]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - kernel/module.c
sfc: add missing annotation for efx_ef10_try_update_nic_stats_vf()
[mirror_ubuntu-hirsute-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 Copyright (C) 2002 Richard Henderson
4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5
6 */
7
8 #define INCLUDE_VERMAGIC
9
10 #include <linux/export.h>
11 #include <linux/extable.h>
12 #include <linux/moduleloader.h>
13 #include <linux/module_signature.h>
14 #include <linux/trace_events.h>
15 #include <linux/init.h>
16 #include <linux/kallsyms.h>
17 #include <linux/file.h>
18 #include <linux/fs.h>
19 #include <linux/sysfs.h>
20 #include <linux/kernel.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations). */
89 DEFINE_MUTEX(module_mutex);
90 EXPORT_SYMBOL_GPL(module_mutex);
91 static LIST_HEAD(modules);
92
93 /* Work queue for freeing init sections in success case */
94 static struct work_struct init_free_wq;
95 static struct llist_head init_free_list;
96
97 #ifdef CONFIG_MODULES_TREE_LOOKUP
98
99 /*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
106 */
107
108 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
109 {
110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
111
112 return (unsigned long)layout->base;
113 }
114
115 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116 {
117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
118
119 return (unsigned long)layout->size;
120 }
121
122 static __always_inline bool
123 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124 {
125 return __mod_tree_val(a) < __mod_tree_val(b);
126 }
127
128 static __always_inline int
129 mod_tree_comp(void *key, struct latch_tree_node *n)
130 {
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
141
142 return 0;
143 }
144
145 static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148 };
149
150 static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154 } mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
156 };
157
158 #define module_addr_min mod_tree.addr_min
159 #define module_addr_max mod_tree.addr_max
160
161 static noinline void __mod_tree_insert(struct mod_tree_node *node)
162 {
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164 }
165
166 static void __mod_tree_remove(struct mod_tree_node *node)
167 {
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169 }
170
171 /*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175 static void mod_tree_insert(struct module *mod)
176 {
177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
179
180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
183 }
184
185 static void mod_tree_remove_init(struct module *mod)
186 {
187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
189 }
190
191 static void mod_tree_remove(struct module *mod)
192 {
193 __mod_tree_remove(&mod->core_layout.mtn);
194 mod_tree_remove_init(mod);
195 }
196
197 static struct module *mod_find(unsigned long addr)
198 {
199 struct latch_tree_node *ltn;
200
201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206 }
207
208 #else /* MODULES_TREE_LOOKUP */
209
210 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
212 static void mod_tree_insert(struct module *mod) { }
213 static void mod_tree_remove_init(struct module *mod) { }
214 static void mod_tree_remove(struct module *mod) { }
215
216 static struct module *mod_find(unsigned long addr)
217 {
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list,
221 lockdep_is_held(&module_mutex)) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227 }
228
229 #endif /* MODULES_TREE_LOOKUP */
230
231 /*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235 static void __mod_update_bounds(void *base, unsigned int size)
236 {
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244 }
245
246 static void mod_update_bounds(struct module *mod)
247 {
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
251 }
252
253 #ifdef CONFIG_KGDB_KDB
254 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255 #endif /* CONFIG_KGDB_KDB */
256
257 static void module_assert_mutex(void)
258 {
259 lockdep_assert_held(&module_mutex);
260 }
261
262 static void module_assert_mutex_or_preempt(void)
263 {
264 #ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270 #endif
271 }
272
273 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274 module_param(sig_enforce, bool_enable_only, 0644);
275
276 /*
277 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
278 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
279 */
280 bool is_module_sig_enforced(void)
281 {
282 return sig_enforce;
283 }
284 EXPORT_SYMBOL(is_module_sig_enforced);
285
286 void set_module_sig_enforced(void)
287 {
288 sig_enforce = true;
289 }
290
291 /* Block module loading/unloading? */
292 int modules_disabled = 0;
293 core_param(nomodule, modules_disabled, bint, 0);
294
295 /* Waiting for a module to finish initializing? */
296 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
298 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
299
300 int register_module_notifier(struct notifier_block *nb)
301 {
302 return blocking_notifier_chain_register(&module_notify_list, nb);
303 }
304 EXPORT_SYMBOL(register_module_notifier);
305
306 int unregister_module_notifier(struct notifier_block *nb)
307 {
308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
309 }
310 EXPORT_SYMBOL(unregister_module_notifier);
311
312 /*
313 * We require a truly strong try_module_get(): 0 means success.
314 * Otherwise an error is returned due to ongoing or failed
315 * initialization etc.
