root/kernel/kexec_file.c

/* [<][>][^][v][top][bottom][index][help] */

DEFINITIONS

This source file includes following definitions.
  1. kexec_image_probe_default
  2. arch_kexec_kernel_image_probe
  3. kexec_image_load_default
  4. arch_kexec_kernel_image_load
  5. kexec_image_post_load_cleanup_default
  6. arch_kimage_file_post_load_cleanup
  7. kexec_image_verify_sig_default
  8. arch_kexec_kernel_verify_sig
  9. arch_kexec_apply_relocations_add
  10. arch_kexec_apply_relocations
  11. kimage_file_post_load_cleanup
  12. kimage_validate_signature
  13. kimage_file_prepare_segments
  14. kimage_file_alloc_init
  15. SYSCALL_DEFINE5
  16. locate_mem_hole_top_down
  17. locate_mem_hole_bottom_up
  18. locate_mem_hole_callback
  19. kexec_walk_memblock
  20. kexec_walk_memblock
  21. kexec_walk_resources
  22. kexec_locate_mem_hole
  23. kexec_add_buffer
  24. kexec_calculate_store_digests
  25. kexec_purgatory_setup_kbuf
  26. kexec_purgatory_setup_sechdrs
  27. kexec_apply_relocations
  28. kexec_load_purgatory
  29. kexec_purgatory_find_symbol
  30. kexec_purgatory_get_symbol_addr
  31. kexec_purgatory_get_set_symbol
  32. crash_exclude_mem_range
  33. crash_prepare_elf64_headers

   1 // SPDX-License-Identifier: GPL-2.0-only
   2 /*
   3  * kexec: kexec_file_load system call
   4  *
   5  * Copyright (C) 2014 Red Hat Inc.
   6  * Authors:
   7  *      Vivek Goyal <vgoyal@redhat.com>
   8  */
   9 
  10 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
  11 
  12 #include <linux/capability.h>
  13 #include <linux/mm.h>
  14 #include <linux/file.h>
  15 #include <linux/slab.h>
  16 #include <linux/kexec.h>
  17 #include <linux/memblock.h>
  18 #include <linux/mutex.h>
  19 #include <linux/list.h>
  20 #include <linux/fs.h>
  21 #include <linux/ima.h>
  22 #include <crypto/hash.h>
  23 #include <crypto/sha.h>
  24 #include <linux/elf.h>
  25 #include <linux/elfcore.h>
  26 #include <linux/kernel.h>
  27 #include <linux/syscalls.h>
  28 #include <linux/vmalloc.h>
  29 #include "kexec_internal.h"
  30 
  31 static int kexec_calculate_store_digests(struct kimage *image);
  32 
  33 /*
  34  * Currently this is the only default function that is exported as some
  35  * architectures need it to do additional handlings.
  36  * In the future, other default functions may be exported too if required.
  37  */
  38 int kexec_image_probe_default(struct kimage *image, void *buf,
  39                               unsigned long buf_len)
  40 {
  41         const struct kexec_file_ops * const *fops;
  42         int ret = -ENOEXEC;
  43 
  44         for (fops = &kexec_file_loaders[0]; *fops && (*fops)->probe; ++fops) {
  45                 ret = (*fops)->probe(buf, buf_len);
  46                 if (!ret) {
  47                         image->fops = *fops;
  48                         return ret;
  49                 }
  50         }
  51 
  52         return ret;
  53 }
  54 
  55 /* Architectures can provide this probe function */
  56 int __weak arch_kexec_kernel_image_probe(struct kimage *image, void *buf,
  57                                          unsigned long buf_len)
  58 {
  59         return kexec_image_probe_default(image, buf, buf_len);
  60 }
  61 
  62 static void *kexec_image_load_default(struct kimage *image)
  63 {
  64         if (!image->fops || !image->fops->load)
  65                 return ERR_PTR(-ENOEXEC);
  66 
  67         return image->fops->load(image, image->kernel_buf,
  68                                  image->kernel_buf_len, image->initrd_buf,
  69                                  image->initrd_buf_len, image->cmdline_buf,
  70                                  image->cmdline_buf_len);
  71 }
  72 
  73 void * __weak arch_kexec_kernel_image_load(struct kimage *image)
  74 {
  75         return kexec_image_load_default(image);
  76 }
  77 
  78 int kexec_image_post_load_cleanup_default(struct kimage *image)
  79 {
  80         if (!image->fops || !image->fops->cleanup)
  81                 return 0;
  82 
  83         return image->fops->cleanup(image->image_loader_data);
  84 }
  85 
  86 int __weak arch_kimage_file_post_load_cleanup(struct kimage *image)
  87 {
  88         return kexec_image_post_load_cleanup_default(image);
  89 }
  90 
  91 #ifdef CONFIG_KEXEC_SIG
  92 static int kexec_image_verify_sig_default(struct kimage *image, void *buf,
  93                                           unsigned long buf_len)
  94 {
  95         if (!image->fops || !image->fops->verify_sig) {
  96                 pr_debug("kernel loader does not support signature verification.\n");
  97                 return -EKEYREJECTED;
  98         }
  99 
 100         return image->fops->verify_sig(buf, buf_len);
 101 }
 102 
 103 int __weak arch_kexec_kernel_verify_sig(struct kimage *image, void *buf,
 104                                         unsigned long buf_len)
 105 {
 106         return kexec_image_verify_sig_default(image, buf, buf_len);
 107 }
 108 #endif
 109 
 110 /*
 111  * arch_kexec_apply_relocations_add - apply relocations of type RELA
 112  * @pi:         Purgatory to be relocated.
 113  * @section:    Section relocations applying to.
 114  * @relsec:     Section containing RELAs.
 115  * @symtab:     Corresponding symtab.
 116  *
 117  * Return: 0 on success, negative errno on error.
 118  */
 119 int __weak
 120 arch_kexec_apply_relocations_add(struct purgatory_info *pi, Elf_Shdr *section,
 121                                  const Elf_Shdr *relsec, const Elf_Shdr *symtab)
 122 {
 123         pr_err("RELA relocation unsupported.\n");
 124         return -ENOEXEC;
 125 }
 126 
 127 /*
 128  * arch_kexec_apply_relocations - apply relocations of type REL
 129  * @pi:         Purgatory to be relocated.
 130  * @section:    Section relocations applying to.
 131  * @relsec:     Section containing RELs.
 132  * @symtab:     Corresponding symtab.
 133  *
 134  * Return: 0 on success, negative errno on error.
