec 'old' and 'new' delineate kexec-tools has the needed modifications for the crash hotplug feature, and kernel 'old' and 'new' delineate the kernel supports this crash hotplug feature. Behavior 'a' indicates the unload-then-reload of the entire kdump image. For the kexec 'old' column, the unload-then-reload occurs due to the missing flag KEXEC_UPDATE_ELFCOREHDR. An 'old' kernel (with 'new' kexec) does not present the crash_hotplug sysfs node, which leads to the unload-then-reload of the kdump image. Behavior 'b' indicates the desired optimized behavior of the kernel directly modifying the elfcorehdr and avoiding the unload-then-reload of the kdump image. If the udev rule is not updated with crash_hotplug node check, then no matter any combination of kernel or kexec is new or old, the kdump image continues to be unload-then-reload on hotplug changes. To fully support crash hotplug feature, there needs to be a rollout of kernel, kexec-tools and udev rule changes. However, the order of the rollout of these pieces does not matter; kexec_load()'d kdump images still function for hotplug as-is. Suggested-by: Hari Bathini Signed-off-by: Eric DeVolder Acked-by: Hari Bathini Acked-by: Baoquan He --- arch/x86/include/asm/kexec.h | 11 +++++++---- arch/x86/kernel/crash.c | 27 +++++++++++++++++++++++++++ include/linux/kexec.h | 14 ++++++++++++-- include/uapi/linux/kexec.h | 1 + kernel/Kconfig.kexec | 4 ++++ kernel/crash_core.c | 31 +++++++++++++++++++++++++++++++ kernel/kexec.c | 5 +++++ kernel/ksysfs.c | 15 +++++++++++++++ 8 files changed, 102 insertions(+), 6 deletions(-) diff --git a/arch/x86/include/asm/kexec.h b/arch/x86/include/asm/kexec.h index 9143100ea3ea..3be6a98751f0 100644 --- a/arch/x86/include/asm/kexec.h +++ b/arch/x86/include/asm/kexec.h @@ -214,14 +214,17 @@ void arch_crash_handle_hotplug_event(struct kimage *image); #define arch_crash_handle_hotplug_event arch_crash_handle_hotplug_event #ifdef CONFIG_HOTPLUG_CPU -static inline int crash_hotplug_cpu_support(void) { return 1; } -#define crash_hotplug_cpu_support crash_hotplug_cpu_support +int arch_crash_hotplug_cpu_support(void); +#define crash_hotplug_cpu_support arch_crash_hotplug_cpu_support #endif #ifdef CONFIG_MEMORY_HOTPLUG -static inline int crash_hotplug_memory_support(void) { return 1; } -#define crash_hotplug_memory_support crash_hotplug_memory_support +int arch_crash_hotplug_memory_support(void); +#define crash_hotplug_memory_support arch_crash_hotplug_memory_support #endif + +unsigned int arch_crash_get_elfcorehdr_size(void); +#define crash_get_elfcorehdr_size arch_crash_get_elfcorehdr_size #endif #endif /* __ASSEMBLY__ */ diff --git a/arch/x86/kernel/crash.c b/arch/x86/kernel/crash.c index 4b6cebceec68..1900efcdf1bc 100644 --- a/arch/x86/kernel/crash.c +++ b/arch/x86/kernel/crash.c @@ -429,6 +429,33 @@ int crash_load_segments(struct kimage *image) #undef pr_fmt #define pr_fmt(fmt) "crash hp: " fmt +/* These functions provide the value for the sysfs crash_hotplug nodes */ +#ifdef CONFIG_HOTPLUG_CPU +int arch_crash_hotplug_cpu_support(void) +{ + return crash_check_update_elfcorehdr(); +} +#endif + +#ifdef CONFIG_MEMORY_HOTPLUG +int arch_crash_hotplug_memory_support(void) +{ + return crash_check_update_elfcorehdr(); +} +#endif + +unsigned int arch_crash_get_elfcorehdr_size(void) +{ + unsigned int sz; + + /* kernel_map, VMCOREINFO and maximum CPUs */ + sz = 2 + CONFIG_NR_CPUS_DEFAULT; + if (IS_ENABLED(CONFIG_MEMORY_HOTPLUG)) + sz += CONFIG_CRASH_MAX_MEMORY_RANGES; + sz *= sizeof(Elf64_Phdr); + return sz; +} + /** * arch_crash_handle_hotplug_event() - Handle hotplug elfcorehdr changes * @image: a pointer to kexec_crash_image diff --git a/include/linux/kexec.h b/include/linux/kexec.h index 172e9a544928..32c78078552c 100644 --- a/include/linux/kexec.h +++ b/include/linux/kexec.h @@ -320,6 +320,10 @@ struct kimage { unsigned int preserve_context : 1; /* If set, we are using file mode kexec syscall */ unsigned int file_mode:1; +#ifdef CONFIG_CRASH_HOTPLUG + /* If set, allow changes to elfcorehdr of kexec_load'd image */ + unsigned int update_elfcorehdr:1; +#endif #ifdef ARCH_HAS_KIMAGE_ARCH struct kimage_arch arch; @@ -396,9 +400,9 @@ bool kexec_load_permitted(int kexec_image_type); /* List of defined/legal kexec flags */ #ifndef CONFIG_KEXEC_JUMP -#define KEXEC_FLAGS KEXEC_ON_CRASH +#define KEXEC_FLAGS (KEXEC_ON_CRASH | KEXEC_UPDATE_ELFCOREHDR) #else -#define KEXEC_FLAGS (KEXEC_ON_CRASH | KEXEC_PRESERVE_CONTEXT) +#define KEXEC_FLAGS (KEXEC_ON_CRASH | KEXEC_PRESERVE_CONTEXT | KEXEC_UPDATE_ELFCOREHDR) #endif /* List of defined/legal kexec file flags */ @@ -486,6 +490,8 @@ static inline void arch_kexec_pre_free_pages(void *vaddr, unsigned int pages) { static inline void arch_crash_handle_hotplug_event(struct kimage *image) { } #endif +int crash_check_update_elfcorehdr(void); + #ifndef crash_hotplug_cpu_support static inline int crash_hotplug_cpu_support(void) { return 0; } #endif @@ -494,6 +500,10 @@ static inline int crash_hotplug_cpu_support(void) { return 0; } static inline int crash_hotplug_memory_support(void) { return 0; } #endif +#ifndef crash_get_elfcorehdr_size +static inline unsigned int crash_get_elfcorehdr_size(void) { return 0; } +#endif + #else /* !CONFIG_KEXEC_CORE */ struct pt_regs; struct task_struct; diff --git a/include/uapi/linux/kexec.h b/include/uapi/linux/kexec.h index 981016e05cfa..01766dd839b0 100644 --- a/include/uapi/linux/kexec.h +++ b/include/uapi/linux/kexec.h @@ -12,6 +12,7 @@ /* kexec flags for different usage scenarios */ #define KEXEC_ON_CRASH 0x00000001 #define KEXEC_PRESERVE_CONTEXT 0x00000002 +#define KEXEC_UPDATE_ELFCOREHDR 0x00000004 #define KEXEC_ARCH_MASK 0xffff0000 /* diff --git a/kernel/Kconfig.kexec b/kernel/Kconfig.kexec index d0a9a5392035..6e5350d2d7a6 100644 --- a/kernel/Kconfig.kexec +++ b/kernel/Kconfig.kexec @@ -144,4 +144,8 @@ config CRASH_MAX_MEMORY_RANGES memory buffer/segment size under 1MiB. This represents a sane choice to accommodate both baremetal and virtual machine configurations. + For the kexec_load() syscall path, CRASH_MAX_MEMORY_RANGES is part of + the computation behind the value provided through the + /sys/kernel/crash_elfcorehdr_size attribute. + endmenu diff --git a/kernel/crash_core.c b/kernel/crash_core.c index 40388ad51034..34dc7bddfd77 100644 --- a/kernel/crash_core.c +++ b/kernel/crash_core.c @@ -740,6 +740,33 @@ subsys_initcall(crash_notes_memory_init); #ifdef CONFIG_CRASH_HOTPLUG #undef pr_fmt #define pr_fmt(fmt) "crash hp: " fmt + +/* + * This routine utilized when the crash_hotplug sysfs node is read. + * It reflects the kernel's ability/permission to update the crash + * elfcorehdr directly. + */ +int crash_check_update_elfcorehdr(void) +{ + int rc = 0; + + /* Obtain lock while reading crash information */ + if (!kexec_trylock()) { + pr_info("kexec_trylock() failed, elfcorehdr may be inaccurate\n"); + return 0; + } + if (kexec_crash_image) { + if (kexec_crash_image->file_mode) + rc = 1; + else + rc = kexec_crash_image->update_elfcorehdr; + } + /* Release lock now that update complete */ + kexec_unlock(); + + return rc; +} + /* * To accurately reflect hot un/plug changes of cpu and memory resources * (including onling and offlining of those resources), the elfcorehdr @@ -770,6 +797,10 @@ static void crash_handle_hotplug_event(unsigned int hp_action, unsigned int cpu) image = kexec_crash_image; + /* Check that updating elfcorehdr is permitted */ + if (!(image->file_mode || image->update_elfcorehdr)) + goto out; + if (hp_action == KEXEC_CRASH_HP_ADD_CPU || hp_action == KEXEC_CRASH_HP_REMOVE_CPU) pr_debug("hp_action %u, cpu %u\n", hp_action, cpu); diff --git a/kernel/kexec.c b/kernel/kexec.c index 92d301f98776..107f355eac10 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c @@ -129,6 +129,11 @@ static int do_kexec_load(unsigned long entry, unsigned long nr_segments, if (flags & KEXEC_PRESERVE_CONTEXT) image->preserve_context = 1; +#ifdef CONFIG_CRASH_HOTPLUG + if (flags & KEXEC_UPDATE_ELFCOREHDR) + image->update_elfcorehdr = 1; +#endif + ret = machine_kexec_prepare(image); if (ret) goto out; diff --git a/kernel/ksysfs.c b/kernel/ksysfs.c index aad7a3bfd846..1d4bc493b2f4 100644 --- a/kernel/ksysfs.c +++ b/kernel/ksysfs.c @@ -165,6 +165,18 @@ static ssize_t vmcoreinfo_show(struct kobject *kobj, } KERNEL_ATTR_RO(vmcoreinfo); +#ifdef CONFIG_CRASH_HOTPLUG +static ssize_t crash_elfcorehdr_size_show(struct kobject *kobj, + struct kobj_attribute *attr, char *buf) +{ + unsigned int sz = crash_get_elfcorehdr_size(); + + return sysfs_emit(buf, "%u\n", sz); +} +KERNEL_ATTR_RO(crash_elfcorehdr_size); + +#endif + #endif /* CONFIG_CRASH_CORE */ /* whether file capabilities are enabled */ @@ -255,6 +267,9 @@ static struct attribute * kernel_attrs[] = { #endif #ifdef CONFIG_CRASH_CORE &vmcoreinfo_attr.attr, +#ifdef CONFIG_CRASH_HOTPLUG + &crash_elfcorehdr_size_attr.attr, +#endif #endif #ifndef CONFIG_TINY_RCU &rcu_expedited_attr.attr, From patchwork Mon Aug 14 21:44:45 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Eric DeVolder X-Patchwork-Id: 13353324 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id 52297C001DB for ; Mon, 14 Aug 2023 21:45:45 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id A392190000D; Mon, 14 Aug 2023 17:45:42 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id 99AE28E0012; Mon, 14 Aug 2023 17:45:42 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 7C9D190000D; Mon, 14 Aug 2023 17:45:42 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0012.hostedemail.com [216.40.44.12]) by kanga.kvack.org (Postfix) with ESMTP id 632FA8E0012 for ; Mon, 14 Aug 2023 17:45:42 -0400 (EDT) Received: from smtpin29.