]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - kernel/module.c
Merge tag 'spi-fix-v5.13-rc3' of git://git.kernel.org/pub/scm/linux/kernel/git/brooni...
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
6
7 #define INCLUDE_VERMAGIC
8
9 #include <linux/export.h>
10 #include <linux/extable.h>
11 #include <linux/moduleloader.h>
12 #include <linux/module_signature.h>
13 #include <linux/trace_events.h>
14 #include <linux/init.h>
15 #include <linux/kallsyms.h>
16 #include <linux/file.h>
17 #include <linux/fs.h>
18 #include <linux/sysfs.h>
19 #include <linux/kernel.h>
20 #include <linux/kernel_read_file.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations).
89 */
90 static DEFINE_MUTEX(module_mutex);
91 static LIST_HEAD(modules);
92
93 /* Work queue for freeing init sections in success case */
94 static void do_free_init(struct work_struct *w);
95 static DECLARE_WORK(init_free_wq, do_free_init);
96 static LLIST_HEAD(init_free_list);
97
98 #ifdef CONFIG_MODULES_TREE_LOOKUP
99
100 /*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
107 */
108
109 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110 {
111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
112
113 return (unsigned long)layout->base;
114 }
115
116 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117 {
118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
119
120 return (unsigned long)layout->size;
121 }
122
123 static __always_inline bool
124 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125 {
126 return __mod_tree_val(a) < __mod_tree_val(b);
127 }
128
129 static __always_inline int
130 mod_tree_comp(void *key, struct latch_tree_node *n)
131 {
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144 }
145
146 static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149 };
150
151 static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155 } mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157 };
158
159 #define module_addr_min mod_tree.addr_min
160 #define module_addr_max mod_tree.addr_max
161
162 static noinline void __mod_tree_insert(struct mod_tree_node *node)
163 {
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165 }
166
167 static void __mod_tree_remove(struct mod_tree_node *node)
168 {
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170 }
171
172 /*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176 static void mod_tree_insert(struct module *mod)
177 {
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
180
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
184 }
185
186 static void mod_tree_remove_init(struct module *mod)
187 {
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
190 }
191
192 static void mod_tree_remove(struct module *mod)
193 {
194 __mod_tree_remove(&mod->core_layout.mtn);
195 mod_tree_remove_init(mod);
196 }
197
198 static struct module *mod_find(unsigned long addr)
199 {
200 struct latch_tree_node *ltn;
201
202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207 }
208
209 #else /* MODULES_TREE_LOOKUP */
210
211 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
213 static void mod_tree_insert(struct module *mod) { }
214 static void mod_tree_remove_init(struct module *mod) { }
215 static void mod_tree_remove(struct module *mod) { }
216
217 static struct module *mod_find(unsigned long addr)
218 {
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list,
222 lockdep_is_held(&module_mutex)) {
223 if (within_module(addr, mod))
224 return mod;
225 }
226
227 return NULL;
228 }
229
230 #endif /* MODULES_TREE_LOOKUP */
231
232 /*
233 * Bounds of module text, for speeding up __module_address.
234 * Protected by module_mutex.
235 */
236 static void __mod_update_bounds(void *base, unsigned int size)
237 {
238 unsigned long min = (unsigned long)base;
239 unsigned long max = min + size;
240
241 if (min < module_addr_min)
242 module_addr_min = min;
243 if (max > module_addr_max)
244 module_addr_max = max;
245 }
246
247 static void mod_update_bounds(struct module *mod)
248 {
249 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
250 if (mod->init_layout.size)
251 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
252 }
253
254 #ifdef CONFIG_KGDB_KDB
255 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
256 #endif /* CONFIG_KGDB_KDB */
257
258 static void module_assert_mutex_or_preempt(void)
259 {
260 #ifdef CONFIG_LOCKDEP
261 if (unlikely(!debug_locks))
262 return;
263
264 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
265 !lockdep_is_held(&module_mutex));
266 #endif
267 }
268
269 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
270 module_param(sig_enforce, bool_enable_only, 0644);
271
272 /*
273 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
274 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
275 */
276 bool is_module_sig_enforced(void)
277 {
278 return sig_enforce;
279 }
280 EXPORT_SYMBOL(is_module_sig_enforced);
281
282 void set_module_sig_enforced(void)
283 {
284 sig_enforce = true;
285 }
286
287 /* Block module loading/unloading? */
288 int modules_disabled = 0;
289 core_param(nomodule, modules_disabled, bint, 0);
290
291 /* Waiting for a module to finish initializing? */
292 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
293
294 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
295
296 int register_module_notifier(struct notifier_block *nb)
297 {
298 return blocking_notifier_chain_register(&module_notify_list, nb);
299 }
300 EXPORT_SYMBOL(register_module_notifier);
301
302 int unregister_module_notifier(struct notifier_block *nb)
303 {
304 return blocking_notifier_chain_unregister(&module_notify_list, nb);
305 }
306 EXPORT_SYMBOL(unregister_module_notifier);
307
308 /*
309 * We require a truly strong try_module_get(): 0 means success.
310 * Otherwise an error is returned due to ongoing or failed
311 * initialization etc.
312 */
313 static inline int strong_try_module_get(struct module *mod)
314 {
315 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
316 if (mod && mod->state == MODULE_STATE_COMING)
317 return -EBUSY;
318 if (try_module_get(mod))
319 return 0;
320 else
321 return -ENOENT;
322 }
323
324 static inline void add_taint_module(struct module *mod, unsigned flag,
325 enum lockdep_ok lockdep_ok)
326 {
327 add_taint(flag, lockdep_ok);
328 set_bit(flag, &mod->taints);
329 }
330
331 /*
332 * A thread that wants to hold a reference to a module only while it
333 * is running can call this to safely exit. nfsd and lockd use this.
334 */
335 void __noreturn __module_put_and_exit(struct module *mod, long code)
336 {
337 module_put(mod);
338 do_exit(code);
339 }
340 EXPORT_SYMBOL(__module_put_and_exit);
341
342 /* Find a module section: 0 means not found. */
343 static unsigned int find_sec(const struct load_info *info, const char *name)
344 {
345 unsigned int i;
346
347 for (i = 1; i < info->hdr->e_shnum; i++) {
348 Elf_Shdr *shdr = &info->sechdrs[i];
349 /* Alloc bit cleared means "ignore it." */
350 if ((shdr->sh_flags & SHF_ALLOC)
351 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
352 return i;
353 }
354 return 0;
355 }
356
357 /* Find a module section, or NULL. */
358 static void *section_addr(const struct load_info *info, const char *name)
359 {
360 /* Section 0 has sh_addr 0. */
361 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
362 }
363
364 /* Find a module section, or NULL. Fill in number of "objects" in section. */
365 static void *section_objs(const struct load_info *info,
366 const char *name,
367 size_t object_size,
368 unsigned int *num)
369 {
370 unsigned int sec = find_sec(info, name);
371
372 /* Section 0 has sh_addr 0 and sh_size 0. */
373 *num = info->sechdrs[sec].sh_size / object_size;
374 return (void *)info->sechdrs[sec].sh_addr;
375 }
376
377 /* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
378 static unsigned int find_any_sec(const struct load_info *info, const char *name)
379 {
380 unsigned int i;
381
382 for (i = 1; i < info->hdr->e_shnum; i++) {
383 Elf_Shdr *shdr = &info->sechdrs[i];
384 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
385 return i;
386 }
387 return 0;
388 }
389
390 /*
391 * Find a module section, or NULL. Fill in number of "objects" in section.
392 * Ignores SHF_ALLOC flag.
393 */
394 static __maybe_unused void *any_section_objs(const struct load_info *info,
395 const char *name,
396 size_t object_size,
397 unsigned int *num)
398 {
399 unsigned int sec = find_any_sec(info, name);
400
401 /* Section 0 has sh_addr 0 and sh_size 0. */
402 *num = info->sechdrs[sec].sh_size / object_size;
403 return (void *)info->sechdrs[sec].sh_addr;
404 }
405
406 /* Provided by the linker */
407 extern const struct kernel_symbol __start___ksymtab[];
408 extern const struct kernel_symbol __stop___ksymtab[];
409 extern const struct kernel_symbol __start___ksymtab_gpl[];
410 extern const struct kernel_symbol __stop___ksymtab_gpl[];
411 extern const s32 __start___kcrctab[];
412 extern const s32 __start___kcrctab_gpl[];
413
414 #ifndef CONFIG_MODVERSIONS
415 #define symversion(base, idx) NULL
416 #else
417 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
418 #endif
419
420 struct symsearch {
421 const struct kernel_symbol *start, *stop;
422 const s32 *crcs;
423 enum mod_license {
424 NOT_GPL_ONLY,
425 GPL_ONLY,
426 } license;
427 };
428
429 struct find_symbol_arg {
430 /* Input */
431 const char *name;
432 bool gplok;
433 bool warn;
434
435 /* Output */
436 struct module *owner;
437 const s32 *crc;
438 const struct kernel_symbol *sym;
439 enum mod_license license;
440 };
441
442 static bool check_exported_symbol(const struct symsearch *syms,
443 struct module *owner,
444 unsigned int symnum, void *data)
445 {
446 struct find_symbol_arg *fsa = data;
447
448 if (!fsa->gplok && syms->license == GPL_ONLY)
449 return false;
450 fsa->owner = owner;
451 fsa->crc = symversion(syms->crcs, symnum);
452 fsa->sym = &syms->start[symnum];
453 fsa->license = syms->license;
454 return true;
455 }
456
457 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
458 {
459 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
460 return (unsigned long)offset_to_ptr(&sym->value_offset);
461 #else
462 return sym->value;
463 #endif
464 }
465
466 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
467 {
468 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
469 return offset_to_ptr(&sym->name_offset);
470 #else
471 return sym->name;
472 #endif
473 }
474
475 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
476 {
477 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
478 if (!sym->namespace_offset)
479 return NULL;
480 return offset_to_ptr(&sym->namespace_offset);
481 #else
482 return sym->namespace;
483 #endif
484 }
485
486 static int cmp_name(const void *name, const void *sym)
487 {
488 return strcmp(name, kernel_symbol_name(sym));
489 }
490
491 static bool find_exported_symbol_in_section(const struct symsearch *syms,
492 struct module *owner,
493 void *data)
494 {
495 struct find_symbol_arg *fsa = data;
496 struct kernel_symbol *sym;
497
498 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
499 sizeof(struct kernel_symbol), cmp_name);
500
501 if (sym != NULL && check_exported_symbol(syms, owner,
502 sym - syms->start, data))
503 return true;
504
505 return false;
506 }
507
508 /*
509 * Find an exported symbol and return it, along with, (optional) crc and
510 * (optional) module which owns it. Needs preempt disabled or module_mutex.
511 */
512 static bool find_symbol(struct find_symbol_arg *fsa)
513 {
514 static const struct symsearch arr[] = {
515 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
516 NOT_GPL_ONLY },
517 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
518 __start___kcrctab_gpl,
519 GPL_ONLY },
520 };
521 struct module *mod;
522 unsigned int i;
523
524 module_assert_mutex_or_preempt();
525
526 for (i = 0; i < ARRAY_SIZE(arr); i++)
527 if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
528 return true;
529
530 list_for_each_entry_rcu(mod, &modules, list,
531 lockdep_is_held(&module_mutex)) {
532 struct symsearch arr[] = {
533 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
534 NOT_GPL_ONLY },
535 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
536 mod->gpl_crcs,
537 GPL_ONLY },
538 };
539
540 if (mod->state == MODULE_STATE_UNFORMED)
541 continue;
542
543 for (i = 0; i < ARRAY_SIZE(arr); i++)
544 if (find_exported_symbol_in_section(&arr[i], mod, fsa))
545 return true;
546 }
547
548 pr_debug("Failed to find symbol %s\n", fsa->name);
549 return false;
550 }
551
552 /*
553 * Search for module by name: must hold module_mutex (or preempt disabled
554 * for read-only access).
555 */
556 static struct module *find_module_all(const char *name, size_t len,
557 bool even_unformed)
558 {
559 struct module *mod;
560
561 module_assert_mutex_or_preempt();
562
563 list_for_each_entry_rcu(mod, &modules, list,
564 lockdep_is_held(&module_mutex)) {
565 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
566 continue;
567 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
568 return mod;
569 }
570 return NULL;
571 }
572
573 struct module *find_module(const char *name)
574 {
575 return find_module_all(name, strlen(name), false);
576 }
577
578 #ifdef CONFIG_SMP
579
580 static inline void __percpu *mod_percpu(struct module *mod)
581 {
582 return mod->percpu;
583 }
584
585 static int percpu_modalloc(struct module *mod, struct load_info *info)
586 {
587 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
588 unsigned long align = pcpusec->sh_addralign;
589
590 if (!pcpusec->sh_size)
591 return 0;
592
593 if (align > PAGE_SIZE) {
594 pr_warn("%s: per-cpu alignment %li > %li\n",
595 mod->name, align, PAGE_SIZE);
596 align = PAGE_SIZE;
597 }
598
599 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
600 if (!mod->percpu) {
601 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
602 mod->name, (unsigned long)pcpusec->sh_size);
603 return -ENOMEM;
604 }
605 mod->percpu_size = pcpusec->sh_size;
606 return 0;
607 }
608
609 static void percpu_modfree(struct module *mod)
610 {
611 free_percpu(mod->percpu);
612 }
613
614 static unsigned int find_pcpusec(struct load_info *info)
615 {
616 return find_sec(info, ".data..percpu");
617 }
618
619 static void percpu_modcopy(struct module *mod,
620 const void *from, unsigned long size)
621 {
622 int cpu;
623
624 for_each_possible_cpu(cpu)
625 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
626 }
627
628 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
629 {
630 struct module *mod;
631 unsigned int cpu;
632
633 preempt_disable();
634
635 list_for_each_entry_rcu(mod, &modules, list) {
636 if (mod->state == MODULE_STATE_UNFORMED)
637 continue;
638 if (!mod->percpu_size)
639 continue;
640 for_each_possible_cpu(cpu) {
641 void *start = per_cpu_ptr(mod->percpu, cpu);
642 void *va = (void *)addr;
643
644 if (va >= start && va < start + mod->percpu_size) {
645 if (can_addr) {
646 *can_addr = (unsigned long) (va - start);
647 *can_addr += (unsigned long)
648 per_cpu_ptr(mod->percpu,
649 get_boot_cpu_id());
650 }
651 preempt_enable();
652 return true;
653 }
654 }
655 }
656
657 preempt_enable();
658 return false;
659 }
660
661 /**
662 * is_module_percpu_address() - test whether address is from module static percpu
663 * @addr: address to test
664 *
665 * Test whether @addr belongs to module static percpu area.
666 *
667 * Return: %true if @addr is from module static percpu area
668 */
669 bool is_module_percpu_address(unsigned long addr)
670 {
671 return __is_module_percpu_address(addr, NULL);
672 }
673
674 #else /* ... !CONFIG_SMP */
675
676 static inline void __percpu *mod_percpu(struct module *mod)
677 {
678 return NULL;
679 }
680 static int percpu_modalloc(struct module *mod, struct load_info *info)
681 {
682 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
683 if (info->sechdrs[info->index.pcpu].sh_size != 0)
684 return -ENOMEM;
685 return 0;
686 }
687 static inline void percpu_modfree(struct module *mod)
688 {
689 }
690 static unsigned int find_pcpusec(struct load_info *info)
691 {
692 return 0;
693 }
694 static inline void percpu_modcopy(struct module *mod,
695 const void *from, unsigned long size)
696 {
697 /* pcpusec should be 0, and size of that section should be 0. */
698 BUG_ON(size != 0);
699 }
700 bool is_module_percpu_address(unsigned long addr)
701 {
702 return false;
703 }
704
705 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
706 {
707 return false;
708 }
709
710 #endif /* CONFIG_SMP */
711
712 #define MODINFO_ATTR(field) \
713 static void setup_modinfo_##field(struct module *mod, const char *s) \
714 { \
715 mod->field = kstrdup(s, GFP_KERNEL); \
716 } \
717 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
718 struct module_kobject *mk, char *buffer) \
719 { \
720 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
721 } \
722 static int modinfo_##field##_exists(struct module *mod) \
723 { \
724 return mod->field != NULL; \
725 } \
726 static void free_modinfo_##field(struct module *mod) \
727 { \
728 kfree(mod->field); \
729 mod->field = NULL; \
730 } \
731 static struct module_attribute modinfo_##field = { \
732 .attr = { .name = __stringify(field), .mode = 0444 }, \
733 .show = show_modinfo_##field, \
734 .setup = setup_modinfo_##field, \
735 .test = modinfo_##field##_exists, \
736 .free = free_modinfo_##field, \
737 };
738
739 MODINFO_ATTR(version);
740 MODINFO_ATTR(srcversion);
741
742 static char last_unloaded_module[MODULE_NAME_LEN+1];
743
744 #ifdef CONFIG_MODULE_UNLOAD
745
746 EXPORT_TRACEPOINT_SYMBOL(module_get);
747
748 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
749 #define MODULE_REF_BASE 1
750
751 /* Init the unload section of the module. */
752 static int module_unload_init(struct module *mod)
753 {
754 /*
755 * Initialize reference counter to MODULE_REF_BASE.
