]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - kernel/module.c
Merge tag 'tag-chrome-platform-for-v5.11' of git://git.kernel.org/pub/scm/linux/kerne...
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
6
7 #define INCLUDE_VERMAGIC
8
9 #include <linux/export.h>
10 #include <linux/extable.h>
11 #include <linux/moduleloader.h>
12 #include <linux/module_signature.h>
13 #include <linux/trace_events.h>
14 #include <linux/init.h>
15 #include <linux/kallsyms.h>
16 #include <linux/file.h>
17 #include <linux/fs.h>
18 #include <linux/sysfs.h>
19 #include <linux/kernel.h>
20 #include <linux/kernel_read_file.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations).
89 */
90 DEFINE_MUTEX(module_mutex);
91 EXPORT_SYMBOL_GPL(module_mutex);
92 static LIST_HEAD(modules);
93
94 /* Work queue for freeing init sections in success case */
95 static void do_free_init(struct work_struct *w);
96 static DECLARE_WORK(init_free_wq, do_free_init);
97 static LLIST_HEAD(init_free_list);
98
99 #ifdef CONFIG_MODULES_TREE_LOOKUP
100
101 /*
102 * Use a latched RB-tree for __module_address(); this allows us to use
103 * RCU-sched lookups of the address from any context.
104 *
105 * This is conditional on PERF_EVENTS || TRACING because those can really hit
106 * __module_address() hard by doing a lot of stack unwinding; potentially from
107 * NMI context.
108 */
109
110 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
111 {
112 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
113
114 return (unsigned long)layout->base;
115 }
116
117 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
118 {
119 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
120
121 return (unsigned long)layout->size;
122 }
123
124 static __always_inline bool
125 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
126 {
127 return __mod_tree_val(a) < __mod_tree_val(b);
128 }
129
130 static __always_inline int
131 mod_tree_comp(void *key, struct latch_tree_node *n)
132 {
133 unsigned long val = (unsigned long)key;
134 unsigned long start, end;
135
136 start = __mod_tree_val(n);
137 if (val < start)
138 return -1;
139
140 end = start + __mod_tree_size(n);
141 if (val >= end)
142 return 1;
143
144 return 0;
145 }
146
147 static const struct latch_tree_ops mod_tree_ops = {
148 .less = mod_tree_less,
149 .comp = mod_tree_comp,
150 };
151
152 static struct mod_tree_root {
153 struct latch_tree_root root;
154 unsigned long addr_min;
155 unsigned long addr_max;
156 } mod_tree __cacheline_aligned = {
157 .addr_min = -1UL,
158 };
159
160 #define module_addr_min mod_tree.addr_min
161 #define module_addr_max mod_tree.addr_max
162
163 static noinline void __mod_tree_insert(struct mod_tree_node *node)
164 {
165 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
166 }
167
168 static void __mod_tree_remove(struct mod_tree_node *node)
169 {
170 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
171 }
172
173 /*
174 * These modifications: insert, remove_init and remove; are serialized by the
175 * module_mutex.
176 */
177 static void mod_tree_insert(struct module *mod)
178 {
179 mod->core_layout.mtn.mod = mod;
180 mod->init_layout.mtn.mod = mod;
181
182 __mod_tree_insert(&mod->core_layout.mtn);
183 if (mod->init_layout.size)
184 __mod_tree_insert(&mod->init_layout.mtn);
185 }
186
187 static void mod_tree_remove_init(struct module *mod)
188 {
189 if (mod->init_layout.size)
190 __mod_tree_remove(&mod->init_layout.mtn);
191 }
192
193 static void mod_tree_remove(struct module *mod)
194 {
195 __mod_tree_remove(&mod->core_layout.mtn);
196 mod_tree_remove_init(mod);
197 }
198
199 static struct module *mod_find(unsigned long addr)
200 {
201 struct latch_tree_node *ltn;
202
203 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
204 if (!ltn)
205 return NULL;
206
207 return container_of(ltn, struct mod_tree_node, node)->mod;
208 }
209
210 #else /* MODULES_TREE_LOOKUP */
211
212 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
213
214 static void mod_tree_insert(struct module *mod) { }
215 static void mod_tree_remove_init(struct module *mod) { }
216 static void mod_tree_remove(struct module *mod) { }
217
218 static struct module *mod_find(unsigned long addr)
219 {
220 struct module *mod;
221
222 list_for_each_entry_rcu(mod, &modules, list,
223 lockdep_is_held(&module_mutex)) {
224 if (within_module(addr, mod))
225 return mod;
226 }
227
228 return NULL;
229 }
230
231 #endif /* MODULES_TREE_LOOKUP */
232
233 /*
234 * Bounds of module text, for speeding up __module_address.
235 * Protected by module_mutex.
236 */
237 static void __mod_update_bounds(void *base, unsigned int size)
238 {
239 unsigned long min = (unsigned long)base;
240 unsigned long max = min + size;
241
242 if (min < module_addr_min)
243 module_addr_min = min;
244 if (max > module_addr_max)
245 module_addr_max = max;
246 }
247
248 static void mod_update_bounds(struct module *mod)
249 {
250 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
251 if (mod->init_layout.size)
252 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
253 }
254
255 #ifdef CONFIG_KGDB_KDB
256 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
257 #endif /* CONFIG_KGDB_KDB */
258
259 static void module_assert_mutex(void)
260 {
261 lockdep_assert_held(&module_mutex);
262 }
263
264 static void module_assert_mutex_or_preempt(void)
265 {
266 #ifdef CONFIG_LOCKDEP
267 if (unlikely(!debug_locks))
268 return;
269
270 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
271 !lockdep_is_held(&module_mutex));
272 #endif
273 }
274
275 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
276 module_param(sig_enforce, bool_enable_only, 0644);
277
278 /*
279 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
280 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
281 */
282 bool is_module_sig_enforced(void)
283 {
284 return sig_enforce;
285 }
286 EXPORT_SYMBOL(is_module_sig_enforced);
287
288 void set_module_sig_enforced(void)
289 {
290 sig_enforce = true;
291 }
292
293 /* Block module loading/unloading? */
294 int modules_disabled = 0;
295 core_param(nomodule, modules_disabled, bint, 0);
296
297 /* Waiting for a module to finish initializing? */
298 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
299
300 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
301
302 int register_module_notifier(struct notifier_block *nb)
303 {
304 return blocking_notifier_chain_register(&module_notify_list, nb);
305 }
306 EXPORT_SYMBOL(register_module_notifier);
307
308 int unregister_module_notifier(struct notifier_block *nb)
309 {
310 return blocking_notifier_chain_unregister(&module_notify_list, nb);
311 }
312 EXPORT_SYMBOL(unregister_module_notifier);
313
314 /*
315 * We require a truly strong try_module_get(): 0 means success.
316 * Otherwise an error is returned due to ongoing or failed
317 * initialization etc.
318 */
319 static inline int strong_try_module_get(struct module *mod)
320 {
321 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
322 if (mod && mod->state == MODULE_STATE_COMING)
323 return -EBUSY;
324 if (try_module_get(mod))
325 return 0;
326 else
327 return -ENOENT;
328 }
329
330 static inline void add_taint_module(struct module *mod, unsigned flag,
331 enum lockdep_ok lockdep_ok)
332 {
333 add_taint(flag, lockdep_ok);
334 set_bit(flag, &mod->taints);
335 }
336
337 /*
338 * A thread that wants to hold a reference to a module only while it
339 * is running can call this to safely exit. nfsd and lockd use this.
340 */
341 void __noreturn __module_put_and_exit(struct module *mod, long code)
342 {
343 module_put(mod);
344 do_exit(code);
345 }
346 EXPORT_SYMBOL(__module_put_and_exit);
347
348 /* Find a module section: 0 means not found. */
349 static unsigned int find_sec(const struct load_info *info, const char *name)
350 {
351 unsigned int i;
352
353 for (i = 1; i < info->hdr->e_shnum; i++) {
354 Elf_Shdr *shdr = &info->sechdrs[i];
355 /* Alloc bit cleared means "ignore it." */
356 if ((shdr->sh_flags & SHF_ALLOC)
357 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
358 return i;
359 }
360 return 0;
361 }
362
363 /* Find a module section, or NULL. */
364 static void *section_addr(const struct load_info *info, const char *name)
365 {
366 /* Section 0 has sh_addr 0. */
367 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
368 }
369
370 /* Find a module section, or NULL. Fill in number of "objects" in section. */
371 static void *section_objs(const struct load_info *info,
372 const char *name,
373 size_t object_size,
374 unsigned int *num)
375 {
376 unsigned int sec = find_sec(info, name);
377
378 /* Section 0 has sh_addr 0 and sh_size 0. */
379 *num = info->sechdrs[sec].sh_size / object_size;
380 return (void *)info->sechdrs[sec].sh_addr;
381 }
382
383 /* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
384 static unsigned int find_any_sec(const struct load_info *info, const char *name)
385 {
386 unsigned int i;
387
388 for (i = 1; i < info->hdr->e_shnum; i++) {
389 Elf_Shdr *shdr = &info->sechdrs[i];
390 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
391 return i;
392 }
393 return 0;
394 }
395
396 /*
397 * Find a module section, or NULL. Fill in number of "objects" in section.
398 * Ignores SHF_ALLOC flag.
399 */
400 static __maybe_unused void *any_section_objs(const struct load_info *info,
401 const char *name,
402 size_t object_size,
403 unsigned int *num)
404 {
405 unsigned int sec = find_any_sec(info, name);
406
407 /* Section 0 has sh_addr 0 and sh_size 0. */
408 *num = info->sechdrs[sec].sh_size / object_size;
409 return (void *)info->sechdrs[sec].sh_addr;
410 }
411
412 /* Provided by the linker */
413 extern const struct kernel_symbol __start___ksymtab[];
414 extern const struct kernel_symbol __stop___ksymtab[];
415 extern const struct kernel_symbol __start___ksymtab_gpl[];
416 extern const struct kernel_symbol __stop___ksymtab_gpl[];
417 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
418 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
419 extern const s32 __start___kcrctab[];
420 extern const s32 __start___kcrctab_gpl[];
421 extern const s32 __start___kcrctab_gpl_future[];
422 #ifdef CONFIG_UNUSED_SYMBOLS
423 extern const struct kernel_symbol __start___ksymtab_unused[];
424 extern const struct kernel_symbol __stop___ksymtab_unused[];
425 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
426 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
427 extern const s32 __start___kcrctab_unused[];
428 extern const s32 __start___kcrctab_unused_gpl[];
429 #endif
430
431 #ifndef CONFIG_MODVERSIONS
432 #define symversion(base, idx) NULL
433 #else
434 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
435 #endif
436
437 static bool each_symbol_in_section(const struct symsearch *arr,
438 unsigned int arrsize,
439 struct module *owner,
440 bool (*fn)(const struct symsearch *syms,
441 struct module *owner,
442 void *data),
443 void *data)
444 {
445 unsigned int j;
446
447 for (j = 0; j < arrsize; j++) {
448 if (fn(&arr[j], owner, data))
449 return true;
450 }
451
452 return false;
453 }
454
455 /* Returns true as soon as fn returns true, otherwise false. */
456 static bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
457 struct module *owner,
458 void *data),
459 void *data)
460 {
461 struct module *mod;
462 static const struct symsearch arr[] = {
463 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
464 NOT_GPL_ONLY, false },
465 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
466 __start___kcrctab_gpl,
467 GPL_ONLY, false },
468 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
469 __start___kcrctab_gpl_future,
470 WILL_BE_GPL_ONLY, false },
471 #ifdef CONFIG_UNUSED_SYMBOLS
472 { __start___ksymtab_unused, __stop___ksymtab_unused,
473 __start___kcrctab_unused,
474 NOT_GPL_ONLY, true },
475 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
476 __start___kcrctab_unused_gpl,
477 GPL_ONLY, true },
478 #endif
479 };
480
481 module_assert_mutex_or_preempt();
482
483 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
484 return true;
485
486 list_for_each_entry_rcu(mod, &modules, list,
487 lockdep_is_held(&module_mutex)) {
488 struct symsearch arr[] = {
489 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
490 NOT_GPL_ONLY, false },
491 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
492 mod->gpl_crcs,
493 GPL_ONLY, false },
494 { mod->gpl_future_syms,
495 mod->gpl_future_syms + mod->num_gpl_future_syms,
496 mod->gpl_future_crcs,
497 WILL_BE_GPL_ONLY, false },
498 #ifdef CONFIG_UNUSED_SYMBOLS
499 { mod->unused_syms,
500 mod->unused_syms + mod->num_unused_syms,
501 mod->unused_crcs,
502 NOT_GPL_ONLY, true },
503 { mod->unused_gpl_syms,
504 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
505 mod->unused_gpl_crcs,
506 GPL_ONLY, true },
507 #endif
508 };
509
510 if (mod->state == MODULE_STATE_UNFORMED)
511 continue;
512
513 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
514 return true;
515 }
516 return false;
517 }
518
519 struct find_symbol_arg {
520 /* Input */
521 const char *name;
522 bool gplok;
523 bool warn;
524
525 /* Output */
526 struct module *owner;
527 const s32 *crc;
528 const struct kernel_symbol *sym;
529 enum mod_license license;
530 };
531
532 static bool check_exported_symbol(const struct symsearch *syms,
533 struct module *owner,
534 unsigned int symnum, void *data)
535 {
536 struct find_symbol_arg *fsa = data;
537
538 if (!fsa->gplok) {
539 if (syms->license == GPL_ONLY)
540 return false;
541 if (syms->license == WILL_BE_GPL_ONLY && fsa->warn) {
542 pr_warn("Symbol %s is being used by a non-GPL module, "
543 "which will not be allowed in the future\n",
544 fsa->name);
545 }
546 }
547
548 #ifdef CONFIG_UNUSED_SYMBOLS
549 if (syms->unused && fsa->warn) {
550 pr_warn("Symbol %s is marked as UNUSED, however this module is "
551 "using it.\n", fsa->name);
552 pr_warn("This symbol will go away in the future.\n");
553 pr_warn("Please evaluate if this is the right api to use and "
554 "if it really is, submit a report to the linux kernel "
555 "mailing list together with submitting your code for "
556 "inclusion.\n");
557 }
558 #endif
559
560 fsa->owner = owner;
561 fsa->crc = symversion(syms->crcs, symnum);
562 fsa->sym = &syms->start[symnum];
563 fsa->license = syms->license;
564 return true;
565 }
566
567 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
568 {
569 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
570 return (unsigned long)offset_to_ptr(&sym->value_offset);
571 #else
572 return sym->value;
573 #endif
574 }
575
576 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
577 {
578 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
579 return offset_to_ptr(&sym->name_offset);
580 #else
581 return sym->name;
582 #endif
583 }
584
585 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
586 {
587 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
588 if (!sym->namespace_offset)
589 return NULL;
590 return offset_to_ptr(&sym->namespace_offset);
591 #else
592 return sym->namespace;
593 #endif
594 }
595
596 static int cmp_name(const void *name, const void *sym)
597 {
598 return strcmp(name, kernel_symbol_name(sym));
599 }
600
601 static bool find_exported_symbol_in_section(const struct symsearch *syms,
602 struct module *owner,
603 void *data)
604 {
605 struct find_symbol_arg *fsa = data;
606 struct kernel_symbol *sym;
607
608 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
609 sizeof(struct kernel_symbol), cmp_name);
610
611 if (sym != NULL && check_exported_symbol(syms, owner,
612 sym - syms->start, data))
613 return true;
614
615 return false;
616 }
617
618 /*
619 * Find an exported symbol and return it, along with, (optional) crc and
620 * (optional) module which owns it. Needs preempt disabled or module_mutex.
621 */
622 static const struct kernel_symbol *find_symbol(const char *name,
623 struct module **owner,
624 const s32 **crc,
625 enum mod_license *license,
626 bool gplok,
627 bool warn)
628 {
629 struct find_symbol_arg fsa;
630
631 fsa.name = name;
632 fsa.gplok = gplok;
633 fsa.warn = warn;
634
635 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
636 if (owner)
637 *owner = fsa.owner;
638 if (crc)
639 *crc = fsa.crc;
640 if (license)
641 *license = fsa.license;
642 return fsa.sym;
643 }
644
645 pr_debug("Failed to find symbol %s\n", name);
646 return NULL;
647 }
648
649 /*
650 * Search for module by name: must hold module_mutex (or preempt disabled
651 * for read-only access).