 135  */
 136 int __weak
 137 arch_kexec_apply_relocations(struct purgatory_info *pi, Elf_Shdr *section,
 138                              const Elf_Shdr *relsec, const Elf_Shdr *symtab)
 139 {
 140         pr_err("REL relocation unsupported.\n");
 141         return -ENOEXEC;
 142 }
 143 
 144 /*
 145  * Free up memory used by kernel, initrd, and command line. This is temporary
 146  * memory allocation which is not needed any more after these buffers have
 147  * been loaded into separate segments and have been copied elsewhere.
 148  */
 149 void kimage_file_post_load_cleanup(struct kimage *image)
 150 {
 151         struct purgatory_info *pi = &image->purgatory_info;
 152 
 153         vfree(image->kernel_buf);
 154         image->kernel_buf = NULL;
 155 
 156         vfree(image->initrd_buf);
 157         image->initrd_buf = NULL;
 158 
 159         kfree(image->cmdline_buf);
 160         image->cmdline_buf = NULL;
 161 
 162         vfree(pi->purgatory_buf);
 163         pi->purgatory_buf = NULL;
 164 
 165         vfree(pi->sechdrs);
 166         pi->sechdrs = NULL;
 167 
 168         /* See if architecture has anything to cleanup post load */
 169         arch_kimage_file_post_load_cleanup(image);
 170 
 171         /*
 172          * Above call should have called into bootloader to free up
 173          * any data stored in kimage->image_loader_data. It should
 174          * be ok now to free it up.
 175          */
 176         kfree(image->image_loader_data);
 177         image->image_loader_data = NULL;
 178 }
 179 
 180 #ifdef CONFIG_KEXEC_SIG
 181 static int
 182 kimage_validate_signature(struct kimage *image)
 183 {
 184         const char *reason;
 185         int ret;
 186 
 187         ret = arch_kexec_kernel_verify_sig(image, image->kernel_buf,
 188                                            image->kernel_buf_len);
 189         switch (ret) {
 190         case 0:
 191                 break;
 192 
 193                 /* Certain verification errors are non-fatal if we're not
 194                  * checking errors, provided we aren't mandating that there
 195                  * must be a valid signature.
 196                  */
 197         case -ENODATA:
 198                 reason = "kexec of unsigned image";
 199                 goto decide;
 200         case -ENOPKG:
 201                 reason = "kexec of image with unsupported crypto";
 202                 goto decide;
 203         case -ENOKEY:
 204                 reason = "kexec of image with unavailable key";
 205         decide:
 206                 if (IS_ENABLED(CONFIG_KEXEC_SIG_FORCE)) {
 207                         pr_notice("%s rejected\n", reason);
 208                         return ret;
 209                 }
 210 
 211                 /* If IMA is guaranteed to appraise a signature on the kexec
 212                  * image, permit it even if the kernel is otherwise locked
 213                  * down.
 214                  */
 215                 if (!ima_appraise_signature(READING_KEXEC_IMAGE) &&
 216                     security_locked_down(LOCKDOWN_KEXEC))
 217                         return -EPERM;
 218 
 219                 return 0;
 220 
 221                 /* All other errors are fatal, including nomem, unparseable
 222                  * signatures and signature check failures - even if signatures
 223                  * aren't required.
 224                  */
 225         default:
 226                 pr_notice("kernel signature verification failed (%d).\n", ret);
 227         }
 228 
 229         return ret;
 230 }
 231 #endif
 232 
 233 /*
 234  * In file mode list of segments is prepared by kernel. Copy relevant
 235  * data from user space, do error checking, prepare segment list
 236  */
 237 static int
 238 kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
 239                              const char __user *cmdline_ptr,
 240                              unsigned long cmdline_len, unsigned flags)
 241 {
 242         int ret;
 243         void *ldata;
 244         loff_t size;
 245 
 246         ret = kernel_read_file_from_fd(kernel_fd, &image->kernel_buf,
 247                                        &size, INT_MAX, READING_KEXEC_IMAGE);
 248         if (ret)
 249                 return ret;
 250         image->kernel_buf_len = size;
 251 
 252         /* Call arch image probe handlers */
 253         ret = arch_kexec_kernel_image_probe(image, image->kernel_buf,
 254                                             image->kernel_buf_len);
 255         if (ret)
 256                 goto out;
 257 
 258 #ifdef CONFIG_KEXEC_SIG
 259         ret = kimage_validate_signature(image);
 260 
 261         if (ret)
 262                 goto out;
 263 #endif
 264         /* It is possible that there no initramfs is being loaded */
 265         if (!(flags & KEXEC_FILE_NO_INITRAMFS)) {
 266                 ret = kernel_read_file_from_fd(initrd_fd, &image->initrd_buf,
 267                                                &size, INT_MAX,
 268                                                READING_KEXEC_INITRAMFS);
 269                 if (ret)
 270                         goto out;
 271                 image->initrd_buf_len = size;
 272         }
 273 
 274         if (cmdline_len) {
 275                 image->cmdline_buf = memdup_user(cmdline_ptr, cmdline_len);
 276                 if (IS_ERR(image->cmdline_buf)) {
 277                         ret = PTR_ERR(image->cmdline_buf);
 278                         image->cmdline_buf = NULL;
 279                         goto out;
 280                 }
 281 
 282                 image->cmdline_buf_len = cmdline_len;
 283 
 284                 /* command line should be a string with last byte null */
 285                 if (image->cmdline_buf[cmdline_len - 1] != '\0') {
 286                         ret = -EINVAL;
 287                         goto out;
 288                 }
 289 
 290                 ima_kexec_cmdline(image->cmdline_buf,
 291                                   image->cmdline_buf_len - 1);
 292         }
 293 
 294         /* IMA needs to pass the measurement list to the next kernel. */
 295         ima_add_kexec_buffer(image);
 296 
 297         /* Call arch image load handlers */
 298         ldata = arch_kexec_kernel_image_load(image);
 299 
 300         if (IS_ERR(ldata)) {
 301                 ret = PTR_ERR(ldata);
 302                 goto out;
 303         }
 304 
 305         image->image_loader_data = ldata;
 306 out:
 307         /* In case of error, free up all allocated memory in this function */
 308         if (ret)
 309                 kimage_file_post_load_cleanup(image);
 310         return ret;
 311 }
 312 
 313 static int
 314 kimage_file_alloc_init(struct kimage **rimage, int kernel_fd,
 315                        int initrd_fd, const char __user *cmdline_ptr,
 316                        unsigned long cmdline_len, unsigned long flags)
 317 {
 318         int ret;
 319         struct kimage *image;
 320         bool kexec_on_panic = flags & KEXEC_FILE_ON_CRASH;
 321 
 322         image = do_kimage_alloc_init();
 323         if (!image)
 324                 return -ENOMEM;
 325 
 326         image->file_mode = 1;
 327 
 328         if (kexec_on_panic) {
 329                 /* Enable special crash kernel control page alloc policy. */
 330                 image->control_page = crashk_res.start;
 331                 image->type = KEXEC_TYPE_CRASH;
 332         }
 333 
 334         ret = kimage_file_prepare_segments(image, kernel_fd, initrd_fd,
 335                                            cmdline_ptr, cmdline_len, flags);
 336         if (ret)
 337                 goto out_free_image;
 338 
 339         ret = sanity_check_segment_list(image);