756 * refcnt == 0 means module is going.
757 */
758 atomic_set(&mod->refcnt, MODULE_REF_BASE);
759
760 INIT_LIST_HEAD(&mod->source_list);
761 INIT_LIST_HEAD(&mod->target_list);
762
763 /* Hold reference count during initialization. */
764 atomic_inc(&mod->refcnt);
765
766 return 0;
767 }
768
769 /* Does a already use b? */
770 static int already_uses(struct module *a, struct module *b)
771 {
772 struct module_use *use;
773
774 list_for_each_entry(use, &b->source_list, source_list) {
775 if (use->source == a) {
776 pr_debug("%s uses %s!\n", a->name, b->name);
777 return 1;
778 }
779 }
780 pr_debug("%s does not use %s!\n", a->name, b->name);
781 return 0;
782 }
783
784 /*
785 * Module a uses b
786 * - we add 'a' as a "source", 'b' as a "target" of module use
787 * - the module_use is added to the list of 'b' sources (so
788 * 'b' can walk the list to see who sourced them), and of 'a'
789 * targets (so 'a' can see what modules it targets).
790 */
791 static int add_module_usage(struct module *a, struct module *b)
792 {
793 struct module_use *use;
794
795 pr_debug("Allocating new usage for %s.\n", a->name);
796 use = kmalloc(sizeof(*use), GFP_ATOMIC);
797 if (!use)
798 return -ENOMEM;
799
800 use->source = a;
801 use->target = b;
802 list_add(&use->source_list, &b->source_list);
803 list_add(&use->target_list, &a->target_list);
804 return 0;
805 }
806
807 /* Module a uses b: caller needs module_mutex() */
808 static int ref_module(struct module *a, struct module *b)
809 {
810 int err;
811
812 if (b == NULL || already_uses(a, b))
813 return 0;
814
815 /* If module isn't available, we fail. */
816 err = strong_try_module_get(b);
817 if (err)
818 return err;
819
820 err = add_module_usage(a, b);
821 if (err) {
822 module_put(b);
823 return err;
824 }
825 return 0;
826 }
827
828 /* Clear the unload stuff of the module. */
829 static void module_unload_free(struct module *mod)
830 {
831 struct module_use *use, *tmp;
832
833 mutex_lock(&module_mutex);
834 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
835 struct module *i = use->target;
836 pr_debug("%s unusing %s\n", mod->name, i->name);
837 module_put(i);
838 list_del(&use->source_list);
839 list_del(&use->target_list);
840 kfree(use);
841 }
842 mutex_unlock(&module_mutex);
843 }
844
845 #ifdef CONFIG_MODULE_FORCE_UNLOAD
846 static inline int try_force_unload(unsigned int flags)
847 {
848 int ret = (flags & O_TRUNC);
849 if (ret)
850 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
851 return ret;
852 }
853 #else
854 static inline int try_force_unload(unsigned int flags)
855 {
856 return 0;
857 }
858 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
859
860 /* Try to release refcount of module, 0 means success. */
861 static int try_release_module_ref(struct module *mod)
862 {
863 int ret;
864
865 /* Try to decrement refcnt which we set at loading */
866 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
867 BUG_ON(ret < 0);
868 if (ret)
869 /* Someone can put this right now, recover with checking */
870 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
871
872 return ret;
873 }
874
875 static int try_stop_module(struct module *mod, int flags, int *forced)
876 {
877 /* If it's not unused, quit unless we're forcing. */
878 if (try_release_module_ref(mod) != 0) {
879 *forced = try_force_unload(flags);
880 if (!(*forced))
881 return -EWOULDBLOCK;
882 }
883
884 /* Mark it as dying. */
885 mod->state = MODULE_STATE_GOING;
886
887 return 0;
888 }
889
890 /**
891 * module_refcount() - return the refcount or -1 if unloading
892 * @mod: the module we're checking
893 *
894 * Return:
895 * -1 if the module is in the process of unloading
896 * otherwise the number of references in the kernel to the module
897 */
898 int module_refcount(struct module *mod)
899 {
900 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
901 }
902 EXPORT_SYMBOL(module_refcount);
903
904 /* This exists whether we can unload or not */
905 static void free_module(struct module *mod);
906
907 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
908 unsigned int, flags)
909 {
910 struct module *mod;
911 char name[MODULE_NAME_LEN];
912 int ret, forced = 0;
913
914 if (!capable(CAP_SYS_MODULE) || modules_disabled)
915 return -EPERM;
916
917 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
918 return -EFAULT;
919 name[MODULE_NAME_LEN-1] = '\0';
920
921 audit_log_kern_module(name);
922
923 if (mutex_lock_interruptible(&module_mutex) != 0)
924 return -EINTR;
925
926 mod = find_module(name);
927 if (!mod) {
928 ret = -ENOENT;
929 goto out;
930 }
931
932 if (!list_empty(&mod->source_list)) {
933 /* Other modules depend on us: get rid of them first. */
934 ret = -EWOULDBLOCK;
935 goto out;
936 }
937
938 /* Doing init or already dying? */
939 if (mod->state != MODULE_STATE_LIVE) {
940 /* FIXME: if (force), slam module count damn the torpedoes */
941 pr_debug("%s already dying\n", mod->name);
942 ret = -EBUSY;
943 goto out;
944 }
945
946 /* If it has an init func, it must have an exit func to unload */
947 if (mod->init && !mod->exit) {
948 forced = try_force_unload(flags);
949 if (!forced) {
950 /* This module can't be removed */
951 ret = -EBUSY;
952 goto out;
953 }
954 }
955
956 /* Stop the machine so refcounts can't move and disable module. */
957 ret = try_stop_module(mod, flags, &forced);
958 if (ret != 0)
959 goto out;
960
961 mutex_unlock(&module_mutex);
962 /* Final destruction now no one is using it. */
963 if (mod->exit != NULL)
964 mod->exit();
965 blocking_notifier_call_chain(&module_notify_list,
966 MODULE_STATE_GOING, mod);
967 klp_module_going(mod);
968 ftrace_release_mod(mod);
969
970 async_synchronize_full();
971
972 /* Store the name of the last unloaded module for diagnostic purposes */
973 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
974
975 free_module(mod);
976 /* someone could wait for the module in add_unformed_module() */
977 wake_up_all(&module_wq);
978 return 0;
979 out:
980 mutex_unlock(&module_mutex);
981 return ret;
982 }
983
984 static inline void print_unload_info(struct seq_file *m, struct module *mod)
985 {
986 struct module_use *use;
987 int printed_something = 0;
988
989 seq_printf(m, " %i ", module_refcount(mod));
990
991 /*
992 * Always include a trailing , so userspace can differentiate
993 * between this and the old multi-field proc format.
994 */
995 list_for_each_entry(use, &mod->source_list, source_list) {
996 printed_something = 1;
997 seq_printf(m, "%s,", use->source->name);
998 }
999
1000 if (mod->init != NULL && mod->exit == NULL) {
1001 printed_something = 1;
1002 seq_puts(m, "[permanent],");
1003 }
1004
1005 if (!printed_something)
1006 seq_puts(m, "-");
1007 }
1008
1009 void __symbol_put(const char *symbol)
1010 {
1011 struct find_symbol_arg fsa = {
1012 .name = symbol,
1013 .gplok = true,
1014 };
1015
1016 preempt_disable();
1017 if (!find_symbol(&fsa))
1018 BUG();
1019 module_put(fsa.owner);
1020 preempt_enable();
1021 }
1022 EXPORT_SYMBOL(__symbol_put);
1023
1024 /* Note this assumes addr is a function, which it currently always is. */
1025 void symbol_put_addr(void *addr)
1026 {
1027 struct module *modaddr;
1028 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1029
1030 if (core_kernel_text(a))
1031 return;
1032
1033 /*
1034 * Even though we hold a reference on the module; we still need to
1035 * disable preemption in order to safely traverse the data structure.
1036 */
1037 preempt_disable();
1038 modaddr = __module_text_address(a);
1039 BUG_ON(!modaddr);
1040 module_put(modaddr);
1041 preempt_enable();
1042 }
1043 EXPORT_SYMBOL_GPL(symbol_put_addr);
1044
1045 static ssize_t show_refcnt(struct module_attribute *mattr,
1046 struct module_kobject *mk, char *buffer)
1047 {
1048 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1049 }
1050
1051 static struct module_attribute modinfo_refcnt =
1052 __ATTR(refcnt, 0444, show_refcnt, NULL);
1053
1054 void __module_get(struct module *module)
1055 {
1056 if (module) {
1057 preempt_disable();
1058 atomic_inc(&module->refcnt);
1059 trace_module_get(module, _RET_IP_);
1060 preempt_enable();
1061 }
1062 }
1063 EXPORT_SYMBOL(__module_get);
1064
1065 bool try_module_get(struct module *module)
1066 {
1067 bool ret = true;
1068
1069 if (module) {
1070 preempt_disable();
1071 /* Note: here, we can fail to get a reference */
1072 if (likely(module_is_live(module) &&
1073 atomic_inc_not_zero(&module->refcnt) != 0))
1074 trace_module_get(module, _RET_IP_);
1075 else
1076 ret = false;
1077
1078 preempt_enable();
1079 }
1080 return ret;
1081 }
1082 EXPORT_SYMBOL(try_module_get);
1083
1084 void module_put(struct module *module)
1085 {
1086 int ret;
1087
1088 if (module) {
1089 preempt_disable();
1090 ret = atomic_dec_if_positive(&module->refcnt);
1091 WARN_ON(ret < 0); /* Failed to put refcount */
1092 trace_module_put(module, _RET_IP_);
1093 preempt_enable();
1094 }
1095 }
1096 EXPORT_SYMBOL(module_put);
1097
1098 #else /* !CONFIG_MODULE_UNLOAD */
1099 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1100 {
1101 /* We don't know the usage count, or what modules are using. */
1102 seq_puts(m, " - -");
1103 }
1104
1105 static inline void module_unload_free(struct module *mod)
1106 {
1107 }
1108
1109 static int ref_module(struct module *a, struct module *b)
1110 {
1111 return strong_try_module_get(b);
1112 }
1113
1114 static inline int module_unload_init(struct module *mod)
1115 {
1116 return 0;
1117 }
1118 #endif /* CONFIG_MODULE_UNLOAD */
1119
1120 static size_t module_flags_taint(struct module *mod, char *buf)
1121 {
1122 size_t l = 0;
1123 int i;
1124
1125 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1126 if (taint_flags[i].module && test_bit(i, &mod->taints))
1127 buf[l++] = taint_flags[i].c_true;
1128 }
1129
1130 return l;
1131 }
1132
1133 static ssize_t show_initstate(struct module_attribute *mattr,
1134 struct module_kobject *mk, char *buffer)
1135 {
1136 const char *state = "unknown";
1137
1138 switch (mk->mod->state) {
1139 case MODULE_STATE_LIVE:
1140 state = "live";
1141 break;
1142 case MODULE_STATE_COMING:
1143 state = "coming";
1144 break;
1145 case MODULE_STATE_GOING:
1146 state = "going";
1147 break;
1148 default:
1149 BUG();
1150 }
1151 return sprintf(buffer, "%s\n", state);
1152 }
1153
1154 static struct module_attribute modinfo_initstate =
1155 __ATTR(initstate, 0444, show_initstate, NULL);
1156
1157 static ssize_t store_uevent(struct module_attribute *mattr,
1158 struct module_kobject *mk,
1159 const char *buffer, size_t count)
1160 {
1161 int rc;
1162
1163 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1164 return rc ? rc : count;
1165 }
1166
1167 struct module_attribute module_uevent =
1168 __ATTR(uevent, 0200, NULL, store_uevent);
1169
1170 static ssize_t show_coresize(struct module_attribute *mattr,
1171 struct module_kobject *mk, char *buffer)
1172 {
1173 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1174 }
1175
1176 static struct module_attribute modinfo_coresize =
1177 __ATTR(coresize, 0444, show_coresize, NULL);
1178
1179 static ssize_t show_initsize(struct module_attribute *mattr,
1180 struct module_kobject *mk, char *buffer)
1181 {
1182 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1183 }
1184
1185 static struct module_attribute modinfo_initsize =
1186 __ATTR(initsize, 0444, show_initsize, NULL);
1187
1188 static ssize_t show_taint(struct module_attribute *mattr,
1189 struct module_kobject *mk, char *buffer)
1190 {
1191 size_t l;
1192
1193 l = module_flags_taint(mk->mod, buffer);
1194 buffer[l++] = '\n';
1195 return l;
1196 }
1197
1198 static struct module_attribute modinfo_taint =
1199 __ATTR(taint, 0444, show_taint, NULL);
1200
1201 static struct module_attribute *modinfo_attrs[] = {
1202 &module_uevent,
1203 &modinfo_version,
1204 &modinfo_srcversion,
1205 &modinfo_initstate,
1206 &modinfo_coresize,
1207 &modinfo_initsize,
1208 &modinfo_taint,
1209 #ifdef CONFIG_MODULE_UNLOAD
1210 &modinfo_refcnt,
1211 #endif
1212 NULL,
1213 };
1214
1215 static const char vermagic[] = VERMAGIC_STRING;
1216
1217 static int try_to_force_load(struct module *mod, const char *reason)
1218 {
1219 #ifdef CONFIG_MODULE_FORCE_LOAD
1220 if (!test_taint(TAINT_FORCED_MODULE))
1221 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1222 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1223 return 0;
1224 #else
1225 return -ENOEXEC;
1226 #endif
1227 }
1228
1229 #ifdef CONFIG_MODVERSIONS
1230
1231 static u32 resolve_rel_crc(const s32 *crc)
1232 {
1233 return *(u32 *)((void *)crc + *crc);
1234 }
1235
1236 static int check_version(const struct load_info *info,
1237 const char *symname,
1238 struct module *mod,
1239 const s32 *crc)
1240 {
1241 Elf_Shdr *sechdrs = info->sechdrs;
1242 unsigned int versindex = info->index.vers;
1243 unsigned int i, num_versions;
1244 struct modversion_info *versions;
1245
1246 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1247 if (!crc)
1248 return 1;
1249
1250 /* No versions at all? modprobe --force does this. */
1251 if (versindex == 0)
1252 return try_to_force_load(mod, symname) == 0;
1253
1254 versions = (void *) sechdrs[versindex].sh_addr;
1255 num_versions = sechdrs[versindex].sh_size
1256 / sizeof(struct modversion_info);
1257
1258 for (i = 0; i < num_versions; i++) {
1259 u32 crcval;
1260
1261 if (strcmp(versions[i].name, symname) != 0)
1262 continue;
1263
1264 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1265 crcval = resolve_rel_crc(crc);
1266 else
1267 crcval = *crc;
1268 if (versions[i].crc == crcval)
1269 return 1;
1270 pr_debug("Found checksum %X vs module %lX\n",
1271 crcval, versions[i].crc);
1272 goto bad_version;
1273 }
1274
1275 /* Broken toolchain. Warn once, then let it go.. */
1276 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1277 return 1;
1278
1279 bad_version:
1280 pr_warn("%s: disagrees about version of symbol %s\n",
1281 info->name, symname);
1282 return 0;
1283 }
1284
1285 static inline int check_modstruct_version(const struct load_info *info,
1286 struct module *mod)
1287 {
1288 struct find_symbol_arg fsa = {
1289 .name = "module_layout",
1290 .gplok = true,
1291 };
1292
1293 /*
1294 * Since this should be found in kernel (which can't be removed), no
1295 * locking is necessary -- use preempt_disable() to placate lockdep.
