]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blob - kernel/module.c
kernel/module.c: wakeup processes in module_wq on module unload
[mirror_ubuntu-eoan-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 Copyright (C) 2002 Richard Henderson
4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5
6 */
7 #include <linux/export.h>
8 #include <linux/extable.h>
9 #include <linux/moduleloader.h>
10 #include <linux/trace_events.h>
11 #include <linux/init.h>
12 #include <linux/kallsyms.h>
13 #include <linux/file.h>
14 #include <linux/fs.h>
15 #include <linux/sysfs.h>
16 #include <linux/kernel.h>
17 #include <linux/slab.h>
18 #include <linux/vmalloc.h>
19 #include <linux/elf.h>
20 #include <linux/proc_fs.h>
21 #include <linux/security.h>
22 #include <linux/seq_file.h>
23 #include <linux/syscalls.h>
24 #include <linux/fcntl.h>
25 #include <linux/rcupdate.h>
26 #include <linux/capability.h>
27 #include <linux/cpu.h>
28 #include <linux/moduleparam.h>
29 #include <linux/errno.h>
30 #include <linux/err.h>
31 #include <linux/vermagic.h>
32 #include <linux/notifier.h>
33 #include <linux/sched.h>
34 #include <linux/device.h>
35 #include <linux/string.h>
36 #include <linux/mutex.h>
37 #include <linux/rculist.h>
38 #include <linux/uaccess.h>
39 #include <asm/cacheflush.h>
40 #include <linux/set_memory.h>
41 #include <asm/mmu_context.h>
42 #include <linux/license.h>
43 #include <asm/sections.h>
44 #include <linux/tracepoint.h>
45 #include <linux/ftrace.h>
46 #include <linux/livepatch.h>
47 #include <linux/async.h>
48 #include <linux/percpu.h>
49 #include <linux/kmemleak.h>
50 #include <linux/jump_label.h>
51 #include <linux/pfn.h>
52 #include <linux/bsearch.h>
53 #include <linux/dynamic_debug.h>
54 #include <linux/audit.h>
55 #include <uapi/linux/module.h>
56 #include "module-internal.h"
57
58 #define CREATE_TRACE_POINTS
59 #include <trace/events/module.h>
60
61 #ifndef ARCH_SHF_SMALL
62 #define ARCH_SHF_SMALL 0
63 #endif
64
65 /*
66 * Modules' sections will be aligned on page boundaries
67 * to ensure complete separation of code and data, but
68 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
69 */
70 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
71 # define debug_align(X) ALIGN(X, PAGE_SIZE)
72 #else
73 # define debug_align(X) (X)
74 #endif
75
76 /* If this is set, the section belongs in the init part of the module */
77 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
78
79 /*
80 * Mutex protects:
81 * 1) List of modules (also safely readable with preempt_disable),
82 * 2) module_use links,
83 * 3) module_addr_min/module_addr_max.
84 * (delete and add uses RCU list operations). */
85 DEFINE_MUTEX(module_mutex);
86 EXPORT_SYMBOL_GPL(module_mutex);
87 static LIST_HEAD(modules);
88
89 /* Work queue for freeing init sections in success case */
90 static struct work_struct init_free_wq;
91 static struct llist_head init_free_list;
92
93 #ifdef CONFIG_MODULES_TREE_LOOKUP
94
95 /*
96 * Use a latched RB-tree for __module_address(); this allows us to use
97 * RCU-sched lookups of the address from any context.
98 *
99 * This is conditional on PERF_EVENTS || TRACING because those can really hit
100 * __module_address() hard by doing a lot of stack unwinding; potentially from
101 * NMI context.
102 */
103
104 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
105 {
106 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
107
108 return (unsigned long)layout->base;
109 }
110
111 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
112 {
113 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
114
115 return (unsigned long)layout->size;
116 }
117
118 static __always_inline bool
119 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
120 {
121 return __mod_tree_val(a) < __mod_tree_val(b);
122 }
123
124 static __always_inline int
125 mod_tree_comp(void *key, struct latch_tree_node *n)
126 {
127 unsigned long val = (unsigned long)key;
128 unsigned long start, end;
129
130 start = __mod_tree_val(n);
131 if (val < start)
132 return -1;
133
134 end = start + __mod_tree_size(n);
135 if (val >= end)
136 return 1;
137
138 return 0;
139 }
140
141 static const struct latch_tree_ops mod_tree_ops = {
142 .less = mod_tree_less,
143 .comp = mod_tree_comp,
144 };
145
146 static struct mod_tree_root {
147 struct latch_tree_root root;
148 unsigned long addr_min;
149 unsigned long addr_max;
150 } mod_tree __cacheline_aligned = {
151 .addr_min = -1UL,
152 };
153
154 #define module_addr_min mod_tree.addr_min
155 #define module_addr_max mod_tree.addr_max
156
157 static noinline void __mod_tree_insert(struct mod_tree_node *node)
158 {
159 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
160 }
161
162 static void __mod_tree_remove(struct mod_tree_node *node)
163 {
164 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
165 }
166
167 /*
168 * These modifications: insert, remove_init and remove; are serialized by the
169 * module_mutex.
170 */
171 static void mod_tree_insert(struct module *mod)
172 {
173 mod->core_layout.mtn.mod = mod;
174 mod->init_layout.mtn.mod = mod;
175
176 __mod_tree_insert(&mod->core_layout.mtn);
177 if (mod->init_layout.size)
178 __mod_tree_insert(&mod->init_layout.mtn);
179 }
180
181 static void mod_tree_remove_init(struct module *mod)
182 {
183 if (mod->init_layout.size)
184 __mod_tree_remove(&mod->init_layout.mtn);
185 }
186
187 static void mod_tree_remove(struct module *mod)
188 {
189 __mod_tree_remove(&mod->core_layout.mtn);
190 mod_tree_remove_init(mod);
191 }
192
193 static struct module *mod_find(unsigned long addr)
194 {
195 struct latch_tree_node *ltn;
196
197 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
198 if (!ltn)
199 return NULL;
200
201 return container_of(ltn, struct mod_tree_node, node)->mod;
202 }
203
204 #else /* MODULES_TREE_LOOKUP */
205
206 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
207
208 static void mod_tree_insert(struct module *mod) { }
209 static void mod_tree_remove_init(struct module *mod) { }
210 static void mod_tree_remove(struct module *mod) { }
211
212 static struct module *mod_find(unsigned long addr)
213 {
214 struct module *mod;
215
216 list_for_each_entry_rcu(mod, &modules, list) {
217 if (within_module(addr, mod))
218 return mod;
219 }
220
221 return NULL;
222 }
223
224 #endif /* MODULES_TREE_LOOKUP */
225
226 /*
227 * Bounds of module text, for speeding up __module_address.
228 * Protected by module_mutex.
229 */
230 static void __mod_update_bounds(void *base, unsigned int size)
231 {
232 unsigned long min = (unsigned long)base;
233 unsigned long max = min + size;
234
235 if (min < module_addr_min)
236 module_addr_min = min;
237 if (max > module_addr_max)
238 module_addr_max = max;
239 }
240
241 static void mod_update_bounds(struct module *mod)
242 {
243 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
244 if (mod->init_layout.size)
245 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
246 }
247
248 #ifdef CONFIG_KGDB_KDB
249 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
250 #endif /* CONFIG_KGDB_KDB */
251
252 static void module_assert_mutex(void)
253 {
254 lockdep_assert_held(&module_mutex);
255 }
256
257 static void module_assert_mutex_or_preempt(void)
258 {
259 #ifdef CONFIG_LOCKDEP
260 if (unlikely(!debug_locks))
261 return;
262
263 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
264 !lockdep_is_held(&module_mutex));
265 #endif
266 }
267
268 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
269 module_param(sig_enforce, bool_enable_only, 0644);
270
271 /*
272 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
273 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
274 */
275 bool is_module_sig_enforced(void)
276 {
277 return sig_enforce;
278 }
279 EXPORT_SYMBOL(is_module_sig_enforced);
280
281 void set_module_sig_enforced(void)
282 {
283 sig_enforce = true;
284 }
285
286 /* Block module loading/unloading? */
287 int modules_disabled = 0;
288 core_param(nomodule, modules_disabled, bint, 0);
289
290 /* Waiting for a module to finish initializing? */
291 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
292
293 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
294
295 int register_module_notifier(struct notifier_block *nb)
296 {
297 return blocking_notifier_chain_register(&module_notify_list, nb);
298 }
299 EXPORT_SYMBOL(register_module_notifier);
300
301 int unregister_module_notifier(struct notifier_block *nb)
302 {
303 return blocking_notifier_chain_unregister(&module_notify_list, nb);
304 }
305 EXPORT_SYMBOL(unregister_module_notifier);
306
307 /*
308 * We require a truly strong try_module_get(): 0 means success.
309 * Otherwise an error is returned due to ongoing or failed
310 * initialization etc.
311 */
312 static inline int strong_try_module_get(struct module *mod)
313 {
314 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
315 if (mod && mod->state == MODULE_STATE_COMING)
316 return -EBUSY;
317 if (try_module_get(mod))
318 return 0;
319 else
320 return -ENOENT;
321 }
322
323 static inline void add_taint_module(struct module *mod, unsigned flag,
324 enum lockdep_ok lockdep_ok)
325 {
326 add_taint(flag, lockdep_ok);
327 set_bit(flag, &mod->taints);
328 }
329
330 /*
331 * A thread that wants to hold a reference to a module only while it
332 * is running can call this to safely exit. nfsd and lockd use this.
333 */
334 void __noreturn __module_put_and_exit(struct module *mod, long code)
335 {
336 module_put(mod);
337 do_exit(code);
338 }
339 EXPORT_SYMBOL(__module_put_and_exit);
340
341 /* Find a module section: 0 means not found. */
342 static unsigned int find_sec(const struct load_info *info, const char *name)
343 {
344 unsigned int i;
345
346 for (i = 1; i < info->hdr->e_shnum; i++) {
347 Elf_Shdr *shdr = &info->sechdrs[i];
348 /* Alloc bit cleared means "ignore it." */
349 if ((shdr->sh_flags & SHF_ALLOC)
350 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
351 return i;
352 }
353 return 0;
354 }
355
356 /* Find a module section, or NULL. */
357 static void *section_addr(const struct load_info *info, const char *name)
358 {
359 /* Section 0 has sh_addr 0. */
360 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
361 }
362
363 /* Find a module section, or NULL. Fill in number of "objects" in section. */
364 static void *section_objs(const struct load_info *info,
365 const char *name,
366 size_t object_size,
367 unsigned int *num)
368 {
369 unsigned int sec = find_sec(info, name);
370
371 /* Section 0 has sh_addr 0 and sh_size 0. */
372 *num = info->sechdrs[sec].sh_size / object_size;
373 return (void *)info->sechdrs[sec].sh_addr;
374 }
375
376 /* Provided by the linker */
377 extern const struct kernel_symbol __start___ksymtab[];
378 extern const struct kernel_symbol __stop___ksymtab[];
379 extern const struct kernel_symbol __start___ksymtab_gpl[];
380 extern const struct kernel_symbol __stop___ksymtab_gpl[];
381 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
382 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
383 extern const s32 __start___kcrctab[];
384 extern const s32 __start___kcrctab_gpl[];
385 extern const s32 __start___kcrctab_gpl_future[];
386 #ifdef CONFIG_UNUSED_SYMBOLS
387 extern const struct kernel_symbol __start___ksymtab_unused[];
388 extern const struct kernel_symbol __stop___ksymtab_unused[];
389 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
390 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
391 extern const s32 __start___kcrctab_unused[];
392 extern const s32 __start___kcrctab_unused_gpl[];
393 #endif
394
395 #ifndef CONFIG_MODVERSIONS
396 #define symversion(base, idx) NULL
397 #else
398 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
399 #endif
400
401 static bool each_symbol_in_section(const struct symsearch *arr,
402 unsigned int arrsize,
403 struct module *owner,
404 bool (*fn)(const struct symsearch *syms,
405 struct module *owner,
406 void *data),
407 void *data)
408 {
409 unsigned int j;
410
411 for (j = 0; j < arrsize; j++) {
412 if (fn(&arr[j], owner, data))
413 return true;
414 }
415
416 return false;
417 }
418
419 /* Returns true as soon as fn returns true, otherwise false. */
420 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
421 struct module *owner,
422 void *data),
423 void *data)
424 {
425 struct module *mod;
426 static const struct symsearch arr[] = {
427 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
428 NOT_GPL_ONLY, false },
429 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
430 __start___kcrctab_gpl,
431 GPL_ONLY, false },
432 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
433 __start___kcrctab_gpl_future,
434 WILL_BE_GPL_ONLY, false },
435 #ifdef CONFIG_UNUSED_SYMBOLS
436 { __start___ksymtab_unused, __stop___ksymtab_unused,
437 __start___kcrctab_unused,
438 NOT_GPL_ONLY, true },
439 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
440 __start___kcrctab_unused_gpl,
441 GPL_ONLY, true },
442 #endif
443 };
444
445 module_assert_mutex_or_preempt();
446
447 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
448 return true;
449
450 list_for_each_entry_rcu(mod, &modules, list) {
451 struct symsearch arr[] = {
452 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
453 NOT_GPL_ONLY, false },
454 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
455 mod->gpl_crcs,
456 GPL_ONLY, false },
457 { mod->gpl_future_syms,
458 mod->gpl_future_syms + mod->num_gpl_future_syms,
459 mod->gpl_future_crcs,
460 WILL_BE_GPL_ONLY, false },
461 #ifdef CONFIG_UNUSED_SYMBOLS
462 { mod->unused_syms,
463 mod->unused_syms + mod->num_unused_syms,
464 mod->unused_crcs,
465 NOT_GPL_ONLY, true },
466 { mod->unused_gpl_syms,
467 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
468 mod->unused_gpl_crcs,
469 GPL_ONLY, true },
470 #endif
471 };
472
473 if (mod->state == MODULE_STATE_UNFORMED)
474 continue;
475
476 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
477 return true;
478 }
479 return false;
480 }
481 EXPORT_SYMBOL_GPL(each_symbol_section);
482
483 struct find_symbol_arg {
484 /* Input */
485 const char *name;
486 bool gplok;
487 bool warn;
488
489 /* Output */
490 struct module *owner;
491 const s32 *crc;
492 const struct kernel_symbol *sym;
493 };
494
495 static bool check_exported_symbol(const struct symsearch *syms,
496 struct module *owner,
497 unsigned int symnum, void *data)
498 {
499 struct find_symbol_arg *fsa = data;
500
501 if (!fsa->gplok) {
502 if (syms->licence == GPL_ONLY)
503 return false;
504 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
505 pr_warn("Symbol %s is being used by a non-GPL module, "
506 "which will not be allowed in the future\n",
507 fsa->name);
508 }
509 }
510
511 #ifdef CONFIG_UNUSED_SYMBOLS
512 if (syms->unused && fsa->warn) {
513 pr_warn("Symbol %s is marked as UNUSED, however this module is "
514 "using it.\n", fsa->name);
515 pr_warn("This symbol will go away in the future.\n");
516 pr_warn("Please evaluate if this is the right api to use and "
517 "if it really is, submit a report to the linux kernel "
518 "mailing list together with submitting your code for "
519 "inclusion.\n");
520 }
521 #endif
522
523 fsa->owner = owner;
524 fsa->crc = symversion(syms->crcs, symnum);
525 fsa->sym = &syms->start[symnum];
526 return true;
527 }
528
529 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
530 {
531 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
532 return (unsigned long)offset_to_ptr(&sym->value_offset);
533 #else
534 return sym->value;
535 #endif
536 }
537
538 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
539 {
540 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
541 return offset_to_ptr(&sym->name_offset);
542 #else
543 return sym->name;
544 #endif
545 }
546
547 static int cmp_name(const void *va, const void *vb)
548 {
549 const char *a;
550 const struct kernel_symbol *b;
551 a = va; b = vb;
552 return strcmp(a, kernel_symbol_name(b));
553 }
554
555 static bool find_exported_symbol_in_section(const struct symsearch *syms,
556 struct module *owner,
557 void *data)
558 {
559 struct find_symbol_arg *fsa = data;
560 struct kernel_symbol *sym;
561
562 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
563 sizeof(struct kernel_symbol), cmp_name);
564
565 if (sym != NULL && check_exported_symbol(syms, owner,
566 sym - syms->start, data))
567 return true;
568
569 return false;
570 }
571
572 /* Find an exported symbol and return it, along with, (optional) crc and
573 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
574 const struct kernel_symbol *find_symbol(const char *name,
575 struct module **owner,
576 const s32 **crc,
577 bool gplok,
578 bool warn)
579 {
580 struct find_symbol_arg fsa;
581
582 fsa.name = name;
583 fsa.gplok = gplok;
584 fsa.warn = warn;
585
586 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
587 if (owner)
588 *owner = fsa.owner;
589 if (crc)
590 *crc = fsa.crc;
591 return fsa.sym;
592 }
593
594 pr_debug("Failed to find symbol %s\n", name);
595 return NULL;
596 }
597 EXPORT_SYMBOL_GPL(find_symbol);
598
599 /*
600 * Search for module by name: must hold module_mutex (or preempt disabled
601 * for read-only access).