 340         if (ret)
 341                 goto out_free_post_load_bufs;
 342 
 343         ret = -ENOMEM;
 344         image->control_code_page = kimage_alloc_control_pages(image,
 345                                            get_order(KEXEC_CONTROL_PAGE_SIZE));
 346         if (!image->control_code_page) {
 347                 pr_err("Could not allocate control_code_buffer\n");
 348                 goto out_free_post_load_bufs;
 349         }
 350 
 351         if (!kexec_on_panic) {
 352                 image->swap_page = kimage_alloc_control_pages(image, 0);
 353                 if (!image->swap_page) {
 354                         pr_err("Could not allocate swap buffer\n");
 355                         goto out_free_control_pages;
 356                 }
 357         }
 358 
 359         *rimage = image;
 360         return 0;
 361 out_free_control_pages:
 362         kimage_free_page_list(&image->control_pages);
 363 out_free_post_load_bufs:
 364         kimage_file_post_load_cleanup(image);
 365 out_free_image:
 366         kfree(image);
 367         return ret;
 368 }
 369 
 370 SYSCALL_DEFINE5(kexec_file_load, int, kernel_fd, int, initrd_fd,
 371                 unsigned long, cmdline_len, const char __user *, cmdline_ptr,
 372                 unsigned long, flags)
 373 {
 374         int ret = 0, i;
 375         struct kimage **dest_image, *image;
 376 
 377         /* We only trust the superuser with rebooting the system. */
 378         if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
 379                 return -EPERM;
 380 
 381         /* Make sure we have a legal set of flags */
 382         if (flags != (flags & KEXEC_FILE_FLAGS))
 383                 return -EINVAL;
 384 
 385         image = NULL;
 386 
 387         if (!mutex_trylock(&kexec_mutex))
 388                 return -EBUSY;
 389 
 390         dest_image = &kexec_image;
 391         if (flags & KEXEC_FILE_ON_CRASH) {
 392                 dest_image = &kexec_crash_image;
 393                 if (kexec_crash_image)
 394                         arch_kexec_unprotect_crashkres();
 395         }
 396 
 397         if (flags & KEXEC_FILE_UNLOAD)
 398                 goto exchange;
 399 
 400         /*
 401          * In case of crash, new kernel gets loaded in reserved region. It is
 402          * same memory where old crash kernel might be loaded. Free any
 403          * current crash dump kernel before we corrupt it.
 404          */
 405         if (flags & KEXEC_FILE_ON_CRASH)
 406                 kimage_free(xchg(&kexec_crash_image, NULL));
 407 
 408         ret = kimage_file_alloc_init(&image, kernel_fd, initrd_fd, cmdline_ptr,
 409                                      cmdline_len, flags);
 410         if (ret)
 411                 goto out;
 412 
 413         ret = machine_kexec_prepare(image);
 414         if (ret)
 415                 goto out;
 416 
 417         /*
 418          * Some architecture(like S390) may touch the crash memory before
 419          * machine_kexec_prepare(), we must copy vmcoreinfo data after it.
 420          */
 421         ret = kimage_crash_copy_vmcoreinfo(image);
 422         if (ret)
 423                 goto out;
 424 
 425         ret = kexec_calculate_store_digests(image);
 426         if (ret)
 427                 goto out;
 428 
 429         for (i = 0; i < image->nr_segments; i++) {
 430                 struct kexec_segment *ksegment;
 431 
 432                 ksegment = &image->segment[i];
 433                 pr_debug("Loading segment %d: buf=0x%p bufsz=0x%zx mem=0x%lx memsz=0x%zx\n",
 434                          i, ksegment->buf, ksegment->bufsz, ksegment->mem,
 435                          ksegment->memsz);
 436 
 437                 ret = kimage_load_segment(image, &image->segment[i]);
 438                 if (ret)
 439                         goto out;
 440         }
 441 
 442         kimage_terminate(image);
 443 
 444         /*
 445          * Free up any temporary buffers allocated which are not needed
 446          * after image has been loaded
 447          */
 448         kimage_file_post_load_cleanup(image);
 449 exchange:
 450         image = xchg(dest_image, image);
 451 out:
 452         if ((flags & KEXEC_FILE_ON_CRASH) && kexec_crash_image)
 453                 arch_kexec_protect_crashkres();
 454 
 455         mutex_unlock(&kexec_mutex);
 456         kimage_free(image);
 457         return ret;
 458 }
 459 
 460 static int locate_mem_hole_top_down(unsigned long start, unsigned long end,
 461                                     struct kexec_buf *kbuf)
 462 {
 463         struct kimage *image = kbuf->image;
 464         unsigned long temp_start, temp_end;
 465 
 466         temp_end = min(end, kbuf->buf_max);
 467         temp_start = temp_end - kbuf->memsz;
 468 
 469         do {
 470                 /* align down start */
 471                 temp_start = temp_start & (~(kbuf->buf_align - 1));
 472 
 473                 if (temp_start < start || temp_start < kbuf->buf_min)
 474                         return 0;
 475 
 476                 temp_end = temp_start + kbuf->memsz - 1;
 477 
 478                 /*
 479                  * Make sure this does not conflict with any of existing
 480                  * segments
 481                  */
 482                 if (kimage_is_destination_range(image, temp_start, temp_end)) {
 483                         temp_start = temp_start - PAGE_SIZE;
 484                         continue;
 485                 }
 486 
 487                 /* We found a suitable memory range */
 488                 break;
 489         } while (1);
 490 
 491         /* If we are here, we found a suitable memory range */
 492         kbuf->mem = temp_start;
 493 
 494         /* Success, stop navigating through remaining System RAM ranges */
 495         return 1;
 496 }
 497 
 498 static int locate_mem_hole_bottom_up(unsigned long start, unsigned long end,
 499                                      struct kexec_buf *kbuf)
 500 {
 501         struct kimage *image = kbuf->image;
 502         unsigned long temp_start, temp_end;
 503 
 504         temp_start = max(start, kbuf->buf_min);
 505 
 506         do {
 507                 temp_start = ALIGN(temp_start, kbuf->buf_align);
 508                 temp_end = temp_start + kbuf->memsz - 1;
 509 
 510                 if (temp_end > end || temp_end > kbuf->buf_max)
 511                         return 0;
 512                 /*
 513                  * Make sure this does not conflict with any of existing
 514                  * segments
 515                  */
 516                 if (kimage_is_destination_range(image, temp_start, temp_end)) {
 517                         temp_start = temp_start + PAGE_SIZE;
 518                         continue;
 519                 }
 520 
 521                 /* We found a suitable memory range */
 522                 break;
 523         } while (1);
 524 
 525         /* If we are here, we found a suitable memory range */
 526         kbuf->mem = temp_start;
 527 
 528         /* Success, stop navigating through remaining System RAM ranges */
 529         return 1;
 530 }
 531 
 532 static int locate_mem_hole_callback(struct resource *res, void *arg)
 533 {
 534         struct kexec_buf *kbuf = (struct kexec_buf *)arg;
 535         u64 start = res->start, end = res->end;
 536         unsigned long sz = end - start + 1;
 537 
 538         /* Returning 0 will take to next memory range */
 539         if (sz < kbuf->memsz)
 540                 return 0;
 541 
 542         if (end < kbuf->buf_min || start > kbuf->buf_max)
 543                 return 0;
 544 
 545         /*
 546          * Allocate memory top down with-in ram range. Otherwise bottom up
 547          * allocation.