1296 */
1297 preempt_disable();
1298 if (!find_symbol(&fsa)) {
1299 preempt_enable();
1300 BUG();
1301 }
1302 preempt_enable();
1303 return check_version(info, "module_layout", mod, fsa.crc);
1304 }
1305
1306 /* First part is kernel version, which we ignore if module has crcs. */
1307 static inline int same_magic(const char *amagic, const char *bmagic,
1308 bool has_crcs)
1309 {
1310 if (has_crcs) {
1311 amagic += strcspn(amagic, " ");
1312 bmagic += strcspn(bmagic, " ");
1313 }
1314 return strcmp(amagic, bmagic) == 0;
1315 }
1316 #else
1317 static inline int check_version(const struct load_info *info,
1318 const char *symname,
1319 struct module *mod,
1320 const s32 *crc)
1321 {
1322 return 1;
1323 }
1324
1325 static inline int check_modstruct_version(const struct load_info *info,
1326 struct module *mod)
1327 {
1328 return 1;
1329 }
1330
1331 static inline int same_magic(const char *amagic, const char *bmagic,
1332 bool has_crcs)
1333 {
1334 return strcmp(amagic, bmagic) == 0;
1335 }
1336 #endif /* CONFIG_MODVERSIONS */
1337
1338 static char *get_modinfo(const struct load_info *info, const char *tag);
1339 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1340 char *prev);
1341
1342 static int verify_namespace_is_imported(const struct load_info *info,
1343 const struct kernel_symbol *sym,
1344 struct module *mod)
1345 {
1346 const char *namespace;
1347 char *imported_namespace;
1348
1349 namespace = kernel_symbol_namespace(sym);
1350 if (namespace && namespace[0]) {
1351 imported_namespace = get_modinfo(info, "import_ns");
1352 while (imported_namespace) {
1353 if (strcmp(namespace, imported_namespace) == 0)
1354 return 0;
1355 imported_namespace = get_next_modinfo(
1356 info, "import_ns", imported_namespace);
1357 }
1358 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1359 pr_warn(
1360 #else
1361 pr_err(
1362 #endif
1363 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1364 mod->name, kernel_symbol_name(sym), namespace);
1365 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1366 return -EINVAL;
1367 #endif
1368 }
1369 return 0;
1370 }
1371
1372 static bool inherit_taint(struct module *mod, struct module *owner)
1373 {
1374 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1375 return true;
1376
1377 if (mod->using_gplonly_symbols) {
1378 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1379 mod->name, owner->name);
1380 return false;
1381 }
1382
1383 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1384 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1385 mod->name, owner->name);
1386 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1387 }
1388 return true;
1389 }
1390
1391 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1392 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1393 const struct load_info *info,
1394 const char *name,
1395 char ownername[])
1396 {
1397 struct find_symbol_arg fsa = {
1398 .name = name,
1399 .gplok = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1400 .warn = true,
1401 };
1402 int err;
1403
1404 /*
1405 * The module_mutex should not be a heavily contended lock;
1406 * if we get the occasional sleep here, we'll go an extra iteration
1407 * in the wait_event_interruptible(), which is harmless.
1408 */
1409 sched_annotate_sleep();
1410 mutex_lock(&module_mutex);
1411 if (!find_symbol(&fsa))
1412 goto unlock;
1413
1414 if (fsa.license == GPL_ONLY)
1415 mod->using_gplonly_symbols = true;
1416
1417 if (!inherit_taint(mod, fsa.owner)) {
1418 fsa.sym = NULL;
1419 goto getname;
1420 }
1421
1422 if (!check_version(info, name, mod, fsa.crc)) {
1423 fsa.sym = ERR_PTR(-EINVAL);
1424 goto getname;
1425 }
1426
1427 err = verify_namespace_is_imported(info, fsa.sym, mod);
1428 if (err) {
1429 fsa.sym = ERR_PTR(err);
1430 goto getname;
1431 }
1432
1433 err = ref_module(mod, fsa.owner);
1434 if (err) {
1435 fsa.sym = ERR_PTR(err);
1436 goto getname;
1437 }
1438
1439 getname:
1440 /* We must make copy under the lock if we failed to get ref. */
1441 strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
1442 unlock:
1443 mutex_unlock(&module_mutex);
1444 return fsa.sym;
1445 }
1446
1447 static const struct kernel_symbol *
1448 resolve_symbol_wait(struct module *mod,
1449 const struct load_info *info,
1450 const char *name)
1451 {
1452 const struct kernel_symbol *ksym;
1453 char owner[MODULE_NAME_LEN];
1454
1455 if (wait_event_interruptible_timeout(module_wq,
1456 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1457 || PTR_ERR(ksym) != -EBUSY,
1458 30 * HZ) <= 0) {
1459 pr_warn("%s: gave up waiting for init of module %s.\n",
1460 mod->name, owner);
1461 }
1462 return ksym;
1463 }
1464
1465 /*
1466 * /sys/module/foo/sections stuff
1467 * J. Corbet <corbet@lwn.net>
1468 */
1469 #ifdef CONFIG_SYSFS
1470
1471 #ifdef CONFIG_KALLSYMS
1472 static inline bool sect_empty(const Elf_Shdr *sect)
1473 {
1474 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1475 }
1476
1477 struct module_sect_attr {
1478 struct bin_attribute battr;
1479 unsigned long address;
1480 };
1481
1482 struct module_sect_attrs {
1483 struct attribute_group grp;
1484 unsigned int nsections;
1485 struct module_sect_attr attrs[];
1486 };
1487
1488 #define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
1489 static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1490 struct bin_attribute *battr,
1491 char *buf, loff_t pos, size_t count)
1492 {
1493 struct module_sect_attr *sattr =
1494 container_of(battr, struct module_sect_attr, battr);
1495 char bounce[MODULE_SECT_READ_SIZE + 1];
1496 size_t wrote;
1497
1498 if (pos != 0)
1499 return -EINVAL;
1500
1501 /*
1502 * Since we're a binary read handler, we must account for the
1503 * trailing NUL byte that sprintf will write: if "buf" is
1504 * too small to hold the NUL, or the NUL is exactly the last
1505 * byte, the read will look like it got truncated by one byte.
1506 * Since there is no way to ask sprintf nicely to not write
1507 * the NUL, we have to use a bounce buffer.
1508 */
1509 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1510 kallsyms_show_value(file->f_cred)
1511 ? (void *)sattr->address : NULL);
1512 count = min(count, wrote);
1513 memcpy(buf, bounce, count);
1514
1515 return count;
1516 }
1517
1518 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1519 {
1520 unsigned int section;
1521
1522 for (section = 0; section < sect_attrs->nsections; section++)
1523 kfree(sect_attrs->attrs[section].battr.attr.name);
1524 kfree(sect_attrs);
1525 }
1526
1527 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1528 {
1529 unsigned int nloaded = 0, i, size[2];
1530 struct module_sect_attrs *sect_attrs;
1531 struct module_sect_attr *sattr;
1532 struct bin_attribute **gattr;
1533
1534 /* Count loaded sections and allocate structures */
1535 for (i = 0; i < info->hdr->e_shnum; i++)
1536 if (!sect_empty(&info->sechdrs[i]))
1537 nloaded++;
1538 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1539 sizeof(sect_attrs->grp.bin_attrs[0]));
1540 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
1541 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1542 if (sect_attrs == NULL)
1543 return;
1544
1545 /* Setup section attributes. */
1546 sect_attrs->grp.name = "sections";
1547 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1548
1549 sect_attrs->nsections = 0;
1550 sattr = &sect_attrs->attrs[0];
1551 gattr = &sect_attrs->grp.bin_attrs[0];
1552 for (i = 0; i < info->hdr->e_shnum; i++) {
1553 Elf_Shdr *sec = &info->sechdrs[i];
1554 if (sect_empty(sec))
1555 continue;
1556 sysfs_bin_attr_init(&sattr->battr);
1557 sattr->address = sec->sh_addr;
1558 sattr->battr.attr.name =
1559 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1560 if (sattr->battr.attr.name == NULL)
1561 goto out;
1562 sect_attrs->nsections++;
1563 sattr->battr.read = module_sect_read;
1564 sattr->battr.size = MODULE_SECT_READ_SIZE;
1565 sattr->battr.attr.mode = 0400;
1566 *(gattr++) = &(sattr++)->battr;
1567 }
1568 *gattr = NULL;
1569
1570 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1571 goto out;
1572
1573 mod->sect_attrs = sect_attrs;
1574 return;
1575 out:
1576 free_sect_attrs(sect_attrs);
1577 }
1578
1579 static void remove_sect_attrs(struct module *mod)
1580 {
1581 if (mod->sect_attrs) {
1582 sysfs_remove_group(&mod->mkobj.kobj,
1583 &mod->sect_attrs->grp);
1584 /*
1585 * We are positive that no one is using any sect attrs
1586 * at this point. Deallocate immediately.
1587 */
1588 free_sect_attrs(mod->sect_attrs);
1589 mod->sect_attrs = NULL;
1590 }
1591 }
1592
1593 /*
1594 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1595 */
1596
1597 struct module_notes_attrs {
1598 struct kobject *dir;
1599 unsigned int notes;
1600 struct bin_attribute attrs[];
1601 };
1602
1603 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1604 struct bin_attribute *bin_attr,
1605 char *buf, loff_t pos, size_t count)
1606 {
1607 /*
1608 * The caller checked the pos and count against our size.
1609 */
1610 memcpy(buf, bin_attr->private + pos, count);
1611 return count;
1612 }
1613
1614 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1615 unsigned int i)
1616 {
1617 if (notes_attrs->dir) {
1618 while (i-- > 0)
1619 sysfs_remove_bin_file(notes_attrs->dir,
1620 &notes_attrs->attrs[i]);
1621 kobject_put(notes_attrs->dir);
1622 }
1623 kfree(notes_attrs);
1624 }
1625
1626 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1627 {
1628 unsigned int notes, loaded, i;
1629 struct module_notes_attrs *notes_attrs;
1630 struct bin_attribute *nattr;
1631
1632 /* failed to create section attributes, so can't create notes */
1633 if (!mod->sect_attrs)
1634 return;
1635
1636 /* Count notes sections and allocate structures. */
1637 notes = 0;
1638 for (i = 0; i < info->hdr->e_shnum; i++)
1639 if (!sect_empty(&info->sechdrs[i]) &&
1640 (info->sechdrs[i].sh_type == SHT_NOTE))
1641 ++notes;
1642
1643 if (notes == 0)
1644 return;
1645
1646 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1647 GFP_KERNEL);
1648 if (notes_attrs == NULL)
1649 return;
1650
1651 notes_attrs->notes = notes;
1652 nattr = &notes_attrs->attrs[0];
1653 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1654 if (sect_empty(&info->sechdrs[i]))
1655 continue;
1656 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1657 sysfs_bin_attr_init(nattr);
1658 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
1659 nattr->attr.mode = S_IRUGO;
1660 nattr->size = info->sechdrs[i].sh_size;
1661 nattr->private = (void *) info->sechdrs[i].sh_addr;
1662 nattr->read = module_notes_read;
1663 ++nattr;
1664 }
1665 ++loaded;
1666 }
1667
1668 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1669 if (!notes_attrs->dir)
1670 goto out;
1671
1672 for (i = 0; i < notes; ++i)
1673 if (sysfs_create_bin_file(notes_attrs->dir,
1674 &notes_attrs->attrs[i]))
1675 goto out;
1676
1677 mod->notes_attrs = notes_attrs;
1678 return;
1679
1680 out:
1681 free_notes_attrs(notes_attrs, i);
1682 }
1683
1684 static void remove_notes_attrs(struct module *mod)
1685 {
1686 if (mod->notes_attrs)
1687 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1688 }
1689
1690 #else
1691
1692 static inline void add_sect_attrs(struct module *mod,
1693 const struct load_info *info)
1694 {
1695 }
1696
1697 static inline void remove_sect_attrs(struct module *mod)
1698 {
1699 }
1700
1701 static inline void add_notes_attrs(struct module *mod,
1702 const struct load_info *info)
1703 {
1704 }
1705
1706 static inline void remove_notes_attrs(struct module *mod)
1707 {
1708 }
1709 #endif /* CONFIG_KALLSYMS */
1710
1711 static void del_usage_links(struct module *mod)
1712 {
1713 #ifdef CONFIG_MODULE_UNLOAD
1714 struct module_use *use;
1715
1716 mutex_lock(&module_mutex);
1717 list_for_each_entry(use, &mod->target_list, target_list)
1718 sysfs_remove_link(use->target->holders_dir, mod->name);
1719 mutex_unlock(&module_mutex);
1720 #endif
1721 }
1722
1723 static int add_usage_links(struct module *mod)
1724 {
1725 int ret = 0;
1726 #ifdef CONFIG_MODULE_UNLOAD
1727 struct module_use *use;
1728
1729 mutex_lock(&module_mutex);
1730 list_for_each_entry(use, &mod->target_list, target_list) {
1731 ret = sysfs_create_link(use->target->holders_dir,
1732 &mod->mkobj.kobj, mod->name);
1733 if (ret)
1734 break;
1735 }
1736 mutex_unlock(&module_mutex);
1737 if (ret)
1738 del_usage_links(mod);
1739 #endif
1740 return ret;
1741 }
1742
1743 static void module_remove_modinfo_attrs(struct module *mod, int end);
1744
1745 static int module_add_modinfo_attrs(struct module *mod)
1746 {
1747 struct module_attribute *attr;
1748 struct module_attribute *temp_attr;
1749 int error = 0;
1750 int i;
1751
1752 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1753 (ARRAY_SIZE(modinfo_attrs) + 1)),
1754 GFP_KERNEL);
1755 if (!mod->modinfo_attrs)
1756 return -ENOMEM;
1757
1758 temp_attr = mod->modinfo_attrs;
1759 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1760 if (!attr->test || attr->test(mod)) {
1761 memcpy(temp_attr, attr, sizeof(*temp_attr));
1762 sysfs_attr_init(&temp_attr->attr);
1763 error = sysfs_create_file(&mod->mkobj.kobj,
1764 &temp_attr->attr);
1765 if (error)
1766 goto error_out;
1767 ++temp_attr;
1768 }
1769 }
1770
1771 return 0;
1772
1773 error_out:
1774 if (i > 0)
1775 module_remove_modinfo_attrs(mod, --i);
1776 else
1777 kfree(mod->modinfo_attrs);
1778 return error;
1779 }
1780
1781 static void module_remove_modinfo_attrs(struct module *mod, int end)
1782 {
1783 struct module_attribute *attr;
1784 int i;
1785
1786 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1787 if (end >= 0 && i > end)
1788 break;
1789 /* pick a field to test for end of list */
1790 if (!attr->attr.name)
1791 break;
1792 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1793 if (attr->free)
1794 attr->free(mod);
1795 }
1796 kfree(mod->modinfo_attrs);
1797 }
1798
1799 static void mod_kobject_put(struct module *mod)
1800 {
1801 DECLARE_COMPLETION_ONSTACK(c);
1802 mod->mkobj.kobj_completion = &c;
1803 kobject_put(&mod->mkobj.kobj);
1804 wait_for_completion(&c);
1805 }
1806
1807 static int mod_sysfs_init(struct module *mod)
1808 {
1809 int err;
1810 struct kobject *kobj;
1811
1812 if (!module_sysfs_initialized) {
1813 pr_err("%s: module sysfs not initialized\n", mod->name);
1814 err = -EINVAL;
1815 goto out;
1816 }
1817
1818 kobj = kset_find_obj(module_kset, mod->name);
1819 if (kobj) {
1820 pr_err("%s: module is already loaded\n", mod->name);
1821 kobject_put(kobj);
1822 err = -EINVAL;
1823 goto out;
1824 }
1825
1826 mod->mkobj.mod = mod;
1827
1828 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1829 mod->mkobj.kobj.kset = module_kset;
1830 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1831 "%s", mod->name);
1832 if (err)
1833 mod_kobject_put(mod);
1834
1835 out:
1836 return err;
1837 }
1838
1839 static int mod_sysfs_setup(struct module *mod,
1840 const struct load_info *info,
1841 struct kernel_param *kparam,
1842 unsigned int num_params)
1843 {
1844 int err;
1845
1846 err = mod_sysfs_init(mod);
1847 if (err)
1848 goto out;
1849
1850 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1851 if (!mod->holders_dir) {
1852 err = -ENOMEM;
1853 goto out_unreg;
1854 }
1855
1856 err = module_param_sysfs_setup(mod, kparam, num_params);
1857 if (err)
1858 goto out_unreg_holders;
1859
1860 err = module_add_modinfo_attrs(mod);
1861 if (err)
1862 goto out_unreg_param;
1863
1864 err = add_usage_links(mod);
1865 if (err)
1866 goto out_unreg_modinfo_attrs;
1867
1868 add_sect_attrs(mod, info);
1869 add_notes_attrs(mod, info);
1870
1871 return 0;
1872
1873 out_unreg_modinfo_attrs:
1874 module_remove_modinfo_attrs(mod, -1);
1875 out_unreg_param:
1876 module_param_sysfs_remove(mod);
1877 out_unreg_holders:
1878 kobject_put(mod->holders_dir);
1879 out_unreg:
1880 mod_kobject_put(mod);
1881 out:
1882 return err;
1883 }
1884
1885 static void mod_sysfs_fini(struct module *mod)
1886 {
1887 remove_notes_attrs(mod);
1888 remove_sect_attrs(mod);
1889 mod_kobject_put(mod);
1890 }
1891
1892 static void init_param_lock(struct module *mod)
1893 {
1894 mutex_init(&mod->param_lock);
1895 }
1896 #else /* !CONFIG_SYSFS */
1897
1898 static int mod_sysfs_setup(struct module *mod,
1899 const struct load_info *info,
1900 struct kernel_param *kparam,
1901 unsigned int num_params)
1902 {
1903 return 0;
1904 }
1905
1906 static void mod_sysfs_fini(struct module *mod)
1907 {
1908 }
1909
1910 static void module_remove_modinfo_attrs(struct module *mod, int end)
1911 {
1912 }
1913
1914 static void del_usage_links(struct module *mod)
1915 {
1916 }
1917
1918 static void init_param_lock(struct module *mod)
1919 {
1920 }
1921 #endif /* CONFIG_SYSFS */
1922
1923 static void mod_sysfs_teardown(struct module *mod)
1924 {
1925 del_usage_links(mod);
1926 module_remove_modinfo_attrs(mod, -1);
1927 module_param_sysfs_remove(mod);
1928 kobject_put(mod->mkobj.drivers_dir);
1929 kobject_put(mod->holders_dir);
1930 mod_sysfs_fini(mod);
1931 }
1932
1933 /*
1934 * LKM RO/NX protection: protect module's text/ro-data
1935 * from modification and any data from execution.