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id 3936E1C9230 for ; Mon, 14 Aug 2023 21:45:42 +0000 (UTC) X-FDA: 81124042524.29.F7468F3 Received: from mx0a-00069f02.pphosted.com (mx0a-00069f02.pphosted.com [205.220.165.32]) by imf07.hostedemail.com (Postfix) with ESMTP id A7B5940017 for ; Mon, 14 Aug 2023 21:45:38 +0000 (UTC) Authentication-Results: imf07.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=broQAzxZ; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=TD1EGsHb; dmarc=pass (policy=none) header.from=oracle.com; spf=pass (imf07.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1") ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1692049538; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=0lGmsCcImpocu8kDuqsgQVuyg5voL+nxXv3eY+/tViw=; b=ynwo6LZ0+Nqtq7UCHz0FPS6Qk2H/x2T5Knn1MoiJMFouMaChIXavI+1yrMMlUQ84Tc4C9T xhLys5fYZ8LdNPDCOCBoITCHGn9D0v8K0LKKzU0PY6uO2apJ9uy9P92PRQdl8xF4lAbWP8 VWCglfua8cjUflhYh/6MPNExdClR6a0= ARC-Authentication-Results: i=2; imf07.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=broQAzxZ; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b=TD1EGsHb; dmarc=pass (policy=none) header.from=oracle.com; spf=pass (imf07.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1") ARC-Seal: i=2; s=arc-20220608; d=hostedemail.com; t=1692049538; a=rsa-sha256; cv=pass; b=yNW540tmQRK4qdcoH8YyGWN5Li2YuTAw+GxN3ZtzNkQRAcyfTfuIur1Ceh2qvkWTMrVblG k21kL7hoMEDeXckB8H1BANI15n5UmmjAMZDcBkyuzG1ALsMCMLqX5ZrJH5UfAxtCYgBX/2 RHLlG7bjnTVGTUBeT2YFkkr6tjR/AOg= Received: from pps.filterd (m0246629.ppops.net [127.0.0.1]) by mx0b-00069f02.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 37EJOsFl023652; Mon, 14 Aug 2023 21:45:15 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=corp-2023-03-30; bh=0lGmsCcImpocu8kDuqsgQVuyg5voL+nxXv3eY+/tViw=; b=broQAzxZFTINWlcNCz5b8NeCHxSJCOz8MxVTtFV1SDD2lfQsNHo7D66L1Zks1+ZYfdAc iSNAo3R+/jHLbmzqlpMFWpkVRR6s7jTGRuPzuKnYhExBGB5bSaEPpk4AJ0r1Osaww0fy TZaswN8F0fIiU1ys5jER5JbR7ch6zCpZHQfP+fajFnV90kYPFHnME4BUUZz0L8Kl//Vh uAogxrO1VJDEKd1CZRVygAq1Tia+4+r2WUN4Fr783L1HRm2QFrJld432PR2S9z/5Ag0W MdC0SmvaUlA9Ugsl4u6aO/NEyXzDLs97DWtMVcXdWqgcLcmswMW/RoUNInawvI076k0r Pg== Received: from phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (phxpaimrmta02.appoci.oracle.com [147.154.114.232]) by mx0b-00069f02.pphosted.com (PPS) with ESMTPS id 3se2w5umkx-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:15 +0000 Received: from pps.filterd (phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com [127.0.0.1]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (8.17.1.19/8.17.1.19) with ESMTP id 37EL4KPx027399; Mon, 14 Aug 2023 21:45:14 GMT Received: from nam10-mw2-obe.outbound.protection.outlook.com (mail-mw2nam10lp2106.outbound.protection.outlook.com [104.47.55.106]) by phxpaimrmta02.imrmtpd1.prodappphxaev1.oraclevcn.com (PPS) with ESMTPS id 3sey1rdx7c-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:14 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jCHzaeGklAlpAexFnwM4tJegxlcA2QyWCWmdseF5SmuYhgtIDVpIJHuf91myj/+tlKiThkHpxZy08DJZmQ5XyU//PD4+FkXKZD5jhCaUACzIYinzKq7c9ZapLFuLTmlZxL7CuzGOGprxhi0u+vtwcf8ykJ6tok3nUPrFGWgCDZg7IaAzpX8Q+6o+a1mTLGykniVPloT4dx/SfKQeGmyfTgRsIHPP4JokPBhPu/7ZxOxmd4UBaHY/hQ5bvsKDOV9QqnTMc2tbIhhuuYvTKgL5FSTfpRh2JuhEqYgpU89Mc31JXKY9quzj3oH2Z4bdbkGdWLKtryR/BxHrLCEB2odDig== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=0lGmsCcImpocu8kDuqsgQVuyg5voL+nxXv3eY+/tViw=; b=DJGugjrWxbBwsyjbmswivnsZTudXYvbfSEFZtOMNx4kM7u6VuBOtnhTGXOrnIUGvZ86ZXg3/peJrEyVQZXhaYPwMP5xJV1bqXaaFxwu9/zaTXHsIDuKJdsfOa0jyr+mDCSJ9R0ZQDNsZ+c+h7AdAqLOqoUHYrjLaW6WB3gdDnfQQr5yij/Jr+dLhN+PVJ4hIM8zD3cmwlqlkI/+iSaHQilre7Mxdq22MIvAX9GUBL4J8AH2wp3vJyCceiYpj3ZYx0BZdjRiqC0OiJCuB6b7ZbIERuqjE9vS0/NOg8JHqzIlUXpqJd6MvFS/zRO0RQO4N8RBdQWDV/ulHL8d6D/6HHQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=oracle.com; dmarc=pass action=none header.from=oracle.com; dkim=pass header.d=oracle.