 548          */
 549         if (kbuf->top_down)
 550                 return locate_mem_hole_top_down(start, end, kbuf);
 551         return locate_mem_hole_bottom_up(start, end, kbuf);
 552 }
 553 
 554 #ifdef CONFIG_ARCH_KEEP_MEMBLOCK
 555 static int kexec_walk_memblock(struct kexec_buf *kbuf,
 556                                int (*func)(struct resource *, void *))
 557 {
 558         int ret = 0;
 559         u64 i;
 560         phys_addr_t mstart, mend;
 561         struct resource res = { };
 562 
 563         if (kbuf->image->type == KEXEC_TYPE_CRASH)
 564                 return func(&crashk_res, kbuf);
 565 
 566         if (kbuf->top_down) {
 567                 for_each_free_mem_range_reverse(i, NUMA_NO_NODE, MEMBLOCK_NONE,
 568                                                 &mstart, &mend, NULL) {
 569                         /*
 570                          * In memblock, end points to the first byte after the
 571                          * range while in kexec, end points to the last byte
 572                          * in the range.
 573                          */
 574                         res.start = mstart;
 575                         res.end = mend - 1;
 576                         ret = func(&res, kbuf);
 577                         if (ret)
 578                                 break;
 579                 }
 580         } else {
 581                 for_each_free_mem_range(i, NUMA_NO_NODE, MEMBLOCK_NONE,
 582                                         &mstart, &mend, NULL) {
 583                         /*
 584                          * In memblock, end points to the first byte after the
 585                          * range while in kexec, end points to the last byte
 586                          * in the range.
 587                          */
 588                         res.start = mstart;
 589                         res.end = mend - 1;
 590                         ret = func(&res, kbuf);
 591                         if (ret)
 592                                 break;
 593                 }
 594         }
 595 
 596         return ret;
 597 }
 598 #else
 599 static int kexec_walk_memblock(struct kexec_buf *kbuf,
 600                                int (*func)(struct resource *, void *))
 601 {
 602         return 0;
 603 }
 604 #endif
 605 
 606 /**
 607  * kexec_walk_resources - call func(data) on free memory regions
 608  * @kbuf:       Context info for the search. Also passed to @func.
 609  * @func:       Function to call for each memory region.
 610  *
 611  * Return: The memory walk will stop when func returns a non-zero value
 612  * and that value will be returned. If all free regions are visited without
 613  * func returning non-zero, then zero will be returned.
 614  */
 615 static int kexec_walk_resources(struct kexec_buf *kbuf,
 616                                 int (*func)(struct resource *, void *))
 617 {
 618         if (kbuf->image->type == KEXEC_TYPE_CRASH)
 619                 return walk_iomem_res_desc(crashk_res.desc,
 620                                            IORESOURCE_SYSTEM_RAM | IORESOURCE_BUSY,
 621                                            crashk_res.start, crashk_res.end,
 622                                            kbuf, func);
 623         else
 624                 return walk_system_ram_res(0, ULONG_MAX, kbuf, func);
 625 }
 626 
 627 /**
 628  * kexec_locate_mem_hole - find free memory for the purgatory or the next kernel
 629  * @kbuf:       Parameters for the memory search.
 630  *
 631  * On success, kbuf->mem will have the start address of the memory region found.
 632  *
 633  * Return: 0 on success, negative errno on error.
 634  */
 635 int kexec_locate_mem_hole(struct kexec_buf *kbuf)
 636 {
 637         int ret;
 638 
 639         /* Arch knows where to place */
 640         if (kbuf->mem != KEXEC_BUF_MEM_UNKNOWN)
 641                 return 0;
 642 
 643         if (!IS_ENABLED(CONFIG_ARCH_KEEP_MEMBLOCK))
 644                 ret = kexec_walk_resources(kbuf, locate_mem_hole_callback);
 645         else
 646                 ret = kexec_walk_memblock(kbuf, locate_mem_hole_callback);
 647 
 648         return ret == 1 ? 0 : -EADDRNOTAVAIL;
 649 }
 650 
 651 /**
 652  * kexec_add_buffer - place a buffer in a kexec segment
 653  * @kbuf:       Buffer contents and memory parameters.
 654  *
 655  * This function assumes that kexec_mutex is held.
 656  * On successful return, @kbuf->mem will have the physical address of
 657  * the buffer in memory.
 658  *
 659  * Return: 0 on success, negative errno on error.
 660  */
 661 int kexec_add_buffer(struct kexec_buf *kbuf)
 662 {
 663 
 664         struct kexec_segment *ksegment;
 665         int ret;
 666 
 667         /* Currently adding segment this way is allowed only in file mode */
 668         if (!kbuf->image->file_mode)
 669                 return -EINVAL;
 670 
 671         if (kbuf->image->nr_segments >= KEXEC_SEGMENT_MAX)
 672                 return -EINVAL;
 673 
 674         /*
 675          * Make sure we are not trying to add buffer after allocating
 676          * control pages. All segments need to be placed first before
 677          * any control pages are allocated. As control page allocation
 678          * logic goes through list of segments to make sure there are
 679          * no destination overlaps.