1936 *
1937 * General layout of module is:
1938 * [text] [read-only-data] [ro-after-init] [writable data]
1939 * text_size -----^ ^ ^ ^
1940 * ro_size ------------------------| | |
1941 * ro_after_init_size -----------------------------| |
1942 * size -----------------------------------------------------------|
1943 *
1944 * These values are always page-aligned (as is base)
1945 */
1946
1947 /*
1948 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1949 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1950 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1951 * whether we are strict.
1952 */
1953 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1954 static void frob_text(const struct module_layout *layout,
1955 int (*set_memory)(unsigned long start, int num_pages))
1956 {
1957 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1958 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1959 set_memory((unsigned long)layout->base,
1960 layout->text_size >> PAGE_SHIFT);
1961 }
1962
1963 static void module_enable_x(const struct module *mod)
1964 {
1965 frob_text(&mod->core_layout, set_memory_x);
1966 frob_text(&mod->init_layout, set_memory_x);
1967 }
1968 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1969 static void module_enable_x(const struct module *mod) { }
1970 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1971
1972 #ifdef CONFIG_STRICT_MODULE_RWX
1973 static void frob_rodata(const struct module_layout *layout,
1974 int (*set_memory)(unsigned long start, int num_pages))
1975 {
1976 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1977 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1978 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1979 set_memory((unsigned long)layout->base + layout->text_size,
1980 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1981 }
1982
1983 static void frob_ro_after_init(const struct module_layout *layout,
1984 int (*set_memory)(unsigned long start, int num_pages))
1985 {
1986 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1987 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1988 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1989 set_memory((unsigned long)layout->base + layout->ro_size,
1990 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1991 }
1992
1993 static void frob_writable_data(const struct module_layout *layout,
1994 int (*set_memory)(unsigned long start, int num_pages))
1995 {
1996 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1997 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1998 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1999 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2000 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2001 }
2002
2003 static void module_enable_ro(const struct module *mod, bool after_init)
2004 {
2005 if (!rodata_enabled)
2006 return;
2007
2008 set_vm_flush_reset_perms(mod->core_layout.base);
2009 set_vm_flush_reset_perms(mod->init_layout.base);
2010 frob_text(&mod->core_layout, set_memory_ro);
2011
2012 frob_rodata(&mod->core_layout, set_memory_ro);
2013 frob_text(&mod->init_layout, set_memory_ro);
2014 frob_rodata(&mod->init_layout, set_memory_ro);
2015
2016 if (after_init)
2017 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2018 }
2019
2020 static void module_enable_nx(const struct module *mod)
2021 {
2022 frob_rodata(&mod->core_layout, set_memory_nx);
2023 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2024 frob_writable_data(&mod->core_layout, set_memory_nx);
2025 frob_rodata(&mod->init_layout, set_memory_nx);
2026 frob_writable_data(&mod->init_layout, set_memory_nx);
2027 }
2028
2029 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2030 char *secstrings, struct module *mod)
2031 {
2032 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2033 int i;
2034
2035 for (i = 0; i < hdr->e_shnum; i++) {
2036 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2037 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2038 mod->name, secstrings + sechdrs[i].sh_name, i);
2039 return -ENOEXEC;
2040 }
2041 }
2042
2043 return 0;
2044 }
2045
2046 #else /* !CONFIG_STRICT_MODULE_RWX */
2047 static void module_enable_nx(const struct module *mod) { }
2048 static void module_enable_ro(const struct module *mod, bool after_init) {}
2049 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2050 char *secstrings, struct module *mod)
2051 {
2052 return 0;
2053 }
2054 #endif /* CONFIG_STRICT_MODULE_RWX */
2055
2056 #ifdef CONFIG_LIVEPATCH
2057 /*
2058 * Persist Elf information about a module. Copy the Elf header,
2059 * section header table, section string table, and symtab section
2060 * index from info to mod->klp_info.
2061 */
2062 static int copy_module_elf(struct module *mod, struct load_info *info)
2063 {
2064 unsigned int size, symndx;
2065 int ret;
2066
2067 size = sizeof(*mod->klp_info);
2068 mod->klp_info = kmalloc(size, GFP_KERNEL);
2069 if (mod->klp_info == NULL)
2070 return -ENOMEM;
2071
2072 /* Elf header */
2073 size = sizeof(mod->klp_info->hdr);
2074 memcpy(&mod->klp_info->hdr, info->hdr, size);
2075
2076 /* Elf section header table */
2077 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2078 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2079 if (mod->klp_info->sechdrs == NULL) {
2080 ret = -ENOMEM;
2081 goto free_info;
2082 }
2083
2084 /* Elf section name string table */
2085 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2086 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2087 if (mod->klp_info->secstrings == NULL) {
2088 ret = -ENOMEM;
2089 goto free_sechdrs;
2090 }
2091
2092 /* Elf symbol section index */
2093 symndx = info->index.sym;
2094 mod->klp_info->symndx = symndx;
2095
2096 /*
2097 * For livepatch modules, core_kallsyms.symtab is a complete
2098 * copy of the original symbol table. Adjust sh_addr to point
2099 * to core_kallsyms.symtab since the copy of the symtab in module
2100 * init memory is freed at the end of do_init_module().
2101 */
2102 mod->klp_info->sechdrs[symndx].sh_addr = \
2103 (unsigned long) mod->core_kallsyms.symtab;
2104
2105 return 0;
2106
2107 free_sechdrs:
2108 kfree(mod->klp_info->sechdrs);
2109 free_info:
2110 kfree(mod->klp_info);
2111 return ret;
2112 }
2113
2114 static void free_module_elf(struct module *mod)
2115 {
2116 kfree(mod->klp_info->sechdrs);
2117 kfree(mod->klp_info->secstrings);
2118 kfree(mod->klp_info);
2119 }
2120 #else /* !CONFIG_LIVEPATCH */
2121 static int copy_module_elf(struct module *mod, struct load_info *info)
2122 {
2123 return 0;
2124 }
2125
2126 static void free_module_elf(struct module *mod)
2127 {
2128 }
2129 #endif /* CONFIG_LIVEPATCH */
2130
2131 void __weak module_memfree(void *module_region)
2132 {
2133 /*
2134 * This memory may be RO, and freeing RO memory in an interrupt is not
2135 * supported by vmalloc.
2136 */
2137 WARN_ON(in_interrupt());
2138 vfree(module_region);
2139 }
2140
2141 void __weak module_arch_cleanup(struct module *mod)
2142 {
2143 }
2144
2145 void __weak module_arch_freeing_init(struct module *mod)
2146 {
2147 }
2148
2149 static void cfi_cleanup(struct module *mod);
2150
2151 /* Free a module, remove from lists, etc. */
2152 static void free_module(struct module *mod)
2153 {
2154 trace_module_free(mod);
2155
2156 mod_sysfs_teardown(mod);
2157
2158 /*
2159 * We leave it in list to prevent duplicate loads, but make sure
2160 * that noone uses it while it's being deconstructed.
2161 */
2162 mutex_lock(&module_mutex);
2163 mod->state = MODULE_STATE_UNFORMED;
2164 mutex_unlock(&module_mutex);
2165
2166 /* Remove dynamic debug info */
2167 ddebug_remove_module(mod->name);
2168
2169 /* Arch-specific cleanup. */
2170 module_arch_cleanup(mod);
2171
2172 /* Module unload stuff */
2173 module_unload_free(mod);
2174
2175 /* Free any allocated parameters. */
2176 destroy_params(mod->kp, mod->num_kp);
2177
2178 if (is_livepatch_module(mod))
2179 free_module_elf(mod);
2180
2181 /* Now we can delete it from the lists */
2182 mutex_lock(&module_mutex);
2183 /* Unlink carefully: kallsyms could be walking list. */
2184 list_del_rcu(&mod->list);
2185 mod_tree_remove(mod);
2186 /* Remove this module from bug list, this uses list_del_rcu */
2187 module_bug_cleanup(mod);
2188 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2189 synchronize_rcu();
2190 mutex_unlock(&module_mutex);
2191
2192 /* Clean up CFI for the module. */
2193 cfi_cleanup(mod);
2194
2195 /* This may be empty, but that's OK */
2196 module_arch_freeing_init(mod);
2197 module_memfree(mod->init_layout.base);
2198 kfree(mod->args);
2199 percpu_modfree(mod);
2200
2201 /* Free lock-classes; relies on the preceding sync_rcu(). */
2202 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2203
2204 /* Finally, free the core (containing the module structure) */
2205 module_memfree(mod->core_layout.base);
2206 }
2207
2208 void *__symbol_get(const char *symbol)
2209 {
2210 struct find_symbol_arg fsa = {
2211 .name = symbol,
2212 .gplok = true,
2213 .warn = true,
2214 };
2215
2216 preempt_disable();
2217 if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2218 preempt_enable();
2219 return NULL;
2220 }
2221 preempt_enable();
2222 return (void *)kernel_symbol_value(fsa.sym);
2223 }
2224 EXPORT_SYMBOL_GPL(__symbol_get);
2225
2226 /*
2227 * Ensure that an exported symbol [global namespace] does not already exist
2228 * in the kernel or in some other module's exported symbol table.
2229 *
2230 * You must hold the module_mutex.
2231 */
2232 static int verify_exported_symbols(struct module *mod)
2233 {
2234 unsigned int i;
2235 const struct kernel_symbol *s;
2236 struct {
2237 const struct kernel_symbol *sym;
2238 unsigned int num;
2239 } arr[] = {
2240 { mod->syms, mod->num_syms },
2241 { mod->gpl_syms, mod->num_gpl_syms },
2242 };
2243
2244 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2245 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2246 struct find_symbol_arg fsa = {
2247 .name = kernel_symbol_name(s),
2248 .gplok = true,
2249 };
2250 if (find_symbol(&fsa)) {
2251 pr_err("%s: exports duplicate symbol %s"
2252 " (owned by %s)\n",
2253 mod->name, kernel_symbol_name(s),
2254 module_name(fsa.owner));
2255 return -ENOEXEC;
2256 }
2257 }
2258 }
2259 return 0;
2260 }
2261
2262 static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2263 {
2264 /*
2265 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2266 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2267 * i386 has a similar problem but may not deserve a fix.
2268 *
2269 * If we ever have to ignore many symbols, consider refactoring the code to
2270 * only warn if referenced by a relocation.
2271 */
2272 if (emachine == EM_386 || emachine == EM_X86_64)
2273 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2274 return false;
2275 }
2276
2277 /* Change all symbols so that st_value encodes the pointer directly. */
2278 static int simplify_symbols(struct module *mod, const struct load_info *info)
2279 {
2280 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2281 Elf_Sym *sym = (void *)symsec->sh_addr;
2282 unsigned long secbase;
2283 unsigned int i;
2284 int ret = 0;
2285 const struct kernel_symbol *ksym;
2286
2287 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2288 const char *name = info->strtab + sym[i].st_name;
2289
2290 switch (sym[i].st_shndx) {
2291 case SHN_COMMON:
2292 /* Ignore common symbols */
2293 if (!strncmp(name, "__gnu_lto", 9))
2294 break;
2295
2296 /*
2297 * We compiled with -fno-common. These are not
2298 * supposed to happen.
2299 */
2300 pr_debug("Common symbol: %s\n", name);
2301 pr_warn("%s: please compile with -fno-common\n",
2302 mod->name);
2303 ret = -ENOEXEC;
2304 break;
2305
2306 case SHN_ABS:
2307 /* Don't need to do anything */
2308 pr_debug("Absolute symbol: 0x%08lx\n",
2309 (long)sym[i].st_value);
2310 break;
2311
2312 case SHN_LIVEPATCH:
2313 /* Livepatch symbols are resolved by livepatch */
2314 break;
2315
2316 case SHN_UNDEF:
2317 ksym = resolve_symbol_wait(mod, info, name);
2318 /* Ok if resolved. */
2319 if (ksym && !IS_ERR(ksym)) {
2320 sym[i].st_value = kernel_symbol_value(ksym);
2321 break;
2322 }
2323
2324 /* Ok if weak or ignored. */
2325 if (!ksym &&
2326 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2327 ignore_undef_symbol(info->hdr->e_machine, name)))
2328 break;
2329
2330 ret = PTR_ERR(ksym) ?: -ENOENT;
2331 pr_warn("%s: Unknown symbol %s (err %d)\n",
2332 mod->name, name, ret);
2333 break;
2334
2335 default:
2336 /* Divert to percpu allocation if a percpu var. */
2337 if (sym[i].st_shndx == info->index.pcpu)
2338 secbase = (unsigned long)mod_percpu(mod);
2339 else
2340 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2341 sym[i].st_value += secbase;
2342 break;
2343 }
2344 }
2345
2346 return ret;
2347 }
2348
2349 static int apply_relocations(struct module *mod, const struct load_info *info)
2350 {
2351 unsigned int i;
2352 int err = 0;
2353
2354 /* Now do relocations. */
2355 for (i = 1; i < info->hdr->e_shnum; i++) {
2356 unsigned int infosec = info->sechdrs[i].sh_info;
2357
2358 /* Not a valid relocation section? */
2359 if (infosec >= info->hdr->e_shnum)
2360 continue;
2361
2362 /* Don't bother with non-allocated sections */
2363 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2364 continue;
2365
2366 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2367 err = klp_apply_section_relocs(mod, info->sechdrs,
2368 info->secstrings,
2369 info->strtab,
2370 info->index.sym, i,
2371 NULL);
2372 else if (info->sechdrs[i].sh_type == SHT_REL)
2373 err = apply_relocate(info->sechdrs, info->strtab,
2374 info->index.sym, i, mod);
2375 else if (info->sechdrs[i].sh_type == SHT_RELA)
2376 err = apply_relocate_add(info->sechdrs, info->strtab,
2377 info->index.sym, i, mod);
2378 if (err < 0)
2379 break;
2380 }
2381 return err;
2382 }
2383
2384 /* Additional bytes needed by arch in front of individual sections */
2385 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2386 unsigned int section)
2387 {
2388 /* default implementation just returns zero */
2389 return 0;
2390 }
2391
2392 /* Update size with this section: return offset. */
2393 static long get_offset(struct module *mod, unsigned int *size,
2394 Elf_Shdr *sechdr, unsigned int section)
2395 {
2396 long ret;
2397
2398 *size += arch_mod_section_prepend(mod, section);
2399 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2400 *size = ret + sechdr->sh_size;
2401 return ret;
2402 }
2403
2404 static bool module_init_layout_section(const char *sname)
2405 {
2406 #ifndef CONFIG_MODULE_UNLOAD
2407 if (module_exit_section(sname))
2408 return true;
2409 #endif
2410 return module_init_section(sname);
2411 }
2412
2413 /*
2414 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2415 * might -- code, read-only data, read-write data, small data. Tally
2416 * sizes, and place the offsets into sh_entsize fields: high bit means it
2417 * belongs in init.