652 */
653 static struct module *find_module_all(const char *name, size_t len,
654 bool even_unformed)
655 {
656 struct module *mod;
657
658 module_assert_mutex_or_preempt();
659
660 list_for_each_entry_rcu(mod, &modules, list,
661 lockdep_is_held(&module_mutex)) {
662 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
663 continue;
664 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
665 return mod;
666 }
667 return NULL;
668 }
669
670 struct module *find_module(const char *name)
671 {
672 module_assert_mutex();
673 return find_module_all(name, strlen(name), false);
674 }
675 EXPORT_SYMBOL_GPL(find_module);
676
677 #ifdef CONFIG_SMP
678
679 static inline void __percpu *mod_percpu(struct module *mod)
680 {
681 return mod->percpu;
682 }
683
684 static int percpu_modalloc(struct module *mod, struct load_info *info)
685 {
686 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
687 unsigned long align = pcpusec->sh_addralign;
688
689 if (!pcpusec->sh_size)
690 return 0;
691
692 if (align > PAGE_SIZE) {
693 pr_warn("%s: per-cpu alignment %li > %li\n",
694 mod->name, align, PAGE_SIZE);
695 align = PAGE_SIZE;
696 }
697
698 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
699 if (!mod->percpu) {
700 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
701 mod->name, (unsigned long)pcpusec->sh_size);
702 return -ENOMEM;
703 }
704 mod->percpu_size = pcpusec->sh_size;
705 return 0;
706 }
707
708 static void percpu_modfree(struct module *mod)
709 {
710 free_percpu(mod->percpu);
711 }
712
713 static unsigned int find_pcpusec(struct load_info *info)
714 {
715 return find_sec(info, ".data..percpu");
716 }
717
718 static void percpu_modcopy(struct module *mod,
719 const void *from, unsigned long size)
720 {
721 int cpu;
722
723 for_each_possible_cpu(cpu)
724 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
725 }
726
727 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
728 {
729 struct module *mod;
730 unsigned int cpu;
731
732 preempt_disable();
733
734 list_for_each_entry_rcu(mod, &modules, list) {
735 if (mod->state == MODULE_STATE_UNFORMED)
736 continue;
737 if (!mod->percpu_size)
738 continue;
739 for_each_possible_cpu(cpu) {
740 void *start = per_cpu_ptr(mod->percpu, cpu);
741 void *va = (void *)addr;
742
743 if (va >= start && va < start + mod->percpu_size) {
744 if (can_addr) {
745 *can_addr = (unsigned long) (va - start);
746 *can_addr += (unsigned long)
747 per_cpu_ptr(mod->percpu,
748 get_boot_cpu_id());
749 }
750 preempt_enable();
751 return true;
752 }
753 }
754 }
755
756 preempt_enable();
757 return false;
758 }
759
760 /**
761 * is_module_percpu_address() - test whether address is from module static percpu
762 * @addr: address to test
763 *
764 * Test whether @addr belongs to module static percpu area.
765 *
766 * Return: %true if @addr is from module static percpu area
767 */
768 bool is_module_percpu_address(unsigned long addr)
769 {
770 return __is_module_percpu_address(addr, NULL);
771 }
772
773 #else /* ... !CONFIG_SMP */
774
775 static inline void __percpu *mod_percpu(struct module *mod)
776 {
777 return NULL;
778 }
779 static int percpu_modalloc(struct module *mod, struct load_info *info)
780 {
781 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
782 if (info->sechdrs[info->index.pcpu].sh_size != 0)
783 return -ENOMEM;
784 return 0;
785 }
786 static inline void percpu_modfree(struct module *mod)
787 {
788 }
789 static unsigned int find_pcpusec(struct load_info *info)
790 {
791 return 0;
792 }
793 static inline void percpu_modcopy(struct module *mod,
794 const void *from, unsigned long size)
795 {
796 /* pcpusec should be 0, and size of that section should be 0. */
797 BUG_ON(size != 0);
798 }
799 bool is_module_percpu_address(unsigned long addr)
800 {
801 return false;
802 }
803
804 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
805 {
806 return false;
807 }
808
809 #endif /* CONFIG_SMP */
810
811 #define MODINFO_ATTR(field) \
812 static void setup_modinfo_##field(struct module *mod, const char *s) \
813 { \
814 mod->field = kstrdup(s, GFP_KERNEL); \
815 } \
816 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
817 struct module_kobject *mk, char *buffer) \
818 { \
819 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
820 } \
821 static int modinfo_##field##_exists(struct module *mod) \
822 { \
823 return mod->field != NULL; \
824 } \
825 static void free_modinfo_##field(struct module *mod) \
826 { \
827 kfree(mod->field); \
828 mod->field = NULL; \
829 } \
830 static struct module_attribute modinfo_##field = { \
831 .attr = { .name = __stringify(field), .mode = 0444 }, \
832 .show = show_modinfo_##field, \
833 .setup = setup_modinfo_##field, \
834 .test = modinfo_##field##_exists, \
835 .free = free_modinfo_##field, \
836 };
837
838 MODINFO_ATTR(version);
839 MODINFO_ATTR(srcversion);
840
841 static char last_unloaded_module[MODULE_NAME_LEN+1];
842
843 #ifdef CONFIG_MODULE_UNLOAD
844
845 EXPORT_TRACEPOINT_SYMBOL(module_get);
846
847 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
848 #define MODULE_REF_BASE 1
849
850 /* Init the unload section of the module. */
851 static int module_unload_init(struct module *mod)
852 {
853 /*
854 * Initialize reference counter to MODULE_REF_BASE.
855 * refcnt == 0 means module is going.
856 */
857 atomic_set(&mod->refcnt, MODULE_REF_BASE);
858
859 INIT_LIST_HEAD(&mod->source_list);
860 INIT_LIST_HEAD(&mod->target_list);
861
862 /* Hold reference count during initialization. */
863 atomic_inc(&mod->refcnt);
864
865 return 0;
866 }
867
868 /* Does a already use b? */
869 static int already_uses(struct module *a, struct module *b)
870 {
871 struct module_use *use;
872
873 list_for_each_entry(use, &b->source_list, source_list) {
874 if (use->source == a) {
875 pr_debug("%s uses %s!\n", a->name, b->name);
876 return 1;
877 }
878 }
879 pr_debug("%s does not use %s!\n", a->name, b->name);
880 return 0;
881 }
882
883 /*
884 * Module a uses b
885 * - we add 'a' as a "source", 'b' as a "target" of module use
886 * - the module_use is added to the list of 'b' sources (so
887 * 'b' can walk the list to see who sourced them), and of 'a'
888 * targets (so 'a' can see what modules it targets).
889 */
890 static int add_module_usage(struct module *a, struct module *b)
891 {
892 struct module_use *use;
893
894 pr_debug("Allocating new usage for %s.\n", a->name);
895 use = kmalloc(sizeof(*use), GFP_ATOMIC);
896 if (!use)
897 return -ENOMEM;
898
899 use->source = a;
900 use->target = b;
901 list_add(&use->source_list, &b->source_list);
902 list_add(&use->target_list, &a->target_list);
903 return 0;
904 }
905
906 /* Module a uses b: caller needs module_mutex() */
907 static int ref_module(struct module *a, struct module *b)
908 {
909 int err;
910
911 if (b == NULL || already_uses(a, b))
912 return 0;
913
914 /* If module isn't available, we fail. */
915 err = strong_try_module_get(b);
916 if (err)
917 return err;
918
919 err = add_module_usage(a, b);
920 if (err) {
921 module_put(b);
922 return err;
923 }
924 return 0;
925 }
926
927 /* Clear the unload stuff of the module. */
928 static void module_unload_free(struct module *mod)
929 {
930 struct module_use *use, *tmp;
931
932 mutex_lock(&module_mutex);
933 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
934 struct module *i = use->target;
935 pr_debug("%s unusing %s\n", mod->name, i->name);
936 module_put(i);
937 list_del(&use->source_list);
938 list_del(&use->target_list);
939 kfree(use);
940 }
941 mutex_unlock(&module_mutex);
942 }
943
944 #ifdef CONFIG_MODULE_FORCE_UNLOAD
945 static inline int try_force_unload(unsigned int flags)
946 {
947 int ret = (flags & O_TRUNC);
948 if (ret)
949 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
950 return ret;
951 }
952 #else
953 static inline int try_force_unload(unsigned int flags)
954 {
955 return 0;
956 }
957 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
958
959 /* Try to release refcount of module, 0 means success. */
960 static int try_release_module_ref(struct module *mod)
961 {
962 int ret;
963
964 /* Try to decrement refcnt which we set at loading */
965 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
966 BUG_ON(ret < 0);
967 if (ret)
968 /* Someone can put this right now, recover with checking */
969 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
970
971 return ret;
972 }
973
974 static int try_stop_module(struct module *mod, int flags, int *forced)
975 {
976 /* If it's not unused, quit unless we're forcing. */
977 if (try_release_module_ref(mod) != 0) {
978 *forced = try_force_unload(flags);
979 if (!(*forced))
980 return -EWOULDBLOCK;
981 }
982
983 /* Mark it as dying. */
984 mod->state = MODULE_STATE_GOING;
985
986 return 0;
987 }
988
989 /**
990 * module_refcount() - return the refcount or -1 if unloading
991 * @mod: the module we're checking
992 *
993 * Return:
994 * -1 if the module is in the process of unloading
995 * otherwise the number of references in the kernel to the module
996 */
997 int module_refcount(struct module *mod)
998 {
999 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1000 }
1001 EXPORT_SYMBOL(module_refcount);
1002
1003 /* This exists whether we can unload or not */
1004 static void free_module(struct module *mod);
1005
1006 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
1007 unsigned int, flags)
1008 {
1009 struct module *mod;
1010 char name[MODULE_NAME_LEN];
1011 int ret, forced = 0;
1012
1013 if (!capable(CAP_SYS_MODULE) || modules_disabled)
1014 return -EPERM;
1015
1016 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
1017 return -EFAULT;
1018 name[MODULE_NAME_LEN-1] = '\0';
1019
1020 audit_log_kern_module(name);
1021
1022 if (mutex_lock_interruptible(&module_mutex) != 0)
1023 return -EINTR;
1024
1025 mod = find_module(name);
1026 if (!mod) {
1027 ret = -ENOENT;
1028 goto out;
1029 }
1030
1031 if (!list_empty(&mod->source_list)) {
1032 /* Other modules depend on us: get rid of them first. */
1033 ret = -EWOULDBLOCK;
1034 goto out;
1035 }
1036
1037 /* Doing init or already dying? */
1038 if (mod->state != MODULE_STATE_LIVE) {
1039 /* FIXME: if (force), slam module count damn the torpedoes */
1040 pr_debug("%s already dying\n", mod->name);
1041 ret = -EBUSY;
1042 goto out;
1043 }
1044
1045 /* If it has an init func, it must have an exit func to unload */
1046 if (mod->init && !mod->exit) {
1047 forced = try_force_unload(flags);
1048 if (!forced) {
1049 /* This module can't be removed */
1050 ret = -EBUSY;
1051 goto out;
1052 }
1053 }
1054
1055 /* Stop the machine so refcounts can't move and disable module. */
1056 ret = try_stop_module(mod, flags, &forced);
1057 if (ret != 0)
1058 goto out;
1059
1060 mutex_unlock(&module_mutex);
1061 /* Final destruction now no one is using it. */
1062 if (mod->exit != NULL)
1063 mod->exit();
1064 blocking_notifier_call_chain(&module_notify_list,
1065 MODULE_STATE_GOING, mod);
1066 klp_module_going(mod);
1067 ftrace_release_mod(mod);
1068
1069 async_synchronize_full();
1070
1071 /* Store the name of the last unloaded module for diagnostic purposes */
1072 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1073
1074 free_module(mod);
1075 /* someone could wait for the module in add_unformed_module() */
1076 wake_up_all(&module_wq);
1077 return 0;
1078 out:
1079 mutex_unlock(&module_mutex);
1080 return ret;
1081 }
1082
1083 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1084 {
1085 struct module_use *use;
1086 int printed_something = 0;
1087
1088 seq_printf(m, " %i ", module_refcount(mod));
1089
1090 /*
1091 * Always include a trailing , so userspace can differentiate
1092 * between this and the old multi-field proc format.
1093 */
1094 list_for_each_entry(use, &mod->source_list, source_list) {
1095 printed_something = 1;
1096 seq_printf(m, "%s,", use->source->name);
1097 }
1098
1099 if (mod->init != NULL && mod->exit == NULL) {
1100 printed_something = 1;
1101 seq_puts(m, "[permanent],");
1102 }
1103
1104 if (!printed_something)
1105 seq_puts(m, "-");
1106 }
1107
1108 void __symbol_put(const char *symbol)
1109 {
1110 struct module *owner;
1111
1112 preempt_disable();
1113 if (!find_symbol(symbol, &owner, NULL, NULL, true, false))
1114 BUG();
1115 module_put(owner);
1116 preempt_enable();
1117 }
1118 EXPORT_SYMBOL(__symbol_put);
1119
1120 /* Note this assumes addr is a function, which it currently always is. */
1121 void symbol_put_addr(void *addr)
1122 {
1123 struct module *modaddr;
1124 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1125
1126 if (core_kernel_text(a))
1127 return;
1128
1129 /*
1130 * Even though we hold a reference on the module; we still need to
1131 * disable preemption in order to safely traverse the data structure.
1132 */
1133 preempt_disable();
1134 modaddr = __module_text_address(a);
1135 BUG_ON(!modaddr);
1136 module_put(modaddr);
1137 preempt_enable();
1138 }
1139 EXPORT_SYMBOL_GPL(symbol_put_addr);
1140
1141 static ssize_t show_refcnt(struct module_attribute *mattr,
1142 struct module_kobject *mk, char *buffer)
1143 {
1144 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1145 }
1146
1147 static struct module_attribute modinfo_refcnt =
1148 __ATTR(refcnt, 0444, show_refcnt, NULL);
1149
1150 void __module_get(struct module *module)
1151 {
1152 if (module) {
1153 preempt_disable();
1154 atomic_inc(&module->refcnt);
1155 trace_module_get(module, _RET_IP_);
1156 preempt_enable();
1157 }
1158 }
1159 EXPORT_SYMBOL(__module_get);
1160
1161 bool try_module_get(struct module *module)
1162 {
1163 bool ret = true;
1164
1165 if (module) {
1166 preempt_disable();
1167 /* Note: here, we can fail to get a reference */
1168 if (likely(module_is_live(module) &&
1169 atomic_inc_not_zero(&module->refcnt) != 0))
1170 trace_module_get(module, _RET_IP_);
1171 else
1172 ret = false;
1173
1174 preempt_enable();
1175 }
1176 return ret;
1177 }
1178 EXPORT_SYMBOL(try_module_get);
1179
1180 void module_put(struct module *module)
1181 {
1182 int ret;
1183
1184 if (module) {
1185 preempt_disable();
1186 ret = atomic_dec_if_positive(&module->refcnt);
1187 WARN_ON(ret < 0); /* Failed to put refcount */
1188 trace_module_put(module, _RET_IP_);
1189 preempt_enable();
1190 }
1191 }
1192 EXPORT_SYMBOL(module_put);
1193
1194 #else /* !CONFIG_MODULE_UNLOAD */
1195 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1196 {
1197 /* We don't know the usage count, or what modules are using. */
1198 seq_puts(m, " - -");
1199 }
1200
1201 static inline void module_unload_free(struct module *mod)
1202 {
1203 }
1204
1205 static int ref_module(struct module *a, struct module *b)
1206 {
1207 return strong_try_module_get(b);
1208 }
1209
1210 static inline int module_unload_init(struct module *mod)
1211 {
1212 return 0;
1213 }
1214 #endif /* CONFIG_MODULE_UNLOAD */
1215
1216 static size_t module_flags_taint(struct module *mod, char *buf)
1217 {
1218 size_t l = 0;
1219 int i;
1220
1221 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1222 if (taint_flags[i].module && test_bit(i, &mod->taints))
1223 buf[l++] = taint_flags[i].c_true;
1224 }
1225
1226 return l;
1227 }
1228
1229 static ssize_t show_initstate(struct module_attribute *mattr,
1230 struct module_kobject *mk, char *buffer)
1231 {
1232 const char *state = "unknown";
1233
1234 switch (mk->mod->state) {
1235 case MODULE_STATE_LIVE:
1236 state = "live";
1237 break;
1238 case MODULE_STATE_COMING:
1239 state = "coming";
1240 break;
1241 case MODULE_STATE_GOING:
1242 state = "going";
1243 break;
1244 default:
1245 BUG();
1246 }
1247 return sprintf(buffer, "%s\n", state);
1248 }
1249
1250 static struct module_attribute modinfo_initstate =
1251 __ATTR(initstate, 0444, show_initstate, NULL);
1252
1253 static ssize_t store_uevent(struct module_attribute *mattr,
1254 struct module_kobject *mk,
1255 const char *buffer, size_t count)
1256 {
1257 int rc;
1258
1259 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1260 return rc ? rc : count;
1261 }
1262
1263 struct module_attribute module_uevent =
1264 __ATTR(uevent, 0200, NULL, store_uevent);
1265
1266 static ssize_t show_coresize(struct module_attribute *mattr,
1267 struct module_kobject *mk, char *buffer)
1268 {
1269 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1270 }
1271
1272 static struct module_attribute modinfo_coresize =
1273 __ATTR(coresize, 0444, show_coresize, NULL);
1274
1275 static ssize_t show_initsize(struct module_attribute *mattr,
1276 struct module_kobject *mk, char *buffer)
1277 {
1278 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1279 }
1280
1281 static struct module_attribute modinfo_initsize =
1282 __ATTR(initsize, 0444, show_initsize, NULL);
1283
1284 static ssize_t show_taint(struct module_attribute *mattr,
1285 struct module_kobject *mk, char *buffer)
1286 {
1287 size_t l;
1288
1289 l = module_flags_taint(mk->mod, buffer);
1290 buffer[l++] = '\n';
1291 return l;
1292 }
1293
1294 static struct module_attribute modinfo_taint =
1295 __ATTR(taint, 0444, show_taint, NULL);
1296
1297 static struct module_attribute *modinfo_attrs[] = {
1298 &module_uevent,
1299 &modinfo_version,
1300 &modinfo_srcversion,
1301 &modinfo_initstate,
1302 &modinfo_coresize,
1303 &modinfo_initsize,
1304 &modinfo_taint,
1305 #ifdef CONFIG_MODULE_UNLOAD
1306 &modinfo_refcnt,
1307 #endif
1308 NULL,
1309 };
1310
1311 static const char vermagic[] = VERMAGIC_STRING;
1312
1313 static int try_to_force_load(struct module *mod, const char *reason)
1314 {
1315 #ifdef CONFIG_MODULE_FORCE_LOAD
1316 if (!test_taint(TAINT_FORCED_MODULE))
1317 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1318 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1319 return 0;
1320 #else
1321 return -ENOEXEC;
1322 #endif
1323 }
1324
1325 #ifdef CONFIG_MODVERSIONS
1326
1327 static u32 resolve_rel_crc(const s32 *crc)
1328 {
1329 return *(u32 *)((void *)crc + *crc);
1330 }
1331
1332 static int check_version(const struct load_info *info,
1333 const char *symname,
1334 struct module *mod,
1335 const s32 *crc)
1336 {
1337 Elf_Shdr *sechdrs = info->sechdrs;
1338 unsigned int versindex = info->index.vers;
1339 unsigned int i, num_versions;
1340 struct modversion_info *versions;
1341
1342 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1343 if (!crc)
1344 return 1;
1345
1346 /* No versions at all? modprobe --force does this. */
1347 if (versindex == 0)
1348 return try_to_force_load(mod, symname) == 0;
1349
1350 versions = (void *) sechdrs[versindex].sh_addr;
1351 num_versions = sechdrs[versindex].sh_size
1352 / sizeof(struct modversion_info);
1353
1354 for (i = 0; i < num_versions; i++) {
1355 u32 crcval;
1356
1357 if (strcmp(versions[i].name, symname) != 0)
1358 continue;
1359
1360 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1361 crcval = resolve_rel_crc(crc);
1362 else
1363 crcval = *crc;
1364 if (versions[i].crc == crcval)
1365 return 1;
1366 pr_debug("Found checksum %X vs module %lX\n",
1367 crcval, versions[i].crc);
1368 goto bad_version;
1369 }
1370
1371 /* Broken toolchain. Warn once, then let it go.. */
1372 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1373 return 1;
1374
1375 bad_version:
1376 pr_warn("%s: disagrees about version of symbol %s\n",
1377 info->name, symname);
1378 return 0;
1379 }
1380
1381 static inline int check_modstruct_version(const struct load_info *info,
1382 struct module *mod)
1383 {
1384 const s32 *crc;
1385
1386 /*
1387 * Since this should be found in kernel (which can't be removed), no
1388 * locking is necessary -- use preempt_disable() to placate lockdep.