316 */
317 static inline int strong_try_module_get(struct module *mod)
318 {
319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
320 if (mod && mod->state == MODULE_STATE_COMING)
321 return -EBUSY;
322 if (try_module_get(mod))
323 return 0;
324 else
325 return -ENOENT;
326 }
327
328 static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
330 {
331 add_taint(flag, lockdep_ok);
332 set_bit(flag, &mod->taints);
333 }
334
335 /*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
338 */
339 void __noreturn __module_put_and_exit(struct module *mod, long code)
340 {
341 module_put(mod);
342 do_exit(code);
343 }
344 EXPORT_SYMBOL(__module_put_and_exit);
345
346 /* Find a module section: 0 means not found. */
347 static unsigned int find_sec(const struct load_info *info, const char *name)
348 {
349 unsigned int i;
350
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
353 /* Alloc bit cleared means "ignore it." */
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
356 return i;
357 }
358 return 0;
359 }
360
361 /* Find a module section, or NULL. */
362 static void *section_addr(const struct load_info *info, const char *name)
363 {
364 /* Section 0 has sh_addr 0. */
365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
366 }
367
368 /* Find a module section, or NULL. Fill in number of "objects" in section. */
369 static void *section_objs(const struct load_info *info,
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373 {
374 unsigned int sec = find_sec(info, name);
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
379 }
380
381 /* Provided by the linker */
382 extern const struct kernel_symbol __start___ksymtab[];
383 extern const struct kernel_symbol __stop___ksymtab[];
384 extern const struct kernel_symbol __start___ksymtab_gpl[];
385 extern const struct kernel_symbol __stop___ksymtab_gpl[];
386 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
388 extern const s32 __start___kcrctab[];
389 extern const s32 __start___kcrctab_gpl[];
390 extern const s32 __start___kcrctab_gpl_future[];
391 #ifdef CONFIG_UNUSED_SYMBOLS
392 extern const struct kernel_symbol __start___ksymtab_unused[];
393 extern const struct kernel_symbol __stop___ksymtab_unused[];
394 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
396 extern const s32 __start___kcrctab_unused[];
397 extern const s32 __start___kcrctab_unused_gpl[];
398 #endif
399
400 #ifndef CONFIG_MODVERSIONS
401 #define symversion(base, idx) NULL
402 #else
403 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
404 #endif
405
406 static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
411 void *data),
412 void *data)
413 {
414 unsigned int j;
415
416 for (j = 0; j < arrsize; j++) {
417 if (fn(&arr[j], owner, data))
418 return true;
419 }
420
421 return false;
422 }
423
424 /* Returns true as soon as fn returns true, otherwise false. */
425 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
429 {
430 struct module *mod;
431 static const struct symsearch arr[] = {
432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
433 NOT_GPL_ONLY, false },
434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
440 #ifdef CONFIG_UNUSED_SYMBOLS
441 { __start___ksymtab_unused, __stop___ksymtab_unused,
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
447 #endif
448 };
449
450 module_assert_mutex_or_preempt();
451
452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
454
455 list_for_each_entry_rcu(mod, &modules, list,
456 lockdep_is_held(&module_mutex)) {
457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
467 #ifdef CONFIG_UNUSED_SYMBOLS
468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
476 #endif
477 };
478
479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
486 }
487 EXPORT_SYMBOL_GPL(each_symbol_section);
488
489 struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const s32 *crc;
498 const struct kernel_symbol *sym;
499 };
500
501 static bool check_exported_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
504 {
505 struct find_symbol_arg *fsa = data;
506
507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
514 }
515 }
516
517 #ifdef CONFIG_UNUSED_SYMBOLS
518 if (syms->unused && fsa->warn) {
519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
525 "inclusion.\n");
526 }
527 #endif
528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
531 fsa->sym = &syms->start[symnum];
532 return true;
533 }
534
535 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
536 {
537 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
538 return (unsigned long)offset_to_ptr(&sym->value_offset);
539 #else
540 return sym->value;
541 #endif
542 }
543
544 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
545 {
546 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
547 return offset_to_ptr(&sym->name_offset);
548 #else
549 return sym->name;
550 #endif
551 }
552
553 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
554 {
555 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
556 if (!sym->namespace_offset)
557 return NULL;
558 return offset_to_ptr(&sym->namespace_offset);
559 #else
560 return sym->namespace;
561 #endif
562 }
563
564 static int cmp_name(const void *name, const void *sym)
565 {
566 return strcmp(name, kernel_symbol_name(sym));
567 }
568
569 static bool find_exported_symbol_in_section(const struct symsearch *syms,
570 struct module *owner,
571 void *data)
572 {
573 struct find_symbol_arg *fsa = data;
574 struct kernel_symbol *sym;
575
576 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
577 sizeof(struct kernel_symbol), cmp_name);
578
579 if (sym != NULL && check_exported_symbol(syms, owner,
580 sym - syms->start, data))
581 return true;
582
583 return false;
584 }
585
586 /* Find an exported symbol and return it, along with, (optional) crc and
587 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
588 const struct kernel_symbol *find_symbol(const char *name,
589 struct module **owner,
590 const s32 **crc,
591 bool gplok,
592 bool warn)
593 {
594 struct find_symbol_arg fsa;
595
596 fsa.name = name;
597 fsa.gplok = gplok;
598 fsa.warn = warn;
599
600 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
601 if (owner)
602 *owner = fsa.owner;
603 if (crc)
604 *crc = fsa.crc;
605 return fsa.sym;
606 }
607
608 pr_debug("Failed to find symbol %s\n", name);
609 return NULL;
610 }
611 EXPORT_SYMBOL_GPL(find_symbol);
612
613 /*
614 * Search for module by name: must hold module_mutex (or preempt disabled
615 * for read-only access).
616 */
617 static struct module *find_module_all(const char *name, size_t len,
618 bool even_unformed)
619 {
620 struct module *mod;
621
622 module_assert_mutex_or_preempt();
623
624 list_for_each_entry_rcu(mod, &modules, list,
625 lockdep_is_held(&module_mutex)) {
626 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
627 continue;
628 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
629 return mod;
630 }
631 return NULL;
632 }
633
634 struct module *find_module(const char *name)
635 {
636 module_assert_mutex();
637 return find_module_all(name, strlen(name), false);
638 }
639 EXPORT_SYMBOL_GPL(find_module);
640
641 #ifdef CONFIG_SMP
642
643 static inline void __percpu *mod_percpu(struct module *mod)
644 {
645 return mod->percpu;
646 }
647
648 static int percpu_modalloc(struct module *mod, struct load_info *info)
649 {
650 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
651 unsigned long align = pcpusec->sh_addralign;
652
653 if (!pcpusec->sh_size)
654 return 0;
655
656 if (align > PAGE_SIZE) {
657 pr_warn("%s: per-cpu alignment %li > %li\n",
658 mod->name, align, PAGE_SIZE);
659 align = PAGE_SIZE;
660 }
661
662 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
663 if (!mod->percpu) {
664 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
665 mod->name, (unsigned long)pcpusec->sh_size);
666 return -ENOMEM;
667 }
668 mod->percpu_size = pcpusec->sh_size;
669 return 0;
670 }
671
672 static void percpu_modfree(struct module *mod)
673 {
674 free_percpu(mod->percpu);
675 }
676
677 static unsigned int find_pcpusec(struct load_info *info)
678 {
679 return find_sec(info, ".data..percpu");
680 }
681
682 static void percpu_modcopy(struct module *mod,
683 const void *from, unsigned long size)
684 {
685 int cpu;
686
687 for_each_possible_cpu(cpu)
688 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
689 }
690
691 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
692 {
693 struct module *mod;
694 unsigned int cpu;
695
696 preempt_disable();
697
698 list_for_each_entry_rcu(mod, &modules, list) {
699 if (mod->state == MODULE_STATE_UNFORMED)
700 continue;
701 if (!mod->percpu_size)
702 continue;
703 for_each_possible_cpu(cpu) {
704 void *start = per_cpu_ptr(mod->percpu, cpu);
705 void *va = (void *)addr;
706
707 if (va >= start && va < start + mod->percpu_size) {
708 if (can_addr) {
709 *can_addr = (unsigned long) (va - start);
710 *can_addr += (unsigned long)
711 per_cpu_ptr(mod->percpu,
712 get_boot_cpu_id());
713 }
714 preempt_enable();
715 return true;
716 }
717 }
718 }
719
720 preempt_enable();
721 return false;
722 }
723
724 /**
725 * is_module_percpu_address - test whether address is from module static percpu
726 * @addr: address to test
727 *
728 * Test whether @addr belongs to module static percpu area.