2418 */
2419 static void layout_sections(struct module *mod, struct load_info *info)
2420 {
2421 static unsigned long const masks[][2] = {
2422 /*
2423 * NOTE: all executable code must be the first section
2424 * in this array; otherwise modify the text_size
2425 * finder in the two loops below
2426 */
2427 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2428 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2429 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2430 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2431 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2432 };
2433 unsigned int m, i;
2434
2435 for (i = 0; i < info->hdr->e_shnum; i++)
2436 info->sechdrs[i].sh_entsize = ~0UL;
2437
2438 pr_debug("Core section allocation order:\n");
2439 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2440 for (i = 0; i < info->hdr->e_shnum; ++i) {
2441 Elf_Shdr *s = &info->sechdrs[i];
2442 const char *sname = info->secstrings + s->sh_name;
2443
2444 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2445 || (s->sh_flags & masks[m][1])
2446 || s->sh_entsize != ~0UL
2447 || module_init_layout_section(sname))
2448 continue;
2449 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2450 pr_debug("\t%s\n", sname);
2451 }
2452 switch (m) {
2453 case 0: /* executable */
2454 mod->core_layout.size = debug_align(mod->core_layout.size);
2455 mod->core_layout.text_size = mod->core_layout.size;
2456 break;
2457 case 1: /* RO: text and ro-data */
2458 mod->core_layout.size = debug_align(mod->core_layout.size);
2459 mod->core_layout.ro_size = mod->core_layout.size;
2460 break;
2461 case 2: /* RO after init */
2462 mod->core_layout.size = debug_align(mod->core_layout.size);
2463 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2464 break;
2465 case 4: /* whole core */
2466 mod->core_layout.size = debug_align(mod->core_layout.size);
2467 break;
2468 }
2469 }
2470
2471 pr_debug("Init section allocation order:\n");
2472 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2473 for (i = 0; i < info->hdr->e_shnum; ++i) {
2474 Elf_Shdr *s = &info->sechdrs[i];
2475 const char *sname = info->secstrings + s->sh_name;
2476
2477 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2478 || (s->sh_flags & masks[m][1])
2479 || s->sh_entsize != ~0UL
2480 || !module_init_layout_section(sname))
2481 continue;
2482 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2483 | INIT_OFFSET_MASK);
2484 pr_debug("\t%s\n", sname);
2485 }
2486 switch (m) {
2487 case 0: /* executable */
2488 mod->init_layout.size = debug_align(mod->init_layout.size);
2489 mod->init_layout.text_size = mod->init_layout.size;
2490 break;
2491 case 1: /* RO: text and ro-data */
2492 mod->init_layout.size = debug_align(mod->init_layout.size);
2493 mod->init_layout.ro_size = mod->init_layout.size;
2494 break;
2495 case 2:
2496 /*
2497 * RO after init doesn't apply to init_layout (only
2498 * core_layout), so it just takes the value of ro_size.
2499 */
2500 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2501 break;
2502 case 4: /* whole init */
2503 mod->init_layout.size = debug_align(mod->init_layout.size);
2504 break;
2505 }
2506 }
2507 }
2508
2509 static void set_license(struct module *mod, const char *license)
2510 {
2511 if (!license)
2512 license = "unspecified";
2513
2514 if (!license_is_gpl_compatible(license)) {
2515 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2516 pr_warn("%s: module license '%s' taints kernel.\n",
2517 mod->name, license);
2518 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2519 LOCKDEP_NOW_UNRELIABLE);
2520 }
2521 }
2522
2523 /* Parse tag=value strings from .modinfo section */
2524 static char *next_string(char *string, unsigned long *secsize)
2525 {
2526 /* Skip non-zero chars */
2527 while (string[0]) {
2528 string++;
2529 if ((*secsize)-- <= 1)
2530 return NULL;
2531 }
2532
2533 /* Skip any zero padding. */
2534 while (!string[0]) {
2535 string++;
2536 if ((*secsize)-- <= 1)
2537 return NULL;
2538 }
2539 return string;
2540 }
2541
2542 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2543 char *prev)
2544 {
2545 char *p;
2546 unsigned int taglen = strlen(tag);
2547 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2548 unsigned long size = infosec->sh_size;
2549
2550 /*
2551 * get_modinfo() calls made before rewrite_section_headers()
2552 * must use sh_offset, as sh_addr isn't set!
2553 */
2554 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2555
2556 if (prev) {
2557 size -= prev - modinfo;
2558 modinfo = next_string(prev, &size);
2559 }
2560
2561 for (p = modinfo; p; p = next_string(p, &size)) {
2562 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2563 return p + taglen + 1;
2564 }
2565 return NULL;
2566 }
2567
2568 static char *get_modinfo(const struct load_info *info, const char *tag)
2569 {
2570 return get_next_modinfo(info, tag, NULL);
2571 }
2572
2573 static void setup_modinfo(struct module *mod, struct load_info *info)
2574 {
2575 struct module_attribute *attr;
2576 int i;
2577
2578 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2579 if (attr->setup)
2580 attr->setup(mod, get_modinfo(info, attr->attr.name));
2581 }
2582 }
2583
2584 static void free_modinfo(struct module *mod)
2585 {
2586 struct module_attribute *attr;
2587 int i;
2588
2589 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2590 if (attr->free)
2591 attr->free(mod);
2592 }
2593 }
2594
2595 #ifdef CONFIG_KALLSYMS
2596
2597 /* Lookup exported symbol in given range of kernel_symbols */
2598 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2599 const struct kernel_symbol *start,
2600 const struct kernel_symbol *stop)
2601 {
2602 return bsearch(name, start, stop - start,
2603 sizeof(struct kernel_symbol), cmp_name);
2604 }
2605
2606 static int is_exported(const char *name, unsigned long value,
2607 const struct module *mod)
2608 {
2609 const struct kernel_symbol *ks;
2610 if (!mod)
2611 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2612 else
2613 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2614
2615 return ks != NULL && kernel_symbol_value(ks) == value;
2616 }
2617
2618 /* As per nm */
2619 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2620 {
2621 const Elf_Shdr *sechdrs = info->sechdrs;
2622
2623 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2624 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2625 return 'v';
2626 else
2627 return 'w';
2628 }
2629 if (sym->st_shndx == SHN_UNDEF)
2630 return 'U';
2631 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2632 return 'a';
2633 if (sym->st_shndx >= SHN_LORESERVE)
2634 return '?';
2635 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2636 return 't';
2637 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2638 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2639 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2640 return 'r';
2641 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2642 return 'g';
2643 else
2644 return 'd';
2645 }
2646 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2647 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2648 return 's';
2649 else
2650 return 'b';
2651 }
2652 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2653 ".debug")) {
2654 return 'n';
2655 }
2656 return '?';
2657 }
2658
2659 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2660 unsigned int shnum, unsigned int pcpundx)
2661 {
2662 const Elf_Shdr *sec;
2663
2664 if (src->st_shndx == SHN_UNDEF
2665 || src->st_shndx >= shnum
2666 || !src->st_name)
2667 return false;
2668
2669 #ifdef CONFIG_KALLSYMS_ALL
2670 if (src->st_shndx == pcpundx)
2671 return true;
2672 #endif
2673
2674 sec = sechdrs + src->st_shndx;
2675 if (!(sec->sh_flags & SHF_ALLOC)
2676 #ifndef CONFIG_KALLSYMS_ALL
2677 || !(sec->sh_flags & SHF_EXECINSTR)
2678 #endif
2679 || (sec->sh_entsize & INIT_OFFSET_MASK))
2680 return false;
2681
2682 return true;
2683 }
2684
2685 /*
2686 * We only allocate and copy the strings needed by the parts of symtab
2687 * we keep. This is simple, but has the effect of making multiple
2688 * copies of duplicates. We could be more sophisticated, see
2689 * linux-kernel thread starting with
2690 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2691 */
2692 static void layout_symtab(struct module *mod, struct load_info *info)
2693 {
2694 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2695 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2696 const Elf_Sym *src;
2697 unsigned int i, nsrc, ndst, strtab_size = 0;
2698
2699 /* Put symbol section at end of init part of module. */
2700 symsect->sh_flags |= SHF_ALLOC;
2701 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2702 info->index.sym) | INIT_OFFSET_MASK;
2703 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2704
2705 src = (void *)info->hdr + symsect->sh_offset;
2706 nsrc = symsect->sh_size / sizeof(*src);
2707
2708 /* Compute total space required for the core symbols' strtab. */
2709 for (ndst = i = 0; i < nsrc; i++) {
2710 if (i == 0 || is_livepatch_module(mod) ||
2711 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2712 info->index.pcpu)) {
2713 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2714 ndst++;
2715 }
2716 }
2717
2718 /* Append room for core symbols at end of core part. */
2719 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2720 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2721 mod->core_layout.size += strtab_size;
2722 info->core_typeoffs = mod->core_layout.size;
2723 mod->core_layout.size += ndst * sizeof(char);
2724 mod->core_layout.size = debug_align(mod->core_layout.size);
2725
2726 /* Put string table section at end of init part of module. */
2727 strsect->sh_flags |= SHF_ALLOC;
2728 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2729 info->index.str) | INIT_OFFSET_MASK;
2730 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2731
2732 /* We'll tack temporary mod_kallsyms on the end. */
2733 mod->init_layout.size = ALIGN(mod->init_layout.size,
2734 __alignof__(struct mod_kallsyms));
2735 info->mod_kallsyms_init_off = mod->init_layout.size;
2736 mod->init_layout.size += sizeof(struct mod_kallsyms);
2737 info->init_typeoffs = mod->init_layout.size;
2738 mod->init_layout.size += nsrc * sizeof(char);
2739 mod->init_layout.size = debug_align(mod->init_layout.size);
2740 }
2741
2742 /*
2743 * We use the full symtab and strtab which layout_symtab arranged to
2744 * be appended to the init section. Later we switch to the cut-down
2745 * core-only ones.
2746 */
2747 static void add_kallsyms(struct module *mod, const struct load_info *info)
2748 {
2749 unsigned int i, ndst;
2750 const Elf_Sym *src;
2751 Elf_Sym *dst;
2752 char *s;
2753 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2754
2755 /* Set up to point into init section. */
2756 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2757
2758 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2759 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2760 /* Make sure we get permanent strtab: don't use info->strtab. */
2761 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2762 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2763
2764 /*
2765 * Now populate the cut down core kallsyms for after init
2766 * and set types up while we still have access to sections.
2767 */
2768 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2769 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2770 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2771 src = mod->kallsyms->symtab;
2772 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2773 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2774 if (i == 0 || is_livepatch_module(mod) ||
2775 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2776 info->index.pcpu)) {
2777 mod->core_kallsyms.typetab[ndst] =
2778 mod->kallsyms->typetab[i];
2779 dst[ndst] = src[i];
2780 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2781 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2782 KSYM_NAME_LEN) + 1;
2783 }
2784 }
2785 mod->core_kallsyms.num_symtab = ndst;
2786 }
2787 #else
2788 static inline void layout_symtab(struct module *mod, struct load_info *info)
2789 {
2790 }
2791
2792 static void add_kallsyms(struct module *mod, const struct load_info *info)
2793 {
2794 }
2795 #endif /* CONFIG_KALLSYMS */
2796
2797 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2798 {
2799 if (!debug)
2800 return;
2801 ddebug_add_module(debug, num, mod->name);
2802 }
2803
2804 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2805 {
2806 if (debug)
2807 ddebug_remove_module(mod->name);
2808 }
2809
2810 void * __weak module_alloc(unsigned long size)
2811 {
2812 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2813 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
2814 NUMA_NO_NODE, __builtin_return_address(0));
2815 }
2816
2817 bool __weak module_init_section(const char *name)
2818 {
2819 return strstarts(name, ".init");
2820 }
2821
2822 bool __weak module_exit_section(const char *name)
2823 {
2824 return strstarts(name, ".exit");
2825 }
2826
2827 #ifdef CONFIG_DEBUG_KMEMLEAK
2828 static void kmemleak_load_module(const struct module *mod,
2829 const struct load_info *info)
2830 {
2831 unsigned int i;
2832
2833 /* only scan the sections containing data */
2834 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2835
2836 for (i = 1; i < info->hdr->e_shnum; i++) {
2837 /* Scan all writable sections that's not executable */
2838 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2839 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2840 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2841 continue;
2842
2843 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2844 info->sechdrs[i].sh_size, GFP_KERNEL);
2845 }
2846 }
2847 #else
2848 static inline void kmemleak_load_module(const struct module *mod,
2849 const struct load_info *info)
2850 {
2851 }
2852 #endif
2853
2854 #ifdef CONFIG_MODULE_SIG
2855 static int module_sig_check(struct load_info *info, int flags)
2856 {
2857 int err = -ENODATA;
2858 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2859 const char *reason;
2860 const void *mod = info->hdr;
2861
2862 /*
2863 * Require flags == 0, as a module with version information
2864 * removed is no longer the module that was signed
2865 */
2866 if (flags == 0 &&
2867 info->len > markerlen &&
2868 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2869 /* We truncate the module to discard the signature */
2870 info->len -= markerlen;
2871 err = mod_verify_sig(mod, info);
2872 if (!err) {
2873 info->sig_ok = true;
2874 return 0;
2875 }
2876 }
2877
2878 /*
2879 * We don't permit modules to be loaded into the trusted kernels
2880 * without a valid signature on them, but if we're not enforcing,
2881 * certain errors are non-fatal.
2882 */
2883 switch (err) {
2884 case -ENODATA:
2885 reason = "unsigned module";
2886 break;
2887 case -ENOPKG:
2888 reason = "module with unsupported crypto";
2889 break;
2890 case -ENOKEY:
2891 reason = "module with unavailable key";
2892 break;
2893
2894 default:
2895 /*
2896 * All other errors are fatal, including lack of memory,
2897 * unparseable signatures, and signature check failures --
2898 * even if signatures aren't required.
2899 */
2900 return err;
2901 }
2902
2903 if (is_module_sig_enforced()) {
2904 pr_notice("Loading of %s is rejected\n", reason);
2905 return -EKEYREJECTED;
2906 }
2907
2908 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2909 }
2910 #else /* !CONFIG_MODULE_SIG */
2911 static int module_sig_check(struct load_info *info, int flags)
2912 {
2913 return 0;
2914 }
2915 #endif /* !CONFIG_MODULE_SIG */
2916
2917 static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
2918 {
2919 unsigned long secend;
2920
2921 /*
2922 * Check for both overflow and offset/size being
2923 * too large.
2924 */
2925 secend = shdr->sh_offset + shdr->sh_size;
2926 if (secend < shdr->sh_offset || secend > info->len)
2927 return -ENOEXEC;
2928
2929 return 0;
2930 }
2931
2932 /*
2933 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2934 *
2935 * Also do basic validity checks against section offsets and sizes, the
2936 * section name string table, and the indices used for it (sh_name).
2937 */
2938 static int elf_validity_check(struct load_info *info)
2939 {
2940 unsigned int i;
2941 Elf_Shdr *shdr, *strhdr;
2942 int err;
2943
2944 if (info->len < sizeof(*(info->hdr)))
2945 return -ENOEXEC;
2946
2947 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2948 || info->hdr->e_type != ET_REL
2949 || !elf_check_arch(info->hdr)
2950 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2951 return -ENOEXEC;
2952
2953 /*
2954 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
2955 * known and small. So e_shnum * sizeof(Elf_Shdr)
2956 * will not overflow unsigned long on any platform.
2957 */
2958 if (info->hdr->e_shoff >= info->len
2959 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2960 info->len - info->hdr->e_shoff))
2961 return -ENOEXEC;
2962
2963 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2964
2965 /*
2966 * Verify if the section name table index is valid.
2967 */
2968 if (info->hdr->e_shstrndx == SHN_UNDEF
2969 || info->hdr->e_shstrndx >= info->hdr->e_shnum)
2970 return -ENOEXEC;
2971
2972 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
2973 err = validate_section_offset(info, strhdr);
2974 if (err < 0)
2975 return err;
2976
2977 /*
2978 * The section name table must be NUL-terminated, as required
2979 * by the spec. This makes strcmp and pr_* calls that access
2980 * strings in the section safe.
2981 */
2982 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
2983 if (info->secstrings[strhdr->sh_size - 1] != '\0')
2984 return -ENOEXEC;
2985
2986 /*
2987 * The code assumes that section 0 has a length of zero and
2988 * an addr of zero, so check for it.