1389 */
1390 preempt_disable();
1391 if (!find_symbol("module_layout", NULL, &crc, NULL, true, false)) {
1392 preempt_enable();
1393 BUG();
1394 }
1395 preempt_enable();
1396 return check_version(info, "module_layout", mod, crc);
1397 }
1398
1399 /* First part is kernel version, which we ignore if module has crcs. */
1400 static inline int same_magic(const char *amagic, const char *bmagic,
1401 bool has_crcs)
1402 {
1403 if (has_crcs) {
1404 amagic += strcspn(amagic, " ");
1405 bmagic += strcspn(bmagic, " ");
1406 }
1407 return strcmp(amagic, bmagic) == 0;
1408 }
1409 #else
1410 static inline int check_version(const struct load_info *info,
1411 const char *symname,
1412 struct module *mod,
1413 const s32 *crc)
1414 {
1415 return 1;
1416 }
1417
1418 static inline int check_modstruct_version(const struct load_info *info,
1419 struct module *mod)
1420 {
1421 return 1;
1422 }
1423
1424 static inline int same_magic(const char *amagic, const char *bmagic,
1425 bool has_crcs)
1426 {
1427 return strcmp(amagic, bmagic) == 0;
1428 }
1429 #endif /* CONFIG_MODVERSIONS */
1430
1431 static char *get_modinfo(const struct load_info *info, const char *tag);
1432 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1433 char *prev);
1434
1435 static int verify_namespace_is_imported(const struct load_info *info,
1436 const struct kernel_symbol *sym,
1437 struct module *mod)
1438 {
1439 const char *namespace;
1440 char *imported_namespace;
1441
1442 namespace = kernel_symbol_namespace(sym);
1443 if (namespace && namespace[0]) {
1444 imported_namespace = get_modinfo(info, "import_ns");
1445 while (imported_namespace) {
1446 if (strcmp(namespace, imported_namespace) == 0)
1447 return 0;
1448 imported_namespace = get_next_modinfo(
1449 info, "import_ns", imported_namespace);
1450 }
1451 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1452 pr_warn(
1453 #else
1454 pr_err(
1455 #endif
1456 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1457 mod->name, kernel_symbol_name(sym), namespace);
1458 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1459 return -EINVAL;
1460 #endif
1461 }
1462 return 0;
1463 }
1464
1465 static bool inherit_taint(struct module *mod, struct module *owner)
1466 {
1467 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1468 return true;
1469
1470 if (mod->using_gplonly_symbols) {
1471 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1472 mod->name, owner->name);
1473 return false;
1474 }
1475
1476 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1477 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1478 mod->name, owner->name);
1479 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1480 }
1481 return true;
1482 }
1483
1484 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1485 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1486 const struct load_info *info,
1487 const char *name,
1488 char ownername[])
1489 {
1490 struct module *owner;
1491 const struct kernel_symbol *sym;
1492 const s32 *crc;
1493 enum mod_license license;
1494 int err;
1495
1496 /*
1497 * The module_mutex should not be a heavily contended lock;
1498 * if we get the occasional sleep here, we'll go an extra iteration
1499 * in the wait_event_interruptible(), which is harmless.
1500 */
1501 sched_annotate_sleep();
1502 mutex_lock(&module_mutex);
1503 sym = find_symbol(name, &owner, &crc, &license,
1504 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1505 if (!sym)
1506 goto unlock;
1507
1508 if (license == GPL_ONLY)
1509 mod->using_gplonly_symbols = true;
1510
1511 if (!inherit_taint(mod, owner)) {
1512 sym = NULL;
1513 goto getname;
1514 }
1515
1516 if (!check_version(info, name, mod, crc)) {
1517 sym = ERR_PTR(-EINVAL);
1518 goto getname;
1519 }
1520
1521 err = verify_namespace_is_imported(info, sym, mod);
1522 if (err) {
1523 sym = ERR_PTR(err);
1524 goto getname;
1525 }
1526
1527 err = ref_module(mod, owner);
1528 if (err) {
1529 sym = ERR_PTR(err);
1530 goto getname;
1531 }
1532
1533 getname:
1534 /* We must make copy under the lock if we failed to get ref. */
1535 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1536 unlock:
1537 mutex_unlock(&module_mutex);
1538 return sym;
1539 }
1540
1541 static const struct kernel_symbol *
1542 resolve_symbol_wait(struct module *mod,
1543 const struct load_info *info,
1544 const char *name)
1545 {
1546 const struct kernel_symbol *ksym;
1547 char owner[MODULE_NAME_LEN];
1548
1549 if (wait_event_interruptible_timeout(module_wq,
1550 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1551 || PTR_ERR(ksym) != -EBUSY,
1552 30 * HZ) <= 0) {
1553 pr_warn("%s: gave up waiting for init of module %s.\n",
1554 mod->name, owner);
1555 }
1556 return ksym;
1557 }
1558
1559 /*
1560 * /sys/module/foo/sections stuff
1561 * J. Corbet <corbet@lwn.net>
1562 */
1563 #ifdef CONFIG_SYSFS
1564
1565 #ifdef CONFIG_KALLSYMS
1566 static inline bool sect_empty(const Elf_Shdr *sect)
1567 {
1568 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1569 }
1570
1571 struct module_sect_attr {
1572 struct bin_attribute battr;
1573 unsigned long address;
1574 };
1575
1576 struct module_sect_attrs {
1577 struct attribute_group grp;
1578 unsigned int nsections;
1579 struct module_sect_attr attrs[];
1580 };
1581
1582 #define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
1583 static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1584 struct bin_attribute *battr,
1585 char *buf, loff_t pos, size_t count)
1586 {
1587 struct module_sect_attr *sattr =
1588 container_of(battr, struct module_sect_attr, battr);
1589 char bounce[MODULE_SECT_READ_SIZE + 1];
1590 size_t wrote;
1591
1592 if (pos != 0)
1593 return -EINVAL;
1594
1595 /*
1596 * Since we're a binary read handler, we must account for the
1597 * trailing NUL byte that sprintf will write: if "buf" is
1598 * too small to hold the NUL, or the NUL is exactly the last
1599 * byte, the read will look like it got truncated by one byte.
1600 * Since there is no way to ask sprintf nicely to not write
1601 * the NUL, we have to use a bounce buffer.
1602 */
1603 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1604 kallsyms_show_value(file->f_cred)
1605 ? (void *)sattr->address : NULL);
1606 count = min(count, wrote);
1607 memcpy(buf, bounce, count);
1608
1609 return count;
1610 }
1611
1612 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1613 {
1614 unsigned int section;
1615
1616 for (section = 0; section < sect_attrs->nsections; section++)
1617 kfree(sect_attrs->attrs[section].battr.attr.name);
1618 kfree(sect_attrs);
1619 }
1620
1621 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1622 {
1623 unsigned int nloaded = 0, i, size[2];
1624 struct module_sect_attrs *sect_attrs;
1625 struct module_sect_attr *sattr;
1626 struct bin_attribute **gattr;
1627
1628 /* Count loaded sections and allocate structures */
1629 for (i = 0; i < info->hdr->e_shnum; i++)
1630 if (!sect_empty(&info->sechdrs[i]))
1631 nloaded++;
1632 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1633 sizeof(sect_attrs->grp.bin_attrs[0]));
1634 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
1635 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1636 if (sect_attrs == NULL)
1637 return;
1638
1639 /* Setup section attributes. */
1640 sect_attrs->grp.name = "sections";
1641 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1642
1643 sect_attrs->nsections = 0;
1644 sattr = &sect_attrs->attrs[0];
1645 gattr = &sect_attrs->grp.bin_attrs[0];
1646 for (i = 0; i < info->hdr->e_shnum; i++) {
1647 Elf_Shdr *sec = &info->sechdrs[i];
1648 if (sect_empty(sec))
1649 continue;
1650 sysfs_bin_attr_init(&sattr->battr);
1651 sattr->address = sec->sh_addr;
1652 sattr->battr.attr.name =
1653 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1654 if (sattr->battr.attr.name == NULL)
1655 goto out;
1656 sect_attrs->nsections++;
1657 sattr->battr.read = module_sect_read;
1658 sattr->battr.size = MODULE_SECT_READ_SIZE;
1659 sattr->battr.attr.mode = 0400;
1660 *(gattr++) = &(sattr++)->battr;
1661 }
1662 *gattr = NULL;
1663
1664 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1665 goto out;
1666
1667 mod->sect_attrs = sect_attrs;
1668 return;
1669 out:
1670 free_sect_attrs(sect_attrs);
1671 }
1672
1673 static void remove_sect_attrs(struct module *mod)
1674 {
1675 if (mod->sect_attrs) {
1676 sysfs_remove_group(&mod->mkobj.kobj,
1677 &mod->sect_attrs->grp);
1678 /*
1679 * We are positive that no one is using any sect attrs
1680 * at this point. Deallocate immediately.
1681 */
1682 free_sect_attrs(mod->sect_attrs);
1683 mod->sect_attrs = NULL;
1684 }
1685 }
1686
1687 /*
1688 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1689 */
1690
1691 struct module_notes_attrs {
1692 struct kobject *dir;
1693 unsigned int notes;
1694 struct bin_attribute attrs[];
1695 };
1696
1697 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1698 struct bin_attribute *bin_attr,
1699 char *buf, loff_t pos, size_t count)
1700 {
1701 /*
1702 * The caller checked the pos and count against our size.