729 *
730 * RETURNS:
731 * %true if @addr is from module static percpu area
732 */
733 bool is_module_percpu_address(unsigned long addr)
734 {
735 return __is_module_percpu_address(addr, NULL);
736 }
737
738 #else /* ... !CONFIG_SMP */
739
740 static inline void __percpu *mod_percpu(struct module *mod)
741 {
742 return NULL;
743 }
744 static int percpu_modalloc(struct module *mod, struct load_info *info)
745 {
746 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
747 if (info->sechdrs[info->index.pcpu].sh_size != 0)
748 return -ENOMEM;
749 return 0;
750 }
751 static inline void percpu_modfree(struct module *mod)
752 {
753 }
754 static unsigned int find_pcpusec(struct load_info *info)
755 {
756 return 0;
757 }
758 static inline void percpu_modcopy(struct module *mod,
759 const void *from, unsigned long size)
760 {
761 /* pcpusec should be 0, and size of that section should be 0. */
762 BUG_ON(size != 0);
763 }
764 bool is_module_percpu_address(unsigned long addr)
765 {
766 return false;
767 }
768
769 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
770 {
771 return false;
772 }
773
774 #endif /* CONFIG_SMP */
775
776 #define MODINFO_ATTR(field) \
777 static void setup_modinfo_##field(struct module *mod, const char *s) \
778 { \
779 mod->field = kstrdup(s, GFP_KERNEL); \
780 } \
781 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
782 struct module_kobject *mk, char *buffer) \
783 { \
784 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
785 } \
786 static int modinfo_##field##_exists(struct module *mod) \
787 { \
788 return mod->field != NULL; \
789 } \
790 static void free_modinfo_##field(struct module *mod) \
791 { \
792 kfree(mod->field); \
793 mod->field = NULL; \
794 } \
795 static struct module_attribute modinfo_##field = { \
796 .attr = { .name = __stringify(field), .mode = 0444 }, \
797 .show = show_modinfo_##field, \
798 .setup = setup_modinfo_##field, \
799 .test = modinfo_##field##_exists, \
800 .free = free_modinfo_##field, \
801 };
802
803 MODINFO_ATTR(version);
804 MODINFO_ATTR(srcversion);
805
806 static char last_unloaded_module[MODULE_NAME_LEN+1];
807
808 #ifdef CONFIG_MODULE_UNLOAD
809
810 EXPORT_TRACEPOINT_SYMBOL(module_get);
811
812 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
813 #define MODULE_REF_BASE 1
814
815 /* Init the unload section of the module. */
816 static int module_unload_init(struct module *mod)
817 {
818 /*
819 * Initialize reference counter to MODULE_REF_BASE.
820 * refcnt == 0 means module is going.
821 */
822 atomic_set(&mod->refcnt, MODULE_REF_BASE);
823
824 INIT_LIST_HEAD(&mod->source_list);
825 INIT_LIST_HEAD(&mod->target_list);
826
827 /* Hold reference count during initialization. */
828 atomic_inc(&mod->refcnt);
829
830 return 0;
831 }
832
833 /* Does a already use b? */
834 static int already_uses(struct module *a, struct module *b)
835 {
836 struct module_use *use;
837
838 list_for_each_entry(use, &b->source_list, source_list) {
839 if (use->source == a) {
840 pr_debug("%s uses %s!\n", a->name, b->name);
841 return 1;
842 }
843 }
844 pr_debug("%s does not use %s!\n", a->name, b->name);
845 return 0;
846 }
847
848 /*
849 * Module a uses b
850 * - we add 'a' as a "source", 'b' as a "target" of module use
851 * - the module_use is added to the list of 'b' sources (so
852 * 'b' can walk the list to see who sourced them), and of 'a'
853 * targets (so 'a' can see what modules it targets).
854 */
855 static int add_module_usage(struct module *a, struct module *b)
856 {
857 struct module_use *use;
858
859 pr_debug("Allocating new usage for %s.\n", a->name);
860 use = kmalloc(sizeof(*use), GFP_ATOMIC);
861 if (!use)
862 return -ENOMEM;
863
864 use->source = a;
865 use->target = b;
866 list_add(&use->source_list, &b->source_list);
867 list_add(&use->target_list, &a->target_list);
868 return 0;
869 }
870
871 /* Module a uses b: caller needs module_mutex() */
872 int ref_module(struct module *a, struct module *b)
873 {
874 int err;
875
876 if (b == NULL || already_uses(a, b))
877 return 0;
878
879 /* If module isn't available, we fail. */
880 err = strong_try_module_get(b);
881 if (err)
882 return err;
883
884 err = add_module_usage(a, b);
885 if (err) {
886 module_put(b);
887 return err;
888 }
889 return 0;
890 }
891 EXPORT_SYMBOL_GPL(ref_module);
892
893 /* Clear the unload stuff of the module. */
894 static void module_unload_free(struct module *mod)
895 {
896 struct module_use *use, *tmp;
897
898 mutex_lock(&module_mutex);
899 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
900 struct module *i = use->target;
901 pr_debug("%s unusing %s\n", mod->name, i->name);
902 module_put(i);
903 list_del(&use->source_list);
904 list_del(&use->target_list);
905 kfree(use);
906 }
907 mutex_unlock(&module_mutex);
908 }
909
910 #ifdef CONFIG_MODULE_FORCE_UNLOAD
911 static inline int try_force_unload(unsigned int flags)
912 {
913 int ret = (flags & O_TRUNC);
914 if (ret)
915 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
916 return ret;
917 }
918 #else
919 static inline int try_force_unload(unsigned int flags)
920 {
921 return 0;
922 }
923 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
924
925 /* Try to release refcount of module, 0 means success. */
926 static int try_release_module_ref(struct module *mod)
927 {
928 int ret;
929
930 /* Try to decrement refcnt which we set at loading */
931 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
932 BUG_ON(ret < 0);
933 if (ret)
934 /* Someone can put this right now, recover with checking */
935 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