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.onmicrosoft.com; s=selector2-oracle-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=0lGmsCcImpocu8kDuqsgQVuyg5voL+nxXv3eY+/tViw=; b=TD1EGsHb8XHJ9ISFf2WB46dIfdZgkU8HC+ECSKItI9emnOb4IReamT78rTT5CsNLVjnaK7VU/TbXL8ZcVSvKdFvpgiDZ7xny/BhIIttpmibujwLOOm7DKEYSpzRbIcXCecEMmqROk/OZuM6tq7HyiPnG2pgxOH8CJHvtfXusVPg= Received: from CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) by PH0PR10MB6957.namprd10.prod.outlook.com (2603:10b6:510:285::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 21:45:11 +0000 Received: from CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57]) by CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57%4]) with mapi id 15.20.6678.025; Mon, 14 Aug 2023 21:45:11 +0000 From: Eric DeVolder To: linux-kernel@vger.kernel.org, david@redhat.com, osalvador@suse.de, corbet@lwn.net, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, x86@kernel.org, bhe@redhat.com, ebiederm@xmission.com, kexec@lists.infradead.org Cc: hpa@zytor.com, gregkh@linuxfoundation.org, rafael@kernel.org, vgoyal@redhat.com, dyoung@redhat.com, lf32.dev@gmail.com, akpm@linux-foundation.org, naveen.n.rao@linux.vnet.ibm.com, zohar@linux.ibm.com, bhelgaas@google.com, vbabka@suse.cz, tiwai@suse.de, seanjc@google.com, linux@weissschuh.net, vschneid@redhat.com, linux-mm@kvack.org, linux-doc@vger.kernel.org, sourabhjain@linux.ibm.com, konrad.wilk@oracle.com, boris.ostrovsky@oracle.com, eric.devolder@oracle.com Subject: [PATCH v28 7/8] crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() Date: Mon, 14 Aug 2023 17:44:45 -0400 Message-Id: <20230814214446.6659-8-eric.devolder@oracle.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20230814214446.6659-1-eric.devolder@oracle.com> References: <20230814214446.6659-1-eric.devolder@oracle.com> X-ClientProxiedBy: SN7PR04CA0172.namprd04.prod.outlook.com (2603:10b6:806:125::27) To CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR10MB4531:EE_|PH0PR10MB6957:EE_ X-MS-Office365-Filtering-Correlation-Id: 11ba5c7a-15fe-4fef-032e-08db9d0fbc60 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR10MB4531.namprd10.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(376002)(396003)(346002)(366004)(136003)(39860400002)(1800799006)(186006)(451199021)(6486002)(6666004)(6512007)(6506007)(478600001)(107886003)(2616005)(1076003)(2906002)(26005)(83380400001)(7416002)(7406005)(66556008)(41300700001)(316002)(66476007)(66946007)(5660300002)(8936002)(8676002)(4326008)(86362001)(921005)(38100700002)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: mocSUBPQRfLfMWK57M6YYGwMck2QiP+Rr8LrdL4vB4yoenizXtcHPU8CA3LpUGi+GXGyZBkYa80qJIvD6GfHfo98Am/eU8HjFZcgBhzRiEDKqsMbSbkhqqbsJavoU1lU8MHbUb54chRy/spOaW9JuN9KKmxs9OOOZUwjboiLalqITfUsNB2+u+dlPIldr+zHkxOvGVa9Yqyqp5fFcsfm/XqLTB+jezlAjC7/3JtCyA0qUgqP7dIcqcUKmMCQco1fm74uKMBg7Eo2NIfzISlKwELErATpfHdRgYA0RnDtklS9bqXGU/9S7o0MdMARAQCdIClCCEmEU9uv0GUQ/byaq8/C+dIDL8QzvIju4n6XzwQMXP25vnf+9UjiJTtwb9Z7NxDtqZpWK1FqrEuoNnFYQKa+fkPv4qmum6J0wW/AJuDOFPHJYwhgTVXFGmQxx7OgMyjmar/+9dEeRsTjTK4dXZcN8tHF4BCrxyQgqgZGYQslX3hcYnvA+h9FJjuSWZX+c+AXU1DEJuE9wI70V5AQqL9xR4VLjsXGWrtcWqmVrsjXi6wqOtez19MRajoEaIeZaNXpAMXtt5eNjA4YtOE9v2Eb7NH5TtFmXfmdXoCJ8IhMzUcWmtdqCWRoHFWygwvHNv9OKD8oR0T3ecJVrzqlh/4oTMJ+e2L9rI6IqgZUSRufddJ/T3gTa99ri80HntF1SIqW2kaQ9j72bFUpI6PtjkVL05diKREigM0OpvwK4OPu+2qGEAquotkGEKvlyZgfffO8FgfLGnNL6JZi0EB0BxLrOvtgV24RHvORygsbaQSiqF0hpIgJxIjchslfHlPB6tQltRkrqMrBKtYyku7ykAQnt0D19zsKlRJknAAwO9RpkU5P2lDJWgt4GMYxv8nv4nJjrir6OTzOZknmEIOrbOr2pMVWoRniy6UVEv46icuep/mmoTHVI9yIAT7hLd37eHfjhSY3KUECVimjgSpHn+U27WwOO9weOqIgSSFREZ/GDx+eKuWzId9iZsh7D1d39BxFXEgz/BzUskTWy9BVz1EapQ1kSOQ3pShM675VFaQSMXq8R47H/crjZWtvRoqR06n5/egL8bCblG54JB9K8XIHyiAt59sruRyievMpJBIGv/yxHDMRZtTGvWzt8xwW02QfqezMLWOj+QnHqI3Tfm9v3+sGd/moLqSPQvWPNuJh95mFpuNDkxv6akyEvkY14BHu0cNOxk2Dll7ggqlpPQO0/0NA7FdEXNagEwZeU3WKO7i97tb9lmQfN0xr4fftWCfAsB0yxqmq0Twxi1wfDRnmcBuLB781WCzy62yGm7zN03m0f3g+bxgHYIXtVNj5t8z0Tetxeq4vn0uASo/hE0ZQGE3bIeYoyHjw6Osm4H/IubIVZ6Zn+MwizvvrPVVtq+L7vaJaC147IPYswbt07WWpvqulicZxj00Lopg60kk= X-OriginatorOrg: oracle.com X-MS-Exchange-CrossTenant-Network-Message-Id: 11ba5c7a-15fe-4fef-032e-08db9d0fbc60 X-MS-Exchange-CrossTenant-AuthSource: CO1PR10MB4531.namprd10.