 680          */
 681         if (!list_empty(&kbuf->image->control_pages)) {
 682                 WARN_ON(1);
 683                 return -EINVAL;
 684         }
 685 
 686         /* Ensure minimum alignment needed for segments. */
 687         kbuf->memsz = ALIGN(kbuf->memsz, PAGE_SIZE);
 688         kbuf->buf_align = max(kbuf->buf_align, PAGE_SIZE);
 689 
 690         /* Walk the RAM ranges and allocate a suitable range for the buffer */
 691         ret = kexec_locate_mem_hole(kbuf);
 692         if (ret)
 693                 return ret;
 694 
 695         /* Found a suitable memory range */
 696         ksegment = &kbuf->image->segment[kbuf->image->nr_segments];
 697         ksegment->kbuf = kbuf->buffer;
 698         ksegment->bufsz = kbuf->bufsz;
 699         ksegment->mem = kbuf->mem;
 700         ksegment->memsz = kbuf->memsz;
 701         kbuf->image->nr_segments++;
 702         return 0;
 703 }
 704 
 705 /* Calculate and store the digest of segments */
 706 static int kexec_calculate_store_digests(struct kimage *image)
 707 {
 708         struct crypto_shash *tfm;
 709         struct shash_desc *desc;
 710         int ret = 0, i, j, zero_buf_sz, sha_region_sz;
 711         size_t desc_size, nullsz;
 712         char *digest;
 713         void *zero_buf;
 714         struct kexec_sha_region *sha_regions;
 715         struct purgatory_info *pi = &image->purgatory_info;
 716 
 717         if (!IS_ENABLED(CONFIG_ARCH_HAS_KEXEC_PURGATORY))
 718                 return 0;
 719 
 720         zero_buf = __va(page_to_pfn(ZERO_PAGE(0)) << PAGE_SHIFT);
 721         zero_buf_sz = PAGE_SIZE;
 722 
 723         tfm = crypto_alloc_shash("sha256", 0, 0);
 724         if (IS_ERR(tfm)) {
 725                 ret = PTR_ERR(tfm);
 726                 goto out;
 727         }
 728 
 729         desc_size = crypto_shash_descsize(tfm) + sizeof(*desc);
 730         desc = kzalloc(desc_size, GFP_KERNEL);
 731         if (!desc) {
 732                 ret = -ENOMEM;
 733                 goto out_free_tfm;
 734         }
 735 
 736         sha_region_sz = KEXEC_SEGMENT_MAX * sizeof(struct kexec_sha_region);
 737         sha_regions = vzalloc(sha_region_sz);
 738         if (!sha_regions)
 739                 goto out_free_desc;
 740 
 741         desc->tfm   = tfm;
 742 
 743         ret = crypto_shash_init(desc);
 744         if (ret < 0)
 745                 goto out_free_sha_regions;
 746 
 747         digest = kzalloc(SHA256_DIGEST_SIZE, GFP_KERNEL);
 748         if (!digest) {
 749                 ret = -ENOMEM;
 750                 goto out_free_sha_regions;
 751         }
 752 
 753         for (j = i = 0; i < image->nr_segments; i++) {
 754                 struct kexec_segment *ksegment;
 755 
 756                 ksegment = &image->segment[i];
 757                 /*
 758                  * Skip purgatory as it will be modified once we put digest
 759                  * info in purgatory.
 760                  */
 761                 if (ksegment->kbuf == pi->purgatory_buf)
 762                         continue;
 763 
 764                 ret = crypto_shash_update(desc, ksegment->kbuf,
 765                                           ksegment->bufsz);
 766                 if (ret)
 767                         break;
 768 
 769                 /*
 770                  * Assume rest of the buffer is filled with zero and
 771                  * update digest accordingly.
 772                  */
 773                 nullsz = ksegment->memsz - ksegment->bufsz;
 774                 while (nullsz) {
 775                         unsigned long bytes = nullsz;
 776 
 777                         if (bytes > zero_buf_sz)
 778                                 bytes = zero_buf_sz;
 779                         ret = crypto_shash_update(desc, zero_buf, bytes);
 780                         if (ret)
 781                                 break;
 782                         nullsz -= bytes;
 783                 }
 784 
 785                 if (ret)
 786                         break;
 787 
 788                 sha_regions[j].start = ksegment->mem;
 789                 sha_regions[j].len = ksegment->memsz;
 790                 j++;
 791         }
 792 
 793         if (!ret) {
 794                 ret = crypto_shash_final(desc, digest);
 795                 if (ret)
 796                         goto out_free_digest;
 797                 ret = kexec_purgatory_get_set_symbol(image, "purgatory_sha_regions",
 798                                                      sha_regions, sha_region_sz, 0);
 799                 if (ret)
 800                         goto out_free_digest;
 801 
 802                 ret = kexec_purgatory_get_set_symbol(image, "purgatory_sha256_digest",
 803                                                      digest, SHA256_DIGEST_SIZE, 0);
 804                 if (ret)
 805                         goto out_free_digest;
 806         }
 807 
 808 out_free_digest:
 809         kfree(digest);
 810 out_free_sha_regions:
 811         vfree(sha_regions);
 812 out_free_desc:
 813         kfree(desc);
 814 out_free_tfm:
 815         kfree(tfm);
 816 out:
 817         return ret;
 818 }
 819 
 820 #ifdef CONFIG_ARCH_HAS_KEXEC_PURGATORY
 821 /*
 822  * kexec_purgatory_setup_kbuf - prepare buffer to load purgatory.
 823  * @pi:         Purgatory to be loaded.
 824  * @kbuf:       Buffer to setup.
 825  *
 826  * Allocates the memory needed for the buffer. Caller is responsible to free
 827  * the memory after use.
 828  *
 829  * Return: 0 on success, negative errno on error.
 830  */
 831 static int kexec_purgatory_setup_kbuf(struct purgatory_info *pi,
 832                                       struct kexec_buf *kbuf)
 833 {
 834         const Elf_Shdr *sechdrs;
 835         unsigned long bss_align;
 836         unsigned long bss_sz;
 837         unsigned long align;
 838         int i, ret;
 839 
 840         sechdrs = (void *)pi->ehdr + pi->ehdr->e_shoff;
 841         kbuf->buf_align = bss_align = 1;
 842         kbuf->bufsz = bss_sz = 0;
 843 
 844         for (i = 0; i < pi->ehdr->e_shnum; i++) {
 845                 if (!(sechdrs[i].sh_flags & SHF_ALLOC))
 846                         continue;
 847 
 848                 align = sechdrs[i].sh_addralign;
 849                 if (sechdrs[i].sh_type != SHT_NOBITS) {
 850                         if (kbuf->buf_align < align)
 851                                 kbuf->buf_align = align;
 852                         kbuf->bufsz = ALIGN(kbuf->bufsz, align);
 853                         kbuf->bufsz += sechdrs[i].sh_size;
 854                 } else {
 855                         if (bss_align < align)
 856                                 bss_align = align;
 857                         bss_sz = ALIGN(bss_sz, align);
 858                         bss_sz += sechdrs[i].sh_size;
 859                 }
 860         }
 861         kbuf->bufsz = ALIGN(kbuf->bufsz, bss_align);
 862         kbuf->memsz = kbuf->bufsz + bss_sz;
 863         if (kbuf->buf_align < bss_align)
 864                 kbuf->buf_align = bss_align;
 865 
 866         kbuf->buffer = vzalloc(kbuf->bufsz);
 867         if (!kbuf->buffer)
 868                 return -ENOMEM;
 869         pi->purgatory_buf = kbuf->buffer;
 870 
 871         ret = kexec_add_buffer(kbuf);
 872         if (ret)
 873                 goto out;
 874 
 875         return 0;
 876 out:
 877         vfree(pi->purgatory_buf);
 878         pi->purgatory_buf = NULL;
 879         return ret;
 880 }
 881 
 882 /*
 883  * kexec_purgatory_setup_sechdrs - prepares the pi->sechdrs buffer.