602 */
603 static struct module *find_module_all(const char *name, size_t len,
604 bool even_unformed)
605 {
606 struct module *mod;
607
608 module_assert_mutex_or_preempt();
609
610 list_for_each_entry_rcu(mod, &modules, list) {
611 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
612 continue;
613 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
614 return mod;
615 }
616 return NULL;
617 }
618
619 struct module *find_module(const char *name)
620 {
621 module_assert_mutex();
622 return find_module_all(name, strlen(name), false);
623 }
624 EXPORT_SYMBOL_GPL(find_module);
625
626 #ifdef CONFIG_SMP
627
628 static inline void __percpu *mod_percpu(struct module *mod)
629 {
630 return mod->percpu;
631 }
632
633 static int percpu_modalloc(struct module *mod, struct load_info *info)
634 {
635 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
636 unsigned long align = pcpusec->sh_addralign;
637
638 if (!pcpusec->sh_size)
639 return 0;
640
641 if (align > PAGE_SIZE) {
642 pr_warn("%s: per-cpu alignment %li > %li\n",
643 mod->name, align, PAGE_SIZE);
644 align = PAGE_SIZE;
645 }
646
647 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
648 if (!mod->percpu) {
649 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
650 mod->name, (unsigned long)pcpusec->sh_size);
651 return -ENOMEM;
652 }
653 mod->percpu_size = pcpusec->sh_size;
654 return 0;
655 }
656
657 static void percpu_modfree(struct module *mod)
658 {
659 free_percpu(mod->percpu);
660 }
661
662 static unsigned int find_pcpusec(struct load_info *info)
663 {
664 return find_sec(info, ".data..percpu");
665 }
666
667 static void percpu_modcopy(struct module *mod,
668 const void *from, unsigned long size)
669 {
670 int cpu;
671
672 for_each_possible_cpu(cpu)
673 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
674 }
675
676 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
677 {
678 struct module *mod;
679 unsigned int cpu;
680
681 preempt_disable();
682
683 list_for_each_entry_rcu(mod, &modules, list) {
684 if (mod->state == MODULE_STATE_UNFORMED)
685 continue;
686 if (!mod->percpu_size)
687 continue;
688 for_each_possible_cpu(cpu) {
689 void *start = per_cpu_ptr(mod->percpu, cpu);
690 void *va = (void *)addr;
691
692 if (va >= start && va < start + mod->percpu_size) {
693 if (can_addr) {
694 *can_addr = (unsigned long) (va - start);
695 *can_addr += (unsigned long)
696 per_cpu_ptr(mod->percpu,
697 get_boot_cpu_id());
698 }
699 preempt_enable();
700 return true;
701 }
702 }
703 }
704
705 preempt_enable();
706 return false;
707 }
708
709 /**
710 * is_module_percpu_address - test whether address is from module static percpu
711 * @addr: address to test
712 *
713 * Test whether @addr belongs to module static percpu area.
714 *
715 * RETURNS:
716 * %true if @addr is from module static percpu area
717 */
718 bool is_module_percpu_address(unsigned long addr)
719 {
720 return __is_module_percpu_address(addr, NULL);
721 }
722
723 #else /* ... !CONFIG_SMP */
724
725 static inline void __percpu *mod_percpu(struct module *mod)
726 {
727 return NULL;
728 }
729 static int percpu_modalloc(struct module *mod, struct load_info *info)
730 {
731 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
732 if (info->sechdrs[info->index.pcpu].sh_size != 0)
733 return -ENOMEM;
734 return 0;
735 }
736 static inline void percpu_modfree(struct module *mod)
737 {
738 }
739 static unsigned int find_pcpusec(struct load_info *info)
740 {
741 return 0;
742 }
743 static inline void percpu_modcopy(struct module *mod,
744 const void *from, unsigned long size)
745 {
746 /* pcpusec should be 0, and size of that section should be 0. */
747 BUG_ON(size != 0);
748 }
749 bool is_module_percpu_address(unsigned long addr)
750 {
751 return false;
752 }
753
754 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
755 {
756 return false;
757 }
758
759 #endif /* CONFIG_SMP */
760
761 #define MODINFO_ATTR(field) \
762 static void setup_modinfo_##field(struct module *mod, const char *s) \
763 { \
764 mod->field = kstrdup(s, GFP_KERNEL); \
765 } \
766 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
767 struct module_kobject *mk, char *buffer) \
768 { \
769 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
770 } \
771 static int modinfo_##field##_exists(struct module *mod) \
772 { \
773 return mod->field != NULL; \
774 } \
775 static void free_modinfo_##field(struct module *mod) \
776 { \
777 kfree(mod->field); \
778 mod->field = NULL; \
779 } \
780 static struct module_attribute modinfo_##field = { \
781 .attr = { .name = __stringify(field), .mode = 0444 }, \
782 .show = show_modinfo_##field, \
783 .setup = setup_modinfo_##field, \
784 .test = modinfo_##field##_exists, \
785 .free = free_modinfo_##field, \
786 };
787
788 MODINFO_ATTR(version);
789 MODINFO_ATTR(srcversion);
790
791 static char last_unloaded_module[MODULE_NAME_LEN+1];
792
793 #ifdef CONFIG_MODULE_UNLOAD
794
795 EXPORT_TRACEPOINT_SYMBOL(module_get);
796
797 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
798 #define MODULE_REF_BASE 1
799
800 /* Init the unload section of the module. */
801 static int module_unload_init(struct module *mod)
802 {
803 /*
804 * Initialize reference counter to MODULE_REF_BASE.
805 * refcnt == 0 means module is going.
806 */
807 atomic_set(&mod->refcnt, MODULE_REF_BASE);
808
809 INIT_LIST_HEAD(&mod->source_list);
810 INIT_LIST_HEAD(&mod->target_list);
811
812 /* Hold reference count during initialization. */
813 atomic_inc(&mod->refcnt);
814
815 return 0;
816 }
817
818 /* Does a already use b? */
819 static int already_uses(struct module *a, struct module *b)
820 {
821 struct module_use *use;
822
823 list_for_each_entry(use, &b->source_list, source_list) {
824 if (use->source == a) {
825 pr_debug("%s uses %s!\n", a->name, b->name);
826 return 1;
827 }
828 }
829 pr_debug("%s does not use %s!\n", a->name, b->name);
830 return 0;
831 }
832
833 /*
834 * Module a uses b
835 * - we add 'a' as a "source", 'b' as a "target" of module use
836 * - the module_use is added to the list of 'b' sources (so
837 * 'b' can walk the list to see who sourced them), and of 'a'
838 * targets (so 'a' can see what modules it targets).
839 */
840 static int add_module_usage(struct module *a, struct module *b)
841 {
842 struct module_use *use;
843
844 pr_debug("Allocating new usage for %s.\n", a->name);
845 use = kmalloc(sizeof(*use), GFP_ATOMIC);
846 if (!use)
847 return -ENOMEM;
848
849 use->source = a;
850 use->target = b;
851 list_add(&use->source_list, &b->source_list);
852 list_add(&use->target_list, &a->target_list);
853 return 0;
854 }
855
856 /* Module a uses b: caller needs module_mutex() */
857 int ref_module(struct module *a, struct module *b)
858 {
859 int err;
860
861 if (b == NULL || already_uses(a, b))
862 return 0;
863
864 /* If module isn't available, we fail. */
865 err = strong_try_module_get(b);
866 if (err)
867 return err;
868
869 err = add_module_usage(a, b);
870 if (err) {
871 module_put(b);
872 return err;
873 }
874 return 0;
875 }
876 EXPORT_SYMBOL_GPL(ref_module);
877
878 /* Clear the unload stuff of the module. */
879 static void module_unload_free(struct module *mod)
880 {
881 struct module_use *use, *tmp;
882
883 mutex_lock(&module_mutex);
884 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
885 struct module *i = use->target;
886 pr_debug("%s unusing %s\n", mod->name, i->name);
887 module_put(i);
888 list_del(&use->source_list);
889 list_del(&use->target_list);
890 kfree(use);
891 }
892 mutex_unlock(&module_mutex);
893 }
894
895 #ifdef CONFIG_MODULE_FORCE_UNLOAD
896 static inline int try_force_unload(unsigned int flags)
897 {
898 int ret = (flags & O_TRUNC);
899 if (ret)
900 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
901 return ret;
902 }
903 #else
904 static inline int try_force_unload(unsigned int flags)
905 {
906 return 0;
907 }
908 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
909
910 /* Try to release refcount of module, 0 means success. */
911 static int try_release_module_ref(struct module *mod)
912 {
913 int ret;
914
915 /* Try to decrement refcnt which we set at loading */
916 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
917 BUG_ON(ret < 0);
918 if (ret)
919 /* Someone can put this right now, recover with checking */
920 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
921
922 return ret;
923 }
924
925 static int try_stop_module(struct module *mod, int flags, int *forced)
926 {
927 /* If it's not unused, quit unless we're forcing. */
928 if (try_release_module_ref(mod) != 0) {
929 *forced = try_force_unload(flags);
930 if (!(*forced))
931 return -EWOULDBLOCK;
932 }
933
934 /* Mark it as dying. */
935 mod->state = MODULE_STATE_GOING;
936
937 return 0;
938 }
939
940 /**
941 * module_refcount - return the refcount or -1 if unloading
942 *
943 * @mod: the module we're checking
944 *
945 * Returns:
946 * -1 if the module is in the process of unloading
947 * otherwise the number of references in the kernel to the module
948 */
949 int module_refcount(struct module *mod)
950 {
951 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
952 }
953 EXPORT_SYMBOL(module_refcount);
954
955 /* This exists whether we can unload or not */
956 static void free_module(struct module *mod);
957
958 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
959 unsigned int, flags)
960 {
961 struct module *mod;
962 char name[MODULE_NAME_LEN];
963 int ret, forced = 0;
964
965 if (!capable(CAP_SYS_MODULE) || modules_disabled)
966 return -EPERM;
967
968 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
969 return -EFAULT;
970 name[MODULE_NAME_LEN-1] = '\0';
971
972 audit_log_kern_module(name);
973
974 if (mutex_lock_interruptible(&module_mutex) != 0)
975 return -EINTR;
976
977 mod = find_module(name);
978 if (!mod) {
979 ret = -ENOENT;
980 goto out;
981 }
982
983 if (!list_empty(&mod->source_list)) {
984 /* Other modules depend on us: get rid of them first. */
985 ret = -EWOULDBLOCK;
986 goto out;
987 }
988
989 /* Doing init or already dying? */
990 if (mod->state != MODULE_STATE_LIVE) {
991 /* FIXME: if (force), slam module count damn the torpedoes */
992 pr_debug("%s already dying\n", mod->name);
993 ret = -EBUSY;
994 goto out;
995 }
996
997 /* If it has an init func, it must have an exit func to unload */
998 if (mod->init && !mod->exit) {
999 forced = try_force_unload(flags);
1000 if (!forced) {
1001 /* This module can't be removed */
1002 ret = -EBUSY;
1003 goto out;
1004 }
1005 }
1006
1007 /* Stop the machine so refcounts can't move and disable module. */
1008 ret = try_stop_module(mod, flags, &forced);
1009 if (ret != 0)
1010 goto out;
1011
1012 mutex_unlock(&module_mutex);
1013 /* Final destruction now no one is using it. */
1014 if (mod->exit != NULL)
1015 mod->exit();
1016 blocking_notifier_call_chain(&module_notify_list,
1017 MODULE_STATE_GOING, mod);
1018 klp_module_going(mod);
1019 ftrace_release_mod(mod);
1020
1021 async_synchronize_full();
1022
1023 /* Store the name of the last unloaded module for diagnostic purposes */
1024 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1025
1026 free_module(mod);
1027 /* someone could wait for the module in add_unformed_module() */
1028 wake_up_all(&module_wq);
1029 return 0;
1030 out:
1031 mutex_unlock(&module_mutex);
1032 return ret;
1033 }
1034
1035 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1036 {
1037 struct module_use *use;
1038 int printed_something = 0;
1039
1040 seq_printf(m, " %i ", module_refcount(mod));
1041
1042 /*
1043 * Always include a trailing , so userspace can differentiate
1044 * between this and the old multi-field proc format.
1045 */
1046 list_for_each_entry(use, &mod->source_list, source_list) {
1047 printed_something = 1;
1048 seq_printf(m, "%s,", use->source->name);
1049 }
1050
1051 if (mod->init != NULL && mod->exit == NULL) {
1052 printed_something = 1;
1053 seq_puts(m, "[permanent],");
1054 }
1055
1056 if (!printed_something)
1057 seq_puts(m, "-");
1058 }
1059
1060 void __symbol_put(const char *symbol)
1061 {
1062 struct module *owner;
1063
1064 preempt_disable();
1065 if (!find_symbol(symbol, &owner, NULL, true, false))
1066 BUG();
1067 module_put(owner);
1068 preempt_enable();
1069 }
1070 EXPORT_SYMBOL(__symbol_put);
1071
1072 /* Note this assumes addr is a function, which it currently always is. */
1073 void symbol_put_addr(void *addr)
1074 {
1075 struct module *modaddr;
1076 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1077
1078 if (core_kernel_text(a))
1079 return;
1080
1081 /*
1082 * Even though we hold a reference on the module; we still need to
1083 * disable preemption in order to safely traverse the data structure.