1703 */
1704 memcpy(buf, bin_attr->private + pos, count);
1705 return count;
1706 }
1707
1708 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1709 unsigned int i)
1710 {
1711 if (notes_attrs->dir) {
1712 while (i-- > 0)
1713 sysfs_remove_bin_file(notes_attrs->dir,
1714 &notes_attrs->attrs[i]);
1715 kobject_put(notes_attrs->dir);
1716 }
1717 kfree(notes_attrs);
1718 }
1719
1720 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1721 {
1722 unsigned int notes, loaded, i;
1723 struct module_notes_attrs *notes_attrs;
1724 struct bin_attribute *nattr;
1725
1726 /* failed to create section attributes, so can't create notes */
1727 if (!mod->sect_attrs)
1728 return;
1729
1730 /* Count notes sections and allocate structures. */
1731 notes = 0;
1732 for (i = 0; i < info->hdr->e_shnum; i++)
1733 if (!sect_empty(&info->sechdrs[i]) &&
1734 (info->sechdrs[i].sh_type == SHT_NOTE))
1735 ++notes;
1736
1737 if (notes == 0)
1738 return;
1739
1740 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1741 GFP_KERNEL);
1742 if (notes_attrs == NULL)
1743 return;
1744
1745 notes_attrs->notes = notes;
1746 nattr = &notes_attrs->attrs[0];
1747 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1748 if (sect_empty(&info->sechdrs[i]))
1749 continue;
1750 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1751 sysfs_bin_attr_init(nattr);
1752 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
1753 nattr->attr.mode = S_IRUGO;
1754 nattr->size = info->sechdrs[i].sh_size;
1755 nattr->private = (void *) info->sechdrs[i].sh_addr;
1756 nattr->read = module_notes_read;
1757 ++nattr;
1758 }
1759 ++loaded;
1760 }
1761
1762 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1763 if (!notes_attrs->dir)
1764 goto out;
1765
1766 for (i = 0; i < notes; ++i)
1767 if (sysfs_create_bin_file(notes_attrs->dir,
1768 &notes_attrs->attrs[i]))
1769 goto out;
1770
1771 mod->notes_attrs = notes_attrs;
1772 return;
1773
1774 out:
1775 free_notes_attrs(notes_attrs, i);
1776 }
1777
1778 static void remove_notes_attrs(struct module *mod)
1779 {
1780 if (mod->notes_attrs)
1781 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1782 }
1783
1784 #else
1785
1786 static inline void add_sect_attrs(struct module *mod,
1787 const struct load_info *info)
1788 {
1789 }
1790
1791 static inline void remove_sect_attrs(struct module *mod)
1792 {
1793 }
1794
1795 static inline void add_notes_attrs(struct module *mod,
1796 const struct load_info *info)
1797 {
1798 }
1799
1800 static inline void remove_notes_attrs(struct module *mod)
1801 {
1802 }
1803 #endif /* CONFIG_KALLSYMS */
1804
1805 static void del_usage_links(struct module *mod)
1806 {
1807 #ifdef CONFIG_MODULE_UNLOAD
1808 struct module_use *use;
1809
1810 mutex_lock(&module_mutex);
1811 list_for_each_entry(use, &mod->target_list, target_list)
1812 sysfs_remove_link(use->target->holders_dir, mod->name);
1813 mutex_unlock(&module_mutex);
1814 #endif
1815 }
1816
1817 static int add_usage_links(struct module *mod)
1818 {
1819 int ret = 0;
1820 #ifdef CONFIG_MODULE_UNLOAD
1821 struct module_use *use;
1822
1823 mutex_lock(&module_mutex);
1824 list_for_each_entry(use, &mod->target_list, target_list) {
1825 ret = sysfs_create_link(use->target->holders_dir,
1826 &mod->mkobj.kobj, mod->name);
1827 if (ret)
1828 break;
1829 }
1830 mutex_unlock(&module_mutex);
1831 if (ret)
1832 del_usage_links(mod);
1833 #endif
1834 return ret;
1835 }
1836
1837 static void module_remove_modinfo_attrs(struct module *mod, int end);
1838
1839 static int module_add_modinfo_attrs(struct module *mod)
1840 {
1841 struct module_attribute *attr;
1842 struct module_attribute *temp_attr;
1843 int error = 0;
1844 int i;
1845
1846 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1847 (ARRAY_SIZE(modinfo_attrs) + 1)),
1848 GFP_KERNEL);
1849 if (!mod->modinfo_attrs)
1850 return -ENOMEM;
1851
1852 temp_attr = mod->modinfo_attrs;
1853 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1854 if (!attr->test || attr->test(mod)) {
1855 memcpy(temp_attr, attr, sizeof(*temp_attr));
1856 sysfs_attr_init(&temp_attr->attr);
1857 error = sysfs_create_file(&mod->mkobj.kobj,
1858 &temp_attr->attr);
1859 if (error)
1860 goto error_out;
1861 ++temp_attr;
1862 }
1863 }
1864
1865 return 0;
1866
1867 error_out:
1868 if (i > 0)
1869 module_remove_modinfo_attrs(mod, --i);
1870 else
1871 kfree(mod->modinfo_attrs);
1872 return error;
1873 }
1874
1875 static void module_remove_modinfo_attrs(struct module *mod, int end)
1876 {
1877 struct module_attribute *attr;
1878 int i;
1879
1880 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1881 if (end >= 0 && i > end)
1882 break;
1883 /* pick a field to test for end of list */
1884 if (!attr->attr.name)
1885 break;
1886 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1887 if (attr->free)
1888 attr->free(mod);
1889 }
1890 kfree(mod->modinfo_attrs);
1891 }
1892
1893 static void mod_kobject_put(struct module *mod)
1894 {
1895 DECLARE_COMPLETION_ONSTACK(c);
1896 mod->mkobj.kobj_completion = &c;
1897 kobject_put(&mod->mkobj.kobj);
1898 wait_for_completion(&c);
1899 }
1900
1901 static int mod_sysfs_init(struct module *mod)
1902 {
1903 int err;
1904 struct kobject *kobj;
1905
1906 if (!module_sysfs_initialized) {
1907 pr_err("%s: module sysfs not initialized\n", mod->name);
1908 err = -EINVAL;
1909 goto out;
1910 }
1911
1912 kobj = kset_find_obj(module_kset, mod->name);
1913 if (kobj) {
1914 pr_err("%s: module is already loaded\n", mod->name);
1915 kobject_put(kobj);
1916 err = -EINVAL;
1917 goto out;
1918 }
1919
1920 mod->mkobj.mod = mod;
1921
1922 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1923 mod->mkobj.kobj.kset = module_kset;
1924 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1925 "%s", mod->name);
1926 if (err)
1927 mod_kobject_put(mod);
1928
1929 out:
1930 return err;
1931 }
1932
1933 static int mod_sysfs_setup(struct module *mod,
1934 const struct load_info *info,
1935 struct kernel_param *kparam,
1936 unsigned int num_params)
1937 {
1938 int err;
1939
1940 err = mod_sysfs_init(mod);
1941 if (err)
1942 goto out;
1943
1944 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1945 if (!mod->holders_dir) {
1946 err = -ENOMEM;
1947 goto out_unreg;
1948 }
1949
1950 err = module_param_sysfs_setup(mod, kparam, num_params);
1951 if (err)
1952 goto out_unreg_holders;
1953
1954 err = module_add_modinfo_attrs(mod);
1955 if (err)
1956 goto out_unreg_param;
1957
1958 err = add_usage_links(mod);
1959 if (err)
1960 goto out_unreg_modinfo_attrs;
1961
1962 add_sect_attrs(mod, info);
1963 add_notes_attrs(mod, info);
1964
1965 return 0;
1966
1967 out_unreg_modinfo_attrs:
1968 module_remove_modinfo_attrs(mod, -1);
1969 out_unreg_param:
1970 module_param_sysfs_remove(mod);
1971 out_unreg_holders:
1972 kobject_put(mod->holders_dir);
1973 out_unreg:
1974 mod_kobject_put(mod);
1975 out:
1976 return err;
1977 }
1978
1979 static void mod_sysfs_fini(struct module *mod)
1980 {
1981 remove_notes_attrs(mod);
1982 remove_sect_attrs(mod);
1983 mod_kobject_put(mod);
1984 }
1985
1986 static void init_param_lock(struct module *mod)
1987 {
1988 mutex_init(&mod->param_lock);
1989 }
1990 #else /* !CONFIG_SYSFS */
1991
1992 static int mod_sysfs_setup(struct module *mod,
1993 const struct load_info *info,
1994 struct kernel_param *kparam,
1995 unsigned int num_params)
1996 {
1997 return 0;
1998 }
1999
2000 static void mod_sysfs_fini(struct module *mod)
2001 {
2002 }
2003
2004 static void module_remove_modinfo_attrs(struct module *mod, int end)
2005 {
2006 }
2007
2008 static void del_usage_links(struct module *mod)
2009 {
2010 }
2011
2012 static void init_param_lock(struct module *mod)
2013 {
2014 }
2015 #endif /* CONFIG_SYSFS */
2016
2017 static void mod_sysfs_teardown(struct module *mod)
2018 {
2019 del_usage_links(mod);
2020 module_remove_modinfo_attrs(mod, -1);
2021 module_param_sysfs_remove(mod);
2022 kobject_put(mod->mkobj.drivers_dir);
2023 kobject_put(mod->holders_dir);
2024 mod_sysfs_fini(mod);
2025 }
2026
2027 /*
2028 * LKM RO/NX protection: protect module's text/ro-data
2029 * from modification and any data from execution.
2030 *
2031 * General layout of module is:
2032 * [text] [read-only-data] [ro-after-init] [writable data]
2033 * text_size -----^ ^ ^ ^
2034 * ro_size ------------------------| | |
2035 * ro_after_init_size -----------------------------| |
2036 * size -----------------------------------------------------------|
2037 *
2038 * These values are always page-aligned (as is base)
2039 */
2040
2041 /*
2042 * Since some arches are moving towards PAGE_KERNEL module allocations instead
2043 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
2044 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
2045 * whether we are strict.
2046 */
2047 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
2048 static void frob_text(const struct module_layout *layout,
2049 int (*set_memory)(unsigned long start, int num_pages))
2050 {
2051 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2052 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2053 set_memory((unsigned long)layout->base,
2054 layout->text_size >> PAGE_SHIFT);
2055 }
2056
2057 static void module_enable_x(const struct module *mod)
2058 {
2059 frob_text(&mod->core_layout, set_memory_x);
2060 frob_text(&mod->init_layout, set_memory_x);
2061 }
2062 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2063 static void module_enable_x(const struct module *mod) { }
2064 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2065
2066 #ifdef CONFIG_STRICT_MODULE_RWX
2067 static void frob_rodata(const struct module_layout *layout,
2068 int (*set_memory)(unsigned long start, int num_pages))
2069 {
2070 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2071 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2072 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2073 set_memory((unsigned long)layout->base + layout->text_size,
2074 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
2075 }
2076
2077 static void frob_ro_after_init(const struct module_layout *layout,
2078 int (*set_memory)(unsigned long start, int num_pages))
2079 {
2080 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2081 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2082 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2083 set_memory((unsigned long)layout->base + layout->ro_size,
2084 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
2085 }
2086
2087 static void frob_writable_data(const struct module_layout *layout,
2088 int (*set_memory)(unsigned long start, int num_pages))
2089 {
2090 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2091 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2092 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
2093 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2094 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2095 }
2096
2097 static void module_enable_ro(const struct module *mod, bool after_init)
2098 {
2099 if (!rodata_enabled)
2100 return;
2101
2102 set_vm_flush_reset_perms(mod->core_layout.base);
2103 set_vm_flush_reset_perms(mod->init_layout.base);
2104 frob_text(&mod->core_layout, set_memory_ro);
2105
2106 frob_rodata(&mod->core_layout, set_memory_ro);
2107 frob_text(&mod->init_layout, set_memory_ro);
2108 frob_rodata(&mod->init_layout, set_memory_ro);
2109
2110 if (after_init)
2111 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2112 }
2113
2114 static void module_enable_nx(const struct module *mod)
2115 {
2116 frob_rodata(&mod->core_layout, set_memory_nx);
2117 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2118 frob_writable_data(&mod->core_layout, set_memory_nx);
2119 frob_rodata(&mod->init_layout, set_memory_nx);
2120 frob_writable_data(&mod->init_layout, set_memory_nx);
2121 }
2122
2123 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2124 char *secstrings, struct module *mod)
2125 {
2126 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2127 int i;
2128
2129 for (i = 0; i < hdr->e_shnum; i++) {
2130 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2131 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2132 mod->name, secstrings + sechdrs[i].sh_name, i);
2133 return -ENOEXEC;
2134 }
2135 }
2136
2137 return 0;
2138 }
2139
2140 #else /* !CONFIG_STRICT_MODULE_RWX */
2141 static void module_enable_nx(const struct module *mod) { }
2142 static void module_enable_ro(const struct module *mod, bool after_init) {}
2143 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2144 char *secstrings, struct module *mod)
2145 {
2146 return 0;
2147 }
2148 #endif /* CONFIG_STRICT_MODULE_RWX */
2149
2150 #ifdef CONFIG_LIVEPATCH
2151 /*
2152 * Persist Elf information about a module. Copy the Elf header,
2153 * section header table, section string table, and symtab section
2154 * index from info to mod->klp_info.
2155 */
2156 static int copy_module_elf(struct module *mod, struct load_info *info)
2157 {
2158 unsigned int size, symndx;
2159 int ret;
2160
2161 size = sizeof(*mod->klp_info);
2162 mod->klp_info = kmalloc(size, GFP_KERNEL);
2163 if (mod->klp_info == NULL)
2164 return -ENOMEM;
2165
2166 /* Elf header */
2167 size = sizeof(mod->klp_info->hdr);
2168 memcpy(&mod->klp_info->hdr, info->hdr, size);
2169
2170 /* Elf section header table */
2171 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2172 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2173 if (mod->klp_info->sechdrs == NULL) {
2174 ret = -ENOMEM;
2175 goto free_info;
2176 }
2177
2178 /* Elf section name string table */
2179 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2180 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2181 if (mod->klp_info->secstrings == NULL) {
2182 ret = -ENOMEM;
2183 goto free_sechdrs;
2184 }
2185
2186 /* Elf symbol section index */
2187 symndx = info->index.sym;
2188 mod->klp_info->symndx = symndx;
2189
2190 /*
2191 * For livepatch modules, core_kallsyms.symtab is a complete
2192 * copy of the original symbol table. Adjust sh_addr to point
2193 * to core_kallsyms.symtab since the copy of the symtab in module
2194 * init memory is freed at the end of do_init_module().
2195 */
2196 mod->klp_info->sechdrs[symndx].sh_addr = \
2197 (unsigned long) mod->core_kallsyms.symtab;
2198
2199 return 0;
2200
2201 free_sechdrs:
2202 kfree(mod->klp_info->sechdrs);
2203 free_info:
2204 kfree(mod->klp_info);
2205 return ret;
2206 }
2207
2208 static void free_module_elf(struct module *mod)
2209 {
2210 kfree(mod->klp_info->sechdrs);
2211 kfree(mod->klp_info->secstrings);
2212 kfree(mod->klp_info);
2213 }
2214 #else /* !CONFIG_LIVEPATCH */
2215 static int copy_module_elf(struct module *mod, struct load_info *info)
2216 {
2217 return 0;
2218 }
2219
2220 static void free_module_elf(struct module *mod)
2221 {
2222 }
2223 #endif /* CONFIG_LIVEPATCH */
2224
2225 void __weak module_memfree(void *module_region)
2226 {
2227 /*
2228 * This memory may be RO, and freeing RO memory in an interrupt is not
2229 * supported by vmalloc.
2230 */
2231 WARN_ON(in_interrupt());
2232 vfree(module_region);
2233 }
2234
2235 void __weak module_arch_cleanup(struct module *mod)
2236 {
2237 }
2238
2239 void __weak module_arch_freeing_init(struct module *mod)
2240 {
2241 }
2242
2243 /* Free a module, remove from lists, etc. */
2244 static void free_module(struct module *mod)
2245 {
2246 trace_module_free(mod);
2247
2248 mod_sysfs_teardown(mod);
2249
2250 /*
2251 * We leave it in list to prevent duplicate loads, but make sure
2252 * that noone uses it while it's being deconstructed.
2253 */
2254 mutex_lock(&module_mutex);
2255 mod->state = MODULE_STATE_UNFORMED;
2256 mutex_unlock(&module_mutex);
2257
2258 /* Remove dynamic debug info */
2259 ddebug_remove_module(mod->name);
2260
2261 /* Arch-specific cleanup. */
2262 module_arch_cleanup(mod);
2263
2264 /* Module unload stuff */
2265 module_unload_free(mod);
2266
2267 /* Free any allocated parameters. */
2268 destroy_params(mod->kp, mod->num_kp);
2269
2270 if (is_livepatch_module(mod))
2271 free_module_elf(mod);
2272
2273 /* Now we can delete it from the lists */
2274 mutex_lock(&module_mutex);
2275 /* Unlink carefully: kallsyms could be walking list. */
2276 list_del_rcu(&mod->list);
2277 mod_tree_remove(mod);
2278 /* Remove this module from bug list, this uses list_del_rcu */
2279 module_bug_cleanup(mod);
2280 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2281 synchronize_rcu();
2282 mutex_unlock(&module_mutex);
2283
2284 /* This may be empty, but that's OK */
2285 module_arch_freeing_init(mod);
2286 module_memfree(mod->init_layout.base);
2287 kfree(mod->args);
2288 percpu_modfree(mod);
2289
2290 /* Free lock-classes; relies on the preceding sync_rcu(). */
2291 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2292
2293 /* Finally, free the core (containing the module structure) */
2294 module_memfree(mod->core_layout.base);
2295 }
2296
2297 void *__symbol_get(const char *symbol)
2298 {
2299 struct module *owner;
2300 const struct kernel_symbol *sym;
2301
2302 preempt_disable();
2303 sym = find_symbol(symbol, &owner, NULL, NULL, true, true);
2304 if (sym && strong_try_module_get(owner))
2305 sym = NULL;
2306 preempt_enable();
2307
2308 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2309 }
2310 EXPORT_SYMBOL_GPL(__symbol_get);
2311
2312 /*
2313 * Ensure that an exported symbol [global namespace] does not already exist
2314 * in the kernel or in some other module's exported symbol table.
2315 *
2316 * You must hold the module_mutex.
2317 */
2318 static int verify_exported_symbols(struct module *mod)
2319 {
2320 unsigned int i;
2321 struct module *owner;
2322 const struct kernel_symbol *s;
2323 struct {
2324 const struct kernel_symbol *sym;
2325 unsigned int num;
2326 } arr[] = {
2327 { mod->syms, mod->num_syms },
2328 { mod->gpl_syms, mod->num_gpl_syms },
2329 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2330 #ifdef CONFIG_UNUSED_SYMBOLS
2331 { mod->unused_syms, mod->num_unused_syms },
2332 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2333 #endif
2334 };
2335
2336 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2337 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2338 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2339 NULL, true, false)) {
2340 pr_err("%s: exports duplicate symbol %s"
2341 " (owned by %s)\n",
2342 mod->name, kernel_symbol_name(s),
2343 module_name(owner));
2344 return -ENOEXEC;
2345 }
2346 }
2347 }
2348 return 0;
2349 }
2350
2351 /* Change all symbols so that st_value encodes the pointer directly. */
2352 static int simplify_symbols(struct module *mod, const struct load_info *info)
2353 {
2354 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2355 Elf_Sym *sym = (void *)symsec->sh_addr;
2356 unsigned long secbase;
2357 unsigned int i;
2358 int ret = 0;
2359 const struct kernel_symbol *ksym;
2360
2361 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2362 const char *name = info->strtab + sym[i].st_name;
2363
2364 switch (sym[i].st_shndx) {
2365 case SHN_COMMON:
2366 /* Ignore common symbols */
2367 if (!strncmp(name, "__gnu_lto", 9))
2368 break;
2369
2370 /*
2371 * We compiled with -fno-common. These are not
2372 * supposed to happen.