2989 */
2990 if (info->sechdrs[0].sh_type != SHT_NULL
2991 || info->sechdrs[0].sh_size != 0
2992 || info->sechdrs[0].sh_addr != 0)
2993 return -ENOEXEC;
2994
2995 for (i = 1; i < info->hdr->e_shnum; i++) {
2996 shdr = &info->sechdrs[i];
2997 switch (shdr->sh_type) {
2998 case SHT_NULL:
2999 case SHT_NOBITS:
3000 continue;
3001 case SHT_SYMTAB:
3002 if (shdr->sh_link == SHN_UNDEF
3003 || shdr->sh_link >= info->hdr->e_shnum)
3004 return -ENOEXEC;
3005 fallthrough;
3006 default:
3007 err = validate_section_offset(info, shdr);
3008 if (err < 0) {
3009 pr_err("Invalid ELF section in module (section %u type %u)\n",
3010 i, shdr->sh_type);
3011 return err;
3012 }
3013
3014 if (shdr->sh_flags & SHF_ALLOC) {
3015 if (shdr->sh_name >= strhdr->sh_size) {
3016 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3017 i, shdr->sh_type);
3018 return -ENOEXEC;
3019 }
3020 }
3021 break;
3022 }
3023 }
3024
3025 return 0;
3026 }
3027
3028 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3029
3030 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3031 {
3032 do {
3033 unsigned long n = min(len, COPY_CHUNK_SIZE);
3034
3035 if (copy_from_user(dst, usrc, n) != 0)
3036 return -EFAULT;
3037 cond_resched();
3038 dst += n;
3039 usrc += n;
3040 len -= n;
3041 } while (len);
3042 return 0;
3043 }
3044
3045 #ifdef CONFIG_LIVEPATCH
3046 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3047 {
3048 if (get_modinfo(info, "livepatch")) {
3049 mod->klp = true;
3050 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
3051 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3052 mod->name);
3053 }
3054
3055 return 0;
3056 }
3057 #else /* !CONFIG_LIVEPATCH */
3058 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3059 {
3060 if (get_modinfo(info, "livepatch")) {
3061 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3062 mod->name);
3063 return -ENOEXEC;
3064 }
3065
3066 return 0;
3067 }
3068 #endif /* CONFIG_LIVEPATCH */
3069
3070 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3071 {
3072 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3073 return;
3074
3075 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3076 mod->name);
3077 }
3078
3079 /* Sets info->hdr and info->len. */
3080 static int copy_module_from_user(const void __user *umod, unsigned long len,
3081 struct load_info *info)
3082 {
3083 int err;
3084
3085 info->len = len;
3086 if (info->len < sizeof(*(info->hdr)))
3087 return -ENOEXEC;
3088
3089 err = security_kernel_load_data(LOADING_MODULE, true);
3090 if (err)
3091 return err;
3092
3093 /* Suck in entire file: we'll want most of it. */
3094 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
3095 if (!info->hdr)
3096 return -ENOMEM;
3097
3098 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
3099 err = -EFAULT;
3100 goto out;
3101 }
3102
3103 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3104 LOADING_MODULE, "init_module");
3105 out:
3106 if (err)
3107 vfree(info->hdr);
3108
3109 return err;
3110 }
3111
3112 static void free_copy(struct load_info *info)
3113 {
3114 vfree(info->hdr);
3115 }
3116
3117 static int rewrite_section_headers(struct load_info *info, int flags)
3118 {
3119 unsigned int i;
3120
3121 /* This should always be true, but let's be sure. */
3122 info->sechdrs[0].sh_addr = 0;
3123
3124 for (i = 1; i < info->hdr->e_shnum; i++) {
3125 Elf_Shdr *shdr = &info->sechdrs[i];
3126
3127 /*
3128 * Mark all sections sh_addr with their address in the
3129 * temporary image.
3130 */
3131 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3132
3133 }
3134
3135 /* Track but don't keep modinfo and version sections. */
3136 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3137 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3138
3139 return 0;
3140 }
3141
3142 /*
3143 * Set up our basic convenience variables (pointers to section headers,
3144 * search for module section index etc), and do some basic section
3145 * verification.
3146 *
3147 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3148 * will be allocated in move_module().
3149 */
3150 static int setup_load_info(struct load_info *info, int flags)
3151 {
3152 unsigned int i;
3153
3154 /* Try to find a name early so we can log errors with a module name */
3155 info->index.info = find_sec(info, ".modinfo");
3156 if (info->index.info)
3157 info->name = get_modinfo(info, "name");
3158
3159 /* Find internal symbols and strings. */
3160 for (i = 1; i < info->hdr->e_shnum; i++) {
3161 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3162 info->index.sym = i;
3163 info->index.str = info->sechdrs[i].sh_link;
3164 info->strtab = (char *)info->hdr
3165 + info->sechdrs[info->index.str].sh_offset;
3166 break;
3167 }
3168 }
3169
3170 if (info->index.sym == 0) {
3171 pr_warn("%s: module has no symbols (stripped?)\n",
3172 info->name ?: "(missing .modinfo section or name field)");
3173 return -ENOEXEC;
3174 }
3175
3176 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3177 if (!info->index.mod) {
3178 pr_warn("%s: No module found in object\n",
3179 info->name ?: "(missing .modinfo section or name field)");
3180 return -ENOEXEC;
3181 }
3182 /* This is temporary: point mod into copy of data. */
3183 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3184
3185 /*
3186 * If we didn't load the .modinfo 'name' field earlier, fall back to
3187 * on-disk struct mod 'name' field.
3188 */
3189 if (!info->name)
3190 info->name = info->mod->name;
3191
3192 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3193 info->index.vers = 0; /* Pretend no __versions section! */
3194 else
3195 info->index.vers = find_sec(info, "__versions");
3196
3197 info->index.pcpu = find_pcpusec(info);
3198
3199 return 0;
3200 }
3201
3202 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3203 {
3204 const char *modmagic = get_modinfo(info, "vermagic");
3205 int err;
3206
3207 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3208 modmagic = NULL;
3209
3210 /* This is allowed: modprobe --force will invalidate it. */
3211 if (!modmagic) {
3212 err = try_to_force_load(mod, "bad vermagic");
3213 if (err)
3214 return err;
3215 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3216 pr_err("%s: version magic '%s' should be '%s'\n",
3217 info->name, modmagic, vermagic);
3218 return -ENOEXEC;
3219 }
3220
3221 if (!get_modinfo(info, "intree")) {
3222 if (!test_taint(TAINT_OOT_MODULE))
3223 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3224 mod->name);
3225 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3226 }
3227
3228 check_modinfo_retpoline(mod, info);
3229
3230 if (get_modinfo(info, "staging")) {
3231 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3232 pr_warn("%s: module is from the staging directory, the quality "
3233 "is unknown, you have been warned.\n", mod->name);
3234 }
3235
3236 err = check_modinfo_livepatch(mod, info);
3237 if (err)
3238 return err;
3239
3240 /* Set up license info based on the info section */
3241 set_license(mod, get_modinfo(info, "license"));
3242
3243 return 0;
3244 }
3245
3246 static int find_module_sections(struct module *mod, struct load_info *info)
3247 {
3248 mod->kp = section_objs(info, "__param",
3249 sizeof(*mod->kp), &mod->num_kp);
3250 mod->syms = section_objs(info, "__ksymtab",
3251 sizeof(*mod->syms), &mod->num_syms);
3252 mod->crcs = section_addr(info, "__kcrctab");
3253 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3254 sizeof(*mod->gpl_syms),
3255 &mod->num_gpl_syms);
3256 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3257
3258 #ifdef CONFIG_CONSTRUCTORS
3259 mod->ctors = section_objs(info, ".ctors",
3260 sizeof(*mod->ctors), &mod->num_ctors);
3261 if (!mod->ctors)
3262 mod->ctors = section_objs(info, ".init_array",
3263 sizeof(*mod->ctors), &mod->num_ctors);
3264 else if (find_sec(info, ".init_array")) {
3265 /*
3266 * This shouldn't happen with same compiler and binutils
3267 * building all parts of the module.
3268 */
3269 pr_warn("%s: has both .ctors and .init_array.\n",
3270 mod->name);
3271 return -EINVAL;
3272 }
3273 #endif
3274
3275 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3276 &mod->noinstr_text_size);
3277
3278 #ifdef CONFIG_TRACEPOINTS
3279 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3280 sizeof(*mod->tracepoints_ptrs),
3281 &mod->num_tracepoints);
3282 #endif
3283 #ifdef CONFIG_TREE_SRCU
3284 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3285 sizeof(*mod->srcu_struct_ptrs),
3286 &mod->num_srcu_structs);
3287 #endif
3288 #ifdef CONFIG_BPF_EVENTS
3289 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3290 sizeof(*mod->bpf_raw_events),
3291 &mod->num_bpf_raw_events);
3292 #endif
3293 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3294 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3295 #endif
3296 #ifdef CONFIG_JUMP_LABEL
3297 mod->jump_entries = section_objs(info, "__jump_table",
3298 sizeof(*mod->jump_entries),
3299 &mod->num_jump_entries);
3300 #endif
3301 #ifdef CONFIG_EVENT_TRACING
3302 mod->trace_events = section_objs(info, "_ftrace_events",
3303 sizeof(*mod->trace_events),
3304 &mod->num_trace_events);
3305 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3306 sizeof(*mod->trace_evals),
3307 &mod->num_trace_evals);
3308 #endif
3309 #ifdef CONFIG_TRACING
3310 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3311 sizeof(*mod->trace_bprintk_fmt_start),
3312 &mod->num_trace_bprintk_fmt);
3313 #endif
3314 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3315 /* sechdrs[0].sh_size is always zero */
3316 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3317 sizeof(*mod->ftrace_callsites),
3318 &mod->num_ftrace_callsites);
3319 #endif
3320 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3321 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3322 sizeof(*mod->ei_funcs),
3323 &mod->num_ei_funcs);
3324 #endif
3325 #ifdef CONFIG_KPROBES
3326 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3327 &mod->kprobes_text_size);
3328 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3329 sizeof(unsigned long),
3330 &mod->num_kprobe_blacklist);
3331 #endif
3332 #ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3333 mod->static_call_sites = section_objs(info, ".static_call_sites",
3334 sizeof(*mod->static_call_sites),
3335 &mod->num_static_call_sites);
3336 #endif
3337 mod->extable = section_objs(info, "__ex_table",
3338 sizeof(*mod->extable), &mod->num_exentries);
3339
3340 if (section_addr(info, "__obsparm"))
3341 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3342
3343 info->debug = section_objs(info, "__dyndbg",
3344 sizeof(*info->debug), &info->num_debug);
3345
3346 return 0;
3347 }
3348
3349 static int move_module(struct module *mod, struct load_info *info)
3350 {
3351 int i;
3352 void *ptr;
3353
3354 /* Do the allocs. */
3355 ptr = module_alloc(mod->core_layout.size);
3356 /*
3357 * The pointer to this block is stored in the module structure
3358 * which is inside the block. Just mark it as not being a
3359 * leak.
3360 */
3361 kmemleak_not_leak(ptr);
3362 if (!ptr)
3363 return -ENOMEM;
3364
3365 memset(ptr, 0, mod->core_layout.size);
3366 mod->core_layout.base = ptr;
3367
3368 if (mod->init_layout.size) {
3369 ptr = module_alloc(mod->init_layout.size);
3370 /*
3371 * The pointer to this block is stored in the module structure
3372 * which is inside the block. This block doesn't need to be
3373 * scanned as it contains data and code that will be freed
3374 * after the module is initialized.
3375 */
3376 kmemleak_ignore(ptr);
3377 if (!ptr) {
3378 module_memfree(mod->core_layout.base);
3379 return -ENOMEM;
3380 }
3381 memset(ptr, 0, mod->init_layout.size);
3382 mod->init_layout.base = ptr;
3383 } else
3384 mod->init_layout.base = NULL;
3385
3386 /* Transfer each section which specifies SHF_ALLOC */
3387 pr_debug("final section addresses:\n");
3388 for (i = 0; i < info->hdr->e_shnum; i++) {
3389 void *dest;
3390 Elf_Shdr *shdr = &info->sechdrs[i];
3391
3392 if (!(shdr->sh_flags & SHF_ALLOC))
3393 continue;
3394
3395 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3396 dest = mod->init_layout.base
3397 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3398 else
3399 dest = mod->core_layout.base + shdr->sh_entsize;
3400
3401 if (shdr->sh_type != SHT_NOBITS)
3402 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3403 /* Update sh_addr to point to copy in image. */
3404 shdr->sh_addr = (unsigned long)dest;
3405 pr_debug("\t0x%lx %s\n",
3406 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3407 }
3408
3409 return 0;
3410 }
3411
3412 static int check_module_license_and_versions(struct module *mod)
3413 {
3414 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3415
3416 /*
3417 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3418 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3419 * using GPL-only symbols it needs.
3420 */
3421 if (strcmp(mod->name, "ndiswrapper") == 0)
3422 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3423
3424 /* driverloader was caught wrongly pretending to be under GPL */
3425 if (strcmp(mod->name, "driverloader") == 0)
3426 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3427 LOCKDEP_NOW_UNRELIABLE);
3428
3429 /* lve claims to be GPL but upstream won't provide source */
3430 if (strcmp(mod->name, "lve") == 0)
3431 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3432 LOCKDEP_NOW_UNRELIABLE);
3433
3434 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3435 pr_warn("%s: module license taints kernel.\n", mod->name);
3436
3437 #ifdef CONFIG_MODVERSIONS
3438 if ((mod->num_syms && !mod->crcs) ||
3439 (mod->num_gpl_syms && !mod->gpl_crcs)) {
3440 return try_to_force_load(mod,
3441 "no versions for exported symbols");
3442 }
3443 #endif
3444 return 0;
3445 }
3446
3447 static void flush_module_icache(const struct module *mod)
3448 {
3449 /*
3450 * Flush the instruction cache, since we've played with text.
3451 * Do it before processing of module parameters, so the module
3452 * can provide parameter accessor functions of its own.
3453 */
3454 if (mod->init_layout.base)
3455 flush_icache_range((unsigned long)mod->init_layout.base,
3456 (unsigned long)mod->init_layout.base
3457 + mod->init_layout.size);
3458 flush_icache_range((unsigned long)mod->core_layout.base,
3459 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3460 }
3461
3462 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3463 Elf_Shdr *sechdrs,
3464 char *secstrings,
3465 struct module *mod)
3466 {
3467 return 0;
3468 }
3469
3470 /* module_blacklist is a comma-separated list of module names */
3471 static char *module_blacklist;
3472 static bool blacklisted(const char *module_name)
3473 {
3474 const char *p;
3475 size_t len;
3476
3477 if (!module_blacklist)
3478 return false;
3479
3480 for (p = module_blacklist; *p; p += len) {
3481 len = strcspn(p, ",");
3482 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3483 return true;
3484 if (p[len] == ',')
3485 len++;
3486 }
3487 return false;
3488 }
3489 core_param(module_blacklist, module_blacklist, charp, 0400);
3490
3491 static struct module *layout_and_allocate(struct load_info *info, int flags)
3492 {
3493 struct module *mod;
3494 unsigned int ndx;
3495 int err;
3496
3497 err = check_modinfo(info->mod, info, flags);
3498 if (err)
3499 return ERR_PTR(err);
3500
3501 /* Allow arches to frob section contents and sizes. */
3502 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3503 info->secstrings, info->mod);
3504 if (err < 0)
3505 return ERR_PTR(err);
3506
3507 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3508 info->secstrings, info->mod);
3509 if (err < 0)
3510 return ERR_PTR(err);
3511
3512 /* We will do a special allocation for per-cpu sections later. */
3513 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3514
3515 /*
3516 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3517 * layout_sections() can put it in the right place.
3518 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3519 */
3520 ndx = find_sec(info, ".data..ro_after_init");
3521 if (ndx)
3522 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3523 /*
3524 * Mark the __jump_table section as ro_after_init as well: these data
3525 * structures are never modified, with the exception of entries that
3526 * refer to code in the __init section, which are annotated as such
3527 * at module load time.
3528 */
3529 ndx = find_sec(info, "__jump_table");
3530 if (ndx)
3531 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3532
3533 /*
3534 * Determine total sizes, and put offsets in sh_entsize. For now
3535 * this is done generically; there doesn't appear to be any
3536 * special cases for the architectures.
3537 */
3538 layout_sections(info->mod, info);
3539 layout_symtab(info->mod, info);
3540
3541 /* Allocate and move to the final place */
3542 err = move_module(info->mod, info);
3543 if (err)
3544 return ERR_PTR(err);
3545
3546 /* Module has been copied to its final place now: return it. */
3547 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3548 kmemleak_load_module(mod, info);
3549 return mod;
3550 }
3551
3552 /* mod is no longer valid after this! */
3553 static void module_deallocate(struct module *mod, struct load_info *info)
3554 {
3555 percpu_modfree(mod);
3556 module_arch_freeing_init(mod);
3557 module_memfree(mod->init_layout.base);
3558 module_memfree(mod->core_layout.base);
3559 }
3560
3561 int __weak module_finalize(const Elf_Ehdr *hdr,
3562 const Elf_Shdr *sechdrs,
3563 struct module *me)
3564 {
3565 return 0;
3566 }
3567
3568 static int post_relocation(struct module *mod, const struct load_info *info)
3569 {
3570 /* Sort exception table now relocations are done. */
3571 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3572
3573 /* Copy relocated percpu area over. */
3574 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3575 info->sechdrs[info->index.pcpu].sh_size);
3576
3577 /* Setup kallsyms-specific fields. */
3578 add_kallsyms(mod, info);
3579
3580 /* Arch-specific module finalizing. */
3581 return module_finalize(info->hdr, info->sechdrs, mod);
3582 }
3583
3584 /* Is this module of this name done loading? No locks held. */
3585 static bool finished_loading(const char *name)
3586 {
3587 struct module *mod;
3588 bool ret;
3589
3590 /*
3591 * The module_mutex should not be a heavily contended lock;
3592 * if we get the occasional sleep here, we'll go an extra iteration
3593 * in the wait_event_interruptible(), which is harmless.