1084 */
1085 preempt_disable();
1086 modaddr = __module_text_address(a);
1087 BUG_ON(!modaddr);
1088 module_put(modaddr);
1089 preempt_enable();
1090 }
1091 EXPORT_SYMBOL_GPL(symbol_put_addr);
1092
1093 static ssize_t show_refcnt(struct module_attribute *mattr,
1094 struct module_kobject *mk, char *buffer)
1095 {
1096 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1097 }
1098
1099 static struct module_attribute modinfo_refcnt =
1100 __ATTR(refcnt, 0444, show_refcnt, NULL);
1101
1102 void __module_get(struct module *module)
1103 {
1104 if (module) {
1105 preempt_disable();
1106 atomic_inc(&module->refcnt);
1107 trace_module_get(module, _RET_IP_);
1108 preempt_enable();
1109 }
1110 }
1111 EXPORT_SYMBOL(__module_get);
1112
1113 bool try_module_get(struct module *module)
1114 {
1115 bool ret = true;
1116
1117 if (module) {
1118 preempt_disable();
1119 /* Note: here, we can fail to get a reference */
1120 if (likely(module_is_live(module) &&
1121 atomic_inc_not_zero(&module->refcnt) != 0))
1122 trace_module_get(module, _RET_IP_);
1123 else
1124 ret = false;
1125
1126 preempt_enable();
1127 }
1128 return ret;
1129 }
1130 EXPORT_SYMBOL(try_module_get);
1131
1132 void module_put(struct module *module)
1133 {
1134 int ret;
1135
1136 if (module) {
1137 preempt_disable();
1138 ret = atomic_dec_if_positive(&module->refcnt);
1139 WARN_ON(ret < 0); /* Failed to put refcount */
1140 trace_module_put(module, _RET_IP_);
1141 preempt_enable();
1142 }
1143 }
1144 EXPORT_SYMBOL(module_put);
1145
1146 #else /* !CONFIG_MODULE_UNLOAD */
1147 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1148 {
1149 /* We don't know the usage count, or what modules are using. */
1150 seq_puts(m, " - -");
1151 }
1152
1153 static inline void module_unload_free(struct module *mod)
1154 {
1155 }
1156
1157 int ref_module(struct module *a, struct module *b)
1158 {
1159 return strong_try_module_get(b);
1160 }
1161 EXPORT_SYMBOL_GPL(ref_module);
1162
1163 static inline int module_unload_init(struct module *mod)
1164 {
1165 return 0;
1166 }
1167 #endif /* CONFIG_MODULE_UNLOAD */
1168
1169 static size_t module_flags_taint(struct module *mod, char *buf)
1170 {
1171 size_t l = 0;
1172 int i;
1173
1174 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1175 if (taint_flags[i].module && test_bit(i, &mod->taints))
1176 buf[l++] = taint_flags[i].c_true;
1177 }
1178
1179 return l;
1180 }
1181
1182 static ssize_t show_initstate(struct module_attribute *mattr,
1183 struct module_kobject *mk, char *buffer)
1184 {
1185 const char *state = "unknown";
1186
1187 switch (mk->mod->state) {
1188 case MODULE_STATE_LIVE:
1189 state = "live";
1190 break;
1191 case MODULE_STATE_COMING:
1192 state = "coming";
1193 break;
1194 case MODULE_STATE_GOING:
1195 state = "going";
1196 break;
1197 default:
1198 BUG();
1199 }
1200 return sprintf(buffer, "%s\n", state);
1201 }
1202
1203 static struct module_attribute modinfo_initstate =
1204 __ATTR(initstate, 0444, show_initstate, NULL);
1205
1206 static ssize_t store_uevent(struct module_attribute *mattr,
1207 struct module_kobject *mk,
1208 const char *buffer, size_t count)
1209 {
1210 int rc;
1211
1212 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1213 return rc ? rc : count;
1214 }
1215
1216 struct module_attribute module_uevent =
1217 __ATTR(uevent, 0200, NULL, store_uevent);
1218
1219 static ssize_t show_coresize(struct module_attribute *mattr,
1220 struct module_kobject *mk, char *buffer)
1221 {
1222 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1223 }
1224
1225 static struct module_attribute modinfo_coresize =
1226 __ATTR(coresize, 0444, show_coresize, NULL);
1227
1228 static ssize_t show_initsize(struct module_attribute *mattr,
1229 struct module_kobject *mk, char *buffer)
1230 {
1231 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1232 }
1233
1234 static struct module_attribute modinfo_initsize =
1235 __ATTR(initsize, 0444, show_initsize, NULL);
1236
1237 static ssize_t show_taint(struct module_attribute *mattr,
1238 struct module_kobject *mk, char *buffer)
1239 {
1240 size_t l;
1241
1242 l = module_flags_taint(mk->mod, buffer);
1243 buffer[l++] = '\n';
1244 return l;
1245 }
1246
1247 static struct module_attribute modinfo_taint =
1248 __ATTR(taint, 0444, show_taint, NULL);
1249
1250 static struct module_attribute *modinfo_attrs[] = {
1251 &module_uevent,
1252 &modinfo_version,
1253 &modinfo_srcversion,
1254 &modinfo_initstate,
1255 &modinfo_coresize,
1256 &modinfo_initsize,
1257 &modinfo_taint,
1258 #ifdef CONFIG_MODULE_UNLOAD
1259 &modinfo_refcnt,
1260 #endif
1261 NULL,
1262 };
1263
1264 static const char vermagic[] = VERMAGIC_STRING;
1265
1266 static int try_to_force_load(struct module *mod, const char *reason)
1267 {
1268 #ifdef CONFIG_MODULE_FORCE_LOAD
1269 if (!test_taint(TAINT_FORCED_MODULE))
1270 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1271 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1272 return 0;
1273 #else
1274 return -ENOEXEC;
1275 #endif
1276 }
1277
1278 #ifdef CONFIG_MODVERSIONS
1279
1280 static u32 resolve_rel_crc(const s32 *crc)
1281 {
1282 return *(u32 *)((void *)crc + *crc);
1283 }
1284
1285 static int check_version(const struct load_info *info,
1286 const char *symname,
1287 struct module *mod,
1288 const s32 *crc)
1289 {
1290 Elf_Shdr *sechdrs = info->sechdrs;
1291 unsigned int versindex = info->index.vers;
1292 unsigned int i, num_versions;
1293 struct modversion_info *versions;
1294
1295 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1296 if (!crc)
1297 return 1;
1298
1299 /* No versions at all? modprobe --force does this. */
1300 if (versindex == 0)
1301 return try_to_force_load(mod, symname) == 0;
1302
1303 versions = (void *) sechdrs[versindex].sh_addr;
1304 num_versions = sechdrs[versindex].sh_size
1305 / sizeof(struct modversion_info);
1306
1307 for (i = 0; i < num_versions; i++) {
1308 u32 crcval;
1309
1310 if (strcmp(versions[i].name, symname) != 0)
1311 continue;
1312
1313 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1314 crcval = resolve_rel_crc(crc);
1315 else
1316 crcval = *crc;
1317 if (versions[i].crc == crcval)
1318 return 1;
1319 pr_debug("Found checksum %X vs module %lX\n",
1320 crcval, versions[i].crc);
1321 goto bad_version;
1322 }
1323
1324 /* Broken toolchain. Warn once, then let it go.. */
1325 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1326 return 1;
1327
1328 bad_version:
1329 pr_warn("%s: disagrees about version of symbol %s\n",
1330 info->name, symname);
1331 return 0;
1332 }
1333
1334 static inline int check_modstruct_version(const struct load_info *info,
1335 struct module *mod)
1336 {
1337 const s32 *crc;
1338
1339 /*
1340 * Since this should be found in kernel (which can't be removed), no
1341 * locking is necessary -- use preempt_disable() to placate lockdep.
1342 */
1343 preempt_disable();
1344 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1345 preempt_enable();
1346 BUG();
1347 }
1348 preempt_enable();
1349 return check_version(info, "module_layout", mod, crc);
1350 }
1351
1352 /* First part is kernel version, which we ignore if module has crcs. */
1353 static inline int same_magic(const char *amagic, const char *bmagic,
1354 bool has_crcs)
1355 {
1356 if (has_crcs) {
1357 amagic += strcspn(amagic, " ");
1358 bmagic += strcspn(bmagic, " ");
1359 }
1360 return strcmp(amagic, bmagic) == 0;
1361 }
1362 #else
1363 static inline int check_version(const struct load_info *info,
1364 const char *symname,
1365 struct module *mod,
1366 const s32 *crc)
1367 {
1368 return 1;
1369 }
1370
1371 static inline int check_modstruct_version(const struct load_info *info,
1372 struct module *mod)
1373 {
1374 return 1;
1375 }
1376
1377 static inline int same_magic(const char *amagic, const char *bmagic,
1378 bool has_crcs)
1379 {
1380 return strcmp(amagic, bmagic) == 0;
1381 }
1382 #endif /* CONFIG_MODVERSIONS */
1383
1384 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1385 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1386 const struct load_info *info,
1387 const char *name,
1388 char ownername[])
1389 {
1390 struct module *owner;
1391 const struct kernel_symbol *sym;
1392 const s32 *crc;
1393 int err;
1394
1395 /*
1396 * The module_mutex should not be a heavily contended lock;
1397 * if we get the occasional sleep here, we'll go an extra iteration
1398 * in the wait_event_interruptible(), which is harmless.
1399 */
1400 sched_annotate_sleep();
1401 mutex_lock(&module_mutex);
1402 sym = find_symbol(name, &owner, &crc,
1403 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1404 if (!sym)
1405 goto unlock;
1406
1407 if (!check_version(info, name, mod, crc)) {
1408 sym = ERR_PTR(-EINVAL);
1409 goto getname;
1410 }
1411
1412 err = ref_module(mod, owner);
1413 if (err) {
1414 sym = ERR_PTR(err);
1415 goto getname;
1416 }
1417
1418 getname:
1419 /* We must make copy under the lock if we failed to get ref. */
1420 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1421 unlock:
1422 mutex_unlock(&module_mutex);
1423 return sym;
1424 }
1425
1426 static const struct kernel_symbol *
1427 resolve_symbol_wait(struct module *mod,
1428 const struct load_info *info,
1429 const char *name)
1430 {
1431 const struct kernel_symbol *ksym;
1432 char owner[MODULE_NAME_LEN];
1433
1434 if (wait_event_interruptible_timeout(module_wq,
1435 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1436 || PTR_ERR(ksym) != -EBUSY,
1437 30 * HZ) <= 0) {
1438 pr_warn("%s: gave up waiting for init of module %s.\n",
1439 mod->name, owner);
1440 }
1441 return ksym;
1442 }
1443
1444 /*
1445 * /sys/module/foo/sections stuff
1446 * J. Corbet <corbet@lwn.net>
1447 */
1448 #ifdef CONFIG_SYSFS
1449
1450 #ifdef CONFIG_KALLSYMS
1451 static inline bool sect_empty(const Elf_Shdr *sect)
1452 {
1453 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1454 }
1455
1456 struct module_sect_attr {
1457 struct module_attribute mattr;
1458 char *name;
1459 unsigned long address;
1460 };
1461
1462 struct module_sect_attrs {
1463 struct attribute_group grp;
1464 unsigned int nsections;
1465 struct module_sect_attr attrs[0];
1466 };
1467
1468 static ssize_t module_sect_show(struct module_attribute *mattr,
1469 struct module_kobject *mk, char *buf)
1470 {
1471 struct module_sect_attr *sattr =
1472 container_of(mattr, struct module_sect_attr, mattr);
1473 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1474 (void *)sattr->address : NULL);
1475 }
1476
1477 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1478 {
1479 unsigned int section;
1480
1481 for (section = 0; section < sect_attrs->nsections; section++)
1482 kfree(sect_attrs->attrs[section].name);
1483 kfree(sect_attrs);
1484 }
1485
1486 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1487 {
1488 unsigned int nloaded = 0, i, size[2];
1489 struct module_sect_attrs *sect_attrs;
1490 struct module_sect_attr *sattr;
1491 struct attribute **gattr;
1492
1493 /* Count loaded sections and allocate structures */
1494 for (i = 0; i < info->hdr->e_shnum; i++)
1495 if (!sect_empty(&info->sechdrs[i]))
1496 nloaded++;
1497 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1498 sizeof(sect_attrs->grp.attrs[0]));
1499 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1500 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1501 if (sect_attrs == NULL)
1502 return;
1503
1504 /* Setup section attributes. */
1505 sect_attrs->grp.name = "sections";
1506 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1507
1508 sect_attrs->nsections = 0;
1509 sattr = &sect_attrs->attrs[0];
1510 gattr = &sect_attrs->grp.attrs[0];
1511 for (i = 0; i < info->hdr->e_shnum; i++) {
1512 Elf_Shdr *sec = &info->sechdrs[i];
1513 if (sect_empty(sec))
1514 continue;
1515 sattr->address = sec->sh_addr;
1516 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1517 GFP_KERNEL);
1518 if (sattr->name == NULL)
1519 goto out;
1520 sect_attrs->nsections++;
1521 sysfs_attr_init(&sattr->mattr.attr);
1522 sattr->mattr.show = module_sect_show;
1523 sattr->mattr.store = NULL;
1524 sattr->mattr.attr.name = sattr->name;
1525 sattr->mattr.attr.mode = S_IRUSR;
1526 *(gattr++) = &(sattr++)->mattr.attr;
1527 }
1528 *gattr = NULL;
1529
1530 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1531 goto out;
1532
1533 mod->sect_attrs = sect_attrs;
1534 return;
1535 out:
1536 free_sect_attrs(sect_attrs);
1537 }
1538
1539 static void remove_sect_attrs(struct module *mod)
1540 {
1541 if (mod->sect_attrs) {
1542 sysfs_remove_group(&mod->mkobj.kobj,
1543 &mod->sect_attrs->grp);
1544 /* We are positive that no one is using any sect attrs
1545 * at this point. Deallocate immediately. */
1546 free_sect_attrs(mod->sect_attrs);
1547 mod->sect_attrs = NULL;
1548 }
1549 }
1550
1551 /*
1552 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1553 */
1554
1555 struct module_notes_attrs {
1556 struct kobject *dir;
1557 unsigned int notes;
1558 struct bin_attribute attrs[0];
1559 };
1560
1561 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1562 struct bin_attribute *bin_attr,
1563 char *buf, loff_t pos, size_t count)
1564 {
1565 /*
1566 * The caller checked the pos and count against our size.
1567 */
1568 memcpy(buf, bin_attr->private + pos, count);
1569 return count;
1570 }
1571
1572 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1573 unsigned int i)
1574 {
1575 if (notes_attrs->dir) {
1576 while (i-- > 0)
1577 sysfs_remove_bin_file(notes_attrs->dir,
1578 &notes_attrs->attrs[i]);
1579 kobject_put(notes_attrs->dir);
1580 }
1581 kfree(notes_attrs);
1582 }
1583
1584 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1585 {
1586 unsigned int notes, loaded, i;
1587 struct module_notes_attrs *notes_attrs;
1588 struct bin_attribute *nattr;
1589
1590 /* failed to create section attributes, so can't create notes */
1591 if (!mod->sect_attrs)
1592 return;
1593
1594 /* Count notes sections and allocate structures. */
1595 notes = 0;
1596 for (i = 0; i < info->hdr->e_shnum; i++)
1597 if (!sect_empty(&info->sechdrs[i]) &&
1598 (info->sechdrs[i].sh_type == SHT_NOTE))
1599 ++notes;
1600
1601 if (notes == 0)
1602 return;
1603
1604 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1605 GFP_KERNEL);
1606 if (notes_attrs == NULL)
1607 return;
1608
1609 notes_attrs->notes = notes;
1610 nattr = &notes_attrs->attrs[0];
1611 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1612 if (sect_empty(&info->sechdrs[i]))
1613 continue;
1614 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1615 sysfs_bin_attr_init(nattr);
1616 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1617 nattr->attr.mode = S_IRUGO;
1618 nattr->size = info->sechdrs[i].sh_size;
1619 nattr->private = (void *) info->sechdrs[i].sh_addr;
1620 nattr->read = module_notes_read;
1621 ++nattr;
1622 }
1623 ++loaded;
1624 }
1625
1626 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1627 if (!notes_attrs->dir)
1628 goto out;
1629
1630 for (i = 0; i < notes; ++i)
1631 if (sysfs_create_bin_file(notes_attrs->dir,
1632 &notes_attrs->attrs[i]))
1633 goto out;
1634
1635 mod->notes_attrs = notes_attrs;
1636 return;
1637
1638 out:
1639 free_notes_attrs(notes_attrs, i);
1640 }
1641
1642 static void remove_notes_attrs(struct module *mod)
1643 {
1644 if (mod->notes_attrs)
1645 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1646 }
1647
1648 #else
1649
1650 static inline void add_sect_attrs(struct module *mod,
1651 const struct load_info *info)
1652 {
1653 }
1654
1655 static inline void remove_sect_attrs(struct module *mod)
1656 {
1657 }
1658
1659 static inline void add_notes_attrs(struct module *mod,
1660 const struct load_info *info)
1661 {
1662 }
1663
1664 static inline void remove_notes_attrs(struct module *mod)
1665 {
1666 }
1667 #endif /* CONFIG_KALLSYMS */
1668
1669 static void del_usage_links(struct module *mod)
1670 {
1671 #ifdef CONFIG_MODULE_UNLOAD
1672 struct module_use *use;
1673
1674 mutex_lock(&module_mutex);
1675 list_for_each_entry(use, &mod->target_list, target_list)
1676 sysfs_remove_link(use->target->holders_dir, mod->name);
1677 mutex_unlock(&module_mutex);
1678 #endif
1679 }
1680
1681 static int add_usage_links(struct module *mod)
1682 {
1683 int ret = 0;
1684 #ifdef CONFIG_MODULE_UNLOAD
1685 struct module_use *use;
1686
1687 mutex_lock(&module_mutex);
1688 list_for_each_entry(use, &mod->target_list, target_list) {
1689 ret = sysfs_create_link(use->target->holders_dir,
1690 &mod->mkobj.kobj, mod->name);
1691 if (ret)
1692 break;
1693 }
1694 mutex_unlock(&module_mutex);
1695 if (ret)
1696 del_usage_links(mod);
1697 #endif
1698 return ret;
1699 }
1700
1701 static void module_remove_modinfo_attrs(struct module *mod, int end);
1702
1703 static int module_add_modinfo_attrs(struct module *mod)
1704 {
1705 struct module_attribute *attr;
1706 struct module_attribute *temp_attr;
1707 int error = 0;
1708 int i;
1709
1710 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1711 (ARRAY_SIZE(modinfo_attrs) + 1)),
1712 GFP_KERNEL);
1713 if (!mod->modinfo_attrs)
1714 return -ENOMEM;
1715
1716 temp_attr = mod->modinfo_attrs;
1717 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1718 if (!attr->test || attr->test(mod)) {
1719 memcpy(temp_attr, attr, sizeof(*temp_attr));
1720 sysfs_attr_init(&temp_attr->attr);
1721 error = sysfs_create_file(&mod->mkobj.kobj,
1722 &temp_attr->attr);
1723 if (error)
1724 goto error_out;
1725 ++temp_attr;
1726 }
1727 }
1728
1729 return 0;
1730
1731 error_out:
1732 if (i > 0)
1733 module_remove_modinfo_attrs(mod, --i);
1734 return error;
1735 }
1736
1737 static void module_remove_modinfo_attrs(struct module *mod, int end)
1738 {
1739 struct module_attribute *attr;
1740 int i;
1741
1742 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1743 if (end >= 0 && i > end)
1744 break;
1745 /* pick a field to test for end of list */
1746 if (!attr->attr.name)
1747 break;
1748 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1749 if (attr->free)
1750 attr->free(mod);
1751 }
1752 kfree(mod->modinfo_attrs);
1753 }
1754
1755 static void mod_kobject_put(struct module *mod)
1756 {
1757 DECLARE_COMPLETION_ONSTACK(c);
1758 mod->mkobj.kobj_completion = &c;
1759 kobject_put(&mod->mkobj.kobj);
1760 wait_for_completion(&c);
1761 }
1762
1763 static int mod_sysfs_init(struct module *mod)
1764 {
1765 int err;
1766 struct kobject *kobj;
1767
1768 if (!module_sysfs_initialized) {
1769 pr_err("%s: module sysfs not initialized\n", mod->name);
1770 err = -EINVAL;
1771 goto out;
1772 }
1773
1774 kobj = kset_find_obj(module_kset, mod->name);
1775 if (kobj) {
1776 pr_err("%s: module is already loaded\n", mod->name);
1777 kobject_put(kobj);
1778 err = -EINVAL;
1779 goto out;
1780 }
1781
1782 mod->mkobj.mod = mod;
1783
1784 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1785 mod->mkobj.kobj.kset = module_kset;
1786 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1787 "%s", mod->name);
1788 if (err)
1789 mod_kobject_put(mod);
1790
1791 /* delay uevent until full sysfs population */
1792 out:
1793 return err;
1794 }
1795
1796 static int mod_sysfs_setup(struct module *mod,
1797 const struct load_info *info,
1798 struct kernel_param *kparam,
1799 unsigned int num_params)
1800 {
1801 int err;
1802
1803 err = mod_sysfs_init(mod);
1804 if (err)
1805 goto out;
1806
1807 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1808 if (!mod->holders_dir) {
1809 err = -ENOMEM;
1810 goto out_unreg;
1811 }
1812
1813 err = module_param_sysfs_setup(mod, kparam, num_params);
1814 if (err)
1815 goto out_unreg_holders;
1816
1817 err = module_add_modinfo_attrs(mod);
1818 if (err)
1819 goto out_unreg_param;
1820
1821 err = add_usage_links(mod);
1822 if (err)
1823 goto out_unreg_modinfo_attrs;
1824
1825 add_sect_attrs(mod, info);
1826 add_notes_attrs(mod, info);
1827
1828 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1829 return 0;
1830
1831 out_unreg_modinfo_attrs:
1832 module_remove_modinfo_attrs(mod, -1);
1833 out_unreg_param:
1834 module_param_sysfs_remove(mod);
1835 out_unreg_holders:
1836 kobject_put(mod->holders_dir);
1837 out_unreg:
1838 mod_kobject_put(mod);
1839 out:
1840 return err;
1841 }
1842
1843 static void mod_sysfs_fini(struct module *mod)
1844 {
1845 remove_notes_attrs(mod);
1846 remove_sect_attrs(mod);
1847 mod_kobject_put(mod);
1848 }
1849
1850 static void init_param_lock(struct module *mod)
1851 {
1852 mutex_init(&mod->param_lock);
1853 }
1854 #else /* !CONFIG_SYSFS */
1855
1856 static int mod_sysfs_setup(struct module *mod,
1857 const struct load_info *info,
1858 struct kernel_param *kparam,
1859 unsigned int num_params)
1860 {
1861 return 0;
1862 }
1863
1864 static void mod_sysfs_fini(struct module *mod)
1865 {
1866 }
1867
1868 static void module_remove_modinfo_attrs(struct module *mod, int end)
1869 {
1870 }
1871
1872 static void del_usage_links(struct module *mod)
1873 {
1874 }
1875
1876 static void init_param_lock(struct module *mod)
1877 {
1878 }
1879 #endif /* CONFIG_SYSFS */
1880
1881 static void mod_sysfs_teardown(struct module *mod)
1882 {
1883 del_usage_links(mod);
1884 module_remove_modinfo_attrs(mod, -1);
1885 module_param_sysfs_remove(mod);
1886 kobject_put(mod->mkobj.drivers_dir);
1887 kobject_put(mod->holders_dir);
1888 mod_sysfs_fini(mod);
1889 }
1890
1891 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1892 /*
1893 * LKM RO/NX protection: protect module's text/ro-data
1894 * from modification and any data from execution.