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 21:45:11.5802 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 4e2c6054-71cb-48f1-bd6c-3a9705aca71b X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: b9LY/Yd8c0FV1IqaLIjKiQKUhlWqLhiQsnfe5/ZklLzHFw4xf/U83cuw72LYMDOTRIm405hnzEjw2N2ZmX3bqan1PdK2fiH9VsI/MWBwesw= X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR10MB6957 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.267,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-08-14_18,2023-08-10_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 phishscore=0 mlxscore=0 bulkscore=0 mlxlogscore=999 suspectscore=0 spamscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2306200000 definitions=main-2308140200 X-Proofpoint-ORIG-GUID: uZEHzuLMb4HlPwklQFNPLglMydB5qZBO X-Proofpoint-GUID: uZEHzuLMb4HlPwklQFNPLglMydB5qZBO X-Rspamd-Queue-Id: A7B5940017 X-Rspam-User: X-Rspamd-Server: rspam02 X-Stat-Signature: yx7gpxn1j5ggnd4crkmkmzakff6641af X-HE-Tag: 1692049538-952318 X-HE-Meta: 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 R6sPYhDd 1MCoNUaQ5q0/BEUNdvDumy3Ved9JhhFRbGPy+8vevU8B7UV6qxmTW2JwLemqYRRf+5gZUMJZ2aDCCLmY/mevf9I+Mg9F5eFLEvLHHSHP9TqTELvfX6FvDU+lZcubNKqXFEezFukvDXfvJYmfb6antOkoPMRvch6xz4D5vWQdkULfog5Zw3E45xSGwt1lIr8r7jVKHFUtx2K7rZDzk/lW/gxw+ju1Fo66d1PWPfWc6bs4SKL00jlt1dUBzKxr2UUCPhynyaOm7liuysAVlDbF7AkOh6oA06nHn80n7wM6tJ9POANC6lNJGksfoFvcWwrmRc5W04huHONRRuyGqy+rJPz4fRudPD1g2g9851HTp2ZitgRPSeUPpV1Q4OhTcoa9ty6p0SApP/i5t7/6NnbcTpseNDj8xC0zCo5diLiFqXGklVBnmHC9jPPs/3TTITOtSv0dwfgSQWrqW+zZAhCt05ejiArxck6w/aazY2byO2m0do1PEssn2AGCCsQprvuKlYuLkiQ3gcKxVvwaDZITmzRhRfNZf3kJiRW+6X5jGszPSooMXKjX9sm0mvNfN8ddvMuTIXN/JrqGCr8U= X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: The function crash_prepare_elf64_headers() generates the elfcorehdr which describes the CPUs and memory in the system for the crash kernel. In particular, it writes out ELF PT_NOTEs for memory regions and the CPUs in the system. With respect to the CPUs, the current implementation utilizes for_each_present_cpu() which means that as CPUs are added and removed, the elfcorehdr must again be updated to reflect the new set of CPUs. The reasoning behind the move to use for_each_possible_cpu(), is: - At kernel boot time, all percpu crash_notes are allocated for all possible CPUs; that is, crash_notes are not allocated dynamically when CPUs are plugged/unplugged. Thus the crash_notes for each possible CPU are always available. - The crash_prepare_elf64_headers() creates an ELF PT_NOTE per CPU. Changing to for_each_possible_cpu() is valid as the crash_notes pointed to by each CPU PT_NOTE are present and always valid. Furthermore, examining a common crash processing path of: kernel panic -> crash kernel -> makedumpfile -> 'crash' analyzer elfcorehdr /proc/vmcore vmcore reveals how the ELF CPU PT_NOTEs are utilized: - Upon panic, each CPU is sent an IPI and shuts itself down, recording its state in its crash_notes. When all CPUs are shutdown, the crash kernel is launched with a pointer to the elfcorehdr. - The crash kernel via linux/fs/proc/vmcore.c does not examine or use the contents of the PT_NOTEs, it exposes them via /proc/vmcore. - The makedumpfile utility uses /proc/vmcore and reads the CPU PT_NOTEs to craft a nr_cpus variable, which is reported in a header but otherwise generally unused. Makedumpfile creates the vmcore. - The 'crash' dump analyzer does not appear to reference the CPU PT_NOTEs. Instead it looks-up the cpu_[possible|present|onlin]_mask symbols and directly examines those structure contents from vmcore memory. From that information it is able to determine which CPUs are present and online, and locate the corresponding crash_notes. Said differently, it appears that 'crash' analyzer does not rely on the ELF PT_NOTEs for CPUs; rather it obtains the information directly via kernel symbols and the memory within the vmcore. (There maybe other vmcore generating and analysis tools that do use these PT_NOTEs, but 'makedumpfile' and 'crash' seems to be the most common solution.) This results in the benefit of having all CPUs described in the elfcorehdr, and therefore reducing the need to re-generate the elfcorehdr on CPU changes, at the small expense of an additional 56 bytes per PT_NOTE for not-present-but-possible CPUs. On systems where kexec_file_load() syscall is utilized, all the above is valid. On systems where kexec_load() syscall is utilized, there may be the need for the elfcorehdr to be regenerated once. The reason being that some archs only populate the 'present' CPUs from the /sys/devices/system/cpus entries, which the userspace 'kexec' utility uses to generate the userspace-supplied elfcorehdr. In this situation, one memory or CPU change will rewrite the elfcorehdr via the crash_prepare_elf64_headers() function and now all possible CPUs will be described, just as with kexec_file_load() syscall. Suggested-by: Sourabh Jain Signed-off-by: Eric DeVolder Reviewed-by: Sourabh Jain Acked-by: Hari Bathini Acked-by: Baoquan He --- kernel/crash_core.