3594 */
3595 sched_annotate_sleep();
3596 mutex_lock(&module_mutex);
3597 mod = find_module_all(name, strlen(name), true);
3598 ret = !mod || mod->state == MODULE_STATE_LIVE;
3599 mutex_unlock(&module_mutex);
3600
3601 return ret;
3602 }
3603
3604 /* Call module constructors. */
3605 static void do_mod_ctors(struct module *mod)
3606 {
3607 #ifdef CONFIG_CONSTRUCTORS
3608 unsigned long i;
3609
3610 for (i = 0; i < mod->num_ctors; i++)
3611 mod->ctors[i]();
3612 #endif
3613 }
3614
3615 /* For freeing module_init on success, in case kallsyms traversing */
3616 struct mod_initfree {
3617 struct llist_node node;
3618 void *module_init;
3619 };
3620
3621 static void do_free_init(struct work_struct *w)
3622 {
3623 struct llist_node *pos, *n, *list;
3624 struct mod_initfree *initfree;
3625
3626 list = llist_del_all(&init_free_list);
3627
3628 synchronize_rcu();
3629
3630 llist_for_each_safe(pos, n, list) {
3631 initfree = container_of(pos, struct mod_initfree, node);
3632 module_memfree(initfree->module_init);
3633 kfree(initfree);
3634 }
3635 }
3636
3637 /*
3638 * This is where the real work happens.
3639 *
3640 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3641 * helper command 'lx-symbols'.
3642 */
3643 static noinline int do_init_module(struct module *mod)
3644 {
3645 int ret = 0;
3646 struct mod_initfree *freeinit;
3647
3648 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3649 if (!freeinit) {
3650 ret = -ENOMEM;
3651 goto fail;
3652 }
3653 freeinit->module_init = mod->init_layout.base;
3654
3655 /*
3656 * We want to find out whether @mod uses async during init. Clear
3657 * PF_USED_ASYNC. async_schedule*() will set it.
3658 */
3659 current->flags &= ~PF_USED_ASYNC;
3660
3661 do_mod_ctors(mod);
3662 /* Start the module */
3663 if (mod->init != NULL)
3664 ret = do_one_initcall(mod->init);
3665 if (ret < 0) {
3666 goto fail_free_freeinit;
3667 }
3668 if (ret > 0) {
3669 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3670 "follow 0/-E convention\n"
3671 "%s: loading module anyway...\n",
3672 __func__, mod->name, ret, __func__);
3673 dump_stack();
3674 }
3675
3676 /* Now it's a first class citizen! */
3677 mod->state = MODULE_STATE_LIVE;
3678 blocking_notifier_call_chain(&module_notify_list,
3679 MODULE_STATE_LIVE, mod);
3680
3681 /* Delay uevent until module has finished its init routine */
3682 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3683
3684 /*
3685 * We need to finish all async code before the module init sequence
3686 * is done. This has potential to deadlock. For example, a newly
3687 * detected block device can trigger request_module() of the
3688 * default iosched from async probing task. Once userland helper
3689 * reaches here, async_synchronize_full() will wait on the async
3690 * task waiting on request_module() and deadlock.
3691 *
3692 * This deadlock is avoided by perfomring async_synchronize_full()
3693 * iff module init queued any async jobs. This isn't a full
3694 * solution as it will deadlock the same if module loading from
3695 * async jobs nests more than once; however, due to the various
3696 * constraints, this hack seems to be the best option for now.
3697 * Please refer to the following thread for details.
3698 *
3699 * http://thread.gmane.org/gmane.linux.kernel/1420814
3700 */
3701 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3702 async_synchronize_full();
3703
3704 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3705 mod->init_layout.size);
3706 mutex_lock(&module_mutex);
3707 /* Drop initial reference. */
3708 module_put(mod);
3709 trim_init_extable(mod);
3710 #ifdef CONFIG_KALLSYMS
3711 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3712 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3713 #endif
3714 module_enable_ro(mod, true);
3715 mod_tree_remove_init(mod);
3716 module_arch_freeing_init(mod);
3717 mod->init_layout.base = NULL;
3718 mod->init_layout.size = 0;
3719 mod->init_layout.ro_size = 0;
3720 mod->init_layout.ro_after_init_size = 0;
3721 mod->init_layout.text_size = 0;
3722 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3723 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3724 mod->btf_data = NULL;
3725 #endif
3726 /*
3727 * We want to free module_init, but be aware that kallsyms may be
3728 * walking this with preempt disabled. In all the failure paths, we
3729 * call synchronize_rcu(), but we don't want to slow down the success
3730 * path. module_memfree() cannot be called in an interrupt, so do the
3731 * work and call synchronize_rcu() in a work queue.
3732 *
3733 * Note that module_alloc() on most architectures creates W+X page
3734 * mappings which won't be cleaned up until do_free_init() runs. Any
3735 * code such as mark_rodata_ro() which depends on those mappings to
3736 * be cleaned up needs to sync with the queued work - ie
3737 * rcu_barrier()
3738 */
3739 if (llist_add(&freeinit->node, &init_free_list))
3740 schedule_work(&init_free_wq);
3741
3742 mutex_unlock(&module_mutex);
3743 wake_up_all(&module_wq);
3744
3745 return 0;
3746
3747 fail_free_freeinit:
3748 kfree(freeinit);
3749 fail:
3750 /* Try to protect us from buggy refcounters. */
3751 mod->state = MODULE_STATE_GOING;
3752 synchronize_rcu();
3753 module_put(mod);
3754 blocking_notifier_call_chain(&module_notify_list,
3755 MODULE_STATE_GOING, mod);
3756 klp_module_going(mod);
3757 ftrace_release_mod(mod);
3758 free_module(mod);
3759 wake_up_all(&module_wq);
3760 return ret;
3761 }
3762
3763 static int may_init_module(void)
3764 {
3765 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3766 return -EPERM;
3767
3768 return 0;
3769 }
3770
3771 /*
3772 * We try to place it in the list now to make sure it's unique before
3773 * we dedicate too many resources. In particular, temporary percpu
3774 * memory exhaustion.
3775 */
3776 static int add_unformed_module(struct module *mod)
3777 {
3778 int err;
3779 struct module *old;
3780
3781 mod->state = MODULE_STATE_UNFORMED;
3782
3783 again:
3784 mutex_lock(&module_mutex);
3785 old = find_module_all(mod->name, strlen(mod->name), true);
3786 if (old != NULL) {
3787 if (old->state != MODULE_STATE_LIVE) {
3788 /* Wait in case it fails to load. */
3789 mutex_unlock(&module_mutex);
3790 err = wait_event_interruptible(module_wq,
3791 finished_loading(mod->name));
3792 if (err)
3793 goto out_unlocked;
3794 goto again;
3795 }
3796 err = -EEXIST;
3797 goto out;
3798 }
3799 mod_update_bounds(mod);
3800 list_add_rcu(&mod->list, &modules);
3801 mod_tree_insert(mod);
3802 err = 0;
3803
3804 out:
3805 mutex_unlock(&module_mutex);
3806 out_unlocked:
3807 return err;
3808 }
3809
3810 static int complete_formation(struct module *mod, struct load_info *info)
3811 {
3812 int err;
3813
3814 mutex_lock(&module_mutex);
3815
3816 /* Find duplicate symbols (must be called under lock). */
3817 err = verify_exported_symbols(mod);
3818 if (err < 0)
3819 goto out;
3820
3821 /* This relies on module_mutex for list integrity. */
3822 module_bug_finalize(info->hdr, info->sechdrs, mod);
3823
3824 module_enable_ro(mod, false);
3825 module_enable_nx(mod);
3826 module_enable_x(mod);
3827
3828 /*
3829 * Mark state as coming so strong_try_module_get() ignores us,
3830 * but kallsyms etc. can see us.
3831 */
3832 mod->state = MODULE_STATE_COMING;
3833 mutex_unlock(&module_mutex);
3834
3835 return 0;
3836
3837 out:
3838 mutex_unlock(&module_mutex);
3839 return err;
3840 }
3841
3842 static int prepare_coming_module(struct module *mod)
3843 {
3844 int err;
3845
3846 ftrace_module_enable(mod);
3847 err = klp_module_coming(mod);
3848 if (err)
3849 return err;
3850
3851 err = blocking_notifier_call_chain_robust(&module_notify_list,
3852 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3853 err = notifier_to_errno(err);
3854 if (err)
3855 klp_module_going(mod);
3856
3857 return err;
3858 }
3859
3860 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3861 void *arg)
3862 {
3863 struct module *mod = arg;
3864 int ret;
3865
3866 if (strcmp(param, "async_probe") == 0) {
3867 mod->async_probe_requested = true;
3868 return 0;
3869 }
3870
3871 /* Check for magic 'dyndbg' arg */
3872 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3873 if (ret != 0)
3874 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3875 return 0;
3876 }
3877
3878 static void cfi_init(struct module *mod);
3879
3880 /*
3881 * Allocate and load the module: note that size of section 0 is always
3882 * zero, and we rely on this for optional sections.
3883 */
3884 static int load_module(struct load_info *info, const char __user *uargs,
3885 int flags)
3886 {
3887 struct module *mod;
3888 long err = 0;
3889 char *after_dashes;
3890
3891 /*
3892 * Do the signature check (if any) first. All that
3893 * the signature check needs is info->len, it does
3894 * not need any of the section info. That can be
3895 * set up later. This will minimize the chances
3896 * of a corrupt module causing problems before
3897 * we even get to the signature check.
3898 *
3899 * The check will also adjust info->len by stripping
3900 * off the sig length at the end of the module, making
3901 * checks against info->len more correct.
3902 */
3903 err = module_sig_check(info, flags);
3904 if (err)
3905 goto free_copy;
3906
3907 /*
3908 * Do basic sanity checks against the ELF header and
3909 * sections.
3910 */
3911 err = elf_validity_check(info);
3912 if (err) {
3913 pr_err("Module has invalid ELF structures\n");
3914 goto free_copy;
3915 }
3916
3917 /*
3918 * Everything checks out, so set up the section info
3919 * in the info structure.
3920 */
3921 err = setup_load_info(info, flags);
3922 if (err)
3923 goto free_copy;
3924
3925 /*
3926 * Now that we know we have the correct module name, check
3927 * if it's blacklisted.
3928 */
3929 if (blacklisted(info->name)) {
3930 err = -EPERM;
3931 pr_err("Module %s is blacklisted\n", info->name);
3932 goto free_copy;
3933 }
3934
3935 err = rewrite_section_headers(info, flags);
3936 if (err)
3937 goto free_copy;
3938
3939 /* Check module struct version now, before we try to use module. */
3940 if (!check_modstruct_version(info, info->mod)) {
3941 err = -ENOEXEC;
3942 goto free_copy;
3943 }
3944
3945 /* Figure out module layout, and allocate all the memory. */
3946 mod = layout_and_allocate(info, flags);
3947 if (IS_ERR(mod)) {
3948 err = PTR_ERR(mod);
3949 goto free_copy;
3950 }
3951
3952 audit_log_kern_module(mod->name);
3953
3954 /* Reserve our place in the list. */
3955 err = add_unformed_module(mod);
3956 if (err)
3957 goto free_module;
3958
3959 #ifdef CONFIG_MODULE_SIG
3960 mod->sig_ok = info->sig_ok;
3961 if (!mod->sig_ok) {
3962 pr_notice_once("%s: module verification failed: signature "
3963 "and/or required key missing - tainting "
3964 "kernel\n", mod->name);
3965 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3966 }
3967 #endif
3968
3969 /* To avoid stressing percpu allocator, do this once we're unique. */
3970 err = percpu_modalloc(mod, info);
3971 if (err)
3972 goto unlink_mod;
3973
3974 /* Now module is in final location, initialize linked lists, etc. */
3975 err = module_unload_init(mod);
3976 if (err)
3977 goto unlink_mod;
3978
3979 init_param_lock(mod);
3980
3981 /*
3982 * Now we've got everything in the final locations, we can
3983 * find optional sections.
3984 */
3985 err = find_module_sections(mod, info);
3986 if (err)
3987 goto free_unload;
3988
3989 err = check_module_license_and_versions(mod);
3990 if (err)
3991 goto free_unload;
3992
3993 /* Set up MODINFO_ATTR fields */
3994 setup_modinfo(mod, info);
3995
3996 /* Fix up syms, so that st_value is a pointer to location. */
3997 err = simplify_symbols(mod, info);
3998 if (err < 0)
3999 goto free_modinfo;
4000
4001 err = apply_relocations(mod, info);
4002 if (err < 0)
4003 goto free_modinfo;
4004
4005 err = post_relocation(mod, info);
4006 if (err < 0)
4007 goto free_modinfo;
4008
4009 flush_module_icache(mod);
4010
4011 /* Setup CFI for the module. */
4012 cfi_init(mod);
4013
4014 /* Now copy in args */
4015 mod->args = strndup_user(uargs, ~0UL >> 1);
4016 if (IS_ERR(mod->args)) {
4017 err = PTR_ERR(mod->args);
4018 goto free_arch_cleanup;
4019 }
4020
4021 dynamic_debug_setup(mod, info->debug, info->num_debug);
4022
4023 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4024 ftrace_module_init(mod);
4025
4026 /* Finally it's fully formed, ready to start executing. */
4027 err = complete_formation(mod, info);
4028 if (err)
4029 goto ddebug_cleanup;
4030
4031 err = prepare_coming_module(mod);
4032 if (err)
4033 goto bug_cleanup;
4034
4035 /* Module is ready to execute: parsing args may do that. */
4036 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4037 -32768, 32767, mod,
4038 unknown_module_param_cb);
4039 if (IS_ERR(after_dashes)) {
4040 err = PTR_ERR(after_dashes);
4041 goto coming_cleanup;
4042 } else if (after_dashes) {
4043 pr_warn("%s: parameters '%s' after `--' ignored\n",
4044 mod->name, after_dashes);
4045 }
4046
4047 /* Link in to sysfs. */
4048 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
4049 if (err < 0)
4050 goto coming_cleanup;
4051
4052 if (is_livepatch_module(mod)) {
4053 err = copy_module_elf(mod, info);
4054 if (err < 0)
4055 goto sysfs_cleanup;
4056 }
4057
4058 /* Get rid of temporary copy. */
4059 free_copy(info);
4060
4061 /* Done! */
4062 trace_module_load(mod);
4063
4064 return do_init_module(mod);
4065
4066 sysfs_cleanup:
4067 mod_sysfs_teardown(mod);
4068 coming_cleanup:
4069 mod->state = MODULE_STATE_GOING;
4070 destroy_params(mod->kp, mod->num_kp);
4071 blocking_notifier_call_chain(&module_notify_list,
4072 MODULE_STATE_GOING, mod);
4073 klp_module_going(mod);
4074 bug_cleanup:
4075 mod->state = MODULE_STATE_GOING;
4076 /* module_bug_cleanup needs module_mutex protection */
4077 mutex_lock(&module_mutex);
4078 module_bug_cleanup(mod);
4079 mutex_unlock(&module_mutex);
4080
4081 ddebug_cleanup:
4082 ftrace_release_mod(mod);
4083 dynamic_debug_remove(mod, info->debug);
4084 synchronize_rcu();
4085 kfree(mod->args);
4086 free_arch_cleanup:
4087 cfi_cleanup(mod);
4088 module_arch_cleanup(mod);
4089 free_modinfo:
4090 free_modinfo(mod);
4091 free_unload:
4092 module_unload_free(mod);
4093 unlink_mod:
4094 mutex_lock(&module_mutex);
4095 /* Unlink carefully: kallsyms could be walking list. */
4096 list_del_rcu(&mod->list);
4097 mod_tree_remove(mod);
4098 wake_up_all(&module_wq);
4099 /* Wait for RCU-sched synchronizing before releasing mod->list. */
4100 synchronize_rcu();
4101 mutex_unlock(&module_mutex);
4102 free_module:
4103 /* Free lock-classes; relies on the preceding sync_rcu() */
4104 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
4105
4106 module_deallocate(mod, info);
4107 free_copy:
4108 free_copy(info);
4109 return err;
4110 }
4111
4112 SYSCALL_DEFINE3(init_module, void __user *, umod,
4113 unsigned long, len, const char __user *, uargs)
4114 {
4115 int err;
4116 struct load_info info = { };
4117
4118 err = may_init_module();
4119 if (err)
4120 return err;
4121
4122 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4123 umod, len, uargs);
4124
4125 err = copy_module_from_user(umod, len, &info);
4126 if (err)
4127 return err;
4128
4129 return load_module(&info, uargs, 0);
4130 }
4131
4132 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
4133 {
4134 struct load_info info = { };
4135 void *hdr = NULL;
4136 int err;
4137
4138 err = may_init_module();
4139 if (err)
4140 return err;
4141
4142 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4143
4144 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4145 |MODULE_INIT_IGNORE_VERMAGIC))
4146 return -EINVAL;
4147
4148 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
4149 READING_MODULE);
4150 if (err < 0)
4151 return err;
4152 info.hdr = hdr;
4153 info.len = err;
4154
4155 return load_module(&info, uargs, flags);
4156 }
4157
4158 static inline int within(unsigned long addr, void *start, unsigned long size)
4159 {
4160 return ((void *)addr >= start && (void *)addr < start + size);
4161 }
4162
4163 #ifdef CONFIG_KALLSYMS
4164 /*
4165 * This ignores the intensely annoying "mapping symbols" found
4166 * in ARM ELF files: $a, $t and $d.