936
937 return ret;
938 }
939
940 static int try_stop_module(struct module *mod, int flags, int *forced)
941 {
942 /* If it's not unused, quit unless we're forcing. */
943 if (try_release_module_ref(mod) != 0) {
944 *forced = try_force_unload(flags);
945 if (!(*forced))
946 return -EWOULDBLOCK;
947 }
948
949 /* Mark it as dying. */
950 mod->state = MODULE_STATE_GOING;
951
952 return 0;
953 }
954
955 /**
956 * module_refcount - return the refcount or -1 if unloading
957 *
958 * @mod: the module we're checking
959 *
960 * Returns:
961 * -1 if the module is in the process of unloading
962 * otherwise the number of references in the kernel to the module
963 */
964 int module_refcount(struct module *mod)
965 {
966 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
967 }
968 EXPORT_SYMBOL(module_refcount);
969
970 /* This exists whether we can unload or not */
971 static void free_module(struct module *mod);
972
973 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
974 unsigned int, flags)
975 {
976 struct module *mod;
977 char name[MODULE_NAME_LEN];
978 int ret, forced = 0;
979
980 if (!capable(CAP_SYS_MODULE) || modules_disabled)
981 return -EPERM;
982
983 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
984 return -EFAULT;
985 name[MODULE_NAME_LEN-1] = '\0';
986
987 audit_log_kern_module(name);
988
989 if (mutex_lock_interruptible(&module_mutex) != 0)
990 return -EINTR;
991
992 mod = find_module(name);
993 if (!mod) {
994 ret = -ENOENT;
995 goto out;
996 }
997
998 if (!list_empty(&mod->source_list)) {
999 /* Other modules depend on us: get rid of them first. */
1000 ret = -EWOULDBLOCK;
1001 goto out;
1002 }
1003
1004 /* Doing init or already dying? */
1005 if (mod->state != MODULE_STATE_LIVE) {
1006 /* FIXME: if (force), slam module count damn the torpedoes */
1007 pr_debug("%s already dying\n", mod->name);
1008 ret = -EBUSY;
1009 goto out;
1010 }
1011
1012 /* If it has an init func, it must have an exit func to unload */
1013 if (mod->init && !mod->exit) {
1014 forced = try_force_unload(flags);
1015 if (!forced) {
1016 /* This module can't be removed */
1017 ret = -EBUSY;
1018 goto out;
1019 }
1020 }
1021
1022 /* Stop the machine so refcounts can't move and disable module. */
1023 ret = try_stop_module(mod, flags, &forced);
1024 if (ret != 0)
1025 goto out;
1026
1027 mutex_unlock(&module_mutex);
1028 /* Final destruction now no one is using it. */
1029 if (mod->exit != NULL)
1030 mod->exit();
1031 blocking_notifier_call_chain(&module_notify_list,
1032 MODULE_STATE_GOING, mod);
1033 klp_module_going(mod);
1034 ftrace_release_mod(mod);
1035
1036 async_synchronize_full();
1037
1038 /* Store the name of the last unloaded module for diagnostic purposes */
1039 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1040
1041 free_module(mod);
1042 /* someone could wait for the module in add_unformed_module() */
1043 wake_up_all(&module_wq);
1044 return 0;
1045 out:
1046 mutex_unlock(&module_mutex);
1047 return ret;
1048 }
1049
1050 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1051 {
1052 struct module_use *use;
1053 int printed_something = 0;
1054
1055 seq_printf(m, " %i ", module_refcount(mod));
1056
1057 /*
1058 * Always include a trailing , so userspace can differentiate
1059 * between this and the old multi-field proc format.
1060 */
1061 list_for_each_entry(use, &mod->source_list, source_list) {
1062 printed_something = 1;
1063 seq_printf(m, "%s,", use->source->name);
1064 }
1065
1066 if (mod->init != NULL && mod->exit == NULL) {
1067 printed_something = 1;
1068 seq_puts(m, "[permanent],");
1069 }
1070
1071 if (!printed_something)
1072 seq_puts(m, "-");
1073 }
1074
1075 void __symbol_put(const char *symbol)
1076 {
1077 struct module *owner;
1078
1079 preempt_disable();
1080 if (!find_symbol(symbol, &owner, NULL, true, false))
1081 BUG();
1082 module_put(owner);
1083 preempt_enable();
1084 }
1085 EXPORT_SYMBOL(__symbol_put);
1086
1087 /* Note this assumes addr is a function, which it currently always is. */
1088 void symbol_put_addr(void *addr)
1089 {
1090 struct module *modaddr;
1091 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1092
1093 if (core_kernel_text(a))
1094 return;
1095
1096 /*
1097 * Even though we hold a reference on the module; we still need to
1098 * disable preemption in order to safely traverse the data structure.
1099 */
1100 preempt_disable();
1101 modaddr = __module_text_address(a);
1102 BUG_ON(!modaddr);
1103 module_put(modaddr);
1104 preempt_enable();
1105 }
1106 EXPORT_SYMBOL_GPL(symbol_put_addr);
1107
1108 static ssize_t show_refcnt(struct module_attribute *mattr,
1109 struct module_kobject *mk, char *buffer)
1110 {
1111 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1112 }
1113
1114 static struct module_attribute modinfo_refcnt =
1115 __ATTR(refcnt, 0444, show_refcnt, NULL);
1116
1117 void __module_get(struct module *module)
1118 {
1119 if (module) {
1120 preempt_disable();
1121 atomic_inc(&module->refcnt);
1122 trace_module_get(module, _RET_IP_);
1123 preempt_enable();
1124 }
1125 }
1126 EXPORT_SYMBOL(__module_get);
1127
1128 bool try_module_get(struct module *module)
1129 {
1130 bool ret = true;
1131
1132 if (module) {
1133 preempt_disable();
1134 /* Note: here, we can fail to get a reference */
1135 if (likely(module_is_live(module) &&
1136 atomic_inc_not_zero(&module->refcnt) != 0))
1137 trace_module_get(module, _RET_IP_);
1138 else
1139 ret = false;
1140
1141 preempt_enable();
1142 }
1143 return ret;
1144 }
1145 EXPORT_SYMBOL(try_module_get);
1146
1147 void module_put(struct module *module)
1148 {