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/kernel/crash_core.c b/kernel/crash_core.c index 34dc7bddfd77..7b87db9973a5 100644 --- a/kernel/crash_core.c +++ b/kernel/crash_core.c @@ -367,8 +367,8 @@ int crash_prepare_elf64_headers(struct crash_mem *mem, int need_kernel_map, ehdr->e_ehsize = sizeof(Elf64_Ehdr); ehdr->e_phentsize = sizeof(Elf64_Phdr); - /* Prepare one phdr of type PT_NOTE for each present CPU */ - for_each_present_cpu(cpu) { + /* Prepare one phdr of type PT_NOTE for each possible CPU */ + for_each_possible_cpu(cpu) { phdr->p_type = PT_NOTE; notes_addr = per_cpu_ptr_to_phys(per_cpu_ptr(crash_notes, cpu)); phdr->p_offset = phdr->p_paddr = notes_addr; From patchwork Mon Aug 14 21:44:46 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Eric DeVolder X-Patchwork-Id: 13353325 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from kanga.kvack.org (kanga.kvack.org [205.233.56.17]) by smtp.lore.kernel.org (Postfix) with ESMTP id B1AC1C04A6A for ; Mon, 14 Aug 2023 21:45:47 +0000 (UTC) Received: by kanga.kvack.org (Postfix) id 707A790000E; Mon, 14 Aug 2023 17:45:45 -0400 (EDT) Received: by kanga.kvack.org (Postfix, from userid 40) id 690698E0012; Mon, 14 Aug 2023 17:45:45 -0400 (EDT) X-Delivered-To: int-list-linux-mm@kvack.org Received: by kanga.kvack.org (Postfix, from userid 63042) id 493F890000E; Mon, 14 Aug 2023 17:45:45 -0400 (EDT) X-Delivered-To: linux-mm@kvack.org Received: from relay.hostedemail.com (smtprelay0016.hostedemail.com [216.40.44.16]) by kanga.kvack.org (Postfix) with ESMTP id 358C58E0012 for ; Mon, 14 Aug 2023 17:45:45 -0400 (EDT) Received: from smtpin03.hostedemail.com (a10.router.float.18 [10.200.18.1]) by unirelay01.hostedemail.com (Postfix) with ESMTP id 0B1381C9AD7 for ; Mon, 14 Aug 2023 21:45:45 +0000 (UTC) X-FDA: 81124042650.03.7377537 Received: from mx0a-00069f02.pphosted.com (mx0a-00069f02.pphosted.com [205.220.165.32]) by imf18.hostedemail.com (Postfix) with ESMTP id A00D41C0027 for ; Mon, 14 Aug 2023 21:45:41 +0000 (UTC) Authentication-Results: imf18.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=deTHQ4Dn; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b="cNXA/+e5"; spf=pass (imf18.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); dmarc=pass (policy=none) header.from=oracle.com ARC-Seal: i=2; s=arc-20220608; d=hostedemail.com; t=1692049541; a=rsa-sha256; cv=pass; b=6hYSfaIn+Uvri2jI7qmeNwMO5i7uWf4DG3yX+s1G2aShR1sPzEfMq32GOFiynG3JoYEk5P EJzOu2+H8ej1ikOydQu8XkROBEfMDbD8mDdXtymuUR2RqPp4FL2s6Ugd55UOv79GmUkrwH p6CVT6XFcMCyIoPvoB+K0Ea8IU8eib0= ARC-Authentication-Results: i=2; imf18.hostedemail.com; dkim=pass header.d=oracle.com header.s=corp-2023-03-30 header.b=deTHQ4Dn; dkim=pass header.d=oracle.onmicrosoft.com header.s=selector2-oracle-onmicrosoft-com header.b="cNXA/+e5"; spf=pass (imf18.hostedemail.com: domain of eric.devolder@oracle.com designates 205.220.165.32 as permitted sender) smtp.mailfrom=eric.devolder@oracle.com; arc=pass ("microsoft.com:s=arcselector9901:i=1"); dmarc=pass (policy=none) header.from=oracle.com ARC-Message-Signature: i=2; a=rsa-sha256; c=relaxed/relaxed; d=hostedemail.com; s=arc-20220608; t=1692049541; h=from:from:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references:dkim-signature; bh=EZLABlgzY4iKQ+X/IydT5kyN7j29B37kOOcS5x+m40Y=; b=4IxA3K+WOTqLYvsO/JkmJkAGKxCrZcrBVhEGL7sw1sIt6xZbi1v8NFa7IalcuhxbZKOPmV lv6EbvxXwmkqX116piZHsC9wjDAVB/Gn/lSPs1ap1gjPPdi2dpoq5g/igW7PV0nBxF4w9t jkiv0KKXa4UO2Gpma49QfbKNsfvlRCA= Received: from pps.filterd (m0246629.ppops.net [127.0.0.1]) by mx0b-00069f02.pphosted.com (8.17.1.19/8.17.1.19) with ESMTP id 37EJOsFm023657; Mon, 14 Aug 2023 21:45:19 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : content-transfer-encoding : content-type : mime-version; s=corp-2023-03-30; bh=EZLABlgzY4iKQ+X/IydT5kyN7j29B37kOOcS5x+m40Y=; b=deTHQ4DnAW8iXe0ghSP5Jvjvpmlh3mFX/Pofd4eKNKEQFW73LX3ALrXFdbEl2EUOaTip xg4GAT5vf+UX+qnEL4TEifwEkDruQjt8Xu0GErYRWejYT8etNQSdtqRScMm7oSOtK+ly QKpJdyUqwA+NU/wIoWAk855iACwSD67YajgbWlQft64eo3G1bEomY/UJGOEhytasDg2t apneUOZ8FZY5lcYJ+zolNd/nDZKGZjiN0dCxmwr6XO40uancnCJfFf9rjBFvj78EcJi8 9iGu1yduRSS9KowjTp/l+29xG8uOyj7gKOhPFQhZs9iDX6iaOsSsiO7lRi2dd+AUHYL/ qQ== Received: from iadpaimrmta03.imrmtpd1.prodappiadaev1.oraclevcn.com (iadpaimrmta03.appoci.oracle.com [130.35.103.27]) by mx0b-00069f02.pphosted.com (PPS) with ESMTPS id 3se2w5umm2-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:18 +0000 