1895 *
1896 * General layout of module is:
1897 * [text] [read-only-data] [ro-after-init] [writable data]
1898 * text_size -----^ ^ ^ ^
1899 * ro_size ------------------------| | |
1900 * ro_after_init_size -----------------------------| |
1901 * size -----------------------------------------------------------|
1902 *
1903 * These values are always page-aligned (as is base)
1904 */
1905 static void frob_text(const struct module_layout *layout,
1906 int (*set_memory)(unsigned long start, int num_pages))
1907 {
1908 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1909 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1910 set_memory((unsigned long)layout->base,
1911 layout->text_size >> PAGE_SHIFT);
1912 }
1913
1914 #ifdef CONFIG_STRICT_MODULE_RWX
1915 static void frob_rodata(const struct module_layout *layout,
1916 int (*set_memory)(unsigned long start, int num_pages))
1917 {
1918 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1919 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1920 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1921 set_memory((unsigned long)layout->base + layout->text_size,
1922 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1923 }
1924
1925 static void frob_ro_after_init(const struct module_layout *layout,
1926 int (*set_memory)(unsigned long start, int num_pages))
1927 {
1928 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1929 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1930 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1931 set_memory((unsigned long)layout->base + layout->ro_size,
1932 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1933 }
1934
1935 static void frob_writable_data(const struct module_layout *layout,
1936 int (*set_memory)(unsigned long start, int num_pages))
1937 {
1938 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1939 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1940 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1941 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1942 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1943 }
1944
1945 /* livepatching wants to disable read-only so it can frob module. */
1946 void module_disable_ro(const struct module *mod)
1947 {
1948 if (!rodata_enabled)
1949 return;
1950
1951 frob_text(&mod->core_layout, set_memory_rw);
1952 frob_rodata(&mod->core_layout, set_memory_rw);
1953 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1954 frob_text(&mod->init_layout, set_memory_rw);
1955 frob_rodata(&mod->init_layout, set_memory_rw);
1956 }
1957
1958 void module_enable_ro(const struct module *mod, bool after_init)
1959 {
1960 if (!rodata_enabled)
1961 return;
1962
1963 set_vm_flush_reset_perms(mod->core_layout.base);
1964 set_vm_flush_reset_perms(mod->init_layout.base);
1965 frob_text(&mod->core_layout, set_memory_ro);
1966
1967 frob_rodata(&mod->core_layout, set_memory_ro);
1968 frob_text(&mod->init_layout, set_memory_ro);
1969 frob_rodata(&mod->init_layout, set_memory_ro);
1970
1971 if (after_init)
1972 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1973 }
1974
1975 static void module_enable_nx(const struct module *mod)
1976 {
1977 frob_rodata(&mod->core_layout, set_memory_nx);
1978 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1979 frob_writable_data(&mod->core_layout, set_memory_nx);
1980 frob_rodata(&mod->init_layout, set_memory_nx);
1981 frob_writable_data(&mod->init_layout, set_memory_nx);
1982 }
1983
1984 /* Iterate through all modules and set each module's text as RW */
1985 void set_all_modules_text_rw(void)
1986 {
1987 struct module *mod;
1988
1989 if (!rodata_enabled)
1990 return;
1991
1992 mutex_lock(&module_mutex);
1993 list_for_each_entry_rcu(mod, &modules, list) {
1994 if (mod->state == MODULE_STATE_UNFORMED)
1995 continue;
1996
1997 frob_text(&mod->core_layout, set_memory_rw);
1998 frob_text(&mod->init_layout, set_memory_rw);
1999 }
2000 mutex_unlock(&module_mutex);
2001 }
2002
2003 /* Iterate through all modules and set each module's text as RO */
2004 void set_all_modules_text_ro(void)
2005 {
2006 struct module *mod;
2007
2008 if (!rodata_enabled)
2009 return;
2010
2011 mutex_lock(&module_mutex);
2012 list_for_each_entry_rcu(mod, &modules, list) {
2013 /*
2014 * Ignore going modules since it's possible that ro
2015 * protection has already been disabled, otherwise we'll
2016 * run into protection faults at module deallocation.
2017 */
2018 if (mod->state == MODULE_STATE_UNFORMED ||
2019 mod->state == MODULE_STATE_GOING)
2020 continue;
2021
2022 frob_text(&mod->core_layout, set_memory_ro);
2023 frob_text(&mod->init_layout, set_memory_ro);
2024 }
2025 mutex_unlock(&module_mutex);
2026 }
2027 #else /* !CONFIG_STRICT_MODULE_RWX */
2028 static void module_enable_nx(const struct module *mod) { }
2029 #endif /* CONFIG_STRICT_MODULE_RWX */
2030 static void module_enable_x(const struct module *mod)
2031 {
2032 frob_text(&mod->core_layout, set_memory_x);
2033 frob_text(&mod->init_layout, set_memory_x);
2034 }
2035 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2036 static void module_enable_nx(const struct module *mod) { }
2037 static void module_enable_x(const struct module *mod) { }
2038 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2039
2040
2041 #ifdef CONFIG_LIVEPATCH
2042 /*
2043 * Persist Elf information about a module. Copy the Elf header,
2044 * section header table, section string table, and symtab section
2045 * index from info to mod->klp_info.
2046 */
2047 static int copy_module_elf(struct module *mod, struct load_info *info)
2048 {
2049 unsigned int size, symndx;
2050 int ret;
2051
2052 size = sizeof(*mod->klp_info);
2053 mod->klp_info = kmalloc(size, GFP_KERNEL);
2054 if (mod->klp_info == NULL)
2055 return -ENOMEM;
2056
2057 /* Elf header */
2058 size = sizeof(mod->klp_info->hdr);
2059 memcpy(&mod->klp_info->hdr, info->hdr, size);
2060
2061 /* Elf section header table */
2062 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2063 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2064 if (mod->klp_info->sechdrs == NULL) {
2065 ret = -ENOMEM;
2066 goto free_info;
2067 }
2068
2069 /* Elf section name string table */
2070 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2071 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2072 if (mod->klp_info->secstrings == NULL) {
2073 ret = -ENOMEM;
2074 goto free_sechdrs;
2075 }
2076
2077 /* Elf symbol section index */
2078 symndx = info->index.sym;
2079 mod->klp_info->symndx = symndx;
2080
2081 /*
2082 * For livepatch modules, core_kallsyms.symtab is a complete
2083 * copy of the original symbol table. Adjust sh_addr to point
2084 * to core_kallsyms.symtab since the copy of the symtab in module
2085 * init memory is freed at the end of do_init_module().
2086 */
2087 mod->klp_info->sechdrs[symndx].sh_addr = \
2088 (unsigned long) mod->core_kallsyms.symtab;
2089
2090 return 0;
2091
2092 free_sechdrs:
2093 kfree(mod->klp_info->sechdrs);
2094 free_info:
2095 kfree(mod->klp_info);
2096 return ret;
2097 }
2098
2099 static void free_module_elf(struct module *mod)
2100 {
2101 kfree(mod->klp_info->sechdrs);
2102 kfree(mod->klp_info->secstrings);
2103 kfree(mod->klp_info);
2104 }
2105 #else /* !CONFIG_LIVEPATCH */
2106 static int copy_module_elf(struct module *mod, struct load_info *info)
2107 {
2108 return 0;
2109 }
2110
2111 static void free_module_elf(struct module *mod)
2112 {
2113 }
2114 #endif /* CONFIG_LIVEPATCH */
2115
2116 void __weak module_memfree(void *module_region)
2117 {
2118 /*
2119 * This memory may be RO, and freeing RO memory in an interrupt is not
2120 * supported by vmalloc.
2121 */
2122 WARN_ON(in_interrupt());
2123 vfree(module_region);
2124 }
2125
2126 void __weak module_arch_cleanup(struct module *mod)
2127 {
2128 }
2129
2130 void __weak module_arch_freeing_init(struct module *mod)
2131 {
2132 }
2133
2134 /* Free a module, remove from lists, etc. */
2135 static void free_module(struct module *mod)
2136 {
2137 trace_module_free(mod);
2138
2139 mod_sysfs_teardown(mod);
2140
2141 /* We leave it in list to prevent duplicate loads, but make sure
2142 * that noone uses it while it's being deconstructed. */
2143 mutex_lock(&module_mutex);
2144 mod->state = MODULE_STATE_UNFORMED;
2145 mutex_unlock(&module_mutex);
2146
2147 /* Remove dynamic debug info */
2148 ddebug_remove_module(mod->name);
2149
2150 /* Arch-specific cleanup. */
2151 module_arch_cleanup(mod);
2152
2153 /* Module unload stuff */
2154 module_unload_free(mod);
2155
2156 /* Free any allocated parameters. */
2157 destroy_params(mod->kp, mod->num_kp);
2158
2159 if (is_livepatch_module(mod))
2160 free_module_elf(mod);
2161
2162 /* Now we can delete it from the lists */
2163 mutex_lock(&module_mutex);
2164 /* Unlink carefully: kallsyms could be walking list. */
2165 list_del_rcu(&mod->list);
2166 mod_tree_remove(mod);
2167 /* Remove this module from bug list, this uses list_del_rcu */
2168 module_bug_cleanup(mod);
2169 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2170 synchronize_rcu();
2171 mutex_unlock(&module_mutex);
2172
2173 /* This may be empty, but that's OK */
2174 module_arch_freeing_init(mod);
2175 module_memfree(mod->init_layout.base);
2176 kfree(mod->args);
2177 percpu_modfree(mod);
2178
2179 /* Free lock-classes; relies on the preceding sync_rcu(). */
2180 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2181
2182 /* Finally, free the core (containing the module structure) */
2183 module_memfree(mod->core_layout.base);
2184 }
2185
2186 void *__symbol_get(const char *symbol)
2187 {
2188 struct module *owner;
2189 const struct kernel_symbol *sym;
2190
2191 preempt_disable();
2192 sym = find_symbol(symbol, &owner, NULL, true, true);
2193 if (sym && strong_try_module_get(owner))
2194 sym = NULL;
2195 preempt_enable();
2196
2197 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2198 }
2199 EXPORT_SYMBOL_GPL(__symbol_get);
2200
2201 /*
2202 * Ensure that an exported symbol [global namespace] does not already exist
2203 * in the kernel or in some other module's exported symbol table.
2204 *
2205 * You must hold the module_mutex.