1149 int ret;
1150
1151 if (module) {
1152 preempt_disable();
1153 ret = atomic_dec_if_positive(&module->refcnt);
1154 WARN_ON(ret < 0); /* Failed to put refcount */
1155 trace_module_put(module, _RET_IP_);
1156 preempt_enable();
1157 }
1158 }
1159 EXPORT_SYMBOL(module_put);
1160
1161 #else /* !CONFIG_MODULE_UNLOAD */
1162 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1163 {
1164 /* We don't know the usage count, or what modules are using. */
1165 seq_puts(m, " - -");
1166 }
1167
1168 static inline void module_unload_free(struct module *mod)
1169 {
1170 }
1171
1172 int ref_module(struct module *a, struct module *b)
1173 {
1174 return strong_try_module_get(b);
1175 }
1176 EXPORT_SYMBOL_GPL(ref_module);
1177
1178 static inline int module_unload_init(struct module *mod)
1179 {
1180 return 0;
1181 }
1182 #endif /* CONFIG_MODULE_UNLOAD */
1183
1184 static size_t module_flags_taint(struct module *mod, char *buf)
1185 {
1186 size_t l = 0;
1187 int i;
1188
1189 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1190 if (taint_flags[i].module && test_bit(i, &mod->taints))
1191 buf[l++] = taint_flags[i].c_true;
1192 }
1193
1194 return l;
1195 }
1196
1197 static ssize_t show_initstate(struct module_attribute *mattr,
1198 struct module_kobject *mk, char *buffer)
1199 {
1200 const char *state = "unknown";
1201
1202 switch (mk->mod->state) {
1203 case MODULE_STATE_LIVE:
1204 state = "live";
1205 break;
1206 case MODULE_STATE_COMING:
1207 state = "coming";
1208 break;
1209 case MODULE_STATE_GOING:
1210 state = "going";
1211 break;
1212 default:
1213 BUG();
1214 }
1215 return sprintf(buffer, "%s\n", state);
1216 }
1217
1218 static struct module_attribute modinfo_initstate =
1219 __ATTR(initstate, 0444, show_initstate, NULL);
1220
1221 static ssize_t store_uevent(struct module_attribute *mattr,
1222 struct module_kobject *mk,
1223 const char *buffer, size_t count)
1224 {
1225 int rc;
1226
1227 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1228 return rc ? rc : count;
1229 }
1230
1231 struct module_attribute module_uevent =
1232 __ATTR(uevent, 0200, NULL, store_uevent);
1233
1234 static ssize_t show_coresize(struct module_attribute *mattr,
1235 struct module_kobject *mk, char *buffer)
1236 {
1237 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1238 }
1239
1240 static struct module_attribute modinfo_coresize =
1241 __ATTR(coresize, 0444, show_coresize, NULL);
1242
1243 static ssize_t show_initsize(struct module_attribute *mattr,
1244 struct module_kobject *mk, char *buffer)
1245 {
1246 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1247 }
1248
1249 static struct module_attribute modinfo_initsize =
1250 __ATTR(initsize, 0444, show_initsize, NULL);
1251
1252 static ssize_t show_taint(struct module_attribute *mattr,
1253 struct module_kobject *mk, char *buffer)
1254 {
1255 size_t l;
1256
1257 l = module_flags_taint(mk->mod, buffer);
1258 buffer[l++] = '\n';
1259 return l;
1260 }
1261
1262 static struct module_attribute modinfo_taint =
1263 __ATTR(taint, 0444, show_taint, NULL);
1264
1265 static struct module_attribute *modinfo_attrs[] = {
1266 &module_uevent,
1267 &modinfo_version,
1268 &modinfo_srcversion,
1269 &modinfo_initstate,
1270 &modinfo_coresize,
1271 &modinfo_initsize,
1272 &modinfo_taint,
1273 #ifdef CONFIG_MODULE_UNLOAD
1274 &modinfo_refcnt,
1275 #endif
1276 NULL,
1277 };
1278
1279 static const char vermagic[] = VERMAGIC_STRING;
1280
1281 static int try_to_force_load(struct module *mod, const char *reason)
1282 {
1283 #ifdef CONFIG_MODULE_FORCE_LOAD
1284 if (!test_taint(TAINT_FORCED_MODULE))
1285 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1286 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1287 return 0;
1288 #else
1289 return -ENOEXEC;
1290 #endif
1291 }
1292
1293 #ifdef CONFIG_MODVERSIONS
1294
1295 static u32 resolve_rel_crc(const s32 *crc)
1296 {
1297 return *(u32 *)((void *)crc + *crc);
1298 }
1299
1300 static int check_version(const struct load_info *info,
1301 const char *symname,
1302 struct module *mod,
1303 const s32 *crc)
1304 {
1305 Elf_Shdr *sechdrs = info->sechdrs;
1306 unsigned int versindex = info->index.vers;
1307 unsigned int i, num_versions;
1308 struct modversion_info *versions;
1309
1310 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1311 if (!crc)
1312 return 1;
1313
1314 /* No versions at all? modprobe --force does this. */
1315 if (versindex == 0)
1316 return try_to_force_load(mod, symname) == 0;
1317
1318 versions = (void *) sechdrs[versindex].sh_addr;
1319 num_versions = sechdrs[versindex].sh_size
1320 / sizeof(struct modversion_info);
1321
1322 for (i = 0; i < num_versions; i++) {
1323 u32 crcval;
1324
1325 if (strcmp(versions[i].name, symname) != 0)
1326 continue;
1327
1328 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1329 crcval = resolve_rel_crc(crc);
1330 else
1331 crcval = *crc;
1332 if (versions[i].crc == crcval)
1333 return 1;
1334 pr_debug("Found checksum %X vs module %lX\n",
1335 crcval, versions[i].crc);
1336 goto bad_version;
1337 }
1338
1339 /* Broken toolchain. Warn once, then let it go.. */
1340 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1341 return 1;
1342
1343 bad_version:
1344 pr_warn("%s: disagrees about version of symbol %s\n",
1345 info->name, symname);
1346 return 0;
1347 }
1348
1349 static inline int check_modstruct_version(const struct load_info *info,
1350 struct module *mod)
1351 {
1352 const s32 *crc;
1353
1354 /*
1355 * Since this should be found in kernel (which can't be removed), no
1356 * locking is necessary -- use preempt_disable() to placate lockdep.