4167 */
4168 static inline int is_arm_mapping_symbol(const char *str)
4169 {
4170 if (str[0] == '.' && str[1] == 'L')
4171 return true;
4172 return str[0] == '$' && strchr("axtd", str[1])
4173 && (str[2] == '\0' || str[2] == '.');
4174 }
4175
4176 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4177 {
4178 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4179 }
4180
4181 /*
4182 * Given a module and address, find the corresponding symbol and return its name
4183 * while providing its size and offset if needed.
4184 */
4185 static const char *find_kallsyms_symbol(struct module *mod,
4186 unsigned long addr,
4187 unsigned long *size,
4188 unsigned long *offset)
4189 {
4190 unsigned int i, best = 0;
4191 unsigned long nextval, bestval;
4192 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4193
4194 /* At worse, next value is at end of module */
4195 if (within_module_init(addr, mod))
4196 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4197 else
4198 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4199
4200 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4201
4202 /*
4203 * Scan for closest preceding symbol, and next symbol. (ELF
4204 * starts real symbols at 1).
4205 */
4206 for (i = 1; i < kallsyms->num_symtab; i++) {
4207 const Elf_Sym *sym = &kallsyms->symtab[i];
4208 unsigned long thisval = kallsyms_symbol_value(sym);
4209
4210 if (sym->st_shndx == SHN_UNDEF)
4211 continue;
4212
4213 /*
4214 * We ignore unnamed symbols: they're uninformative
4215 * and inserted at a whim.
4216 */
4217 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4218 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4219 continue;
4220
4221 if (thisval <= addr && thisval > bestval) {
4222 best = i;
4223 bestval = thisval;
4224 }
4225 if (thisval > addr && thisval < nextval)
4226 nextval = thisval;
4227 }
4228
4229 if (!best)
4230 return NULL;
4231
4232 if (size)
4233 *size = nextval - bestval;
4234 if (offset)
4235 *offset = addr - bestval;
4236
4237 return kallsyms_symbol_name(kallsyms, best);
4238 }
4239
4240 void * __weak dereference_module_function_descriptor(struct module *mod,
4241 void *ptr)
4242 {
4243 return ptr;
4244 }
4245
4246 /*
4247 * For kallsyms to ask for address resolution. NULL means not found. Careful
4248 * not to lock to avoid deadlock on oopses, simply disable preemption.
4249 */
4250 const char *module_address_lookup(unsigned long addr,
4251 unsigned long *size,
4252 unsigned long *offset,
4253 char **modname,
4254 char *namebuf)
4255 {
4256 const char *ret = NULL;
4257 struct module *mod;
4258
4259 preempt_disable();
4260 mod = __module_address(addr);
4261 if (mod) {
4262 if (modname)
4263 *modname = mod->name;
4264
4265 ret = find_kallsyms_symbol(mod, addr, size, offset);
4266 }
4267 /* Make a copy in here where it's safe */
4268 if (ret) {
4269 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4270 ret = namebuf;
4271 }
4272 preempt_enable();
4273
4274 return ret;
4275 }
4276
4277 int lookup_module_symbol_name(unsigned long addr, char *symname)
4278 {
4279 struct module *mod;
4280
4281 preempt_disable();
4282 list_for_each_entry_rcu(mod, &modules, list) {
4283 if (mod->state == MODULE_STATE_UNFORMED)
4284 continue;
4285 if (within_module(addr, mod)) {
4286 const char *sym;
4287
4288 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4289 if (!sym)
4290 goto out;
4291
4292 strlcpy(symname, sym, KSYM_NAME_LEN);
4293 preempt_enable();
4294 return 0;
4295 }
4296 }
4297 out:
4298 preempt_enable();
4299 return -ERANGE;
4300 }
4301
4302 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4303 unsigned long *offset, char *modname, char *name)
4304 {
4305 struct module *mod;
4306
4307 preempt_disable();
4308 list_for_each_entry_rcu(mod, &modules, list) {
4309 if (mod->state == MODULE_STATE_UNFORMED)
4310 continue;
4311 if (within_module(addr, mod)) {
4312 const char *sym;
4313
4314 sym = find_kallsyms_symbol(mod, addr, size, offset);
4315 if (!sym)
4316 goto out;
4317 if (modname)
4318 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4319 if (name)
4320 strlcpy(name, sym, KSYM_NAME_LEN);
4321 preempt_enable();
4322 return 0;
4323 }
4324 }
4325 out:
4326 preempt_enable();
4327 return -ERANGE;
4328 }
4329
4330 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4331 char *name, char *module_name, int *exported)
4332 {
4333 struct module *mod;
4334
4335 preempt_disable();
4336 list_for_each_entry_rcu(mod, &modules, list) {
4337 struct mod_kallsyms *kallsyms;
4338
4339 if (mod->state == MODULE_STATE_UNFORMED)
4340 continue;
4341 kallsyms = rcu_dereference_sched(mod->kallsyms);
4342 if (symnum < kallsyms->num_symtab) {
4343 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4344
4345 *value = kallsyms_symbol_value(sym);
4346 *type = kallsyms->typetab[symnum];
4347 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4348 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4349 *exported = is_exported(name, *value, mod);
4350 preempt_enable();
4351 return 0;
4352 }
4353 symnum -= kallsyms->num_symtab;
4354 }
4355 preempt_enable();
4356 return -ERANGE;
4357 }
4358
4359 /* Given a module and name of symbol, find and return the symbol's value */
4360 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4361 {
4362 unsigned int i;
4363 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4364
4365 for (i = 0; i < kallsyms->num_symtab; i++) {
4366 const Elf_Sym *sym = &kallsyms->symtab[i];
4367
4368 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4369 sym->st_shndx != SHN_UNDEF)
4370 return kallsyms_symbol_value(sym);
4371 }
4372 return 0;
4373 }
4374
4375 /* Look for this name: can be of form module:name. */
4376 unsigned long module_kallsyms_lookup_name(const char *name)
4377 {
4378 struct module *mod;
4379 char *colon;
4380 unsigned long ret = 0;
4381
4382 /* Don't lock: we're in enough trouble already. */
4383 preempt_disable();
4384 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4385 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4386 ret = find_kallsyms_symbol_value(mod, colon+1);
4387 } else {
4388 list_for_each_entry_rcu(mod, &modules, list) {
4389 if (mod->state == MODULE_STATE_UNFORMED)
4390 continue;
4391 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4392 break;
4393 }
4394 }
4395 preempt_enable();
4396 return ret;
4397 }
4398
4399 #ifdef CONFIG_LIVEPATCH
4400 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4401 struct module *, unsigned long),
4402 void *data)
4403 {
4404 struct module *mod;
4405 unsigned int i;
4406 int ret = 0;
4407
4408 mutex_lock(&module_mutex);
4409 list_for_each_entry(mod, &modules, list) {
4410 /* We hold module_mutex: no need for rcu_dereference_sched */
4411 struct mod_kallsyms *kallsyms = mod->kallsyms;
4412
4413 if (mod->state == MODULE_STATE_UNFORMED)
4414 continue;
4415 for (i = 0; i < kallsyms->num_symtab; i++) {
4416 const Elf_Sym *sym = &kallsyms->symtab[i];
4417
4418 if (sym->st_shndx == SHN_UNDEF)
4419 continue;
4420
4421 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4422 mod, kallsyms_symbol_value(sym));
4423 if (ret != 0)
4424 break;
4425 }
4426 }
4427 mutex_unlock(&module_mutex);
4428 return ret;
4429 }
4430 #endif /* CONFIG_LIVEPATCH */
4431 #endif /* CONFIG_KALLSYMS */
4432
4433 static void cfi_init(struct module *mod)
4434 {
4435 #ifdef CONFIG_CFI_CLANG
4436 initcall_t *init;
4437 exitcall_t *exit;
4438
4439 rcu_read_lock_sched();
4440 mod->cfi_check = (cfi_check_fn)
4441 find_kallsyms_symbol_value(mod, "__cfi_check");
4442 init = (initcall_t *)
4443 find_kallsyms_symbol_value(mod, "__cfi_jt_init_module");
4444 exit = (exitcall_t *)
4445 find_kallsyms_symbol_value(mod, "__cfi_jt_cleanup_module");
4446 rcu_read_unlock_sched();
4447
4448 /* Fix init/exit functions to point to the CFI jump table */
4449 if (init)
4450 mod->init = *init;
4451 if (exit)
4452 mod->exit = *exit;
4453
4454 cfi_module_add(mod, module_addr_min);
4455 #endif
4456 }
4457
4458 static void cfi_cleanup(struct module *mod)
4459 {
4460 #ifdef CONFIG_CFI_CLANG
4461 cfi_module_remove(mod, module_addr_min);
4462 #endif
4463 }
4464
4465 /* Maximum number of characters written by module_flags() */
4466 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4467
4468 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4469 static char *module_flags(struct module *mod, char *buf)
4470 {
4471 int bx = 0;
4472
4473 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4474 if (mod->taints ||
4475 mod->state == MODULE_STATE_GOING ||
4476 mod->state == MODULE_STATE_COMING) {
4477 buf[bx++] = '(';
4478 bx += module_flags_taint(mod, buf + bx);
4479 /* Show a - for module-is-being-unloaded */
4480 if (mod->state == MODULE_STATE_GOING)
4481 buf[bx++] = '-';
4482 /* Show a + for module-is-being-loaded */
4483 if (mod->state == MODULE_STATE_COMING)
4484 buf[bx++] = '+';
4485 buf[bx++] = ')';
4486 }
4487 buf[bx] = '\0';
4488
4489 return buf;
4490 }
4491
4492 #ifdef CONFIG_PROC_FS
4493 /* Called by the /proc file system to return a list of modules. */
4494 static void *m_start(struct seq_file *m, loff_t *pos)
4495 {
4496 mutex_lock(&module_mutex);
4497 return seq_list_start(&modules, *pos);
4498 }
4499
4500 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4501 {
4502 return seq_list_next(p, &modules, pos);
4503 }
4504
4505 static void m_stop(struct seq_file *m, void *p)
4506 {
4507 mutex_unlock(&module_mutex);
4508 }
4509
4510 static int m_show(struct seq_file *m, void *p)
4511 {
4512 struct module *mod = list_entry(p, struct module, list);
4513 char buf[MODULE_FLAGS_BUF_SIZE];
4514 void *value;
4515
4516 /* We always ignore unformed modules. */
4517 if (mod->state == MODULE_STATE_UNFORMED)
4518 return 0;
4519
4520 seq_printf(m, "%s %u",
4521 mod->name, mod->init_layout.size + mod->core_layout.size);
4522 print_unload_info(m, mod);
4523
4524 /* Informative for users. */
4525 seq_printf(m, " %s",
4526 mod->state == MODULE_STATE_GOING ? "Unloading" :
4527 mod->state == MODULE_STATE_COMING ? "Loading" :
4528 "Live");
4529 /* Used by oprofile and other similar tools. */
4530 value = m->private ? NULL : mod->core_layout.base;
4531 seq_printf(m, " 0x%px", value);
4532
4533 /* Taints info */
4534 if (mod->taints)
4535 seq_printf(m, " %s", module_flags(mod, buf));
4536
4537 seq_puts(m, "\n");
4538 return 0;
4539 }
4540
4541 /*
4542 * Format: modulename size refcount deps address
4543 *
4544 * Where refcount is a number or -, and deps is a comma-separated list
4545 * of depends or -.
4546 */
4547 static const struct seq_operations modules_op = {
4548 .start = m_start,
4549 .next = m_next,
4550 .stop = m_stop,
4551 .show = m_show
4552 };
4553
4554 /*
4555 * This also sets the "private" pointer to non-NULL if the
4556 * kernel pointers should be hidden (so you can just test
4557 * "m->private" to see if you should keep the values private).
4558 *
4559 * We use the same logic as for /proc/kallsyms.
4560 */
4561 static int modules_open(struct inode *inode, struct file *file)
4562 {
4563 int err = seq_open(file, &modules_op);
4564
4565 if (!err) {
4566 struct seq_file *m = file->private_data;
4567 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
4568 }
4569
4570 return err;
4571 }
4572
4573 static const struct proc_ops modules_proc_ops = {
4574 .proc_flags = PROC_ENTRY_PERMANENT,
4575 .proc_open = modules_open,
4576 .proc_read = seq_read,
4577 .proc_lseek = seq_lseek,
4578 .proc_release = seq_release,
4579 };
4580
4581 static int __init proc_modules_init(void)
4582 {
4583 proc_create("modules", 0, NULL, &modules_proc_ops);
4584 return 0;
4585 }
4586 module_init(proc_modules_init);
4587 #endif
4588
4589 /* Given an address, look for it in the module exception tables. */
4590 const struct exception_table_entry *search_module_extables(unsigned long addr)
4591 {
4592 const struct exception_table_entry *e = NULL;
4593 struct module *mod;
4594
4595 preempt_disable();
4596 mod = __module_address(addr);
4597 if (!mod)
4598 goto out;
4599
4600 if (!mod->num_exentries)
4601 goto out;
4602
4603 e = search_extable(mod->extable,
4604 mod->num_exentries,
4605 addr);
4606 out:
4607 preempt_enable();
4608
4609 /*
4610 * Now, if we found one, we are running inside it now, hence
4611 * we cannot unload the module, hence no refcnt needed.
4612 */
4613 return e;
4614 }
4615
4616 /**
4617 * is_module_address() - is this address inside a module?
4618 * @addr: the address to check.
4619 *
4620 * See is_module_text_address() if you simply want to see if the address
4621 * is code (not data).
4622 */
4623 bool is_module_address(unsigned long addr)
4624 {
4625 bool ret;
4626
4627 preempt_disable();
4628 ret = __module_address(addr) != NULL;
4629 preempt_enable();
4630
4631 return ret;
4632 }
4633
4634 /**
4635 * __module_address() - get the module which contains an address.
4636 * @addr: the address.
4637 *
4638 * Must be called with preempt disabled or module mutex held so that
4639 * module doesn't get freed during this.
4640 */
4641 struct module *__module_address(unsigned long addr)
4642 {
4643 struct module *mod;
4644
4645 if (addr < module_addr_min || addr > module_addr_max)
4646 return NULL;
4647
4648 module_assert_mutex_or_preempt();
4649
4650 mod = mod_find(addr);
4651 if (mod) {
4652 BUG_ON(!within_module(addr, mod));
4653 if (mod->state == MODULE_STATE_UNFORMED)
4654 mod = NULL;
4655 }
4656 return mod;
4657 }
4658
4659 /**
4660 * is_module_text_address() - is this address inside module code?
4661 * @addr: the address to check.
4662 *
4663 * See is_module_address() if you simply want to see if the address is
4664 * anywhere in a module. See kernel_text_address() for testing if an
4665 * address corresponds to kernel or module code.
4666 */
4667 bool is_module_text_address(unsigned long addr)
4668 {
4669 bool ret;
4670
4671 preempt_disable();
4672 ret = __module_text_address(addr) != NULL;
4673 preempt_enable();
4674
4675 return ret;
4676 }
4677
4678 /**
4679 * __module_text_address() - get the module whose code contains an address.
4680 * @addr: the address.
4681 *
4682 * Must be called with preempt disabled or module mutex held so that
4683 * module doesn't get freed during this.
4684 */
4685 struct module *__module_text_address(unsigned long addr)
4686 {
4687 struct module *mod = __module_address(addr);
4688 if (mod) {
4689 /* Make sure it's within the text section. */
4690 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4691 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4692 mod = NULL;
4693 }
4694 return mod;
4695 }
4696
4697 /* Don't grab lock, we're oopsing. */
4698 void print_modules(void)
4699 {
4700 struct module *mod;
4701 char buf[MODULE_FLAGS_BUF_SIZE];
4702
4703 printk(KERN_DEFAULT "Modules linked in:");
4704 /* Most callers should already have preempt disabled, but make sure */
4705 preempt_disable();
4706 list_for_each_entry_rcu(mod, &modules, list) {
4707 if (mod->state == MODULE_STATE_UNFORMED)
4708 continue;
4709 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4710 }
4711 preempt_enable();
4712 if (last_unloaded_module[0])
4713 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4714 pr_cont("\n");
4715 }
4716
4717 #ifdef CONFIG_MODVERSIONS
4718 /*
4719 * Generate the signature for all relevant module structures here.
4720 * If these change, we don't want to try to parse the module.
4721 */
4722 void module_layout(struct module *mod,
4723 struct modversion_info *ver,
4724 struct kernel_param *kp,
4725 struct kernel_symbol *ks,
4726 struct tracepoint * const *tp)
4727 {
4728 }
4729 EXPORT_SYMBOL(module_layout);
4730 #endif