Received: from pps.filterd (iadpaimrmta03.imrmtpd1.prodappiadaev1.oraclevcn.com [127.0.0.1]) by iadpaimrmta03.imrmtpd1.prodappiadaev1.oraclevcn.com (8.17.1.19/8.17.1.19) with ESMTP id 37EKcvdd020093; Mon, 14 Aug 2023 21:45:17 GMT Received: from nam10-mw2-obe.outbound.protection.outlook.com (mail-mw2nam10lp2105.outbound.protection.outlook.com [104.47.55.105]) by iadpaimrmta03.imrmtpd1.prodappiadaev1.oraclevcn.com (PPS) with ESMTPS id 3sey3up5qt-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Mon, 14 Aug 2023 21:45:17 +0000 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aLVjFrUszRMoVLnuENbiv2M37clW7d8yCovNEVBj79JQJXi9VVM4WHTGtAJ/Kie7QacFZ9LXcBQDyQ9cJZsOrBJ3/bVz/mvjYLU41PhDyHbAwhP0spadBxVS6MB9Y/e49zmByzqupwMz4lqCCBdy+xuk38FKL+R5NLgTYBDSCy9Enj1OJeJc6rC37rLhV1XOCncQoUP/RYDiZqeo98DFcWBABTRHI6epBxPpWQXWvrGhIhizxKO1I6LSGbY4HqoX4FWbSdwhC2ccRdytgozEN6QY5hQxjbk6rqvT8/1fH1gnms4sp9JA1kGbGXqa3aCk9Laviq4oZImiJ4J7ALAcFA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=EZLABlgzY4iKQ+X/IydT5kyN7j29B37kOOcS5x+m40Y=; b=TWPcrxoFHmb4U7oXExx+H3sqBdVWM2D7CfGeQ0BqoF1v1kYqxCO4UJ8BxqQ9gHgjII4y8ffvBkh/yhlbFDv9VNmuhC4vjB32nIBuJ9qI2WzTWSgRpPOHjTxXEzmVNAwDFAcS7I5dQNOBWsePmeO4hVPNQWpjxKh4BkW/TuJfjfqnrj5M1YaYJK2OQLx9oVz6S7yW6gWpxIuDY1qdm+f+mFh1g0apCxQWLBxoollCel/vBJs1/ipmmXUz+MiHAlylblOZs0FWDPliJz1uaDFT0PdUR/Mh1XZ3EcV0t8cZBNXKg9WG2W5/JqMGyB1QfpykNRrcrTQ41WGebQa1cR2K9g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=oracle.com; dmarc=pass action=none header.from=oracle.com; dkim=pass header.d=oracle.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=oracle.onmicrosoft.com; s=selector2-oracle-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EZLABlgzY4iKQ+X/IydT5kyN7j29B37kOOcS5x+m40Y=; b=cNXA/+e55txcP3pB6AuVtSqB5NE7jO/bQLdjuIpfO6A/39X9xHerygtbWgVyj/itJ4BN312Fh6MmZOcZeKiAC+ylIv/X8c+QVdLRQ3pi2LFwXO3jvcyuRviv1IGvwevwu9SDXM8IZ+2gw2niOZ1NcxJG54XbJY3oWb9Vet32xXE= Received: from CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) by PH0PR10MB6957.namprd10.prod.outlook.com (2603:10b6:510:285::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6678.24; Mon, 14 Aug 2023 21:45:14 +0000 Received: from CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57]) by CO1PR10MB4531.namprd10.prod.outlook.com ([fe80::be4f:55e6:89c5:4f57%4]) with mapi id 15.20.6678.025; Mon, 14 Aug 2023 21:45:14 +0000 From: Eric DeVolder To: linux-kernel@vger.kernel.org, david@redhat.com, osalvador@suse.de, corbet@lwn.net, tglx@linutronix.de, mingo@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, x86@kernel.org, bhe@redhat.com, ebiederm@xmission.com, kexec@lists.infradead.org Cc: hpa@zytor.com, gregkh@linuxfoundation.org, rafael@kernel.org, vgoyal@redhat.com, dyoung@redhat.com, lf32.dev@gmail.com, akpm@linux-foundation.org, naveen.n.rao@linux.vnet.ibm.com, zohar@linux.ibm.com, bhelgaas@google.com, vbabka@suse.cz, tiwai@suse.de, seanjc@google.com, linux@weissschuh.net, vschneid@redhat.com, linux-mm@kvack.org, linux-doc@vger.kernel.org, sourabhjain@linux.ibm.com, konrad.wilk@oracle.com, boris.ostrovsky@oracle.com, eric.devolder@oracle.com Subject: [PATCH v28 8/8] x86/crash: optimize CPU changes Date: Mon, 14 Aug 2023 17:44:46 -0400 Message-Id: <20230814214446.6659-9-eric.devolder@oracle.com> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20230814214446.6659-1-eric.devolder@oracle.com> References: <20230814214446.6659-1-eric.devolder@oracle.com> X-ClientProxiedBy: SN4PR0501CA0007.namprd05.prod.outlook.com (2603:10b6:803:40::20) To CO1PR10MB4531.namprd10.prod.outlook.com (2603:10b6:303:6c::22) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: CO1PR10MB4531:EE_|PH0PR10MB6957:EE_ X-MS-Office365-Filtering-Correlation-Id: a3c1696c-5fa7-4b89-c578-08db9d0fbe1d X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CO1PR10MB4531.namprd10.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230028)(376002)(396003)(346002)(366004)(136003)(39860400002)(1800799006)(186006)(451199021)(6486002)(6666004)(6512007)(6506007)(478600001)(107886003)(2616005)(1076003)(2906002)(26005)(83380400001)(7416002)(7406005)(66556008)(41300700001)(316002)(66476007)(66946007)(5660300002)(8936002)(8676002)(4326008)(86362001)(921005)(38100700002)(36756003);DIR:OUT;SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-ExternalHop-MessageData-0: Wf+KiiWxzuqmjw6+v+Zj5xO8JUkdJgdI2R6/F9/OTxGY0yMXFPK0Q4e8dcVlhWqQCgbonoNkhSw5sfsFkPr7EKJG68CISxMMQhxSr/po/YNf2bgfw4zQKYw2qT8bl5wosbGgxvlIo2IwSlBauhtG08vejctrf/5KQ68xSGqCZDvMZ4SrM+3DYBbysXXkb3H4S66wVfngQTHXgzskcJ6YKtnmgrNyIrMqewmbjC+h5xXLqfqkZ/TOzvshY1bHGNYZlGKu0YUXaJ+drnvdzH/0Zi/LntyhKjGVLxxTEarrWxFQB6TSEDGsJUVkKH3nVwW+QmWmg4O+KyUuKb4yBCQZqDNddzJlGlB0EndW1TYTupvmgWzf9LFRRih24wWM2qTanyQDfE1P6Y0GZCBQOyudE1YMtL7YdvL6vPFNjKnTwrDMLtX6BoMJpYEY0DZv8xKiAv47CSKHYrr2k5hmpSYm4DkL5VR3QXqfO+l94vFUJJAK0OkPgwjol3CLC+os7PNksnrt+4D5t7yAvdSi7B3f2CstmP8UhHvzgZlGm96iBL58H3VjvvP+n/i5+rRQbD5hzffSir7iHq8bOqHD/mU80YATN6GebP87HqeOwR2D6wkTOZmgav0d5zhTw/Ksnm78BCffY+yqMrBsn2Hg8pJlTBD+EauGJPu65Mu7kIYS9KsQ78ZlNEFeWVNo7kwssTY13fLbGipp3wxyX2+QHAR9VHOT5gXl3pRBltVwKfpnPFlsNrdlKy2KCQBKVCz5wTBNDZvJititvKzbOg9LXe1Y5ZbKE2CrTLKSCH2lgfR4Fx8bjDoBVLRc3Gzp7u8HhltwvfF7txtE2zDZWN2NoH4vNnCEXWzx0L8N+sHSCA2TLlMd80Ll3tjdYFCuzQQirMjhpyI5EeJrDFs6W4imXELkJGP/9XNMmzxh1iFvRAuUAkk1zGb0IURJ0G/6sooatjifcdO2JXOVViExjlXkGtR7cS/aVFth85c/3QIGEcTUD/Z2LKEzV1bquzrfNgMzpAULmD2hm6UtF4uA6rFctHYuo7rV8Jr98oirDL9EJwht5PTUeQDJAk/poofTM9HL02xHALqE+G9Snqf3pDfqXxyq4rguc+02P6/5ingOSTVR0koEPu0XeDWhasP7EUVW79R2W5IwM9f2YzbSwVwdbh9UUwYJrcdW+GRaUnQ9zd0vOxHrc9pJpCEYWeV+YehZmb+rbg0QtWw/BCU9c+AAwiqRbX/eW1mK649HmjmOWshfnXYa0J+33pJRJvZ4XC89S7FAc0H79/xPuMKOSZhIg0doWAsI8vTC1geebayDyTPfwZSGt8XuNvfCHVAfimm0+Hr/ff1di1BthZvTnkWGnB5ZKZFxNVGAbNIpz+lKFEJQEE2cvSrHHWz5H10osaDKD7Ks7c67MWJ1OLqSFhgk+bfKwm/oVgrRQYHnzne2XnCGFr4= X-OriginatorOrg: oracle.com X-MS-Exchange-CrossTenant-Network-Message-Id: a3c1696c-5fa7-4b89-c578-08db9d0fbe1d X-MS-Exchange-CrossTenant-AuthSource: CO1PR10MB4531.namprd10.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 14 Aug 2023 21:45:14.4784 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 4e2c6054-71cb-48f1-bd6c-3a9705aca71b X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: liTCe1t09610c7VZM3zUSKDknP2kWIazWFA64WRNy3CeYuKpUTnIA5q93F47vXkaSl20wOKtLnNQ5owe+yYzTbGBo6iYczZ8PfKcmuU6fOA= X-MS-Exchange-Transport-CrossTenantHeadersStamped: PH0PR10MB6957 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.267,Aquarius:18.0.957,Hydra:6.0.591,FMLib:17.11.176.26 definitions=2023-08-14_18,2023-08-10_01,2023-05-22_02 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 mlxlogscore=999 spamscore=0 mlxscore=0 adultscore=0 bulkscore=0 suspectscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2306200000 definitions=main-2308140200 X-Proofpoint-ORIG-GUID: dITMQgYODfZhQZkyeoEka6AhLU2uajD3 X-Proofpoint-GUID: dITMQgYODfZhQZkyeoEka6AhLU2uajD3 X-Rspamd-Server: rspam08 X-Rspamd-Queue-Id: A00D41C0027 X-Stat-Signature: si1qnjex1bghkbwo9beb9fioqyhyab7s X-Rspam-User: X-HE-Tag: 1692049541-452394 X-HE-Meta: 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 VAgm6VSe 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 X-Bogosity: Ham, tests=bogofilter, spamicity=0.000000, version=1.2.4 Sender: owner-linux-mm@kvack.org Precedence: bulk X-Loop: owner-majordomo@kvack.org List-ID: crash_prepare_elf64_headers() writes into the elfcorehdr an ELF PT_NOTE for all possible CPUs. As such, subsequent changes to CPUs (ie. hot un/plug, online/offline) do not need to rewrite the elfcorehdr. The kimage->file_mode term covers kdump images loaded via the kexec_file_load() syscall. Since crash_prepare_elf64_headers() wrote the initial elfcorehdr, no update to the elfcorehdr is needed for CPU changes. The kimage->elfcorehdr_updated term covers kdump images loaded via the kexec_load() syscall. At least one memory or CPU change must occur to cause crash_prepare_elf64_headers() to rewrite the elfcorehdr. Afterwards, no update to the elfcorehdr is needed for CPU changes. This code is intentionally *NOT* hoisted into crash_handle_hotplug_event() as it would prevent the arch-specific handler from running for CPU changes. This would break PPC, for example, which needs to update other information besides the elfcorehdr, on CPU changes. Signed-off-by: Eric DeVolder Reviewed-by: Sourabh Jain Acked-by: Hari Bathini Acked-by: Baoquan He --- arch/x86/kernel/crash.c | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/arch/x86/kernel/crash.c b/arch/x86/kernel/crash.c index 1900efcdf1bc..86d2ca80b9b2 100644 --- a/arch/x86/kernel/crash.c +++ b/arch/x86/kernel/crash.c @@ -469,6 +469,16 @@ void arch_crash_handle_hotplug_event(struct kimage *image) unsigned long mem, memsz; unsigned long elfsz = 0; + /* + * As crash_prepare_elf64_headers() has already described all + * possible CPUs, there is no need to update the elfcorehdr + * for additional CPU changes. + */ + if ((image->file_mode || image->elfcorehdr_updated) && + ((image->hp_action == KEXEC_CRASH_HP_ADD_CPU) || + (image->hp_action == KEXEC_CRASH_HP_REMOVE_CPU))) + return; + /* * Create the new elfcorehdr reflecting the changes to CPU and/or * memory resources.