2373 */
2374 pr_debug("Common symbol: %s\n", name);
2375 pr_warn("%s: please compile with -fno-common\n",
2376 mod->name);
2377 ret = -ENOEXEC;
2378 break;
2379
2380 case SHN_ABS:
2381 /* Don't need to do anything */
2382 pr_debug("Absolute symbol: 0x%08lx\n",
2383 (long)sym[i].st_value);
2384 break;
2385
2386 case SHN_LIVEPATCH:
2387 /* Livepatch symbols are resolved by livepatch */
2388 break;
2389
2390 case SHN_UNDEF:
2391 ksym = resolve_symbol_wait(mod, info, name);
2392 /* Ok if resolved. */
2393 if (ksym && !IS_ERR(ksym)) {
2394 sym[i].st_value = kernel_symbol_value(ksym);
2395 break;
2396 }
2397
2398 /* Ok if weak. */
2399 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2400 break;
2401
2402 ret = PTR_ERR(ksym) ?: -ENOENT;
2403 pr_warn("%s: Unknown symbol %s (err %d)\n",
2404 mod->name, name, ret);
2405 break;
2406
2407 default:
2408 /* Divert to percpu allocation if a percpu var. */
2409 if (sym[i].st_shndx == info->index.pcpu)
2410 secbase = (unsigned long)mod_percpu(mod);
2411 else
2412 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2413 sym[i].st_value += secbase;
2414 break;
2415 }
2416 }
2417
2418 return ret;
2419 }
2420
2421 static int apply_relocations(struct module *mod, const struct load_info *info)
2422 {
2423 unsigned int i;
2424 int err = 0;
2425
2426 /* Now do relocations. */
2427 for (i = 1; i < info->hdr->e_shnum; i++) {
2428 unsigned int infosec = info->sechdrs[i].sh_info;
2429
2430 /* Not a valid relocation section? */
2431 if (infosec >= info->hdr->e_shnum)
2432 continue;
2433
2434 /* Don't bother with non-allocated sections */
2435 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2436 continue;
2437
2438 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2439 err = klp_apply_section_relocs(mod, info->sechdrs,
2440 info->secstrings,
2441 info->strtab,
2442 info->index.sym, i,
2443 NULL);
2444 else if (info->sechdrs[i].sh_type == SHT_REL)
2445 err = apply_relocate(info->sechdrs, info->strtab,
2446 info->index.sym, i, mod);
2447 else if (info->sechdrs[i].sh_type == SHT_RELA)
2448 err = apply_relocate_add(info->sechdrs, info->strtab,
2449 info->index.sym, i, mod);
2450 if (err < 0)
2451 break;
2452 }
2453 return err;
2454 }
2455
2456 /* Additional bytes needed by arch in front of individual sections */
2457 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2458 unsigned int section)
2459 {
2460 /* default implementation just returns zero */
2461 return 0;
2462 }
2463
2464 /* Update size with this section: return offset. */
2465 static long get_offset(struct module *mod, unsigned int *size,
2466 Elf_Shdr *sechdr, unsigned int section)
2467 {
2468 long ret;
2469
2470 *size += arch_mod_section_prepend(mod, section);
2471 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2472 *size = ret + sechdr->sh_size;
2473 return ret;
2474 }
2475
2476 /*
2477 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2478 * might -- code, read-only data, read-write data, small data. Tally
2479 * sizes, and place the offsets into sh_entsize fields: high bit means it
2480 * belongs in init.
2481 */
2482 static void layout_sections(struct module *mod, struct load_info *info)
2483 {
2484 static unsigned long const masks[][2] = {
2485 /*
2486 * NOTE: all executable code must be the first section
2487 * in this array; otherwise modify the text_size
2488 * finder in the two loops below
2489 */
2490 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2491 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2492 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2493 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2494 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2495 };
2496 unsigned int m, i;
2497
2498 for (i = 0; i < info->hdr->e_shnum; i++)
2499 info->sechdrs[i].sh_entsize = ~0UL;
2500
2501 pr_debug("Core section allocation order:\n");
2502 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2503 for (i = 0; i < info->hdr->e_shnum; ++i) {
2504 Elf_Shdr *s = &info->sechdrs[i];
2505 const char *sname = info->secstrings + s->sh_name;
2506
2507 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2508 || (s->sh_flags & masks[m][1])
2509 || s->sh_entsize != ~0UL
2510 || module_init_section(sname))
2511 continue;
2512 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2513 pr_debug("\t%s\n", sname);
2514 }
2515 switch (m) {
2516 case 0: /* executable */
2517 mod->core_layout.size = debug_align(mod->core_layout.size);
2518 mod->core_layout.text_size = mod->core_layout.size;
2519 break;
2520 case 1: /* RO: text and ro-data */
2521 mod->core_layout.size = debug_align(mod->core_layout.size);
2522 mod->core_layout.ro_size = mod->core_layout.size;
2523 break;
2524 case 2: /* RO after init */
2525 mod->core_layout.size = debug_align(mod->core_layout.size);
2526 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2527 break;
2528 case 4: /* whole core */
2529 mod->core_layout.size = debug_align(mod->core_layout.size);
2530 break;
2531 }
2532 }
2533
2534 pr_debug("Init section allocation order:\n");
2535 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2536 for (i = 0; i < info->hdr->e_shnum; ++i) {
2537 Elf_Shdr *s = &info->sechdrs[i];
2538 const char *sname = info->secstrings + s->sh_name;
2539
2540 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2541 || (s->sh_flags & masks[m][1])
2542 || s->sh_entsize != ~0UL
2543 || !module_init_section(sname))
2544 continue;
2545 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2546 | INIT_OFFSET_MASK);
2547 pr_debug("\t%s\n", sname);
2548 }
2549 switch (m) {
2550 case 0: /* executable */
2551 mod->init_layout.size = debug_align(mod->init_layout.size);
2552 mod->init_layout.text_size = mod->init_layout.size;
2553 break;
2554 case 1: /* RO: text and ro-data */
2555 mod->init_layout.size = debug_align(mod->init_layout.size);
2556 mod->init_layout.ro_size = mod->init_layout.size;
2557 break;
2558 case 2:
2559 /*
2560 * RO after init doesn't apply to init_layout (only
2561 * core_layout), so it just takes the value of ro_size.
2562 */
2563 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2564 break;
2565 case 4: /* whole init */
2566 mod->init_layout.size = debug_align(mod->init_layout.size);
2567 break;
2568 }
2569 }
2570 }
2571
2572 static void set_license(struct module *mod, const char *license)
2573 {
2574 if (!license)
2575 license = "unspecified";
2576
2577 if (!license_is_gpl_compatible(license)) {
2578 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2579 pr_warn("%s: module license '%s' taints kernel.\n",
2580 mod->name, license);
2581 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2582 LOCKDEP_NOW_UNRELIABLE);
2583 }
2584 }
2585
2586 /* Parse tag=value strings from .modinfo section */
2587 static char *next_string(char *string, unsigned long *secsize)
2588 {
2589 /* Skip non-zero chars */
2590 while (string[0]) {
2591 string++;
2592 if ((*secsize)-- <= 1)
2593 return NULL;
2594 }
2595
2596 /* Skip any zero padding. */
2597 while (!string[0]) {
2598 string++;
2599 if ((*secsize)-- <= 1)
2600 return NULL;
2601 }
2602 return string;
2603 }
2604
2605 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2606 char *prev)
2607 {
2608 char *p;
2609 unsigned int taglen = strlen(tag);
2610 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2611 unsigned long size = infosec->sh_size;
2612
2613 /*
2614 * get_modinfo() calls made before rewrite_section_headers()
2615 * must use sh_offset, as sh_addr isn't set!
2616 */
2617 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2618
2619 if (prev) {
2620 size -= prev - modinfo;
2621 modinfo = next_string(prev, &size);
2622 }
2623
2624 for (p = modinfo; p; p = next_string(p, &size)) {
2625 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2626 return p + taglen + 1;
2627 }
2628 return NULL;
2629 }
2630
2631 static char *get_modinfo(const struct load_info *info, const char *tag)
2632 {
2633 return get_next_modinfo(info, tag, NULL);
2634 }
2635
2636 static void setup_modinfo(struct module *mod, struct load_info *info)
2637 {
2638 struct module_attribute *attr;
2639 int i;
2640
2641 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2642 if (attr->setup)
2643 attr->setup(mod, get_modinfo(info, attr->attr.name));
2644 }
2645 }
2646
2647 static void free_modinfo(struct module *mod)
2648 {
2649 struct module_attribute *attr;
2650 int i;
2651
2652 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2653 if (attr->free)
2654 attr->free(mod);
2655 }
2656 }
2657
2658 #ifdef CONFIG_KALLSYMS
2659
2660 /* Lookup exported symbol in given range of kernel_symbols */
2661 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2662 const struct kernel_symbol *start,
2663 const struct kernel_symbol *stop)
2664 {
2665 return bsearch(name, start, stop - start,
2666 sizeof(struct kernel_symbol), cmp_name);
2667 }
2668
2669 static int is_exported(const char *name, unsigned long value,
2670 const struct module *mod)
2671 {
2672 const struct kernel_symbol *ks;
2673 if (!mod)
2674 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2675 else
2676 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2677
2678 return ks != NULL && kernel_symbol_value(ks) == value;
2679 }
2680
2681 /* As per nm */
2682 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2683 {
2684 const Elf_Shdr *sechdrs = info->sechdrs;
2685
2686 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2687 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2688 return 'v';
2689 else
2690 return 'w';
2691 }
2692 if (sym->st_shndx == SHN_UNDEF)
2693 return 'U';
2694 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2695 return 'a';
2696 if (sym->st_shndx >= SHN_LORESERVE)
2697 return '?';
2698 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2699 return 't';
2700 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2701 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2702 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2703 return 'r';
2704 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2705 return 'g';
2706 else
2707 return 'd';
2708 }
2709 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2710 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2711 return 's';
2712 else
2713 return 'b';
2714 }
2715 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2716 ".debug")) {
2717 return 'n';
2718 }
2719 return '?';
2720 }
2721
2722 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2723 unsigned int shnum, unsigned int pcpundx)
2724 {
2725 const Elf_Shdr *sec;
2726
2727 if (src->st_shndx == SHN_UNDEF
2728 || src->st_shndx >= shnum
2729 || !src->st_name)
2730 return false;
2731
2732 #ifdef CONFIG_KALLSYMS_ALL
2733 if (src->st_shndx == pcpundx)
2734 return true;
2735 #endif
2736
2737 sec = sechdrs + src->st_shndx;
2738 if (!(sec->sh_flags & SHF_ALLOC)
2739 #ifndef CONFIG_KALLSYMS_ALL
2740 || !(sec->sh_flags & SHF_EXECINSTR)
2741 #endif
2742 || (sec->sh_entsize & INIT_OFFSET_MASK))
2743 return false;
2744
2745 return true;
2746 }
2747
2748 /*
2749 * We only allocate and copy the strings needed by the parts of symtab
2750 * we keep. This is simple, but has the effect of making multiple
2751 * copies of duplicates. We could be more sophisticated, see
2752 * linux-kernel thread starting with
2753 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2754 */
2755 static void layout_symtab(struct module *mod, struct load_info *info)
2756 {
2757 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2758 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2759 const Elf_Sym *src;
2760 unsigned int i, nsrc, ndst, strtab_size = 0;
2761
2762 /* Put symbol section at end of init part of module. */
2763 symsect->sh_flags |= SHF_ALLOC;
2764 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2765 info->index.sym) | INIT_OFFSET_MASK;
2766 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2767
2768 src = (void *)info->hdr + symsect->sh_offset;
2769 nsrc = symsect->sh_size / sizeof(*src);
2770
2771 /* Compute total space required for the core symbols' strtab. */
2772 for (ndst = i = 0; i < nsrc; i++) {
2773 if (i == 0 || is_livepatch_module(mod) ||
2774 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2775 info->index.pcpu)) {
2776 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2777 ndst++;
2778 }
2779 }
2780
2781 /* Append room for core symbols at end of core part. */
2782 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2783 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2784 mod->core_layout.size += strtab_size;
2785 info->core_typeoffs = mod->core_layout.size;
2786 mod->core_layout.size += ndst * sizeof(char);
2787 mod->core_layout.size = debug_align(mod->core_layout.size);
2788
2789 /* Put string table section at end of init part of module. */
2790 strsect->sh_flags |= SHF_ALLOC;
2791 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2792 info->index.str) | INIT_OFFSET_MASK;
2793 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2794
2795 /* We'll tack temporary mod_kallsyms on the end. */
2796 mod->init_layout.size = ALIGN(mod->init_layout.size,
2797 __alignof__(struct mod_kallsyms));
2798 info->mod_kallsyms_init_off = mod->init_layout.size;
2799 mod->init_layout.size += sizeof(struct mod_kallsyms);
2800 info->init_typeoffs = mod->init_layout.size;
2801 mod->init_layout.size += nsrc * sizeof(char);
2802 mod->init_layout.size = debug_align(mod->init_layout.size);
2803 }
2804
2805 /*
2806 * We use the full symtab and strtab which layout_symtab arranged to
2807 * be appended to the init section. Later we switch to the cut-down
2808 * core-only ones.
2809 */
2810 static void add_kallsyms(struct module *mod, const struct load_info *info)
2811 {
2812 unsigned int i, ndst;
2813 const Elf_Sym *src;
2814 Elf_Sym *dst;
2815 char *s;
2816 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2817
2818 /* Set up to point into init section. */
2819 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2820
2821 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2822 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2823 /* Make sure we get permanent strtab: don't use info->strtab. */
2824 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2825 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2826
2827 /*
2828 * Now populate the cut down core kallsyms for after init
2829 * and set types up while we still have access to sections.
2830 */
2831 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2832 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2833 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2834 src = mod->kallsyms->symtab;
2835 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2836 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2837 if (i == 0 || is_livepatch_module(mod) ||
2838 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2839 info->index.pcpu)) {
2840 mod->core_kallsyms.typetab[ndst] =
2841 mod->kallsyms->typetab[i];
2842 dst[ndst] = src[i];
2843 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2844 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2845 KSYM_NAME_LEN) + 1;
2846 }
2847 }
2848 mod->core_kallsyms.num_symtab = ndst;
2849 }
2850 #else
2851 static inline void layout_symtab(struct module *mod, struct load_info *info)
2852 {
2853 }
2854
2855 static void add_kallsyms(struct module *mod, const struct load_info *info)
2856 {
2857 }
2858 #endif /* CONFIG_KALLSYMS */
2859
2860 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2861 {
2862 if (!debug)
2863 return;
2864 ddebug_add_module(debug, num, mod->name);
2865 }
2866
2867 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2868 {
2869 if (debug)
2870 ddebug_remove_module(mod->name);
2871 }
2872
2873 void * __weak module_alloc(unsigned long size)
2874 {
2875 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2876 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
2877 NUMA_NO_NODE, __builtin_return_address(0));
2878 }
2879
2880 bool __weak module_init_section(const char *name)
2881 {
2882 return strstarts(name, ".init");
2883 }
2884
2885 bool __weak module_exit_section(const char *name)
2886 {
2887 return strstarts(name, ".exit");
2888 }
2889
2890 #ifdef CONFIG_DEBUG_KMEMLEAK
2891 static void kmemleak_load_module(const struct module *mod,
2892 const struct load_info *info)
2893 {
2894 unsigned int i;
2895
2896 /* only scan the sections containing data */
2897 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2898
2899 for (i = 1; i < info->hdr->e_shnum; i++) {
2900 /* Scan all writable sections that's not executable */
2901 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2902 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2903 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2904 continue;
2905
2906 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2907 info->sechdrs[i].sh_size, GFP_KERNEL);
2908 }
2909 }
2910 #else
2911 static inline void kmemleak_load_module(const struct module *mod,
2912 const struct load_info *info)
2913 {
2914 }
2915 #endif
2916
2917 #ifdef CONFIG_MODULE_SIG
2918 static int module_sig_check(struct load_info *info, int flags)
2919 {
2920 int err = -ENODATA;
2921 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2922 const char *reason;
2923 const void *mod = info->hdr;
2924
2925 /*
2926 * Require flags == 0, as a module with version information
2927 * removed is no longer the module that was signed
2928 */
2929 if (flags == 0 &&
2930 info->len > markerlen &&
2931 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2932 /* We truncate the module to discard the signature */
2933 info->len -= markerlen;
2934 err = mod_verify_sig(mod, info);
2935 if (!err) {
2936 info->sig_ok = true;
2937 return 0;
2938 }
2939 }
2940
2941 /*
2942 * We don't permit modules to be loaded into the trusted kernels
2943 * without a valid signature on them, but if we're not enforcing,
2944 * certain errors are non-fatal.
2945 */
2946 switch (err) {
2947 case -ENODATA:
2948 reason = "unsigned module";
2949 break;
2950 case -ENOPKG:
2951 reason = "module with unsupported crypto";
2952 break;
2953 case -ENOKEY:
2954 reason = "module with unavailable key";
2955 break;
2956
2957 default:
2958 /*
2959 * All other errors are fatal, including lack of memory,
2960 * unparseable signatures, and signature check failures --
2961 * even if signatures aren't required.