 884  * @pi:         Purgatory to be loaded.
 885  * @kbuf:       Buffer prepared to store purgatory.
 886  *
 887  * Allocates the memory needed for the buffer. Caller is responsible to free
 888  * the memory after use.
 889  *
 890  * Return: 0 on success, negative errno on error.
 891  */
 892 static int kexec_purgatory_setup_sechdrs(struct purgatory_info *pi,
 893                                          struct kexec_buf *kbuf)
 894 {
 895         unsigned long bss_addr;
 896         unsigned long offset;
 897         Elf_Shdr *sechdrs;
 898         int i;
 899 
 900         /*
 901          * The section headers in kexec_purgatory are read-only. In order to
 902          * have them modifiable make a temporary copy.
 903          */
 904         sechdrs = vzalloc(array_size(sizeof(Elf_Shdr), pi->ehdr->e_shnum));
 905         if (!sechdrs)
 906                 return -ENOMEM;
 907         memcpy(sechdrs, (void *)pi->ehdr + pi->ehdr->e_shoff,
 908                pi->ehdr->e_shnum * sizeof(Elf_Shdr));
 909         pi->sechdrs = sechdrs;
 910 
 911         offset = 0;
 912         bss_addr = kbuf->mem + kbuf->bufsz;
 913         kbuf->image->start = pi->ehdr->e_entry;
 914 
 915         for (i = 0; i < pi->ehdr->e_shnum; i++) {
 916                 unsigned long align;
 917                 void *src, *dst;
 918 
 919                 if (!(sechdrs[i].sh_flags & SHF_ALLOC))
 920                         continue;
 921 
 922                 align = sechdrs[i].sh_addralign;
 923                 if (sechdrs[i].sh_type == SHT_NOBITS) {
 924                         bss_addr = ALIGN(bss_addr, align);
 925                         sechdrs[i].sh_addr = bss_addr;
 926                         bss_addr += sechdrs[i].sh_size;
 927                         continue;
 928                 }
 929 
 930                 offset = ALIGN(offset, align);
 931                 if (sechdrs[i].sh_flags & SHF_EXECINSTR &&
 932                     pi->ehdr->e_entry >= sechdrs[i].sh_addr &&
 933                     pi->ehdr->e_entry < (sechdrs[i].sh_addr
 934                                          + sechdrs[i].sh_size)) {
 935                         kbuf->image->start -= sechdrs[i].sh_addr;
 936                         kbuf->image->start += kbuf->mem + offset;
 937                 }
 938 
 939                 src = (void *)pi->ehdr + sechdrs[i].sh_offset;
 940                 dst = pi->purgatory_buf + offset;
 941                 memcpy(dst, src, sechdrs[i].sh_size);
 942 
 943                 sechdrs[i].sh_addr = kbuf->mem + offset;
 944                 sechdrs[i].sh_offset = offset;
 945                 offset += sechdrs[i].sh_size;
 946         }
 947 
 948         return 0;
 949 }
 950 
 951 static int kexec_apply_relocations(struct kimage *image)
 952 {
 953         int i, ret;
 954         struct purgatory_info *pi = &image->purgatory_info;
 955         const Elf_Shdr *sechdrs;
 956 
 957         sechdrs = (void *)pi->ehdr + pi->ehdr->e_shoff;
 958 
 959         for (i = 0; i < pi->ehdr->e_shnum; i++) {
 960                 const Elf_Shdr *relsec;
 961                 const Elf_Shdr *symtab;
 962                 Elf_Shdr *section;
 963 
 964                 relsec = sechdrs + i;
 965 
 966                 if (relsec->sh_type != SHT_RELA &&
 967                     relsec->sh_type != SHT_REL)
 968                         continue;
 969 
 970                 /*
 971                  * For section of type SHT_RELA/SHT_REL,
 972                  * ->sh_link contains section header index of associated
 973                  * symbol table. And ->sh_info contains section header
 974                  * index of section to which relocations apply.
 975                  */
 976                 if (relsec->sh_info >= pi->ehdr->e_shnum ||
 977                     relsec->sh_link >= pi->ehdr->e_shnum)
 978                         return -ENOEXEC;
 979 
 980                 section = pi->sechdrs + relsec->sh_info;
 981                 symtab = sechdrs + relsec->sh_link;
 982 
 983                 if (!(section->sh_flags & SHF_ALLOC))
 984                         continue;
 985 
 986                 /*
 987                  * symtab->sh_link contain section header index of associated
 988                  * string table.
 989                  */
 990                 if (symtab->sh_link >= pi->ehdr->e_shnum)
 991                         /* Invalid section number? */
 992                         continue;
 993 
 994                 /*
 995                  * Respective architecture needs to provide support for applying
 996                  * relocations of type SHT_RELA/SHT_REL.
 997                  */
 998                 if (relsec->sh_type == SHT_RELA)
 999                         ret = arch_kexec_apply_relocations_add(pi, section,
1000                                                                relsec, symtab);
1001                 else if (relsec->sh_type == SHT_REL)
1002                         ret = arch_kexec_apply_relocations(pi, section,
1003                                                            relsec, symtab);
1004                 if (ret)
1005                         return ret;
1006         }
1007 
1008         return 0;
1009 }
1010 
1011 /*
1012  * kexec_load_purgatory - Load and relocate the purgatory object.
1013  * @image:      Image to add the purgatory to.
1014  * @kbuf:       Memory parameters to use.
1015  *
1016  * Allocates the memory needed for image->purgatory_info.sechdrs and
1017  * image->purgatory_info.purgatory_buf/kbuf->buffer. Caller is responsible
1018  * to free the memory after use.
1019  *
1020  * Return: 0 on success, negative errno on error.