2206 */
2207 static int verify_exported_symbols(struct module *mod)
2208 {
2209 unsigned int i;
2210 struct module *owner;
2211 const struct kernel_symbol *s;
2212 struct {
2213 const struct kernel_symbol *sym;
2214 unsigned int num;
2215 } arr[] = {
2216 { mod->syms, mod->num_syms },
2217 { mod->gpl_syms, mod->num_gpl_syms },
2218 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2219 #ifdef CONFIG_UNUSED_SYMBOLS
2220 { mod->unused_syms, mod->num_unused_syms },
2221 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2222 #endif
2223 };
2224
2225 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2226 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2227 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2228 true, false)) {
2229 pr_err("%s: exports duplicate symbol %s"
2230 " (owned by %s)\n",
2231 mod->name, kernel_symbol_name(s),
2232 module_name(owner));
2233 return -ENOEXEC;
2234 }
2235 }
2236 }
2237 return 0;
2238 }
2239
2240 /* Change all symbols so that st_value encodes the pointer directly. */
2241 static int simplify_symbols(struct module *mod, const struct load_info *info)
2242 {
2243 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2244 Elf_Sym *sym = (void *)symsec->sh_addr;
2245 unsigned long secbase;
2246 unsigned int i;
2247 int ret = 0;
2248 const struct kernel_symbol *ksym;
2249
2250 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2251 const char *name = info->strtab + sym[i].st_name;
2252
2253 switch (sym[i].st_shndx) {
2254 case SHN_COMMON:
2255 /* Ignore common symbols */
2256 if (!strncmp(name, "__gnu_lto", 9))
2257 break;
2258
2259 /* We compiled with -fno-common. These are not
2260 supposed to happen. */
2261 pr_debug("Common symbol: %s\n", name);
2262 pr_warn("%s: please compile with -fno-common\n",
2263 mod->name);
2264 ret = -ENOEXEC;
2265 break;
2266
2267 case SHN_ABS:
2268 /* Don't need to do anything */
2269 pr_debug("Absolute symbol: 0x%08lx\n",
2270 (long)sym[i].st_value);
2271 break;
2272
2273 case SHN_LIVEPATCH:
2274 /* Livepatch symbols are resolved by livepatch */
2275 break;
2276
2277 case SHN_UNDEF:
2278 ksym = resolve_symbol_wait(mod, info, name);
2279 /* Ok if resolved. */
2280 if (ksym && !IS_ERR(ksym)) {
2281 sym[i].st_value = kernel_symbol_value(ksym);
2282 break;
2283 }
2284
2285 /* Ok if weak. */
2286 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2287 break;
2288
2289 ret = PTR_ERR(ksym) ?: -ENOENT;
2290 pr_warn("%s: Unknown symbol %s (err %d)\n",
2291 mod->name, name, ret);
2292 break;
2293
2294 default:
2295 /* Divert to percpu allocation if a percpu var. */
2296 if (sym[i].st_shndx == info->index.pcpu)
2297 secbase = (unsigned long)mod_percpu(mod);
2298 else
2299 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2300 sym[i].st_value += secbase;
2301 break;
2302 }
2303 }
2304
2305 return ret;
2306 }
2307
2308 static int apply_relocations(struct module *mod, const struct load_info *info)
2309 {
2310 unsigned int i;
2311 int err = 0;
2312
2313 /* Now do relocations. */
2314 for (i = 1; i < info->hdr->e_shnum; i++) {
2315 unsigned int infosec = info->sechdrs[i].sh_info;
2316
2317 /* Not a valid relocation section? */
2318 if (infosec >= info->hdr->e_shnum)
2319 continue;
2320
2321 /* Don't bother with non-allocated sections */
2322 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2323 continue;
2324
2325 /* Livepatch relocation sections are applied by livepatch */
2326 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2327 continue;
2328
2329 if (info->sechdrs[i].sh_type == SHT_REL)
2330 err = apply_relocate(info->sechdrs, info->strtab,
2331 info->index.sym, i, mod);
2332 else if (info->sechdrs[i].sh_type == SHT_RELA)
2333 err = apply_relocate_add(info->sechdrs, info->strtab,
2334 info->index.sym, i, mod);
2335 if (err < 0)
2336 break;
2337 }
2338 return err;
2339 }
2340
2341 /* Additional bytes needed by arch in front of individual sections */
2342 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2343 unsigned int section)
2344 {
2345 /* default implementation just returns zero */
2346 return 0;
2347 }
2348
2349 /* Update size with this section: return offset. */
2350 static long get_offset(struct module *mod, unsigned int *size,
2351 Elf_Shdr *sechdr, unsigned int section)
2352 {
2353 long ret;
2354
2355 *size += arch_mod_section_prepend(mod, section);
2356 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2357 *size = ret + sechdr->sh_size;
2358 return ret;
2359 }
2360
2361 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2362 might -- code, read-only data, read-write data, small data. Tally
2363 sizes, and place the offsets into sh_entsize fields: high bit means it
2364 belongs in init. */
2365 static void layout_sections(struct module *mod, struct load_info *info)
2366 {
2367 static unsigned long const masks[][2] = {
2368 /* NOTE: all executable code must be the first section
2369 * in this array; otherwise modify the text_size
2370 * finder in the two loops below */
2371 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2372 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2373 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2374 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2375 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2376 };
2377 unsigned int m, i;
2378
2379 for (i = 0; i < info->hdr->e_shnum; i++)
2380 info->sechdrs[i].sh_entsize = ~0UL;
2381
2382 pr_debug("Core section allocation order:\n");
2383 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2384 for (i = 0; i < info->hdr->e_shnum; ++i) {
2385 Elf_Shdr *s = &info->sechdrs[i];
2386 const char *sname = info->secstrings + s->sh_name;
2387
2388 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2389 || (s->sh_flags & masks[m][1])
2390 || s->sh_entsize != ~0UL
2391 || strstarts(sname, ".init"))
2392 continue;
2393 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2394 pr_debug("\t%s\n", sname);
2395 }
2396 switch (m) {
2397 case 0: /* executable */
2398 mod->core_layout.size = debug_align(mod->core_layout.size);
2399 mod->core_layout.text_size = mod->core_layout.size;
2400 break;
2401 case 1: /* RO: text and ro-data */
2402 mod->core_layout.size = debug_align(mod->core_layout.size);
2403 mod->core_layout.ro_size = mod->core_layout.size;
2404 break;
2405 case 2: /* RO after init */
2406 mod->core_layout.size = debug_align(mod->core_layout.size);
2407 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2408 break;
2409 case 4: /* whole core */
2410 mod->core_layout.size = debug_align(mod->core_layout.size);
2411 break;
2412 }
2413 }
2414
2415 pr_debug("Init section allocation order:\n");
2416 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2417 for (i = 0; i < info->hdr->e_shnum; ++i) {
2418 Elf_Shdr *s = &info->sechdrs[i];
2419 const char *sname = info->secstrings + s->sh_name;
2420
2421 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2422 || (s->sh_flags & masks[m][1])
2423 || s->sh_entsize != ~0UL
2424 || !strstarts(sname, ".init"))
2425 continue;
2426 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2427 | INIT_OFFSET_MASK);
2428 pr_debug("\t%s\n", sname);
2429 }
2430 switch (m) {
2431 case 0: /* executable */
2432 mod->init_layout.size = debug_align(mod->init_layout.size);
2433 mod->init_layout.text_size = mod->init_layout.size;
2434 break;
2435 case 1: /* RO: text and ro-data */
2436 mod->init_layout.size = debug_align(mod->init_layout.size);
2437 mod->init_layout.ro_size = mod->init_layout.size;
2438 break;
2439 case 2:
2440 /*
2441 * RO after init doesn't apply to init_layout (only
2442 * core_layout), so it just takes the value of ro_size.
2443 */
2444 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2445 break;
2446 case 4: /* whole init */
2447 mod->init_layout.size = debug_align(mod->init_layout.size);
2448 break;
2449 }
2450 }
2451 }
2452
2453 static void set_license(struct module *mod, const char *license)
2454 {
2455 if (!license)
2456 license = "unspecified";
2457
2458 if (!license_is_gpl_compatible(license)) {
2459 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2460 pr_warn("%s: module license '%s' taints kernel.\n",
2461 mod->name, license);
2462 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2463 LOCKDEP_NOW_UNRELIABLE);
2464 }
2465 }
2466
2467 /* Parse tag=value strings from .modinfo section */
2468 static char *next_string(char *string, unsigned long *secsize)
2469 {
2470 /* Skip non-zero chars */
2471 while (string[0]) {
2472 string++;
2473 if ((*secsize)-- <= 1)
2474 return NULL;
2475 }
2476
2477 /* Skip any zero padding. */
2478 while (!string[0]) {
2479 string++;
2480 if ((*secsize)-- <= 1)
2481 return NULL;
2482 }
2483 return string;
2484 }
2485
2486 static char *get_modinfo(struct load_info *info, const char *tag)
2487 {
2488 char *p;
2489 unsigned int taglen = strlen(tag);
2490 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2491 unsigned long size = infosec->sh_size;
2492
2493 /*
2494 * get_modinfo() calls made before rewrite_section_headers()
2495 * must use sh_offset, as sh_addr isn't set!
2496 */
2497 for (p = (char *)info->hdr + infosec->sh_offset; p; p = next_string(p, &size)) {
2498 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2499 return p + taglen + 1;
2500 }
2501 return NULL;
2502 }
2503
2504 static void setup_modinfo(struct module *mod, struct load_info *info)
2505 {
2506 struct module_attribute *attr;
2507 int i;
2508
2509 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2510 if (attr->setup)
2511 attr->setup(mod, get_modinfo(info, attr->attr.name));
2512 }
2513 }
2514
2515 static void free_modinfo(struct module *mod)
2516 {
2517 struct module_attribute *attr;
2518 int i;
2519
2520 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2521 if (attr->free)
2522 attr->free(mod);
2523 }
2524 }
2525
2526 #ifdef CONFIG_KALLSYMS
2527
2528 /* Lookup exported symbol in given range of kernel_symbols */
2529 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2530 const struct kernel_symbol *start,
2531 const struct kernel_symbol *stop)
2532 {
2533 return bsearch(name, start, stop - start,
2534 sizeof(struct kernel_symbol), cmp_name);
2535 }
2536
2537 static int is_exported(const char *name, unsigned long value,
2538 const struct module *mod)
2539 {
2540 const struct kernel_symbol *ks;
2541 if (!mod)
2542 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2543 else
2544 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2545
2546 return ks != NULL && kernel_symbol_value(ks) == value;
2547 }
2548
2549 /* As per nm */
2550 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2551 {
2552 const Elf_Shdr *sechdrs = info->sechdrs;
2553
2554 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2555 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2556 return 'v';
2557 else
2558 return 'w';
2559 }
2560 if (sym->st_shndx == SHN_UNDEF)
2561 return 'U';
2562 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2563 return 'a';
2564 if (sym->st_shndx >= SHN_LORESERVE)
2565 return '?';
2566 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2567 return 't';
2568 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2569 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2570 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2571 return 'r';
2572 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2573 return 'g';
2574 else
2575 return 'd';
2576 }
2577 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2578 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2579 return 's';
2580 else
2581 return 'b';
2582 }
2583 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2584 ".debug")) {
2585 return 'n';
2586 }
2587 return '?';
2588 }
2589
2590 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2591 unsigned int shnum, unsigned int pcpundx)
2592 {
2593 const Elf_Shdr *sec;
2594
2595 if (src->st_shndx == SHN_UNDEF
2596 || src->st_shndx >= shnum
2597 || !src->st_name)
2598 return false;
2599
2600 #ifdef CONFIG_KALLSYMS_ALL
2601 if (src->st_shndx == pcpundx)
2602 return true;
2603 #endif
2604
2605 sec = sechdrs + src->st_shndx;
2606 if (!(sec->sh_flags & SHF_ALLOC)
2607 #ifndef CONFIG_KALLSYMS_ALL
2608 || !(sec->sh_flags & SHF_EXECINSTR)
2609 #endif
2610 || (sec->sh_entsize & INIT_OFFSET_MASK))
2611 return false;
2612
2613 return true;
2614 }
2615
2616 /*
2617 * We only allocate and copy the strings needed by the parts of symtab
2618 * we keep. This is simple, but has the effect of making multiple
2619 * copies of duplicates. We could be more sophisticated, see
2620 * linux-kernel thread starting with
2621 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2622 */
2623 static void layout_symtab(struct module *mod, struct load_info *info)
2624 {
2625 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2626 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2627 const Elf_Sym *src;
2628 unsigned int i, nsrc, ndst, strtab_size = 0;
2629
2630 /* Put symbol section at end of init part of module. */
2631 symsect->sh_flags |= SHF_ALLOC;
2632 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2633 info->index.sym) | INIT_OFFSET_MASK;
2634 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2635
2636 src = (void *)info->hdr + symsect->sh_offset;
2637 nsrc = symsect->sh_size / sizeof(*src);
2638
2639 /* Compute total space required for the core symbols' strtab. */
2640 for (ndst = i = 0; i < nsrc; i++) {
2641 if (i == 0 || is_livepatch_module(mod) ||
2642 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2643 info->index.pcpu)) {
2644 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2645 ndst++;
2646 }
2647 }
2648
2649 /* Append room for core symbols at end of core part. */
2650 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2651 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2652 mod->core_layout.size += strtab_size;
2653 info->core_typeoffs = mod->core_layout.size;
2654 mod->core_layout.size += ndst * sizeof(char);
2655 mod->core_layout.size = debug_align(mod->core_layout.size);
2656
2657 /* Put string table section at end of init part of module. */
2658 strsect->sh_flags |= SHF_ALLOC;
2659 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2660 info->index.str) | INIT_OFFSET_MASK;
2661 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2662
2663 /* We'll tack temporary mod_kallsyms on the end. */
2664 mod->init_layout.size = ALIGN(mod->init_layout.size,
2665 __alignof__(struct mod_kallsyms));
2666 info->mod_kallsyms_init_off = mod->init_layout.size;
2667 mod->init_layout.size += sizeof(struct mod_kallsyms);
2668 info->init_typeoffs = mod->init_layout.size;
2669 mod->init_layout.size += nsrc * sizeof(char);
2670 mod->init_layout.size = debug_align(mod->init_layout.size);
2671 }
2672
2673 /*
2674 * We use the full symtab and strtab which layout_symtab arranged to
2675 * be appended to the init section. Later we switch to the cut-down
2676 * core-only ones.
2677 */
2678 static void add_kallsyms(struct module *mod, const struct load_info *info)
2679 {
2680 unsigned int i, ndst;
2681 const Elf_Sym *src;
2682 Elf_Sym *dst;
2683 char *s;
2684 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2685
2686 /* Set up to point into init section. */
2687 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2688
2689 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2690 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2691 /* Make sure we get permanent strtab: don't use info->strtab. */
2692 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2693 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2694
2695 /*
2696 * Now populate the cut down core kallsyms for after init
2697 * and set types up while we still have access to sections.
2698 */
2699 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2700 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2701 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2702 src = mod->kallsyms->symtab;
2703 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2704 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2705 if (i == 0 || is_livepatch_module(mod) ||
2706 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2707 info->index.pcpu)) {
2708 mod->core_kallsyms.typetab[ndst] =
2709 mod->kallsyms->typetab[i];
2710 dst[ndst] = src[i];
2711 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2712 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2713 KSYM_NAME_LEN) + 1;
2714 }
2715 }
2716 mod->core_kallsyms.num_symtab = ndst;
2717 }
2718 #else
2719 static inline void layout_symtab(struct module *mod, struct load_info *info)
2720 {
2721 }
2722
2723 static void add_kallsyms(struct module *mod, const struct load_info *info)
2724 {
2725 }
2726 #endif /* CONFIG_KALLSYMS */
2727
2728 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2729 {
2730 if (!debug)
2731 return;
2732 ddebug_add_module(debug, num, mod->name);
2733 }
2734
2735 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2736 {
2737 if (debug)
2738 ddebug_remove_module(mod->name);
2739 }
2740
2741 void * __weak module_alloc(unsigned long size)
2742 {
2743 return vmalloc_exec(size);
2744 }
2745
2746 bool __weak module_exit_section(const char *name)
2747 {
2748 return strstarts(name, ".exit");
2749 }
2750
2751 #ifdef CONFIG_DEBUG_KMEMLEAK
2752 static void kmemleak_load_module(const struct module *mod,
2753 const struct load_info *info)
2754 {
2755 unsigned int i;
2756
2757 /* only scan the sections containing data */
2758 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2759
2760 for (i = 1; i < info->hdr->e_shnum; i++) {
2761 /* Scan all writable sections that's not executable */
2762 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2763 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2764 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2765 continue;
2766
2767 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2768 info->sechdrs[i].sh_size, GFP_KERNEL);
2769 }
2770 }
2771 #else
2772 static inline void kmemleak_load_module(const struct module *mod,
2773 const struct load_info *info)
2774 {
2775 }
2776 #endif
2777
2778 #ifdef CONFIG_MODULE_SIG
2779 static int module_sig_check(struct load_info *info, int flags)
2780 {
2781 int err = -ENODATA;
2782 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2783 const char *reason;
2784 const void *mod = info->hdr;
2785
2786 /*
2787 * Require flags == 0, as a module with version information
2788 * removed is no longer the module that was signed
2789 */
2790 if (flags == 0 &&
2791 info->len > markerlen &&
2792 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2793 /* We truncate the module to discard the signature */
2794 info->len -= markerlen;
2795 err = mod_verify_sig(mod, info);
2796 }
2797
2798 switch (err) {
2799 case 0:
2800 info->sig_ok = true;
2801 return 0;
2802
2803 /* We don't permit modules to be loaded into trusted kernels
2804 * without a valid signature on them, but if we're not
2805 * enforcing, certain errors are non-fatal.
2806 */
2807 case -ENODATA:
2808 reason = "Loading of unsigned module";
2809 goto decide;
2810 case -ENOPKG:
2811 reason = "Loading of module with unsupported crypto";
2812 goto decide;
2813 case -ENOKEY:
2814 reason = "Loading of module with unavailable key";
2815 decide:
2816 if (is_module_sig_enforced()) {
2817 pr_notice("%s is rejected\n", reason);
2818 return -EKEYREJECTED;
2819 }
2820
2821 if (kernel_is_locked_down(reason))
2822 return -EPERM;
2823 return 0;
2824
2825 /* All other errors are fatal, including nomem, unparseable
2826 * signatures and signature check failures - even if signatures
2827 * aren't required.