2962 */
2963 return err;
2964 }
2965
2966 if (is_module_sig_enforced()) {
2967 pr_notice("%s: loading of %s is rejected\n", info->name, reason);
2968 return -EKEYREJECTED;
2969 }
2970
2971 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2972 }
2973 #else /* !CONFIG_MODULE_SIG */
2974 static int module_sig_check(struct load_info *info, int flags)
2975 {
2976 return 0;
2977 }
2978 #endif /* !CONFIG_MODULE_SIG */
2979
2980 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2981 static int elf_header_check(struct load_info *info)
2982 {
2983 if (info->len < sizeof(*(info->hdr)))
2984 return -ENOEXEC;
2985
2986 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2987 || info->hdr->e_type != ET_REL
2988 || !elf_check_arch(info->hdr)
2989 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2990 return -ENOEXEC;
2991
2992 if (info->hdr->e_shoff >= info->len
2993 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2994 info->len - info->hdr->e_shoff))
2995 return -ENOEXEC;
2996
2997 return 0;
2998 }
2999
3000 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3001
3002 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3003 {
3004 do {
3005 unsigned long n = min(len, COPY_CHUNK_SIZE);
3006
3007 if (copy_from_user(dst, usrc, n) != 0)
3008 return -EFAULT;
3009 cond_resched();
3010 dst += n;
3011 usrc += n;
3012 len -= n;
3013 } while (len);
3014 return 0;
3015 }
3016
3017 #ifdef CONFIG_LIVEPATCH
3018 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3019 {
3020 if (get_modinfo(info, "livepatch")) {
3021 mod->klp = true;
3022 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
3023 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3024 mod->name);
3025 }
3026
3027 return 0;
3028 }
3029 #else /* !CONFIG_LIVEPATCH */
3030 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3031 {
3032 if (get_modinfo(info, "livepatch")) {
3033 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3034 mod->name);
3035 return -ENOEXEC;
3036 }
3037
3038 return 0;
3039 }
3040 #endif /* CONFIG_LIVEPATCH */
3041
3042 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3043 {
3044 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3045 return;
3046
3047 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3048 mod->name);
3049 }
3050
3051 /* Sets info->hdr and info->len. */
3052 static int copy_module_from_user(const void __user *umod, unsigned long len,
3053 struct load_info *info)
3054 {
3055 int err;
3056
3057 info->len = len;
3058 if (info->len < sizeof(*(info->hdr)))
3059 return -ENOEXEC;
3060
3061 err = security_kernel_load_data(LOADING_MODULE, true);
3062 if (err)
3063 return err;
3064
3065 /* Suck in entire file: we'll want most of it. */
3066 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
3067 if (!info->hdr)
3068 return -ENOMEM;
3069
3070 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
3071 err = -EFAULT;
3072 goto out;
3073 }
3074
3075 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3076 LOADING_MODULE, "init_module");
3077 out:
3078 if (err)
3079 vfree(info->hdr);
3080
3081 return err;
3082 }
3083
3084 static void free_copy(struct load_info *info)
3085 {
3086 vfree(info->hdr);
3087 }
3088
3089 static int rewrite_section_headers(struct load_info *info, int flags)
3090 {
3091 unsigned int i;
3092
3093 /* This should always be true, but let's be sure. */
3094 info->sechdrs[0].sh_addr = 0;
3095
3096 for (i = 1; i < info->hdr->e_shnum; i++) {
3097 Elf_Shdr *shdr = &info->sechdrs[i];
3098 if (shdr->sh_type != SHT_NOBITS
3099 && info->len < shdr->sh_offset + shdr->sh_size) {
3100 pr_err("Module len %lu truncated\n", info->len);
3101 return -ENOEXEC;
3102 }
3103
3104 /*
3105 * Mark all sections sh_addr with their address in the
3106 * temporary image.
3107 */
3108 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3109
3110 #ifndef CONFIG_MODULE_UNLOAD
3111 /* Don't load .exit sections */
3112 if (module_exit_section(info->secstrings+shdr->sh_name))
3113 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3114 #endif
3115 }
3116
3117 /* Track but don't keep modinfo and version sections. */
3118 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3119 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3120
3121 return 0;
3122 }
3123
3124 /*
3125 * Set up our basic convenience variables (pointers to section headers,
3126 * search for module section index etc), and do some basic section
3127 * verification.
3128 *
3129 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3130 * will be allocated in move_module().
3131 */
3132 static int setup_load_info(struct load_info *info, int flags)
3133 {
3134 unsigned int i;
3135
3136 /* Set up the convenience variables */
3137 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3138 info->secstrings = (void *)info->hdr
3139 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3140
3141 /* Try to find a name early so we can log errors with a module name */
3142 info->index.info = find_sec(info, ".modinfo");
3143 if (info->index.info)
3144 info->name = get_modinfo(info, "name");
3145
3146 /* Find internal symbols and strings. */
3147 for (i = 1; i < info->hdr->e_shnum; i++) {
3148 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3149 info->index.sym = i;
3150 info->index.str = info->sechdrs[i].sh_link;
3151 info->strtab = (char *)info->hdr
3152 + info->sechdrs[info->index.str].sh_offset;
3153 break;
3154 }
3155 }
3156
3157 if (info->index.sym == 0) {
3158 pr_warn("%s: module has no symbols (stripped?)\n",
3159 info->name ?: "(missing .modinfo section or name field)");
3160 return -ENOEXEC;
3161 }
3162
3163 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3164 if (!info->index.mod) {
3165 pr_warn("%s: No module found in object\n",
3166 info->name ?: "(missing .modinfo section or name field)");
3167 return -ENOEXEC;
3168 }
3169 /* This is temporary: point mod into copy of data. */
3170 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3171
3172 /*
3173 * If we didn't load the .modinfo 'name' field earlier, fall back to
3174 * on-disk struct mod 'name' field.
3175 */
3176 if (!info->name)
3177 info->name = info->mod->name;
3178
3179 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3180 info->index.vers = 0; /* Pretend no __versions section! */
3181 else
3182 info->index.vers = find_sec(info, "__versions");
3183
3184 info->index.pcpu = find_pcpusec(info);
3185
3186 return 0;
3187 }
3188
3189 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3190 {
3191 const char *modmagic = get_modinfo(info, "vermagic");
3192 int err;
3193
3194 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3195 modmagic = NULL;
3196
3197 /* This is allowed: modprobe --force will invalidate it. */
3198 if (!modmagic) {
3199 err = try_to_force_load(mod, "bad vermagic");
3200 if (err)
3201 return err;
3202 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3203 pr_err("%s: version magic '%s' should be '%s'\n",
3204 info->name, modmagic, vermagic);
3205 return -ENOEXEC;
3206 }
3207
3208 if (!get_modinfo(info, "intree")) {
3209 if (!test_taint(TAINT_OOT_MODULE))
3210 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3211 mod->name);
3212 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3213 }
3214
3215 check_modinfo_retpoline(mod, info);
3216
3217 if (get_modinfo(info, "staging")) {
3218 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3219 pr_warn("%s: module is from the staging directory, the quality "
3220 "is unknown, you have been warned.\n", mod->name);
3221 }
3222
3223 err = check_modinfo_livepatch(mod, info);
3224 if (err)
3225 return err;
3226
3227 /* Set up license info based on the info section */
3228 set_license(mod, get_modinfo(info, "license"));
3229
3230 return 0;
3231 }
3232
3233 static int find_module_sections(struct module *mod, struct load_info *info)
3234 {
3235 mod->kp = section_objs(info, "__param",
3236 sizeof(*mod->kp), &mod->num_kp);
3237 mod->syms = section_objs(info, "__ksymtab",
3238 sizeof(*mod->syms), &mod->num_syms);
3239 mod->crcs = section_addr(info, "__kcrctab");
3240 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3241 sizeof(*mod->gpl_syms),
3242 &mod->num_gpl_syms);
3243 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3244 mod->gpl_future_syms = section_objs(info,
3245 "__ksymtab_gpl_future",
3246 sizeof(*mod->gpl_future_syms),
3247 &mod->num_gpl_future_syms);
3248 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3249
3250 #ifdef CONFIG_UNUSED_SYMBOLS
3251 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3252 sizeof(*mod->unused_syms),
3253 &mod->num_unused_syms);
3254 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3255 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3256 sizeof(*mod->unused_gpl_syms),
3257 &mod->num_unused_gpl_syms);
3258 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3259 #endif
3260 #ifdef CONFIG_CONSTRUCTORS
3261 mod->ctors = section_objs(info, ".ctors",
3262 sizeof(*mod->ctors), &mod->num_ctors);
3263 if (!mod->ctors)
3264 mod->ctors = section_objs(info, ".init_array",
3265 sizeof(*mod->ctors), &mod->num_ctors);
3266 else if (find_sec(info, ".init_array")) {
3267 /*
3268 * This shouldn't happen with same compiler and binutils
3269 * building all parts of the module.
3270 */
3271 pr_warn("%s: has both .ctors and .init_array.\n",
3272 mod->name);
3273 return -EINVAL;
3274 }
3275 #endif
3276
3277 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3278 &mod->noinstr_text_size);
3279
3280 #ifdef CONFIG_TRACEPOINTS
3281 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3282 sizeof(*mod->tracepoints_ptrs),
3283 &mod->num_tracepoints);
3284 #endif
3285 #ifdef CONFIG_TREE_SRCU
3286 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3287 sizeof(*mod->srcu_struct_ptrs),
3288 &mod->num_srcu_structs);
3289 #endif
3290 #ifdef CONFIG_BPF_EVENTS
3291 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3292 sizeof(*mod->bpf_raw_events),
3293 &mod->num_bpf_raw_events);
3294 #endif
3295 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3296 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3297 #endif
3298 #ifdef CONFIG_JUMP_LABEL
3299 mod->jump_entries = section_objs(info, "__jump_table",
3300 sizeof(*mod->jump_entries),
3301 &mod->num_jump_entries);
3302 #endif
3303 #ifdef CONFIG_EVENT_TRACING
3304 mod->trace_events = section_objs(info, "_ftrace_events",
3305 sizeof(*mod->trace_events),
3306 &mod->num_trace_events);
3307 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3308 sizeof(*mod->trace_evals),
3309 &mod->num_trace_evals);
3310 #endif
3311 #ifdef CONFIG_TRACING
3312 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3313 sizeof(*mod->trace_bprintk_fmt_start),
3314 &mod->num_trace_bprintk_fmt);
3315 #endif
3316 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3317 /* sechdrs[0].sh_size is always zero */
3318 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3319 sizeof(*mod->ftrace_callsites),
3320 &mod->num_ftrace_callsites);
3321 #endif
3322 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3323 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3324 sizeof(*mod->ei_funcs),
3325 &mod->num_ei_funcs);
3326 #endif
3327 #ifdef CONFIG_KPROBES
3328 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3329 &mod->kprobes_text_size);
3330 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3331 sizeof(unsigned long),
3332 &mod->num_kprobe_blacklist);
3333 #endif
3334 #ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3335 mod->static_call_sites = section_objs(info, ".static_call_sites",
3336 sizeof(*mod->static_call_sites),
3337 &mod->num_static_call_sites);
3338 #endif
3339 mod->extable = section_objs(info, "__ex_table",
3340 sizeof(*mod->extable), &mod->num_exentries);
3341
3342 if (section_addr(info, "__obsparm"))
3343 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3344
3345 info->debug = section_objs(info, "__dyndbg",
3346 sizeof(*info->debug), &info->num_debug);
3347
3348 return 0;
3349 }
3350
3351 static int move_module(struct module *mod, struct load_info *info)
3352 {
3353 int i;
3354 void *ptr;
3355
3356 /* Do the allocs. */
3357 ptr = module_alloc(mod->core_layout.size);
3358 /*
3359 * The pointer to this block is stored in the module structure
3360 * which is inside the block. Just mark it as not being a
3361 * leak.
3362 */
3363 kmemleak_not_leak(ptr);
3364 if (!ptr)
3365 return -ENOMEM;
3366
3367 memset(ptr, 0, mod->core_layout.size);
3368 mod->core_layout.base = ptr;
3369
3370 if (mod->init_layout.size) {
3371 ptr = module_alloc(mod->init_layout.size);
3372 /*
3373 * The pointer to this block is stored in the module structure
3374 * which is inside the block. This block doesn't need to be
3375 * scanned as it contains data and code that will be freed
3376 * after the module is initialized.
3377 */
3378 kmemleak_ignore(ptr);
3379 if (!ptr) {
3380 module_memfree(mod->core_layout.base);
3381 return -ENOMEM;
3382 }
3383 memset(ptr, 0, mod->init_layout.size);
3384 mod->init_layout.base = ptr;
3385 } else
3386 mod->init_layout.base = NULL;
3387
3388 /* Transfer each section which specifies SHF_ALLOC */
3389 pr_debug("final section addresses:\n");
3390 for (i = 0; i < info->hdr->e_shnum; i++) {
3391 void *dest;
3392 Elf_Shdr *shdr = &info->sechdrs[i];
3393
3394 if (!(shdr->sh_flags & SHF_ALLOC))
3395 continue;
3396
3397 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3398 dest = mod->init_layout.base
3399 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3400 else
3401 dest = mod->core_layout.base + shdr->sh_entsize;
3402
3403 if (shdr->sh_type != SHT_NOBITS)
3404 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3405 /* Update sh_addr to point to copy in image. */
3406 shdr->sh_addr = (unsigned long)dest;
3407 pr_debug("\t0x%lx %s\n",
3408 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3409 }
3410
3411 return 0;
3412 }
3413
3414 static int check_module_license_and_versions(struct module *mod)
3415 {
3416 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3417
3418 /*
3419 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3420 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3421 * using GPL-only symbols it needs.
3422 */
3423 if (strcmp(mod->name, "ndiswrapper") == 0)
3424 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3425
3426 /* driverloader was caught wrongly pretending to be under GPL */
3427 if (strcmp(mod->name, "driverloader") == 0)
3428 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3429 LOCKDEP_NOW_UNRELIABLE);
3430
3431 /* lve claims to be GPL but upstream won't provide source */
3432 if (strcmp(mod->name, "lve") == 0)
3433 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3434 LOCKDEP_NOW_UNRELIABLE);
3435
3436 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3437 pr_warn("%s: module license taints kernel.\n", mod->name);
3438
3439 #ifdef CONFIG_MODVERSIONS
3440 if ((mod->num_syms && !mod->crcs)
3441 || (mod->num_gpl_syms && !mod->gpl_crcs)
3442 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3443 #ifdef CONFIG_UNUSED_SYMBOLS
3444 || (mod->num_unused_syms && !mod->unused_crcs)
3445 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3446 #endif
3447 ) {
3448 return try_to_force_load(mod,
3449 "no versions for exported symbols");
3450 }
3451 #endif
3452 return 0;
3453 }
3454
3455 static void flush_module_icache(const struct module *mod)
3456 {
3457 /*
3458 * Flush the instruction cache, since we've played with text.
3459 * Do it before processing of module parameters, so the module
3460 * can provide parameter accessor functions of its own.
3461 */
3462 if (mod->init_layout.base)
3463 flush_icache_range((unsigned long)mod->init_layout.base,
3464 (unsigned long)mod->init_layout.base
3465 + mod->init_layout.size);
3466 flush_icache_range((unsigned long)mod->core_layout.base,
3467 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3468 }
3469
3470 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3471 Elf_Shdr *sechdrs,
3472 char *secstrings,
3473 struct module *mod)
3474 {
3475 return 0;
3476 }
3477
3478 /* module_blacklist is a comma-separated list of module names */
3479 static char *module_blacklist;
3480 static bool blacklisted(const char *module_name)
3481 {
3482 const char *p;
3483 size_t len;
3484
3485 if (!module_blacklist)
3486 return false;
3487
3488 for (p = module_blacklist; *p; p += len) {
3489 len = strcspn(p, ",");
3490 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3491 return true;
3492 if (p[len] == ',')
3493 len++;
3494 }
3495 return false;
3496 }
3497 core_param(module_blacklist, module_blacklist, charp, 0400);
3498
3499 static struct module *layout_and_allocate(struct load_info *info, int flags)
3500 {
3501 struct module *mod;
3502 unsigned int ndx;
3503 int err;
3504
3505 err = check_modinfo(info->mod, info, flags);
3506 if (err)
3507 return ERR_PTR(err);
3508
3509 /* Allow arches to frob section contents and sizes. */
3510 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3511 info->secstrings, info->mod);
3512 if (err < 0)
3513 return ERR_PTR(err);
3514
3515 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3516 info->secstrings, info->mod);
3517 if (err < 0)
3518 return ERR_PTR(err);
3519
3520 /* We will do a special allocation for per-cpu sections later. */
3521 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3522
3523 /*
3524 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3525 * layout_sections() can put it in the right place.
3526 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3527 */
3528 ndx = find_sec(info, ".data..ro_after_init");
3529 if (ndx)
3530 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3531 /*
3532 * Mark the __jump_table section as ro_after_init as well: these data
3533 * structures are never modified, with the exception of entries that
3534 * refer to code in the __init section, which are annotated as such
3535 * at module load time.
3536 */
3537 ndx = find_sec(info, "__jump_table");
3538 if (ndx)
3539 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3540
3541 /*
3542 * Determine total sizes, and put offsets in sh_entsize. For now
3543 * this is done generically; there doesn't appear to be any
3544 * special cases for the architectures.