1021  */
1022 int kexec_load_purgatory(struct kimage *image, struct kexec_buf *kbuf)
1023 {
1024         struct purgatory_info *pi = &image->purgatory_info;
1025         int ret;
1026 
1027         if (kexec_purgatory_size <= 0)
1028                 return -EINVAL;
1029 
1030         pi->ehdr = (const Elf_Ehdr *)kexec_purgatory;
1031 
1032         ret = kexec_purgatory_setup_kbuf(pi, kbuf);
1033         if (ret)
1034                 return ret;
1035 
1036         ret = kexec_purgatory_setup_sechdrs(pi, kbuf);
1037         if (ret)
1038                 goto out_free_kbuf;
1039 
1040         ret = kexec_apply_relocations(image);
1041         if (ret)
1042                 goto out;
1043 
1044         return 0;
1045 out:
1046         vfree(pi->sechdrs);
1047         pi->sechdrs = NULL;
1048 out_free_kbuf:
1049         vfree(pi->purgatory_buf);
1050         pi->purgatory_buf = NULL;
1051         return ret;
1052 }
1053 
1054 /*
1055  * kexec_purgatory_find_symbol - find a symbol in the purgatory
1056  * @pi:         Purgatory to search in.
1057  * @name:       Name of the symbol.
1058  *
1059  * Return: pointer to symbol in read-only symtab on success, NULL on error.
1060  */
1061 static const Elf_Sym *kexec_purgatory_find_symbol(struct purgatory_info *pi,
1062                                                   const char *name)
1063 {
1064         const Elf_Shdr *sechdrs;
1065         const Elf_Ehdr *ehdr;
1066         const Elf_Sym *syms;
1067         const char *strtab;
1068         int i, k;
1069 
1070         if (!pi->ehdr)
1071                 return NULL;
1072 
1073         ehdr = pi->ehdr;
1074         sechdrs = (void *)ehdr + ehdr->e_shoff;
1075 
1076         for (i = 0; i < ehdr->e_shnum; i++) {
1077                 if (sechdrs[i].sh_type != SHT_SYMTAB)
1078                         continue;
1079 
1080                 if (sechdrs[i].sh_link >= ehdr->e_shnum)
1081                         /* Invalid strtab section number */
1082                         continue;
1083                 strtab = (void *)ehdr + sechdrs[sechdrs[i].sh_link].sh_offset;
1084                 syms = (void *)ehdr + sechdrs[i].sh_offset;
1085 
1086                 /* Go through symbols for a match */
1087                 for (k = 0; k < sechdrs[i].sh_size/sizeof(Elf_Sym); k++) {
1088                         if (ELF_ST_BIND(syms[k].st_info) != STB_GLOBAL)
1089                                 continue;
1090 
1091                         if (strcmp(strtab + syms[k].st_name, name) != 0)
1092                                 continue;
1093 
1094                         if (syms[k].st_shndx == SHN_UNDEF ||
1095                             syms[k].st_shndx >= ehdr->e_shnum) {
1096                                 pr_debug("Symbol: %s has bad section index %d.\n",
1097                                                 name, syms[k].st_shndx);
1098                                 return NULL;
1099                         }
1100 
1101                         /* Found the symbol we are looking for */
1102                         return &syms[k];
1103                 }
1104         }
1105 
1106         return NULL;
1107 }
1108 
1109 void *kexec_purgatory_get_symbol_addr(struct kimage *image, const char *name)
1110 {
1111         struct purgatory_info *pi = &image->purgatory_info;
1112         const Elf_Sym *sym;
1113         Elf_Shdr *sechdr;
1114 
1115         sym = kexec_purgatory_find_symbol(pi, name);
1116         if (!sym)
1117                 return ERR_PTR(-EINVAL);
1118 
1119         sechdr = &pi->sechdrs[sym->st_shndx];
1120 
1121         /*
1122          * Returns the address where symbol will finally be loaded after
1123          * kexec_load_segment()
1124          */
1125         return (void *)(sechdr->sh_addr + sym->st_value);
1126 }
1127 
1128 /*
1129  * Get or set value of a symbol. If "get_value" is true, symbol value is
1130  * returned in buf otherwise symbol value is set based on value in buf.
1131  */
1132 int kexec_purgatory_get_set_symbol(struct kimage *image, const char *name,
1133                                    void *buf, unsigned int size, bool get_value)
1134 {
1135         struct purgatory_info *pi = &image->purgatory_info;
1136         const Elf_Sym *sym;
1137         Elf_Shdr *sec;
1138         char *sym_buf;
1139 
1140         sym = kexec_purgatory_find_symbol(pi, name);
1141         if (!sym)
1142                 return -EINVAL;
1143 
1144         if (sym->st_size != size) {
1145                 pr_err("symbol %s size mismatch: expected %lu actual %u\n",
1146                        name, (unsigned long)sym->st_size, size);
1147                 return -EINVAL;
1148         }
1149 
1150         sec = pi->sechdrs + sym->st_shndx;
1151 
1152         if (sec->sh_type == SHT_NOBITS) {
1153                 pr_err("symbol %s is in a bss section. Cannot %s\n", name,
1154                        get_value ? "get" : "set");
1155                 return -EINVAL;
1156         }
1157 
1158         sym_buf = (char *)pi->purgatory_buf + sec->sh_offset + sym->st_value;
1159 
1160         if (get_value)
1161                 memcpy((void *)buf, sym_buf, size);
1162         else
1163                 memcpy((void *)sym_buf, buf, size);
1164 
1165         return 0;
1166 }
1167 #endif /* CONFIG_ARCH_HAS_KEXEC_PURGATORY */
1168 
1169 int crash_exclude_mem_range(struct crash_mem *mem,
1170                             unsigned long long mstart, unsigned long long mend)
1171 {
1172         int i, j;
1173         unsigned long long start, end;
1174         struct crash_mem_range temp_range = {0, 0};
1175 
1176         for (i = 0; i < mem->nr_ranges; i++) {
1177                 start = mem->ranges[i].start;
1178                 end = mem->ranges[i].end;
1179 
1180                 if (mstart > end || mend < start)
1181                         continue;
1182 
1183                 /* Truncate any area outside of range */
1184                 if (mstart < start)
1185                         mstart = start;
1186                 if (mend > end)
1187                         mend = end;
1188 
1189                 /* Found completely overlapping range */
1190                 if (mstart == start && mend == end) {
1191                         mem->ranges[i].start = 0;
1192                         mem->ranges[i].end = 0;