1357 */
1358 preempt_disable();
1359 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1360 preempt_enable();
1361 BUG();
1362 }
1363 preempt_enable();
1364 return check_version(info, "module_layout", mod, crc);
1365 }
1366
1367 /* First part is kernel version, which we ignore if module has crcs. */
1368 static inline int same_magic(const char *amagic, const char *bmagic,
1369 bool has_crcs)
1370 {
1371 if (has_crcs) {
1372 amagic += strcspn(amagic, " ");
1373 bmagic += strcspn(bmagic, " ");
1374 }
1375 return strcmp(amagic, bmagic) == 0;
1376 }
1377 #else
1378 static inline int check_version(const struct load_info *info,
1379 const char *symname,
1380 struct module *mod,
1381 const s32 *crc)
1382 {
1383 return 1;
1384 }
1385
1386 static inline int check_modstruct_version(const struct load_info *info,
1387 struct module *mod)
1388 {
1389 return 1;
1390 }
1391
1392 static inline int same_magic(const char *amagic, const char *bmagic,
1393 bool has_crcs)
1394 {
1395 return strcmp(amagic, bmagic) == 0;
1396 }
1397 #endif /* CONFIG_MODVERSIONS */
1398
1399 static char *get_modinfo(const struct load_info *info, const char *tag);
1400 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1401 char *prev);
1402
1403 static int verify_namespace_is_imported(const struct load_info *info,
1404 const struct kernel_symbol *sym,
1405 struct module *mod)
1406 {
1407 const char *namespace;
1408 char *imported_namespace;
1409
1410 namespace = kernel_symbol_namespace(sym);
1411 if (namespace && namespace[0]) {
1412 imported_namespace = get_modinfo(info, "import_ns");
1413 while (imported_namespace) {
1414 if (strcmp(namespace, imported_namespace) == 0)
1415 return 0;
1416 imported_namespace = get_next_modinfo(
1417 info, "import_ns", imported_namespace);
1418 }
1419 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1420 pr_warn(
1421 #else
1422 pr_err(
1423 #endif
1424 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1425 mod->name, kernel_symbol_name(sym), namespace);
1426 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1427 return -EINVAL;
1428 #endif
1429 }
1430 return 0;
1431 }
1432
1433
1434 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1435 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1436 const struct load_info *info,
1437 const char *name,
1438 char ownername[])
1439 {
1440 struct module *owner;
1441 const struct kernel_symbol *sym;
1442 const s32 *crc;
1443 int err;
1444
1445 /*
1446 * The module_mutex should not be a heavily contended lock;
1447 * if we get the occasional sleep here, we'll go an extra iteration
1448 * in the wait_event_interruptible(), which is harmless.
1449 */
1450 sched_annotate_sleep();
1451 mutex_lock(&module_mutex);
1452 sym = find_symbol(name, &owner, &crc,
1453 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1454 if (!sym)
1455 goto unlock;
1456
1457 if (!check_version(info, name, mod, crc)) {
1458 sym = ERR_PTR(-EINVAL);
1459 goto getname;
1460 }
1461
1462 err = verify_namespace_is_imported(info, sym, mod);
1463 if (err) {
1464 sym = ERR_PTR(err);
1465 goto getname;
1466 }
1467
1468 err = ref_module(mod, owner);
1469 if (err) {
1470 sym = ERR_PTR(err);
1471 goto getname;
1472 }
1473
1474 getname:
1475 /* We must make copy under the lock if we failed to get ref. */
1476 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1477 unlock:
1478 mutex_unlock(&module_mutex);
1479 return sym;
1480 }
1481
1482 static const struct kernel_symbol *
1483 resolve_symbol_wait(struct module *mod,
1484 const struct load_info *info,
1485 const char *name)
1486 {
1487 const struct kernel_symbol *ksym;
1488 char owner[MODULE_NAME_LEN];
1489
1490 if (wait_event_interruptible_timeout(module_wq,
1491 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1492 || PTR_ERR(ksym) != -EBUSY,
1493 30 * HZ) <= 0) {
1494 pr_warn("%s: gave up waiting for init of module %s.\n",
1495 mod->name, owner);
1496 }
1497 return ksym;
1498 }
1499
1500 /*
1501 * /sys/module/foo/sections stuff
1502 * J. Corbet <corbet@lwn.net>
1503 */
1504 #ifdef CONFIG_SYSFS
1505
1506 #ifdef CONFIG_KALLSYMS
1507 static inline bool sect_empty(const Elf_Shdr *sect)
1508 {
1509 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1510 }
1511
1512 struct module_sect_attr {
1513 struct module_attribute mattr;
1514 char *name;
1515 unsigned long address;
1516 };
1517
1518 struct module_sect_attrs {
1519 struct attribute_group grp;
1520 unsigned int nsections;
1521 struct module_sect_attr attrs[];
1522 };
1523
1524 static ssize_t module_sect_show(struct module_attribute *mattr,
1525 struct module_kobject *mk, char *buf)
1526 {
1527 struct module_sect_attr *sattr =
1528 container_of(mattr, struct module_sect_attr, mattr);
1529 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1530 (void *)sattr->address : NULL);
1531 }
1532
1533 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1534 {
1535 unsigned int section;
1536
1537 for (section = 0; section < sect_attrs->nsections; section++)
1538 kfree(sect_attrs->attrs[section].name);
1539 kfree(sect_attrs);
1540 }
1541
1542 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1543 {
1544 unsigned int nloaded = 0, i, size[2];
1545 struct module_sect_attrs *sect_attrs;
1546 struct module_sect_attr *sattr;
1547 struct attribute **gattr;
1548
1549 /* Count loaded sections and allocate structures */
1550 for (i = 0; i < info->hdr->e_shnum; i++)
1551 if (!sect_empty(&info->sechdrs[i]))
1552 nloaded++;
1553 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1554 sizeof(sect_attrs->grp.attrs[0]));
1555 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1556 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1557 if (sect_attrs == NULL)
1558 return;
1559
1560 /* Setup section attributes. */
1561 sect_attrs->grp.name = "sections";
1562 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1563
1564 sect_attrs->nsections = 0;
1565 sattr = &sect_attrs->attrs[0];
1566 gattr = &sect_attrs->grp.attrs[0];
1567 for (i = 0; i < info->hdr->e_shnum; i++) {
1568 Elf_Shdr *sec = &info->sechdrs[i];
1569 if (sect_empty(sec))
1570 continue;
1571 sattr->address = sec->sh_addr;
1572 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1573 GFP_KERNEL);
1574 if (sattr->name == NULL)
1575 goto out;
1576 sect_attrs->nsections++;
1577 sysfs_attr_init(&sattr->mattr.attr);
1578 sattr->mattr.show = module_sect_show;
1579 sattr->mattr.store = NULL;
1580 sattr->mattr.attr.name = sattr->name;
1581 sattr->mattr.attr.mode = S_IRUSR;
1582 *(gattr++) = &(sattr++)->mattr.attr;
1583 }
1584 *gattr = NULL;
1585
1586 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1587 goto out;
1588
1589 mod->sect_attrs = sect_attrs;
1590 return;
1591 out:
1592 free_sect_attrs(sect_attrs);
1593 }
1594
1595 static void remove_sect_attrs(struct module *mod)
1596 {
1597 if (mod->sect_attrs) {
1598 sysfs_remove_group(&mod->mkobj.kobj,
1599 &mod->sect_attrs->grp);
1600 /* We are positive that no one is using any sect attrs
1601 * at this point. Deallocate immediately. */
1602 free_sect_attrs(mod->sect_attrs);
1603 mod->sect_attrs = NULL;
1604 }
1605 }
1606
1607 /*
1608 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1609 */
1610
1611 struct module_notes_attrs {
1612 struct kobject *dir;
1613 unsigned int notes;
1614 struct bin_attribute attrs[];
1615 };
1616
1617 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1618 struct bin_attribute *bin_attr,
1619 char *buf, loff_t pos, size_t count)
1620 {
1621 /*
1622 * The caller checked the pos and count against our size.