2828 */
2829 default:
2830 return err;
2831 }
2832 }
2833 #else /* !CONFIG_MODULE_SIG */
2834 static int module_sig_check(struct load_info *info, int flags)
2835 {
2836 return 0;
2837 }
2838 #endif /* !CONFIG_MODULE_SIG */
2839
2840 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2841 static int elf_header_check(struct load_info *info)
2842 {
2843 if (info->len < sizeof(*(info->hdr)))
2844 return -ENOEXEC;
2845
2846 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2847 || info->hdr->e_type != ET_REL
2848 || !elf_check_arch(info->hdr)
2849 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2850 return -ENOEXEC;
2851
2852 if (info->hdr->e_shoff >= info->len
2853 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2854 info->len - info->hdr->e_shoff))
2855 return -ENOEXEC;
2856
2857 return 0;
2858 }
2859
2860 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2861
2862 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2863 {
2864 do {
2865 unsigned long n = min(len, COPY_CHUNK_SIZE);
2866
2867 if (copy_from_user(dst, usrc, n) != 0)
2868 return -EFAULT;
2869 cond_resched();
2870 dst += n;
2871 usrc += n;
2872 len -= n;
2873 } while (len);
2874 return 0;
2875 }
2876
2877 #ifdef CONFIG_LIVEPATCH
2878 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2879 {
2880 if (get_modinfo(info, "livepatch")) {
2881 mod->klp = true;
2882 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2883 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2884 mod->name);
2885 }
2886
2887 return 0;
2888 }
2889 #else /* !CONFIG_LIVEPATCH */
2890 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2891 {
2892 if (get_modinfo(info, "livepatch")) {
2893 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2894 mod->name);
2895 return -ENOEXEC;
2896 }
2897
2898 return 0;
2899 }
2900 #endif /* CONFIG_LIVEPATCH */
2901
2902 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2903 {
2904 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2905 return;
2906
2907 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2908 mod->name);
2909 }
2910
2911 /* Sets info->hdr and info->len. */
2912 static int copy_module_from_user(const void __user *umod, unsigned long len,
2913 struct load_info *info)
2914 {
2915 int err;
2916
2917 info->len = len;
2918 if (info->len < sizeof(*(info->hdr)))
2919 return -ENOEXEC;
2920
2921 err = security_kernel_load_data(LOADING_MODULE);
2922 if (err)
2923 return err;
2924
2925 /* Suck in entire file: we'll want most of it. */
2926 info->hdr = __vmalloc(info->len,
2927 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2928 if (!info->hdr)
2929 return -ENOMEM;
2930
2931 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2932 vfree(info->hdr);
2933 return -EFAULT;
2934 }
2935
2936 return 0;
2937 }
2938
2939 static void free_copy(struct load_info *info)
2940 {
2941 vfree(info->hdr);
2942 }
2943
2944 static int rewrite_section_headers(struct load_info *info, int flags)
2945 {
2946 unsigned int i;
2947
2948 /* This should always be true, but let's be sure. */
2949 info->sechdrs[0].sh_addr = 0;
2950
2951 for (i = 1; i < info->hdr->e_shnum; i++) {
2952 Elf_Shdr *shdr = &info->sechdrs[i];
2953 if (shdr->sh_type != SHT_NOBITS
2954 && info->len < shdr->sh_offset + shdr->sh_size) {
2955 pr_err("Module len %lu truncated\n", info->len);
2956 return -ENOEXEC;
2957 }
2958
2959 /* Mark all sections sh_addr with their address in the
2960 temporary image. */
2961 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2962
2963 #ifndef CONFIG_MODULE_UNLOAD
2964 /* Don't load .exit sections */
2965 if (module_exit_section(info->secstrings+shdr->sh_name))
2966 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2967 #endif
2968 }
2969
2970 /* Track but don't keep modinfo and version sections. */
2971 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2972 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2973
2974 return 0;
2975 }
2976
2977 /*
2978 * Set up our basic convenience variables (pointers to section headers,
2979 * search for module section index etc), and do some basic section
2980 * verification.
2981 *
2982 * Set info->mod to the temporary copy of the module in info->hdr. The final one
2983 * will be allocated in move_module().
2984 */
2985 static int setup_load_info(struct load_info *info, int flags)
2986 {
2987 unsigned int i;
2988
2989 /* Set up the convenience variables */
2990 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2991 info->secstrings = (void *)info->hdr
2992 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2993
2994 /* Try to find a name early so we can log errors with a module name */
2995 info->index.info = find_sec(info, ".modinfo");
2996 if (!info->index.info)
2997 info->name = "(missing .modinfo section)";
2998 else
2999 info->name = get_modinfo(info, "name");
3000
3001 /* Find internal symbols and strings. */
3002 for (i = 1; i < info->hdr->e_shnum; i++) {
3003 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3004 info->index.sym = i;
3005 info->index.str = info->sechdrs[i].sh_link;
3006 info->strtab = (char *)info->hdr
3007 + info->sechdrs[info->index.str].sh_offset;
3008 break;
3009 }
3010 }
3011
3012 if (info->index.sym == 0) {
3013 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3014 return -ENOEXEC;
3015 }
3016
3017 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3018 if (!info->index.mod) {
3019 pr_warn("%s: No module found in object\n",
3020 info->name ?: "(missing .modinfo name field)");
3021 return -ENOEXEC;
3022 }
3023 /* This is temporary: point mod into copy of data. */
3024 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3025
3026 /*
3027 * If we didn't load the .modinfo 'name' field earlier, fall back to
3028 * on-disk struct mod 'name' field.
3029 */
3030 if (!info->name)
3031 info->name = info->mod->name;
3032
3033 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3034 info->index.vers = 0; /* Pretend no __versions section! */
3035 else
3036 info->index.vers = find_sec(info, "__versions");
3037
3038 info->index.pcpu = find_pcpusec(info);
3039
3040 return 0;
3041 }
3042
3043 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3044 {
3045 const char *modmagic = get_modinfo(info, "vermagic");
3046 int err;
3047
3048 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3049 modmagic = NULL;
3050
3051 /* This is allowed: modprobe --force will invalidate it. */
3052 if (!modmagic) {
3053 err = try_to_force_load(mod, "bad vermagic");
3054 if (err)
3055 return err;
3056 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3057 pr_err("%s: version magic '%s' should be '%s'\n",
3058 info->name, modmagic, vermagic);
3059 return -ENOEXEC;
3060 }
3061
3062 if (!get_modinfo(info, "intree")) {
3063 if (!test_taint(TAINT_OOT_MODULE))
3064 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3065 mod->name);
3066 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3067 }
3068
3069 check_modinfo_retpoline(mod, info);
3070
3071 if (get_modinfo(info, "staging")) {
3072 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3073 pr_warn("%s: module is from the staging directory, the quality "
3074 "is unknown, you have been warned.\n", mod->name);
3075 }
3076
3077 err = check_modinfo_livepatch(mod, info);
3078 if (err)
3079 return err;
3080
3081 /* Set up license info based on the info section */
3082 set_license(mod, get_modinfo(info, "license"));
3083
3084 return 0;
3085 }
3086
3087 static int find_module_sections(struct module *mod, struct load_info *info)
3088 {
3089 mod->kp = section_objs(info, "__param",
3090 sizeof(*mod->kp), &mod->num_kp);
3091 mod->syms = section_objs(info, "__ksymtab",
3092 sizeof(*mod->syms), &mod->num_syms);
3093 mod->crcs = section_addr(info, "__kcrctab");
3094 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3095 sizeof(*mod->gpl_syms),
3096 &mod->num_gpl_syms);
3097 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3098 mod->gpl_future_syms = section_objs(info,
3099 "__ksymtab_gpl_future",
3100 sizeof(*mod->gpl_future_syms),
3101 &mod->num_gpl_future_syms);
3102 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3103
3104 #ifdef CONFIG_UNUSED_SYMBOLS
3105 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3106 sizeof(*mod->unused_syms),
3107 &mod->num_unused_syms);
3108 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3109 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3110 sizeof(*mod->unused_gpl_syms),
3111 &mod->num_unused_gpl_syms);
3112 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3113 #endif
3114 #ifdef CONFIG_CONSTRUCTORS
3115 mod->ctors = section_objs(info, ".ctors",
3116 sizeof(*mod->ctors), &mod->num_ctors);
3117 if (!mod->ctors)
3118 mod->ctors = section_objs(info, ".init_array",
3119 sizeof(*mod->ctors), &mod->num_ctors);
3120 else if (find_sec(info, ".init_array")) {
3121 /*
3122 * This shouldn't happen with same compiler and binutils
3123 * building all parts of the module.
3124 */
3125 pr_warn("%s: has both .ctors and .init_array.\n",
3126 mod->name);
3127 return -EINVAL;
3128 }
3129 #endif
3130
3131 #ifdef CONFIG_TRACEPOINTS
3132 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3133 sizeof(*mod->tracepoints_ptrs),
3134 &mod->num_tracepoints);
3135 #endif
3136 #ifdef CONFIG_TREE_SRCU
3137 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3138 sizeof(*mod->srcu_struct_ptrs),
3139 &mod->num_srcu_structs);
3140 #endif
3141 #ifdef CONFIG_BPF_EVENTS
3142 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3143 sizeof(*mod->bpf_raw_events),
3144 &mod->num_bpf_raw_events);
3145 #endif
3146 #ifdef CONFIG_JUMP_LABEL
3147 mod->jump_entries = section_objs(info, "__jump_table",
3148 sizeof(*mod->jump_entries),
3149 &mod->num_jump_entries);
3150 #endif
3151 #ifdef CONFIG_EVENT_TRACING
3152 mod->trace_events = section_objs(info, "_ftrace_events",
3153 sizeof(*mod->trace_events),
3154 &mod->num_trace_events);
3155 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3156 sizeof(*mod->trace_evals),
3157 &mod->num_trace_evals);
3158 #endif
3159 #ifdef CONFIG_TRACING
3160 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3161 sizeof(*mod->trace_bprintk_fmt_start),
3162 &mod->num_trace_bprintk_fmt);
3163 #endif
3164 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3165 /* sechdrs[0].sh_size is always zero */
3166 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3167 sizeof(*mod->ftrace_callsites),
3168 &mod->num_ftrace_callsites);
3169 #endif
3170 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3171 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3172 sizeof(*mod->ei_funcs),
3173 &mod->num_ei_funcs);
3174 #endif
3175 mod->extable = section_objs(info, "__ex_table",
3176 sizeof(*mod->extable), &mod->num_exentries);
3177
3178 if (section_addr(info, "__obsparm"))
3179 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3180
3181 info->debug = section_objs(info, "__verbose",
3182 sizeof(*info->debug), &info->num_debug);
3183
3184 return 0;
3185 }
3186
3187 static int move_module(struct module *mod, struct load_info *info)
3188 {
3189 int i;
3190 void *ptr;
3191
3192 /* Do the allocs. */
3193 ptr = module_alloc(mod->core_layout.size);
3194 /*
3195 * The pointer to this block is stored in the module structure
3196 * which is inside the block. Just mark it as not being a
3197 * leak.
3198 */
3199 kmemleak_not_leak(ptr);
3200 if (!ptr)
3201 return -ENOMEM;
3202
3203 memset(ptr, 0, mod->core_layout.size);
3204 mod->core_layout.base = ptr;
3205
3206 if (mod->init_layout.size) {
3207 ptr = module_alloc(mod->init_layout.size);
3208 /*
3209 * The pointer to this block is stored in the module structure
3210 * which is inside the block. This block doesn't need to be
3211 * scanned as it contains data and code that will be freed
3212 * after the module is initialized.
3213 */
3214 kmemleak_ignore(ptr);
3215 if (!ptr) {
3216 module_memfree(mod->core_layout.base);
3217 return -ENOMEM;
3218 }
3219 memset(ptr, 0, mod->init_layout.size);
3220 mod->init_layout.base = ptr;
3221 } else
3222 mod->init_layout.base = NULL;
3223
3224 /* Transfer each section which specifies SHF_ALLOC */
3225 pr_debug("final section addresses:\n");
3226 for (i = 0; i < info->hdr->e_shnum; i++) {
3227 void *dest;
3228 Elf_Shdr *shdr = &info->sechdrs[i];
3229
3230 if (!(shdr->sh_flags & SHF_ALLOC))
3231 continue;
3232
3233 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3234 dest = mod->init_layout.base
3235 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3236 else
3237 dest = mod->core_layout.base + shdr->sh_entsize;
3238
3239 if (shdr->sh_type != SHT_NOBITS)
3240 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3241 /* Update sh_addr to point to copy in image. */
3242 shdr->sh_addr = (unsigned long)dest;
3243 pr_debug("\t0x%lx %s\n",
3244 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3245 }
3246
3247 return 0;
3248 }
3249
3250 static int check_module_license_and_versions(struct module *mod)
3251 {
3252 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3253
3254 /*
3255 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3256 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3257 * using GPL-only symbols it needs.
3258 */
3259 if (strcmp(mod->name, "ndiswrapper") == 0)
3260 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3261
3262 /* driverloader was caught wrongly pretending to be under GPL */
3263 if (strcmp(mod->name, "driverloader") == 0)
3264 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3265 LOCKDEP_NOW_UNRELIABLE);
3266
3267 /* lve claims to be GPL but upstream won't provide source */
3268 if (strcmp(mod->name, "lve") == 0)
3269 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3270 LOCKDEP_NOW_UNRELIABLE);
3271
3272 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3273 pr_warn("%s: module license taints kernel.\n", mod->name);
3274
3275 #ifdef CONFIG_MODVERSIONS
3276 if ((mod->num_syms && !mod->crcs)
3277 || (mod->num_gpl_syms && !mod->gpl_crcs)
3278 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3279 #ifdef CONFIG_UNUSED_SYMBOLS
3280 || (mod->num_unused_syms && !mod->unused_crcs)
3281 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3282 #endif
3283 ) {
3284 return try_to_force_load(mod,
3285 "no versions for exported symbols");
3286 }
3287 #endif
3288 return 0;
3289 }
3290
3291 static void flush_module_icache(const struct module *mod)
3292 {
3293 mm_segment_t old_fs;
3294
3295 /* flush the icache in correct context */
3296 old_fs = get_fs();
3297 set_fs(KERNEL_DS);
3298
3299 /*
3300 * Flush the instruction cache, since we've played with text.
3301 * Do it before processing of module parameters, so the module
3302 * can provide parameter accessor functions of its own.
3303 */
3304 if (mod->init_layout.base)
3305 flush_icache_range((unsigned long)mod->init_layout.base,
3306 (unsigned long)mod->init_layout.base
3307 + mod->init_layout.size);
3308 flush_icache_range((unsigned long)mod->core_layout.base,
3309 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3310
3311 set_fs(old_fs);
3312 }
3313
3314 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3315 Elf_Shdr *sechdrs,
3316 char *secstrings,
3317 struct module *mod)
3318 {
3319 return 0;
3320 }
3321
3322 /* module_blacklist is a comma-separated list of module names */
3323 static char *module_blacklist;
3324 static bool blacklisted(const char *module_name)
3325 {
3326 const char *p;
3327 size_t len;
3328
3329 if (!module_blacklist)
3330 return false;
3331
3332 for (p = module_blacklist; *p; p += len) {
3333 len = strcspn(p, ",");
3334 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3335 return true;
3336 if (p[len] == ',')
3337 len++;
3338 }
3339 return false;
3340 }
3341 core_param(module_blacklist, module_blacklist, charp, 0400);
3342
3343 static struct module *layout_and_allocate(struct load_info *info, int flags)
3344 {
3345 struct module *mod;
3346 unsigned int ndx;
3347 int err;
3348
3349 err = check_modinfo(info->mod, info, flags);
3350 if (err)
3351 return ERR_PTR(err);
3352
3353 /* Allow arches to frob section contents and sizes. */
3354 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3355 info->secstrings, info->mod);
3356 if (err < 0)
3357 return ERR_PTR(err);
3358
3359 /* We will do a special allocation for per-cpu sections later. */
3360 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3361
3362 /*
3363 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3364 * layout_sections() can put it in the right place.
3365 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3366 */
3367 ndx = find_sec(info, ".data..ro_after_init");
3368 if (ndx)
3369 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3370 /*
3371 * Mark the __jump_table section as ro_after_init as well: these data
3372 * structures are never modified, with the exception of entries that
3373 * refer to code in the __init section, which are annotated as such
3374 * at module load time.