3545 */
3546 layout_sections(info->mod, info);
3547 layout_symtab(info->mod, info);
3548
3549 /* Allocate and move to the final place */
3550 err = move_module(info->mod, info);
3551 if (err)
3552 return ERR_PTR(err);
3553
3554 /* Module has been copied to its final place now: return it. */
3555 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3556 kmemleak_load_module(mod, info);
3557 return mod;
3558 }
3559
3560 /* mod is no longer valid after this! */
3561 static void module_deallocate(struct module *mod, struct load_info *info)
3562 {
3563 percpu_modfree(mod);
3564 module_arch_freeing_init(mod);
3565 module_memfree(mod->init_layout.base);
3566 module_memfree(mod->core_layout.base);
3567 }
3568
3569 int __weak module_finalize(const Elf_Ehdr *hdr,
3570 const Elf_Shdr *sechdrs,
3571 struct module *me)
3572 {
3573 return 0;
3574 }
3575
3576 static int post_relocation(struct module *mod, const struct load_info *info)
3577 {
3578 /* Sort exception table now relocations are done. */
3579 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3580
3581 /* Copy relocated percpu area over. */
3582 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3583 info->sechdrs[info->index.pcpu].sh_size);
3584
3585 /* Setup kallsyms-specific fields. */
3586 add_kallsyms(mod, info);
3587
3588 /* Arch-specific module finalizing. */
3589 return module_finalize(info->hdr, info->sechdrs, mod);
3590 }
3591
3592 /* Is this module of this name done loading? No locks held. */
3593 static bool finished_loading(const char *name)
3594 {
3595 struct module *mod;
3596 bool ret;
3597
3598 /*
3599 * The module_mutex should not be a heavily contended lock;
3600 * if we get the occasional sleep here, we'll go an extra iteration
3601 * in the wait_event_interruptible(), which is harmless.
3602 */
3603 sched_annotate_sleep();
3604 mutex_lock(&module_mutex);
3605 mod = find_module_all(name, strlen(name), true);
3606 ret = !mod || mod->state == MODULE_STATE_LIVE;
3607 mutex_unlock(&module_mutex);
3608
3609 return ret;
3610 }
3611
3612 /* Call module constructors. */
3613 static void do_mod_ctors(struct module *mod)
3614 {
3615 #ifdef CONFIG_CONSTRUCTORS
3616 unsigned long i;
3617
3618 for (i = 0; i < mod->num_ctors; i++)
3619 mod->ctors[i]();
3620 #endif
3621 }
3622
3623 /* For freeing module_init on success, in case kallsyms traversing */
3624 struct mod_initfree {
3625 struct llist_node node;
3626 void *module_init;
3627 };
3628
3629 static void do_free_init(struct work_struct *w)
3630 {
3631 struct llist_node *pos, *n, *list;
3632 struct mod_initfree *initfree;
3633
3634 list = llist_del_all(&init_free_list);
3635
3636 synchronize_rcu();
3637
3638 llist_for_each_safe(pos, n, list) {
3639 initfree = container_of(pos, struct mod_initfree, node);
3640 module_memfree(initfree->module_init);
3641 kfree(initfree);
3642 }
3643 }
3644
3645 /*
3646 * This is where the real work happens.
3647 *
3648 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3649 * helper command 'lx-symbols'.
3650 */
3651 static noinline int do_init_module(struct module *mod)
3652 {
3653 int ret = 0;
3654 struct mod_initfree *freeinit;
3655
3656 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3657 if (!freeinit) {
3658 ret = -ENOMEM;
3659 goto fail;
3660 }
3661 freeinit->module_init = mod->init_layout.base;
3662
3663 /*
3664 * We want to find out whether @mod uses async during init. Clear
3665 * PF_USED_ASYNC. async_schedule*() will set it.
3666 */
3667 current->flags &= ~PF_USED_ASYNC;
3668
3669 do_mod_ctors(mod);
3670 /* Start the module */
3671 if (mod->init != NULL)
3672 ret = do_one_initcall(mod->init);
3673 if (ret < 0) {
3674 goto fail_free_freeinit;
3675 }
3676 if (ret > 0) {
3677 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3678 "follow 0/-E convention\n"
3679 "%s: loading module anyway...\n",
3680 __func__, mod->name, ret, __func__);
3681 dump_stack();
3682 }
3683
3684 /* Now it's a first class citizen! */
3685 mod->state = MODULE_STATE_LIVE;
3686 blocking_notifier_call_chain(&module_notify_list,
3687 MODULE_STATE_LIVE, mod);
3688
3689 /* Delay uevent until module has finished its init routine */
3690 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3691
3692 /*
3693 * We need to finish all async code before the module init sequence
3694 * is done. This has potential to deadlock. For example, a newly
3695 * detected block device can trigger request_module() of the
3696 * default iosched from async probing task. Once userland helper
3697 * reaches here, async_synchronize_full() will wait on the async
3698 * task waiting on request_module() and deadlock.
3699 *
3700 * This deadlock is avoided by perfomring async_synchronize_full()
3701 * iff module init queued any async jobs. This isn't a full
3702 * solution as it will deadlock the same if module loading from
3703 * async jobs nests more than once; however, due to the various
3704 * constraints, this hack seems to be the best option for now.
3705 * Please refer to the following thread for details.
3706 *
3707 * http://thread.gmane.org/gmane.linux.kernel/1420814
3708 */
3709 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3710 async_synchronize_full();
3711
3712 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3713 mod->init_layout.size);
3714 mutex_lock(&module_mutex);
3715 /* Drop initial reference. */
3716 module_put(mod);
3717 trim_init_extable(mod);
3718 #ifdef CONFIG_KALLSYMS
3719 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3720 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3721 #endif
3722 module_enable_ro(mod, true);
3723 mod_tree_remove_init(mod);
3724 module_arch_freeing_init(mod);
3725 mod->init_layout.base = NULL;
3726 mod->init_layout.size = 0;
3727 mod->init_layout.ro_size = 0;
3728 mod->init_layout.ro_after_init_size = 0;
3729 mod->init_layout.text_size = 0;
3730 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3731 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3732 mod->btf_data = NULL;
3733 #endif
3734 /*
3735 * We want to free module_init, but be aware that kallsyms may be
3736 * walking this with preempt disabled. In all the failure paths, we
3737 * call synchronize_rcu(), but we don't want to slow down the success
3738 * path. module_memfree() cannot be called in an interrupt, so do the
3739 * work and call synchronize_rcu() in a work queue.
3740 *
3741 * Note that module_alloc() on most architectures creates W+X page
3742 * mappings which won't be cleaned up until do_free_init() runs. Any
3743 * code such as mark_rodata_ro() which depends on those mappings to
3744 * be cleaned up needs to sync with the queued work - ie
3745 * rcu_barrier()
3746 */
3747 if (llist_add(&freeinit->node, &init_free_list))
3748 schedule_work(&init_free_wq);
3749
3750 mutex_unlock(&module_mutex);
3751 wake_up_all(&module_wq);
3752
3753 return 0;
3754
3755 fail_free_freeinit:
3756 kfree(freeinit);
3757 fail:
3758 /* Try to protect us from buggy refcounters. */
3759 mod->state = MODULE_STATE_GOING;
3760 synchronize_rcu();
3761 module_put(mod);
3762 blocking_notifier_call_chain(&module_notify_list,
3763 MODULE_STATE_GOING, mod);
3764 klp_module_going(mod);
3765 ftrace_release_mod(mod);
3766 free_module(mod);
3767 wake_up_all(&module_wq);
3768 return ret;
3769 }
3770
3771 static int may_init_module(void)
3772 {
3773 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3774 return -EPERM;
3775
3776 return 0;
3777 }
3778
3779 /*
3780 * We try to place it in the list now to make sure it's unique before
3781 * we dedicate too many resources. In particular, temporary percpu
3782 * memory exhaustion.
3783 */
3784 static int add_unformed_module(struct module *mod)
3785 {
3786 int err;
3787 struct module *old;
3788
3789 mod->state = MODULE_STATE_UNFORMED;
3790
3791 again:
3792 mutex_lock(&module_mutex);
3793 old = find_module_all(mod->name, strlen(mod->name), true);
3794 if (old != NULL) {
3795 if (old->state != MODULE_STATE_LIVE) {
3796 /* Wait in case it fails to load. */
3797 mutex_unlock(&module_mutex);
3798 err = wait_event_interruptible(module_wq,
3799 finished_loading(mod->name));
3800 if (err)
3801 goto out_unlocked;
3802 goto again;
3803 }
3804 err = -EEXIST;
3805 goto out;
3806 }
3807 mod_update_bounds(mod);
3808 list_add_rcu(&mod->list, &modules);
3809 mod_tree_insert(mod);
3810 err = 0;
3811
3812 out:
3813 mutex_unlock(&module_mutex);
3814 out_unlocked:
3815 return err;
3816 }
3817
3818 static int complete_formation(struct module *mod, struct load_info *info)
3819 {
3820 int err;
3821
3822 mutex_lock(&module_mutex);
3823
3824 /* Find duplicate symbols (must be called under lock). */
3825 err = verify_exported_symbols(mod);
3826 if (err < 0)
3827 goto out;
3828
3829 /* This relies on module_mutex for list integrity. */
3830 module_bug_finalize(info->hdr, info->sechdrs, mod);
3831
3832 module_enable_ro(mod, false);
3833 module_enable_nx(mod);
3834 module_enable_x(mod);
3835
3836 /*
3837 * Mark state as coming so strong_try_module_get() ignores us,
3838 * but kallsyms etc. can see us.
3839 */
3840 mod->state = MODULE_STATE_COMING;
3841 mutex_unlock(&module_mutex);
3842
3843 return 0;
3844
3845 out:
3846 mutex_unlock(&module_mutex);
3847 return err;
3848 }
3849
3850 static int prepare_coming_module(struct module *mod)
3851 {
3852 int err;
3853
3854 ftrace_module_enable(mod);
3855 err = klp_module_coming(mod);
3856 if (err)
3857 return err;
3858
3859 err = blocking_notifier_call_chain_robust(&module_notify_list,
3860 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3861 err = notifier_to_errno(err);
3862 if (err)
3863 klp_module_going(mod);
3864
3865 return err;
3866 }
3867
3868 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3869 void *arg)
3870 {
3871 struct module *mod = arg;
3872 int ret;
3873
3874 if (strcmp(param, "async_probe") == 0) {
3875 mod->async_probe_requested = true;
3876 return 0;
3877 }
3878
3879 /* Check for magic 'dyndbg' arg */
3880 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3881 if (ret != 0)
3882 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3883 return 0;
3884 }
3885
3886 /*
3887 * Allocate and load the module: note that size of section 0 is always
3888 * zero, and we rely on this for optional sections.
3889 */
3890 static int load_module(struct load_info *info, const char __user *uargs,
3891 int flags)
3892 {
3893 struct module *mod;
3894 long err = 0;
3895 char *after_dashes;
3896
3897 err = elf_header_check(info);
3898 if (err) {
3899 pr_err("Module has invalid ELF header\n");
3900 goto free_copy;
3901 }
3902
3903 err = setup_load_info(info, flags);
3904 if (err)
3905 goto free_copy;
3906
3907 if (blacklisted(info->name)) {
3908 err = -EPERM;
3909 pr_err("Module %s is blacklisted\n", info->name);
3910 goto free_copy;
3911 }
3912
3913 err = module_sig_check(info, flags);
3914 if (err)
3915 goto free_copy;
3916
3917 err = rewrite_section_headers(info, flags);
3918 if (err)
3919 goto free_copy;
3920
3921 /* Check module struct version now, before we try to use module. */
3922 if (!check_modstruct_version(info, info->mod)) {
3923 err = -ENOEXEC;
3924 goto free_copy;
3925 }
3926
3927 /* Figure out module layout, and allocate all the memory. */
3928 mod = layout_and_allocate(info, flags);
3929 if (IS_ERR(mod)) {
3930 err = PTR_ERR(mod);
3931 goto free_copy;
3932 }
3933
3934 audit_log_kern_module(mod->name);
3935
3936 /* Reserve our place in the list. */
3937 err = add_unformed_module(mod);
3938 if (err)
3939 goto free_module;
3940
3941 #ifdef CONFIG_MODULE_SIG
3942 mod->sig_ok = info->sig_ok;
3943 if (!mod->sig_ok) {
3944 pr_notice_once("%s: module verification failed: signature "
3945 "and/or required key missing - tainting "
3946 "kernel\n", mod->name);
3947 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3948 }
3949 #endif
3950
3951 /* To avoid stressing percpu allocator, do this once we're unique. */
3952 err = percpu_modalloc(mod, info);
3953 if (err)
3954 goto unlink_mod;
3955
3956 /* Now module is in final location, initialize linked lists, etc. */
3957 err = module_unload_init(mod);
3958 if (err)
3959 goto unlink_mod;
3960
3961 init_param_lock(mod);
3962
3963 /*
3964 * Now we've got everything in the final locations, we can
3965 * find optional sections.
3966 */
3967 err = find_module_sections(mod, info);
3968 if (err)
3969 goto free_unload;
3970
3971 err = check_module_license_and_versions(mod);
3972 if (err)
3973 goto free_unload;
3974
3975 /* Set up MODINFO_ATTR fields */
3976 setup_modinfo(mod, info);
3977
3978 /* Fix up syms, so that st_value is a pointer to location. */
3979 err = simplify_symbols(mod, info);
3980 if (err < 0)
3981 goto free_modinfo;
3982
3983 err = apply_relocations(mod, info);
3984 if (err < 0)
3985 goto free_modinfo;
3986
3987 err = post_relocation(mod, info);
3988 if (err < 0)
3989 goto free_modinfo;
3990
3991 flush_module_icache(mod);
3992
3993 /* Now copy in args */
3994 mod->args = strndup_user(uargs, ~0UL >> 1);
3995 if (IS_ERR(mod->args)) {
3996 err = PTR_ERR(mod->args);
3997 goto free_arch_cleanup;
3998 }
3999
4000 dynamic_debug_setup(mod, info->debug, info->num_debug);
4001
4002 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4003 ftrace_module_init(mod);
4004
4005 /* Finally it's fully formed, ready to start executing. */
4006 err = complete_formation(mod, info);
4007 if (err)
4008 goto ddebug_cleanup;
4009
4010 err = prepare_coming_module(mod);
4011 if (err)
4012 goto bug_cleanup;
4013
4014 /* Module is ready to execute: parsing args may do that. */
4015 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4016 -32768, 32767, mod,
4017 unknown_module_param_cb);
4018 if (IS_ERR(after_dashes)) {
4019 err = PTR_ERR(after_dashes);
4020 goto coming_cleanup;
4021 } else if (after_dashes) {
4022 pr_warn("%s: parameters '%s' after `--' ignored\n",
4023 mod->name, after_dashes);
4024 }
4025
4026 /* Link in to sysfs. */
4027 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
4028 if (err < 0)
4029 goto coming_cleanup;
4030
4031 if (is_livepatch_module(mod)) {
4032 err = copy_module_elf(mod, info);
4033 if (err < 0)
4034 goto sysfs_cleanup;
4035 }
4036
4037 /* Get rid of temporary copy. */
4038 free_copy(info);
4039
4040 /* Done! */
4041 trace_module_load(mod);
4042
4043 return do_init_module(mod);
4044
4045 sysfs_cleanup:
4046 mod_sysfs_teardown(mod);
4047 coming_cleanup:
4048 mod->state = MODULE_STATE_GOING;
4049 destroy_params(mod->kp, mod->num_kp);
4050 blocking_notifier_call_chain(&module_notify_list,
4051 MODULE_STATE_GOING, mod);
4052 klp_module_going(mod);
4053 bug_cleanup:
4054 mod->state = MODULE_STATE_GOING;
4055 /* module_bug_cleanup needs module_mutex protection */
4056 mutex_lock(&module_mutex);
4057 module_bug_cleanup(mod);
4058 mutex_unlock(&module_mutex);
4059
4060 ddebug_cleanup:
4061 ftrace_release_mod(mod);
4062 dynamic_debug_remove(mod, info->debug);
4063 synchronize_rcu();
4064 kfree(mod->args);
4065 free_arch_cleanup:
4066 module_arch_cleanup(mod);
4067 free_modinfo:
4068 free_modinfo(mod);
4069 free_unload:
4070 module_unload_free(mod);
4071 unlink_mod:
4072 mutex_lock(&module_mutex);
4073 /* Unlink carefully: kallsyms could be walking list. */
4074 list_del_rcu(&mod->list);
4075 mod_tree_remove(mod);
4076 wake_up_all(&module_wq);
4077 /* Wait for RCU-sched synchronizing before releasing mod->list. */
4078 synchronize_rcu();
4079 mutex_unlock(&module_mutex);
4080 free_module:
4081 /* Free lock-classes; relies on the preceding sync_rcu() */
4082 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
4083
4084 module_deallocate(mod, info);
4085 free_copy:
4086 free_copy(info);
4087 return err;
4088 }
4089
4090 SYSCALL_DEFINE3(init_module, void __user *, umod,
4091 unsigned long, len, const char __user *, uargs)
4092 {
4093 int err;
4094 struct load_info info = { };
4095
4096 err = may_init_module();
4097 if (err)
4098 return err;
4099
4100 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4101 umod, len, uargs);
4102
4103 err = copy_module_from_user(umod, len, &info);
4104 if (err)
4105 return err;
4106
4107 return load_module(&info, uargs, 0);
4108 }
4109
4110 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
4111 {
4112 struct load_info info = { };
4113 void *hdr = NULL;
4114 int err;
4115
4116 err = may_init_module();
4117 if (err)
4118 return err;
4119
4120 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4121
4122 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4123 |MODULE_INIT_IGNORE_VERMAGIC))
4124 return -EINVAL;
4125
4126 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
4127 READING_MODULE);
4128 if (err < 0)
4129 return err;
4130 info.hdr = hdr;
4131 info.len = err;
4132
4133 return load_module(&info, uargs, flags);
4134 }
4135
4136 static inline int within(unsigned long addr, void *start, unsigned long size)
4137 {
4138 return ((void *)addr >= start && (void *)addr < start + size);
4139 }
4140
4141 #ifdef CONFIG_KALLSYMS
4142 /*
4143 * This ignores the intensely annoying "mapping symbols" found
4144 * in ARM ELF files: $a, $t and $d.