1623 */
1624 memcpy(buf, bin_attr->private + pos, count);
1625 return count;
1626 }
1627
1628 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1629 unsigned int i)
1630 {
1631 if (notes_attrs->dir) {
1632 while (i-- > 0)
1633 sysfs_remove_bin_file(notes_attrs->dir,
1634 &notes_attrs->attrs[i]);
1635 kobject_put(notes_attrs->dir);
1636 }
1637 kfree(notes_attrs);
1638 }
1639
1640 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1641 {
1642 unsigned int notes, loaded, i;
1643 struct module_notes_attrs *notes_attrs;
1644 struct bin_attribute *nattr;
1645
1646 /* failed to create section attributes, so can't create notes */
1647 if (!mod->sect_attrs)
1648 return;
1649
1650 /* Count notes sections and allocate structures. */
1651 notes = 0;
1652 for (i = 0; i < info->hdr->e_shnum; i++)
1653 if (!sect_empty(&info->sechdrs[i]) &&
1654 (info->sechdrs[i].sh_type == SHT_NOTE))
1655 ++notes;
1656
1657 if (notes == 0)
1658 return;
1659
1660 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1661 GFP_KERNEL);
1662 if (notes_attrs == NULL)
1663 return;
1664
1665 notes_attrs->notes = notes;
1666 nattr = &notes_attrs->attrs[0];
1667 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1668 if (sect_empty(&info->sechdrs[i]))
1669 continue;
1670 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1671 sysfs_bin_attr_init(nattr);
1672 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1673 nattr->attr.mode = S_IRUGO;
1674 nattr->size = info->sechdrs[i].sh_size;
1675 nattr->private = (void *) info->sechdrs[i].sh_addr;
1676 nattr->read = module_notes_read;
1677 ++nattr;
1678 }
1679 ++loaded;
1680 }
1681
1682 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1683 if (!notes_attrs->dir)
1684 goto out;
1685
1686 for (i = 0; i < notes; ++i)
1687 if (sysfs_create_bin_file(notes_attrs->dir,
1688 &notes_attrs->attrs[i]))
1689 goto out;
1690
1691 mod->notes_attrs = notes_attrs;
1692 return;
1693
1694 out:
1695 free_notes_attrs(notes_attrs, i);
1696 }
1697
1698 static void remove_notes_attrs(struct module *mod)
1699 {
1700 if (mod->notes_attrs)
1701 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1702 }
1703
1704 #else
1705
1706 static inline void add_sect_attrs(struct module *mod,
1707 const struct load_info *info)
1708 {
1709 }
1710
1711 static inline void remove_sect_attrs(struct module *mod)
1712 {
1713 }
1714
1715 static inline void add_notes_attrs(struct module *mod,
1716 const struct load_info *info)
1717 {
1718 }
1719
1720 static inline void remove_notes_attrs(struct module *mod)
1721 {
1722 }
1723 #endif /* CONFIG_KALLSYMS */
1724
1725 static void del_usage_links(struct module *mod)
1726 {
1727 #ifdef CONFIG_MODULE_UNLOAD
1728 struct module_use *use;
1729
1730 mutex_lock(&module_mutex);
1731 list_for_each_entry(use, &mod->target_list, target_list)
1732 sysfs_remove_link(use->target->holders_dir, mod->name);
1733 mutex_unlock(&module_mutex);
1734 #endif
1735 }
1736
1737 static int add_usage_links(struct module *mod)
1738 {
1739 int ret = 0;
1740 #ifdef CONFIG_MODULE_UNLOAD
1741 struct module_use *use;
1742
1743 mutex_lock(&module_mutex);
1744 list_for_each_entry(use, &mod->target_list, target_list) {
1745 ret = sysfs_create_link(use->target->holders_dir,
1746 &mod->mkobj.kobj, mod->name);
1747 if (ret)
1748 break;
1749 }
1750 mutex_unlock(&module_mutex);
1751 if (ret)
1752 del_usage_links(mod);
1753 #endif
1754 return ret;
1755 }
1756
1757 static void module_remove_modinfo_attrs(struct module *mod, int end);
1758
1759 static int module_add_modinfo_attrs(struct module *mod)
1760 {
1761 struct module_attribute *attr;
1762 struct module_attribute *temp_attr;
1763 int error = 0;
1764 int i;
1765
1766 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1767 (ARRAY_SIZE(modinfo_attrs) + 1)),
1768 GFP_KERNEL);
1769 if (!mod->modinfo_attrs)
1770 return -ENOMEM;
1771
1772 temp_attr = mod->modinfo_attrs;
1773 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1774 if (!attr->test || attr->test(mod)) {
1775 memcpy(temp_attr, attr, sizeof(*temp_attr));
1776 sysfs_attr_init(&temp_attr->attr);
1777 error = sysfs_create_file(&mod->mkobj.kobj,
1778 &temp_attr->attr);
1779 if (error)
1780 goto error_out;
1781 ++temp_attr;
1782 }
1783 }
1784
1785 return 0;
1786
1787 error_out:
1788 if (i > 0)
1789 module_remove_modinfo_attrs(mod, --i);
1790 else
1791 kfree(mod->modinfo_attrs);
1792 return error;
1793 }
1794
1795 static void module_remove_modinfo_attrs(struct module *mod, int end)
1796 {
1797 struct module_attribute *attr;
1798 int i;
1799
1800 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1801 if (end >= 0 && i > end)
1802 break;
1803 /* pick a field to test for end of list */
1804 if (!attr->attr.name)
1805 break;
1806 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1807 if (attr->free)
1808 attr->free(mod);
1809 }
1810 kfree(mod->modinfo_attrs);
1811 }
1812
1813 static void mod_kobject_put(struct module *mod)
1814 {
1815 DECLARE_COMPLETION_ONSTACK(c);
1816 mod->mkobj.kobj_completion = &c;
1817 kobject_put(&mod->mkobj.kobj);
1818 wait_for_completion(&c);
1819 }
1820
1821 static int mod_sysfs_init(struct module *mod)
1822 {
1823 int err;
1824 struct kobject *kobj;
1825
1826 if (!module_sysfs_initialized) {
1827 pr_err("%s: module sysfs not initialized\n", mod->name);
1828 err = -EINVAL;
1829 goto out;
1830 }
1831
1832 kobj = kset_find_obj(module_kset, mod->name);
1833 if (kobj) {
1834 pr_err("%s: module is already loaded\n", mod->name);
1835 kobject_put(kobj);
1836 err = -EINVAL;
1837 goto out;