1193                         if (i < mem->nr_ranges - 1) {
1194                                 /* Shift rest of the ranges to left */
1195                                 for (j = i; j < mem->nr_ranges - 1; j++) {
1196                                         mem->ranges[j].start =
1197                                                 mem->ranges[j+1].start;
1198                                         mem->ranges[j].end =
1199                                                         mem->ranges[j+1].end;
1200                                 }
1201                         }
1202                         mem->nr_ranges--;
1203                         return 0;
1204                 }
1205 
1206                 if (mstart > start && mend < end) {
1207                         /* Split original range */
1208                         mem->ranges[i].end = mstart - 1;
1209                         temp_range.start = mend + 1;
1210                         temp_range.end = end;
1211                 } else if (mstart != start)
1212                         mem->ranges[i].end = mstart - 1;
1213                 else
1214                         mem->ranges[i].start = mend + 1;
1215                 break;
1216         }
1217 
1218         /* If a split happened, add the split to array */
1219         if (!temp_range.end)
1220                 return 0;
1221 
1222         /* Split happened */
1223         if (i == mem->max_nr_ranges - 1)
1224                 return -ENOMEM;
1225 
1226         /* Location where new range should go */
1227         j = i + 1;
1228         if (j < mem->nr_ranges) {
1229                 /* Move over all ranges one slot towards the end */
1230                 for (i = mem->nr_ranges - 1; i >= j; i--)
1231                         mem->ranges[i + 1] = mem->ranges[i];
1232         }
1233 
1234         mem->ranges[j].start = temp_range.start;
1235         mem->ranges[j].end = temp_range.end;
1236         mem->nr_ranges++;
1237         return 0;
1238 }
1239 
1240 int crash_prepare_elf64_headers(struct crash_mem *mem, int kernel_map,
1241                           void **addr, unsigned long *sz)
1242 {
1243         Elf64_Ehdr *ehdr;
1244         Elf64_Phdr *phdr;
1245         unsigned long nr_cpus = num_possible_cpus(), nr_phdr, elf_sz;
1246         unsigned char *buf;
1247         unsigned int cpu, i;
1248         unsigned long long notes_addr;
1249         unsigned long mstart, mend;
1250 
1251         /* extra phdr for vmcoreinfo elf note */
1252         nr_phdr = nr_cpus + 1;
1253         nr_phdr += mem->nr_ranges;
1254 
1255         /*
1256          * kexec-tools creates an extra PT_LOAD phdr for kernel text mapping
1257          * area (for example, ffffffff80000000 - ffffffffa0000000 on x86_64).
1258          * I think this is required by tools like gdb. So same physical
1259          * memory will be mapped in two elf headers. One will contain kernel
1260          * text virtual addresses and other will have __va(physical) addresses.
1261          */
1262 
1263         nr_phdr++;
1264         elf_sz = sizeof(Elf64_Ehdr) + nr_phdr * sizeof(Elf64_Phdr);
1265         elf_sz = ALIGN(elf_sz, ELF_CORE_HEADER_ALIGN);
1266 
1267         buf = vzalloc(elf_sz);
1268         if (!buf)
1269                 return -ENOMEM;
1270 
1271         ehdr = (Elf64_Ehdr *)buf;
1272         phdr = (Elf64_Phdr *)(ehdr + 1);
1273         memcpy(ehdr->e_ident, ELFMAG, SELFMAG);
1274         ehdr->e_ident[EI_CLASS] = ELFCLASS64;
1275         ehdr->e_ident[EI_DATA] = ELFDATA2LSB;
1276         ehdr->e_ident[EI_VERSION] = EV_CURRENT;
1277         ehdr->e_ident[EI_OSABI] = ELF_OSABI;
1278         memset(ehdr->e_ident + EI_PAD, 0, EI_NIDENT - EI_PAD);
1279         ehdr->e_type = ET_CORE;
1280         ehdr->e_machine = ELF_ARCH;
1281         ehdr->e_version = EV_CURRENT;
1282         ehdr->e_phoff = sizeof(Elf64_Ehdr);
1283         ehdr->e_ehsize = sizeof(Elf64_Ehdr);
1284         ehdr->e_phentsize = sizeof(Elf64_Phdr);
1285 
1286         /* Prepare one phdr of type PT_NOTE for each present cpu */
1287         for_each_present_cpu(cpu) {
1288                 phdr->p_type = PT_NOTE;
1289                 notes_addr = per_cpu_ptr_to_phys(per_cpu_ptr(crash_notes, cpu));
1290                 phdr->p_offset = phdr->p_paddr = notes_addr;
1291                 phdr->p_filesz = phdr->p_memsz = sizeof(note_buf_t);
1292                 (ehdr->e_phnum)++;
1293                 phdr++;
1294         }
1295 
1296         /* Prepare one PT_NOTE header for vmcoreinfo */
1297         phdr->p_type = PT_NOTE;
1298         phdr->p_offset = phdr->p_paddr = paddr_vmcoreinfo_note();
1299         phdr->p_filesz = phdr->p_memsz = VMCOREINFO_NOTE_SIZE;
1300         (ehdr->e_phnum)++;
1301         phdr++;
1302 
1303         /* Prepare PT_LOAD type program header for kernel text region */
1304         if (kernel_map) {
1305                 phdr->p_type = PT_LOAD;
1306                 phdr->p_flags = PF_R|PF_W|PF_X;
1307                 phdr->p_vaddr = (Elf64_Addr)_text;
1308                 phdr->p_filesz = phdr->p_memsz = _end - _text;
1309                 phdr->p_offset = phdr->p_paddr = __pa_symbol(_text);
1310                 ehdr->e_phnum++;
1311                 phdr++;
1312         }
1313 
1314         /* Go through all the ranges in mem->ranges[] and prepare phdr */
1315         for (i = 0; i < mem->nr_ranges; i++) {
1316                 mstart = mem->ranges[i].start;
1317                 mend = mem->ranges[i].end;
1318 
1319                 phdr->p_type = PT_LOAD;
1320                 phdr->p_flags = PF_R|PF_W|PF_X;
1321                 phdr->p_offset  = mstart;
1322 
1323                 phdr->p_paddr = mstart;
1324                 phdr->p_vaddr = (unsigned long long) __va(mstart);
1325                 phdr->p_filesz = phdr->p_memsz = mend - mstart + 1;
1326                 phdr->p_align = 0;
1327                 ehdr->e_phnum++;
1328                 phdr++;
1329                 pr_debug("Crash PT_LOAD elf header. phdr=%p vaddr=0x%llx, paddr=0x%llx, sz=0x%llx e_phnum=%d p_offset=0x%llx\n",
1330                         phdr, phdr->p_vaddr, phdr->p_paddr, phdr->p_filesz,
1331                         ehdr->e_phnum, phdr->p_offset);
1332         }
1333 
1334         *addr = buf;
1335         *sz = elf_sz;
1336         return 0;
1337 }

/* [<][>][^][v][top][bottom][index][help] */