3375 */
3376 ndx = find_sec(info, "__jump_table");
3377 if (ndx)
3378 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3379
3380 /* Determine total sizes, and put offsets in sh_entsize. For now
3381 this is done generically; there doesn't appear to be any
3382 special cases for the architectures. */
3383 layout_sections(info->mod, info);
3384 layout_symtab(info->mod, info);
3385
3386 /* Allocate and move to the final place */
3387 err = move_module(info->mod, info);
3388 if (err)
3389 return ERR_PTR(err);
3390
3391 /* Module has been copied to its final place now: return it. */
3392 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3393 kmemleak_load_module(mod, info);
3394 return mod;
3395 }
3396
3397 /* mod is no longer valid after this! */
3398 static void module_deallocate(struct module *mod, struct load_info *info)
3399 {
3400 percpu_modfree(mod);
3401 module_arch_freeing_init(mod);
3402 module_memfree(mod->init_layout.base);
3403 module_memfree(mod->core_layout.base);
3404 }
3405
3406 int __weak module_finalize(const Elf_Ehdr *hdr,
3407 const Elf_Shdr *sechdrs,
3408 struct module *me)
3409 {
3410 return 0;
3411 }
3412
3413 static int post_relocation(struct module *mod, const struct load_info *info)
3414 {
3415 /* Sort exception table now relocations are done. */
3416 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3417
3418 /* Copy relocated percpu area over. */
3419 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3420 info->sechdrs[info->index.pcpu].sh_size);
3421
3422 /* Setup kallsyms-specific fields. */
3423 add_kallsyms(mod, info);
3424
3425 /* Arch-specific module finalizing. */
3426 return module_finalize(info->hdr, info->sechdrs, mod);
3427 }
3428
3429 /* Is this module of this name done loading? No locks held. */
3430 static bool finished_loading(const char *name)
3431 {
3432 struct module *mod;
3433 bool ret;
3434
3435 /*
3436 * The module_mutex should not be a heavily contended lock;
3437 * if we get the occasional sleep here, we'll go an extra iteration
3438 * in the wait_event_interruptible(), which is harmless.
3439 */
3440 sched_annotate_sleep();
3441 mutex_lock(&module_mutex);
3442 mod = find_module_all(name, strlen(name), true);
3443 ret = !mod || mod->state == MODULE_STATE_LIVE;
3444 mutex_unlock(&module_mutex);
3445
3446 return ret;
3447 }
3448
3449 /* Call module constructors. */
3450 static void do_mod_ctors(struct module *mod)
3451 {
3452 #ifdef CONFIG_CONSTRUCTORS
3453 unsigned long i;
3454
3455 for (i = 0; i < mod->num_ctors; i++)
3456 mod->ctors[i]();
3457 #endif
3458 }
3459
3460 /* For freeing module_init on success, in case kallsyms traversing */
3461 struct mod_initfree {
3462 struct llist_node node;
3463 void *module_init;
3464 };
3465
3466 static void do_free_init(struct work_struct *w)
3467 {
3468 struct llist_node *pos, *n, *list;
3469 struct mod_initfree *initfree;
3470
3471 list = llist_del_all(&init_free_list);
3472
3473 synchronize_rcu();
3474
3475 llist_for_each_safe(pos, n, list) {
3476 initfree = container_of(pos, struct mod_initfree, node);
3477 module_memfree(initfree->module_init);
3478 kfree(initfree);
3479 }
3480 }
3481
3482 static int __init modules_wq_init(void)
3483 {
3484 INIT_WORK(&init_free_wq, do_free_init);
3485 init_llist_head(&init_free_list);
3486 return 0;
3487 }
3488 module_init(modules_wq_init);
3489
3490 /*
3491 * This is where the real work happens.
3492 *
3493 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3494 * helper command 'lx-symbols'.
3495 */
3496 static noinline int do_init_module(struct module *mod)
3497 {
3498 int ret = 0;
3499 struct mod_initfree *freeinit;
3500
3501 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3502 if (!freeinit) {
3503 ret = -ENOMEM;
3504 goto fail;
3505 }
3506 freeinit->module_init = mod->init_layout.base;
3507
3508 /*
3509 * We want to find out whether @mod uses async during init. Clear
3510 * PF_USED_ASYNC. async_schedule*() will set it.
3511 */
3512 current->flags &= ~PF_USED_ASYNC;
3513
3514 do_mod_ctors(mod);
3515 /* Start the module */
3516 if (mod->init != NULL)
3517 ret = do_one_initcall(mod->init);
3518 if (ret < 0) {
3519 goto fail_free_freeinit;
3520 }
3521 if (ret > 0) {
3522 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3523 "follow 0/-E convention\n"
3524 "%s: loading module anyway...\n",
3525 __func__, mod->name, ret, __func__);
3526 dump_stack();
3527 }
3528
3529 /* Now it's a first class citizen! */
3530 mod->state = MODULE_STATE_LIVE;
3531 blocking_notifier_call_chain(&module_notify_list,
3532 MODULE_STATE_LIVE, mod);
3533
3534 /*
3535 * We need to finish all async code before the module init sequence
3536 * is done. This has potential to deadlock. For example, a newly
3537 * detected block device can trigger request_module() of the
3538 * default iosched from async probing task. Once userland helper
3539 * reaches here, async_synchronize_full() will wait on the async
3540 * task waiting on request_module() and deadlock.
3541 *
3542 * This deadlock is avoided by perfomring async_synchronize_full()
3543 * iff module init queued any async jobs. This isn't a full
3544 * solution as it will deadlock the same if module loading from
3545 * async jobs nests more than once; however, due to the various
3546 * constraints, this hack seems to be the best option for now.
3547 * Please refer to the following thread for details.
3548 *
3549 * http://thread.gmane.org/gmane.linux.kernel/1420814
3550 */
3551 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3552 async_synchronize_full();
3553
3554 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3555 mod->init_layout.size);
3556 mutex_lock(&module_mutex);
3557 /* Drop initial reference. */
3558 module_put(mod);
3559 trim_init_extable(mod);
3560 #ifdef CONFIG_KALLSYMS
3561 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3562 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3563 #endif
3564 module_enable_ro(mod, true);
3565 mod_tree_remove_init(mod);
3566 module_arch_freeing_init(mod);
3567 mod->init_layout.base = NULL;
3568 mod->init_layout.size = 0;
3569 mod->init_layout.ro_size = 0;
3570 mod->init_layout.ro_after_init_size = 0;
3571 mod->init_layout.text_size = 0;
3572 /*
3573 * We want to free module_init, but be aware that kallsyms may be
3574 * walking this with preempt disabled. In all the failure paths, we
3575 * call synchronize_rcu(), but we don't want to slow down the success
3576 * path. module_memfree() cannot be called in an interrupt, so do the
3577 * work and call synchronize_rcu() in a work queue.
3578 *
3579 * Note that module_alloc() on most architectures creates W+X page
3580 * mappings which won't be cleaned up until do_free_init() runs. Any
3581 * code such as mark_rodata_ro() which depends on those mappings to
3582 * be cleaned up needs to sync with the queued work - ie
3583 * rcu_barrier()
3584 */
3585 if (llist_add(&freeinit->node, &init_free_list))
3586 schedule_work(&init_free_wq);
3587
3588 mutex_unlock(&module_mutex);
3589 wake_up_all(&module_wq);
3590
3591 return 0;
3592
3593 fail_free_freeinit:
3594 kfree(freeinit);
3595 fail:
3596 /* Try to protect us from buggy refcounters. */
3597 mod->state = MODULE_STATE_GOING;
3598 synchronize_rcu();
3599 module_put(mod);
3600 blocking_notifier_call_chain(&module_notify_list,
3601 MODULE_STATE_GOING, mod);
3602 klp_module_going(mod);
3603 ftrace_release_mod(mod);
3604 free_module(mod);
3605 wake_up_all(&module_wq);
3606 return ret;
3607 }
3608
3609 static int may_init_module(void)
3610 {
3611 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3612 return -EPERM;
3613
3614 return 0;
3615 }
3616
3617 /*
3618 * We try to place it in the list now to make sure it's unique before
3619 * we dedicate too many resources. In particular, temporary percpu
3620 * memory exhaustion.
3621 */
3622 static int add_unformed_module(struct module *mod)
3623 {
3624 int err;
3625 struct module *old;
3626
3627 mod->state = MODULE_STATE_UNFORMED;
3628
3629 again:
3630 mutex_lock(&module_mutex);
3631 old = find_module_all(mod->name, strlen(mod->name), true);
3632 if (old != NULL) {
3633 if (old->state != MODULE_STATE_LIVE) {
3634 /* Wait in case it fails to load. */
3635 mutex_unlock(&module_mutex);
3636 err = wait_event_interruptible(module_wq,
3637 finished_loading(mod->name));
3638 if (err)
3639 goto out_unlocked;
3640 goto again;
3641 }
3642 err = -EEXIST;
3643 goto out;
3644 }
3645 mod_update_bounds(mod);
3646 list_add_rcu(&mod->list, &modules);
3647 mod_tree_insert(mod);
3648 err = 0;
3649
3650 out:
3651 mutex_unlock(&module_mutex);
3652 out_unlocked:
3653 return err;
3654 }
3655
3656 static int complete_formation(struct module *mod, struct load_info *info)
3657 {
3658 int err;
3659
3660 mutex_lock(&module_mutex);
3661
3662 /* Find duplicate symbols (must be called under lock). */
3663 err = verify_exported_symbols(mod);
3664 if (err < 0)
3665 goto out;
3666
3667 /* This relies on module_mutex for list integrity. */
3668 module_bug_finalize(info->hdr, info->sechdrs, mod);
3669
3670 module_enable_ro(mod, false);
3671 module_enable_nx(mod);
3672 module_enable_x(mod);
3673
3674 /* Mark state as coming so strong_try_module_get() ignores us,
3675 * but kallsyms etc. can see us. */
3676 mod->state = MODULE_STATE_COMING;
3677 mutex_unlock(&module_mutex);
3678
3679 return 0;
3680
3681 out:
3682 mutex_unlock(&module_mutex);
3683 return err;
3684 }
3685
3686 static int prepare_coming_module(struct module *mod)
3687 {
3688 int err;
3689
3690 ftrace_module_enable(mod);
3691 err = klp_module_coming(mod);
3692 if (err)
3693 return err;
3694
3695 blocking_notifier_call_chain(&module_notify_list,
3696 MODULE_STATE_COMING, mod);
3697 return 0;
3698 }
3699
3700 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3701 void *arg)
3702 {
3703 struct module *mod = arg;
3704 int ret;
3705
3706 if (strcmp(param, "async_probe") == 0) {
3707 mod->async_probe_requested = true;
3708 return 0;
3709 }
3710
3711 /* Check for magic 'dyndbg' arg */
3712 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3713 if (ret != 0)
3714 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3715 return 0;
3716 }
3717
3718 /* Allocate and load the module: note that size of section 0 is always
3719 zero, and we rely on this for optional sections. */
3720 static int load_module(struct load_info *info, const char __user *uargs,
3721 int flags)
3722 {
3723 struct module *mod;
3724 long err = 0;
3725 char *after_dashes;
3726
3727 err = elf_header_check(info);
3728 if (err)
3729 goto free_copy;
3730
3731 err = setup_load_info(info, flags);
3732 if (err)
3733 goto free_copy;
3734
3735 if (blacklisted(info->name)) {
3736 err = -EPERM;
3737 goto free_copy;
3738 }
3739
3740 err = module_sig_check(info, flags);
3741 if (err)
3742 goto free_copy;
3743
3744 err = rewrite_section_headers(info, flags);
3745 if (err)
3746 goto free_copy;
3747
3748 /* Check module struct version now, before we try to use module. */
3749 if (!check_modstruct_version(info, info->mod)) {
3750 err = -ENOEXEC;
3751 goto free_copy;
3752 }
3753
3754 /* Figure out module layout, and allocate all the memory. */
3755 mod = layout_and_allocate(info, flags);
3756 if (IS_ERR(mod)) {
3757 err = PTR_ERR(mod);
3758 goto free_copy;
3759 }
3760
3761 audit_log_kern_module(mod->name);
3762
3763 /* Reserve our place in the list. */
3764 err = add_unformed_module(mod);
3765 if (err)
3766 goto free_module;
3767
3768 #ifdef CONFIG_MODULE_SIG
3769 mod->sig_ok = info->sig_ok;
3770 if (!mod->sig_ok) {
3771 pr_notice_once("%s: module verification failed: signature "
3772 "and/or required key missing - tainting "
3773 "kernel\n", mod->name);
3774 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3775 }
3776 #endif
3777
3778 /* To avoid stressing percpu allocator, do this once we're unique. */
3779 err = percpu_modalloc(mod, info);
3780 if (err)
3781 goto unlink_mod;
3782
3783 /* Now module is in final location, initialize linked lists, etc. */
3784 err = module_unload_init(mod);
3785 if (err)
3786 goto unlink_mod;
3787
3788 init_param_lock(mod);
3789
3790 /* Now we've got everything in the final locations, we can
3791 * find optional sections. */
3792 err = find_module_sections(mod, info);
3793 if (err)
3794 goto free_unload;
3795
3796 err = check_module_license_and_versions(mod);
3797 if (err)
3798 goto free_unload;
3799
3800 /* Set up MODINFO_ATTR fields */
3801 setup_modinfo(mod, info);
3802
3803 /* Fix up syms, so that st_value is a pointer to location. */
3804 err = simplify_symbols(mod, info);
3805 if (err < 0)
3806 goto free_modinfo;
3807
3808 err = apply_relocations(mod, info);
3809 if (err < 0)
3810 goto free_modinfo;
3811
3812 err = post_relocation(mod, info);
3813 if (err < 0)
3814 goto free_modinfo;
3815
3816 flush_module_icache(mod);
3817
3818 /* Now copy in args */
3819 mod->args = strndup_user(uargs, ~0UL >> 1);
3820 if (IS_ERR(mod->args)) {
3821 err = PTR_ERR(mod->args);
3822 goto free_arch_cleanup;
3823 }
3824
3825 dynamic_debug_setup(mod, info->debug, info->num_debug);
3826
3827 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3828 ftrace_module_init(mod);
3829
3830 /* Finally it's fully formed, ready to start executing. */
3831 err = complete_formation(mod, info);
3832 if (err)
3833 goto ddebug_cleanup;
3834
3835 err = prepare_coming_module(mod);
3836 if (err)
3837 goto bug_cleanup;
3838
3839 /* Module is ready to execute: parsing args may do that. */
3840 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3841 -32768, 32767, mod,
3842 unknown_module_param_cb);
3843 if (IS_ERR(after_dashes)) {
3844 err = PTR_ERR(after_dashes);
3845 goto coming_cleanup;
3846 } else if (after_dashes) {
3847 pr_warn("%s: parameters '%s' after `--' ignored\n",
3848 mod->name, after_dashes);
3849 }
3850
3851 /* Link in to sysfs. */
3852 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3853 if (err < 0)
3854 goto coming_cleanup;
3855
3856 if (is_livepatch_module(mod)) {
3857 err = copy_module_elf(mod, info);
3858 if (err < 0)
3859 goto sysfs_cleanup;
3860 }
3861
3862 /* Get rid of temporary copy. */
3863 free_copy(info);
3864
3865 /* Done! */
3866 trace_module_load(mod);
3867
3868 return do_init_module(mod);
3869
3870 sysfs_cleanup:
3871 mod_sysfs_teardown(mod);
3872 coming_cleanup:
3873 mod->state = MODULE_STATE_GOING;
3874 destroy_params(mod->kp, mod->num_kp);
3875 blocking_notifier_call_chain(&module_notify_list,
3876 MODULE_STATE_GOING, mod);
3877 klp_module_going(mod);
3878 bug_cleanup:
3879 /* module_bug_cleanup needs module_mutex protection */
3880 mutex_lock(&module_mutex);
3881 module_bug_cleanup(mod);
3882 mutex_unlock(&module_mutex);
3883
3884 ddebug_cleanup:
3885 ftrace_release_mod(mod);
3886 dynamic_debug_remove(mod, info->debug);
3887 synchronize_rcu();
3888 kfree(mod->args);
3889 free_arch_cleanup:
3890 module_arch_cleanup(mod);
3891 free_modinfo:
3892 free_modinfo(mod);
3893 free_unload:
3894 module_unload_free(mod);
3895 unlink_mod:
3896 mutex_lock(&module_mutex);
3897 /* Unlink carefully: kallsyms could be walking list. */
3898 list_del_rcu(&mod->list);
3899 mod_tree_remove(mod);
3900 wake_up_all(&module_wq);
3901 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3902 synchronize_rcu();
3903 mutex_unlock(&module_mutex);
3904 free_module:
3905 /* Free lock-classes; relies on the preceding sync_rcu() */
3906 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3907
3908 module_deallocate(mod, info);
3909 free_copy:
3910 free_copy(info);
3911 return err;
3912 }
3913
3914 SYSCALL_DEFINE3(init_module, void __user *, umod,
3915 unsigned long, len, const char __user *, uargs)
3916 {
3917 int err;
3918 struct load_info info = { };
3919
3920 err = may_init_module();
3921 if (err)
3922 return err;
3923
3924 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3925 umod, len, uargs);
3926
3927 err = copy_module_from_user(umod, len, &info);
3928 if (err)
3929 return err;
3930
3931 return load_module(&info, uargs, 0);
3932 }
3933
3934 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3935 {
3936 struct load_info info = { };
3937 loff_t size;
3938 void *hdr;
3939 int err;
3940
3941 err = may_init_module();
3942 if (err)
3943 return err;
3944
3945 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3946
3947 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3948 |MODULE_INIT_IGNORE_VERMAGIC))
3949 return -EINVAL;
3950
3951 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3952 READING_MODULE);
3953 if (err)
3954 return err;
3955 info.hdr = hdr;
3956 info.len = size;
3957
3958 return load_module(&info, uargs, flags);
3959 }
3960
3961 static inline int within(unsigned long addr, void *start, unsigned long size)
3962 {
3963 return ((void *)addr >= start && (void *)addr < start + size);
3964 }
3965
3966 #ifdef CONFIG_KALLSYMS
3967 /*
3968 * This ignores the intensely annoying "mapping symbols" found
3969 * in ARM ELF files: $a, $t and $d.