4145 */
4146 static inline int is_arm_mapping_symbol(const char *str)
4147 {
4148 if (str[0] == '.' && str[1] == 'L')
4149 return true;
4150 return str[0] == '$' && strchr("axtd", str[1])
4151 && (str[2] == '\0' || str[2] == '.');
4152 }
4153
4154 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4155 {
4156 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4157 }
4158
4159 /*
4160 * Given a module and address, find the corresponding symbol and return its name
4161 * while providing its size and offset if needed.
4162 */
4163 static const char *find_kallsyms_symbol(struct module *mod,
4164 unsigned long addr,
4165 unsigned long *size,
4166 unsigned long *offset)
4167 {
4168 unsigned int i, best = 0;
4169 unsigned long nextval, bestval;
4170 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4171
4172 /* At worse, next value is at end of module */
4173 if (within_module_init(addr, mod))
4174 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4175 else
4176 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4177
4178 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4179
4180 /*
4181 * Scan for closest preceding symbol, and next symbol. (ELF
4182 * starts real symbols at 1).
4183 */
4184 for (i = 1; i < kallsyms->num_symtab; i++) {
4185 const Elf_Sym *sym = &kallsyms->symtab[i];
4186 unsigned long thisval = kallsyms_symbol_value(sym);
4187
4188 if (sym->st_shndx == SHN_UNDEF)
4189 continue;
4190
4191 /*
4192 * We ignore unnamed symbols: they're uninformative
4193 * and inserted at a whim.
4194 */
4195 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4196 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4197 continue;
4198
4199 if (thisval <= addr && thisval > bestval) {
4200 best = i;
4201 bestval = thisval;
4202 }
4203 if (thisval > addr && thisval < nextval)
4204 nextval = thisval;
4205 }
4206
4207 if (!best)
4208 return NULL;
4209
4210 if (size)
4211 *size = nextval - bestval;
4212 if (offset)
4213 *offset = addr - bestval;
4214
4215 return kallsyms_symbol_name(kallsyms, best);
4216 }
4217
4218 void * __weak dereference_module_function_descriptor(struct module *mod,
4219 void *ptr)
4220 {
4221 return ptr;
4222 }
4223
4224 /*
4225 * For kallsyms to ask for address resolution. NULL means not found. Careful
4226 * not to lock to avoid deadlock on oopses, simply disable preemption.
4227 */
4228 const char *module_address_lookup(unsigned long addr,
4229 unsigned long *size,
4230 unsigned long *offset,
4231 char **modname,
4232 char *namebuf)
4233 {
4234 const char *ret = NULL;
4235 struct module *mod;
4236
4237 preempt_disable();
4238 mod = __module_address(addr);
4239 if (mod) {
4240 if (modname)
4241 *modname = mod->name;
4242
4243 ret = find_kallsyms_symbol(mod, addr, size, offset);
4244 }
4245 /* Make a copy in here where it's safe */
4246 if (ret) {
4247 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4248 ret = namebuf;
4249 }
4250 preempt_enable();
4251
4252 return ret;
4253 }
4254
4255 int lookup_module_symbol_name(unsigned long addr, char *symname)
4256 {
4257 struct module *mod;
4258
4259 preempt_disable();
4260 list_for_each_entry_rcu(mod, &modules, list) {
4261 if (mod->state == MODULE_STATE_UNFORMED)
4262 continue;
4263 if (within_module(addr, mod)) {
4264 const char *sym;
4265
4266 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4267 if (!sym)
4268 goto out;
4269
4270 strlcpy(symname, sym, KSYM_NAME_LEN);
4271 preempt_enable();
4272 return 0;
4273 }
4274 }
4275 out:
4276 preempt_enable();
4277 return -ERANGE;
4278 }
4279
4280 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4281 unsigned long *offset, char *modname, char *name)
4282 {
4283 struct module *mod;
4284
4285 preempt_disable();
4286 list_for_each_entry_rcu(mod, &modules, list) {
4287 if (mod->state == MODULE_STATE_UNFORMED)
4288 continue;
4289 if (within_module(addr, mod)) {
4290 const char *sym;
4291
4292 sym = find_kallsyms_symbol(mod, addr, size, offset);
4293 if (!sym)
4294 goto out;
4295 if (modname)
4296 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4297 if (name)
4298 strlcpy(name, sym, KSYM_NAME_LEN);
4299 preempt_enable();
4300 return 0;
4301 }
4302 }
4303 out:
4304 preempt_enable();
4305 return -ERANGE;
4306 }
4307
4308 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4309 char *name, char *module_name, int *exported)
4310 {
4311 struct module *mod;
4312
4313 preempt_disable();
4314 list_for_each_entry_rcu(mod, &modules, list) {
4315 struct mod_kallsyms *kallsyms;
4316
4317 if (mod->state == MODULE_STATE_UNFORMED)
4318 continue;
4319 kallsyms = rcu_dereference_sched(mod->kallsyms);
4320 if (symnum < kallsyms->num_symtab) {
4321 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4322
4323 *value = kallsyms_symbol_value(sym);
4324 *type = kallsyms->typetab[symnum];
4325 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4326 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4327 *exported = is_exported(name, *value, mod);
4328 preempt_enable();
4329 return 0;
4330 }
4331 symnum -= kallsyms->num_symtab;
4332 }
4333 preempt_enable();
4334 return -ERANGE;
4335 }
4336
4337 /* Given a module and name of symbol, find and return the symbol's value */
4338 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4339 {
4340 unsigned int i;
4341 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4342
4343 for (i = 0; i < kallsyms->num_symtab; i++) {
4344 const Elf_Sym *sym = &kallsyms->symtab[i];
4345
4346 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4347 sym->st_shndx != SHN_UNDEF)
4348 return kallsyms_symbol_value(sym);
4349 }
4350 return 0;
4351 }
4352
4353 /* Look for this name: can be of form module:name. */
4354 unsigned long module_kallsyms_lookup_name(const char *name)
4355 {
4356 struct module *mod;
4357 char *colon;
4358 unsigned long ret = 0;
4359
4360 /* Don't lock: we're in enough trouble already. */
4361 preempt_disable();
4362 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4363 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4364 ret = find_kallsyms_symbol_value(mod, colon+1);
4365 } else {
4366 list_for_each_entry_rcu(mod, &modules, list) {
4367 if (mod->state == MODULE_STATE_UNFORMED)
4368 continue;
4369 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4370 break;
4371 }
4372 }
4373 preempt_enable();
4374 return ret;
4375 }
4376
4377 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4378 struct module *, unsigned long),
4379 void *data)
4380 {
4381 struct module *mod;
4382 unsigned int i;
4383 int ret;
4384
4385 module_assert_mutex();
4386
4387 list_for_each_entry(mod, &modules, list) {
4388 /* We hold module_mutex: no need for rcu_dereference_sched */
4389 struct mod_kallsyms *kallsyms = mod->kallsyms;
4390
4391 if (mod->state == MODULE_STATE_UNFORMED)
4392 continue;
4393 for (i = 0; i < kallsyms->num_symtab; i++) {
4394 const Elf_Sym *sym = &kallsyms->symtab[i];
4395
4396 if (sym->st_shndx == SHN_UNDEF)
4397 continue;
4398
4399 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4400 mod, kallsyms_symbol_value(sym));
4401 if (ret != 0)
4402 return ret;
4403 }
4404 }
4405 return 0;
4406 }
4407 #endif /* CONFIG_KALLSYMS */
4408
4409 /* Maximum number of characters written by module_flags() */
4410 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4411
4412 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4413 static char *module_flags(struct module *mod, char *buf)
4414 {
4415 int bx = 0;
4416
4417 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4418 if (mod->taints ||
4419 mod->state == MODULE_STATE_GOING ||
4420 mod->state == MODULE_STATE_COMING) {
4421 buf[bx++] = '(';
4422 bx += module_flags_taint(mod, buf + bx);
4423 /* Show a - for module-is-being-unloaded */
4424 if (mod->state == MODULE_STATE_GOING)
4425 buf[bx++] = '-';
4426 /* Show a + for module-is-being-loaded */
4427 if (mod->state == MODULE_STATE_COMING)
4428 buf[bx++] = '+';
4429 buf[bx++] = ')';
4430 }
4431 buf[bx] = '\0';
4432
4433 return buf;
4434 }
4435
4436 #ifdef CONFIG_PROC_FS
4437 /* Called by the /proc file system to return a list of modules. */
4438 static void *m_start(struct seq_file *m, loff_t *pos)
4439 {
4440 mutex_lock(&module_mutex);
4441 return seq_list_start(&modules, *pos);
4442 }
4443
4444 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4445 {
4446 return seq_list_next(p, &modules, pos);
4447 }
4448
4449 static void m_stop(struct seq_file *m, void *p)
4450 {
4451 mutex_unlock(&module_mutex);
4452 }
4453
4454 static int m_show(struct seq_file *m, void *p)
4455 {
4456 struct module *mod = list_entry(p, struct module, list);
4457 char buf[MODULE_FLAGS_BUF_SIZE];
4458 void *value;
4459
4460 /* We always ignore unformed modules. */
4461 if (mod->state == MODULE_STATE_UNFORMED)
4462 return 0;
4463
4464 seq_printf(m, "%s %u",
4465 mod->name, mod->init_layout.size + mod->core_layout.size);
4466 print_unload_info(m, mod);
4467
4468 /* Informative for users. */
4469 seq_printf(m, " %s",
4470 mod->state == MODULE_STATE_GOING ? "Unloading" :
4471 mod->state == MODULE_STATE_COMING ? "Loading" :
4472 "Live");
4473 /* Used by oprofile and other similar tools. */
4474 value = m->private ? NULL : mod->core_layout.base;
4475 seq_printf(m, " 0x%px", value);
4476
4477 /* Taints info */
4478 if (mod->taints)
4479 seq_printf(m, " %s", module_flags(mod, buf));
4480
4481 seq_puts(m, "\n");
4482 return 0;
4483 }
4484
4485 /*
4486 * Format: modulename size refcount deps address
4487 *
4488 * Where refcount is a number or -, and deps is a comma-separated list
4489 * of depends or -.
4490 */
4491 static const struct seq_operations modules_op = {
4492 .start = m_start,
4493 .next = m_next,
4494 .stop = m_stop,
4495 .show = m_show
4496 };
4497
4498 /*
4499 * This also sets the "private" pointer to non-NULL if the
4500 * kernel pointers should be hidden (so you can just test
4501 * "m->private" to see if you should keep the values private).
4502 *
4503 * We use the same logic as for /proc/kallsyms.
4504 */
4505 static int modules_open(struct inode *inode, struct file *file)
4506 {
4507 int err = seq_open(file, &modules_op);
4508
4509 if (!err) {
4510 struct seq_file *m = file->private_data;
4511 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
4512 }
4513
4514 return err;
4515 }
4516
4517 static const struct proc_ops modules_proc_ops = {
4518 .proc_flags = PROC_ENTRY_PERMANENT,
4519 .proc_open = modules_open,
4520 .proc_read = seq_read,
4521 .proc_lseek = seq_lseek,
4522 .proc_release = seq_release,
4523 };
4524
4525 static int __init proc_modules_init(void)
4526 {
4527 proc_create("modules", 0, NULL, &modules_proc_ops);
4528 return 0;
4529 }
4530 module_init(proc_modules_init);
4531 #endif
4532
4533 /* Given an address, look for it in the module exception tables. */
4534 const struct exception_table_entry *search_module_extables(unsigned long addr)
4535 {
4536 const struct exception_table_entry *e = NULL;
4537 struct module *mod;
4538
4539 preempt_disable();
4540 mod = __module_address(addr);
4541 if (!mod)
4542 goto out;
4543
4544 if (!mod->num_exentries)
4545 goto out;
4546
4547 e = search_extable(mod->extable,
4548 mod->num_exentries,
4549 addr);
4550 out:
4551 preempt_enable();
4552
4553 /*
4554 * Now, if we found one, we are running inside it now, hence
4555 * we cannot unload the module, hence no refcnt needed.
4556 */
4557 return e;
4558 }
4559
4560 /**
4561 * is_module_address() - is this address inside a module?
4562 * @addr: the address to check.
4563 *
4564 * See is_module_text_address() if you simply want to see if the address
4565 * is code (not data).
4566 */
4567 bool is_module_address(unsigned long addr)
4568 {
4569 bool ret;
4570
4571 preempt_disable();
4572 ret = __module_address(addr) != NULL;
4573 preempt_enable();
4574
4575 return ret;
4576 }
4577
4578 /**
4579 * __module_address() - get the module which contains an address.
4580 * @addr: the address.
4581 *
4582 * Must be called with preempt disabled or module mutex held so that
4583 * module doesn't get freed during this.
4584 */
4585 struct module *__module_address(unsigned long addr)
4586 {
4587 struct module *mod;
4588
4589 if (addr < module_addr_min || addr > module_addr_max)
4590 return NULL;
4591
4592 module_assert_mutex_or_preempt();
4593
4594 mod = mod_find(addr);
4595 if (mod) {
4596 BUG_ON(!within_module(addr, mod));
4597 if (mod->state == MODULE_STATE_UNFORMED)
4598 mod = NULL;
4599 }
4600 return mod;
4601 }
4602
4603 /**
4604 * is_module_text_address() - is this address inside module code?
4605 * @addr: the address to check.
4606 *
4607 * See is_module_address() if you simply want to see if the address is
4608 * anywhere in a module. See kernel_text_address() for testing if an
4609 * address corresponds to kernel or module code.
4610 */
4611 bool is_module_text_address(unsigned long addr)
4612 {
4613 bool ret;
4614
4615 preempt_disable();
4616 ret = __module_text_address(addr) != NULL;
4617 preempt_enable();
4618
4619 return ret;
4620 }
4621
4622 /**
4623 * __module_text_address() - get the module whose code contains an address.
4624 * @addr: the address.
4625 *
4626 * Must be called with preempt disabled or module mutex held so that
4627 * module doesn't get freed during this.
4628 */
4629 struct module *__module_text_address(unsigned long addr)
4630 {
4631 struct module *mod = __module_address(addr);
4632 if (mod) {
4633 /* Make sure it's within the text section. */
4634 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4635 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4636 mod = NULL;
4637 }
4638 return mod;
4639 }
4640
4641 /* Don't grab lock, we're oopsing. */
4642 void print_modules(void)
4643 {
4644 struct module *mod;
4645 char buf[MODULE_FLAGS_BUF_SIZE];
4646
4647 printk(KERN_DEFAULT "Modules linked in:");
4648 /* Most callers should already have preempt disabled, but make sure */
4649 preempt_disable();
4650 list_for_each_entry_rcu(mod, &modules, list) {
4651 if (mod->state == MODULE_STATE_UNFORMED)
4652 continue;
4653 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4654 }
4655 preempt_enable();
4656 if (last_unloaded_module[0])
4657 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4658 pr_cont("\n");
4659 }
4660
4661 #ifdef CONFIG_MODVERSIONS
4662 /*
4663 * Generate the signature for all relevant module structures here.
4664 * If these change, we don't want to try to parse the module.
4665 */
4666 void module_layout(struct module *mod,
4667 struct modversion_info *ver,
4668 struct kernel_param *kp,
4669 struct kernel_symbol *ks,
4670 struct tracepoint * const *tp)
4671 {
4672 }
4673 EXPORT_SYMBOL(module_layout);
4674 #endif