3970 */
3971 static inline int is_arm_mapping_symbol(const char *str)
3972 {
3973 if (str[0] == '.' && str[1] == 'L')
3974 return true;
3975 return str[0] == '$' && strchr("axtd", str[1])
3976 && (str[2] == '\0' || str[2] == '.');
3977 }
3978
3979 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
3980 {
3981 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3982 }
3983
3984 /*
3985 * Given a module and address, find the corresponding symbol and return its name
3986 * while providing its size and offset if needed.
3987 */
3988 static const char *find_kallsyms_symbol(struct module *mod,
3989 unsigned long addr,
3990 unsigned long *size,
3991 unsigned long *offset)
3992 {
3993 unsigned int i, best = 0;
3994 unsigned long nextval, bestval;
3995 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3996
3997 /* At worse, next value is at end of module */
3998 if (within_module_init(addr, mod))
3999 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4000 else
4001 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4002
4003 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4004
4005 /* Scan for closest preceding symbol, and next symbol. (ELF
4006 starts real symbols at 1). */
4007 for (i = 1; i < kallsyms->num_symtab; i++) {
4008 const Elf_Sym *sym = &kallsyms->symtab[i];
4009 unsigned long thisval = kallsyms_symbol_value(sym);
4010
4011 if (sym->st_shndx == SHN_UNDEF)
4012 continue;
4013
4014 /* We ignore unnamed symbols: they're uninformative
4015 * and inserted at a whim. */
4016 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4017 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4018 continue;
4019
4020 if (thisval <= addr && thisval > bestval) {
4021 best = i;
4022 bestval = thisval;
4023 }
4024 if (thisval > addr && thisval < nextval)
4025 nextval = thisval;
4026 }
4027
4028 if (!best)
4029 return NULL;
4030
4031 if (size)
4032 *size = nextval - bestval;
4033 if (offset)
4034 *offset = addr - bestval;
4035
4036 return kallsyms_symbol_name(kallsyms, best);
4037 }
4038
4039 void * __weak dereference_module_function_descriptor(struct module *mod,
4040 void *ptr)
4041 {
4042 return ptr;
4043 }
4044
4045 /* For kallsyms to ask for address resolution. NULL means not found. Careful
4046 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4047 const char *module_address_lookup(unsigned long addr,
4048 unsigned long *size,
4049 unsigned long *offset,
4050 char **modname,
4051 char *namebuf)
4052 {
4053 const char *ret = NULL;
4054 struct module *mod;
4055
4056 preempt_disable();
4057 mod = __module_address(addr);
4058 if (mod) {
4059 if (modname)
4060 *modname = mod->name;
4061
4062 ret = find_kallsyms_symbol(mod, addr, size, offset);
4063 }
4064 /* Make a copy in here where it's safe */
4065 if (ret) {
4066 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4067 ret = namebuf;
4068 }
4069 preempt_enable();
4070
4071 return ret;
4072 }
4073
4074 int lookup_module_symbol_name(unsigned long addr, char *symname)
4075 {
4076 struct module *mod;
4077
4078 preempt_disable();
4079 list_for_each_entry_rcu(mod, &modules, list) {
4080 if (mod->state == MODULE_STATE_UNFORMED)
4081 continue;
4082 if (within_module(addr, mod)) {
4083 const char *sym;
4084
4085 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4086 if (!sym)
4087 goto out;
4088
4089 strlcpy(symname, sym, KSYM_NAME_LEN);
4090 preempt_enable();
4091 return 0;
4092 }
4093 }
4094 out:
4095 preempt_enable();
4096 return -ERANGE;
4097 }
4098
4099 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4100 unsigned long *offset, char *modname, char *name)
4101 {
4102 struct module *mod;
4103
4104 preempt_disable();
4105 list_for_each_entry_rcu(mod, &modules, list) {
4106 if (mod->state == MODULE_STATE_UNFORMED)
4107 continue;
4108 if (within_module(addr, mod)) {
4109 const char *sym;
4110
4111 sym = find_kallsyms_symbol(mod, addr, size, offset);
4112 if (!sym)
4113 goto out;
4114 if (modname)
4115 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4116 if (name)
4117 strlcpy(name, sym, KSYM_NAME_LEN);
4118 preempt_enable();
4119 return 0;
4120 }
4121 }
4122 out:
4123 preempt_enable();
4124 return -ERANGE;
4125 }
4126
4127 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4128 char *name, char *module_name, int *exported)
4129 {
4130 struct module *mod;
4131
4132 preempt_disable();
4133 list_for_each_entry_rcu(mod, &modules, list) {
4134 struct mod_kallsyms *kallsyms;
4135
4136 if (mod->state == MODULE_STATE_UNFORMED)
4137 continue;
4138 kallsyms = rcu_dereference_sched(mod->kallsyms);
4139 if (symnum < kallsyms->num_symtab) {
4140 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4141
4142 *value = kallsyms_symbol_value(sym);
4143 *type = kallsyms->typetab[symnum];
4144 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4145 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4146 *exported = is_exported(name, *value, mod);
4147 preempt_enable();
4148 return 0;
4149 }
4150 symnum -= kallsyms->num_symtab;
4151 }
4152 preempt_enable();
4153 return -ERANGE;
4154 }
4155
4156 /* Given a module and name of symbol, find and return the symbol's value */
4157 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4158 {
4159 unsigned int i;
4160 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4161
4162 for (i = 0; i < kallsyms->num_symtab; i++) {
4163 const Elf_Sym *sym = &kallsyms->symtab[i];
4164
4165 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4166 sym->st_shndx != SHN_UNDEF)
4167 return kallsyms_symbol_value(sym);
4168 }
4169 return 0;
4170 }
4171
4172 /* Look for this name: can be of form module:name. */
4173 unsigned long module_kallsyms_lookup_name(const char *name)
4174 {
4175 struct module *mod;
4176 char *colon;
4177 unsigned long ret = 0;
4178
4179 /* Don't lock: we're in enough trouble already. */
4180 preempt_disable();
4181 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4182 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4183 ret = find_kallsyms_symbol_value(mod, colon+1);
4184 } else {
4185 list_for_each_entry_rcu(mod, &modules, list) {
4186 if (mod->state == MODULE_STATE_UNFORMED)
4187 continue;
4188 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4189 break;
4190 }
4191 }
4192 preempt_enable();
4193 return ret;
4194 }
4195
4196 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4197 struct module *, unsigned long),
4198 void *data)
4199 {
4200 struct module *mod;
4201 unsigned int i;
4202 int ret;
4203
4204 module_assert_mutex();
4205
4206 list_for_each_entry(mod, &modules, list) {
4207 /* We hold module_mutex: no need for rcu_dereference_sched */
4208 struct mod_kallsyms *kallsyms = mod->kallsyms;
4209
4210 if (mod->state == MODULE_STATE_UNFORMED)
4211 continue;
4212 for (i = 0; i < kallsyms->num_symtab; i++) {
4213 const Elf_Sym *sym = &kallsyms->symtab[i];
4214
4215 if (sym->st_shndx == SHN_UNDEF)
4216 continue;
4217
4218 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4219 mod, kallsyms_symbol_value(sym));
4220 if (ret != 0)
4221 return ret;
4222 }
4223 }
4224 return 0;
4225 }
4226 #endif /* CONFIG_KALLSYMS */
4227
4228 /* Maximum number of characters written by module_flags() */
4229 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4230
4231 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4232 static char *module_flags(struct module *mod, char *buf)
4233 {
4234 int bx = 0;
4235
4236 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4237 if (mod->taints ||
4238 mod->state == MODULE_STATE_GOING ||
4239 mod->state == MODULE_STATE_COMING) {
4240 buf[bx++] = '(';
4241 bx += module_flags_taint(mod, buf + bx);
4242 /* Show a - for module-is-being-unloaded */
4243 if (mod->state == MODULE_STATE_GOING)
4244 buf[bx++] = '-';
4245 /* Show a + for module-is-being-loaded */
4246 if (mod->state == MODULE_STATE_COMING)
4247 buf[bx++] = '+';
4248 buf[bx++] = ')';
4249 }
4250 buf[bx] = '\0';
4251
4252 return buf;
4253 }
4254
4255 #ifdef CONFIG_PROC_FS
4256 /* Called by the /proc file system to return a list of modules. */
4257 static void *m_start(struct seq_file *m, loff_t *pos)
4258 {
4259 mutex_lock(&module_mutex);
4260 return seq_list_start(&modules, *pos);
4261 }
4262
4263 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4264 {
4265 return seq_list_next(p, &modules, pos);
4266 }
4267
4268 static void m_stop(struct seq_file *m, void *p)
4269 {
4270 mutex_unlock(&module_mutex);
4271 }
4272
4273 static int m_show(struct seq_file *m, void *p)
4274 {
4275 struct module *mod = list_entry(p, struct module, list);
4276 char buf[MODULE_FLAGS_BUF_SIZE];
4277 void *value;
4278
4279 /* We always ignore unformed modules. */
4280 if (mod->state == MODULE_STATE_UNFORMED)
4281 return 0;
4282
4283 seq_printf(m, "%s %u",
4284 mod->name, mod->init_layout.size + mod->core_layout.size);
4285 print_unload_info(m, mod);
4286
4287 /* Informative for users. */
4288 seq_printf(m, " %s",
4289 mod->state == MODULE_STATE_GOING ? "Unloading" :
4290 mod->state == MODULE_STATE_COMING ? "Loading" :
4291 "Live");
4292 /* Used by oprofile and other similar tools. */
4293 value = m->private ? NULL : mod->core_layout.base;
4294 seq_printf(m, " 0x%px", value);
4295
4296 /* Taints info */
4297 if (mod->taints)
4298 seq_printf(m, " %s", module_flags(mod, buf));
4299
4300 seq_puts(m, "\n");
4301 return 0;
4302 }
4303
4304 /* Format: modulename size refcount deps address
4305
4306 Where refcount is a number or -, and deps is a comma-separated list
4307 of depends or -.
4308 */
4309 static const struct seq_operations modules_op = {
4310 .start = m_start,
4311 .next = m_next,
4312 .stop = m_stop,
4313 .show = m_show
4314 };
4315
4316 /*
4317 * This also sets the "private" pointer to non-NULL if the
4318 * kernel pointers should be hidden (so you can just test
4319 * "m->private" to see if you should keep the values private).
4320 *
4321 * We use the same logic as for /proc/kallsyms.
4322 */
4323 static int modules_open(struct inode *inode, struct file *file)
4324 {
4325 int err = seq_open(file, &modules_op);
4326
4327 if (!err) {
4328 struct seq_file *m = file->private_data;
4329 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4330 }
4331
4332 return err;
4333 }
4334
4335 static const struct file_operations proc_modules_operations = {
4336 .open = modules_open,
4337 .read = seq_read,
4338 .llseek = seq_lseek,
4339 .release = seq_release,
4340 };
4341
4342 static int __init proc_modules_init(void)
4343 {
4344 proc_create("modules", 0, NULL, &proc_modules_operations);
4345 return 0;
4346 }
4347 module_init(proc_modules_init);
4348 #endif
4349
4350 /* Given an address, look for it in the module exception tables. */
4351 const struct exception_table_entry *search_module_extables(unsigned long addr)
4352 {
4353 const struct exception_table_entry *e = NULL;
4354 struct module *mod;
4355
4356 preempt_disable();
4357 mod = __module_address(addr);
4358 if (!mod)
4359 goto out;
4360
4361 if (!mod->num_exentries)
4362 goto out;
4363
4364 e = search_extable(mod->extable,
4365 mod->num_exentries,
4366 addr);
4367 out:
4368 preempt_enable();
4369
4370 /*
4371 * Now, if we found one, we are running inside it now, hence
4372 * we cannot unload the module, hence no refcnt needed.
4373 */
4374 return e;
4375 }
4376
4377 /*
4378 * is_module_address - is this address inside a module?
4379 * @addr: the address to check.
4380 *
4381 * See is_module_text_address() if you simply want to see if the address
4382 * is code (not data).
4383 */
4384 bool is_module_address(unsigned long addr)
4385 {
4386 bool ret;
4387
4388 preempt_disable();
4389 ret = __module_address(addr) != NULL;
4390 preempt_enable();
4391
4392 return ret;
4393 }
4394
4395 /*
4396 * __module_address - get the module which contains an address.
4397 * @addr: the address.
4398 *
4399 * Must be called with preempt disabled or module mutex held so that
4400 * module doesn't get freed during this.
4401 */
4402 struct module *__module_address(unsigned long addr)
4403 {
4404 struct module *mod;
4405
4406 if (addr < module_addr_min || addr > module_addr_max)
4407 return NULL;
4408
4409 module_assert_mutex_or_preempt();
4410
4411 mod = mod_find(addr);
4412 if (mod) {
4413 BUG_ON(!within_module(addr, mod));
4414 if (mod->state == MODULE_STATE_UNFORMED)
4415 mod = NULL;
4416 }
4417 return mod;
4418 }
4419 EXPORT_SYMBOL_GPL(__module_address);
4420
4421 /*
4422 * is_module_text_address - is this address inside module code?
4423 * @addr: the address to check.
4424 *
4425 * See is_module_address() if you simply want to see if the address is
4426 * anywhere in a module. See kernel_text_address() for testing if an
4427 * address corresponds to kernel or module code.
4428 */
4429 bool is_module_text_address(unsigned long addr)
4430 {
4431 bool ret;
4432
4433 preempt_disable();
4434 ret = __module_text_address(addr) != NULL;
4435 preempt_enable();
4436
4437 return ret;
4438 }
4439
4440 /*
4441 * __module_text_address - get the module whose code contains an address.
4442 * @addr: the address.
4443 *
4444 * Must be called with preempt disabled or module mutex held so that
4445 * module doesn't get freed during this.
4446 */
4447 struct module *__module_text_address(unsigned long addr)
4448 {
4449 struct module *mod = __module_address(addr);
4450 if (mod) {
4451 /* Make sure it's within the text section. */
4452 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4453 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4454 mod = NULL;
4455 }
4456 return mod;
4457 }
4458 EXPORT_SYMBOL_GPL(__module_text_address);
4459
4460 /* Don't grab lock, we're oopsing. */
4461 void print_modules(void)
4462 {
4463 struct module *mod;
4464 char buf[MODULE_FLAGS_BUF_SIZE];
4465
4466 printk(KERN_DEFAULT "Modules linked in:");
4467 /* Most callers should already have preempt disabled, but make sure */
4468 preempt_disable();
4469 list_for_each_entry_rcu(mod, &modules, list) {
4470 if (mod->state == MODULE_STATE_UNFORMED)
4471 continue;
4472 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4473 }
4474 preempt_enable();
4475 if (last_unloaded_module[0])
4476 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4477 pr_cont("\n");
4478 }
4479
4480 #ifdef CONFIG_MODVERSIONS
4481 /* Generate the signature for all relevant module structures here.
4482 * If these change, we don't want to try to parse the module. */
4483 void module_layout(struct module *mod,
4484 struct modversion_info *ver,
4485 struct kernel_param *kp,
4486 struct kernel_symbol *ks,
4487 struct tracepoint * const *tp)
4488 {
4489 }
4490 EXPORT_SYMBOL(module_layout);
4491 #endif