1838 }
1839
1840 mod->mkobj.mod = mod;
1841
1842 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1843 mod->mkobj.kobj.kset = module_kset;
1844 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1845 "%s", mod->name);
1846 if (err)
1847 mod_kobject_put(mod);
1848
1849 /* delay uevent until full sysfs population */
1850 out:
1851 return err;
1852 }
1853
1854 static int mod_sysfs_setup(struct module *mod,
1855 const struct load_info *info,
1856 struct kernel_param *kparam,
1857 unsigned int num_params)
1858 {
1859 int err;
1860
1861 err = mod_sysfs_init(mod);
1862 if (err)
1863 goto out;
1864
1865 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1866 if (!mod->holders_dir) {
1867 err = -ENOMEM;
1868 goto out_unreg;
1869 }
1870
1871 err = module_param_sysfs_setup(mod, kparam, num_params);
1872 if (err)
1873 goto out_unreg_holders;
1874
1875 err = module_add_modinfo_attrs(mod);
1876 if (err)
1877 goto out_unreg_param;
1878
1879 err = add_usage_links(mod);
1880 if (err)
1881 goto out_unreg_modinfo_attrs;
1882
1883 add_sect_attrs(mod, info);
1884 add_notes_attrs(mod, info);
1885
1886 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1887 return 0;
1888
1889 out_unreg_modinfo_attrs:
1890 module_remove_modinfo_attrs(mod, -1);
1891 out_unreg_param:
1892 module_param_sysfs_remove(mod);
1893 out_unreg_holders:
1894 kobject_put(mod->holders_dir);
1895 out_unreg:
1896 mod_kobject_put(mod);
1897 out:
1898 return err;
1899 }
1900
1901 static void mod_sysfs_fini(struct module *mod)
1902 {
1903 remove_notes_attrs(mod);
1904 remove_sect_attrs(mod);
1905 mod_kobject_put(mod);
1906 }
1907
1908 static void init_param_lock(struct module *mod)
1909 {
1910 mutex_init(&mod->param_lock);
1911 }
1912 #else /* !CONFIG_SYSFS */
1913
1914 static int mod_sysfs_setup(struct module *mod,
1915 const struct load_info *info,
1916 struct kernel_param *kparam,
1917 unsigned int num_params)
1918 {
1919 return 0;
1920 }
1921
1922 static void mod_sysfs_fini(struct module *mod)
1923 {
1924 }
1925
1926 static void module_remove_modinfo_attrs(struct module *mod, int end)
1927 {
1928 }
1929
1930 static void del_usage_links(struct module *mod)
1931 {
1932 }
1933
1934 static void init_param_lock(struct module *mod)
1935 {
1936 }
1937 #endif /* CONFIG_SYSFS */
1938
1939 static void mod_sysfs_teardown(struct module *mod)
1940 {
1941 del_usage_links(mod);
1942 module_remove_modinfo_attrs(mod, -1);
1943 module_param_sysfs_remove(mod);
1944 kobject_put(mod->mkobj.drivers_dir);
1945 kobject_put(mod->holders_dir);
1946 mod_sysfs_fini(mod);
1947 }
1948
1949 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1950 /*
1951 * LKM RO/NX protection: protect module's text/ro-data
1952 * from modification and any data from execution.
1953 *
1954 * General layout of module is:
1955 * [text] [read-only-data] [ro-after-init] [writable data]
1956 * text_size -----^ ^ ^ ^
1957 * ro_size ------------------------| | |
1958 * ro_after_init_size -----------------------------| |
1959 * size -----------------------------------------------------------|
1960 *
1961 * These values are always page-aligned (as is base)
1962 */
1963 static void frob_text(const struct module_layout *layout,
1964 int (*set_memory)(unsigned long start, int num_pages))
1965 {
1966 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1967 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1968 set_memory((unsigned long)layout->base,
1969 layout->text_size >> PAGE_SHIFT);
1970 }
1971
1972 #ifdef CONFIG_STRICT_MODULE_RWX
1973 static void frob_rodata(const struct module_layout *layout,
1974 int (*set_memory)(unsigned long start, int num_pages))
1975 {
1976 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1977 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1978 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1979 set_memory((unsigned long)layout->base + layout->text_size,
1980 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1981 }
1982
1983 static void frob_ro_after_init(const struct module_layout *layout,
1984 int (*set_memory)(unsigned long start, int num_pages))
1985 {
1986 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1987 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1988 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1989 set_memory((unsigned long)layout->base + layout->ro_size,
1990 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1991 }
1992
1993 static void frob_writable_data(const struct module_layout *layout,
1994 int (*set_memory)(unsigned long start, int num_pages))
1995 {
1996 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1997 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1998 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1999 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2000 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2001 }
2002
2003 /* livepatching wants to disable read-only so it can frob module. */
2004 void module_disable_ro(const struct module *mod)
2005 {
2006 if (!rodata_enabled)
2007 return;
2008
2009 frob_text(&mod->core_layout, set_memory_rw);
2010 frob_rodata(&mod->core_layout, set_memory_rw);
2011 frob_ro_after_init(&mod->core_layout, set_memory_rw);
2012 frob_text(&mod->init_layout, set_memory_rw);
2013 frob_rodata(&mod->init_layout, set_memory_rw);
2014 }
2015
2016 void module_enable_ro(const struct module *mod, bool after_init)
2017 {
2018 if (!rodata_enabled)
2019 return;
2020
2021 set_vm_flush_reset_perms(mod->core_layout.base);
2022 set_vm_flush_reset_perms(mod->init_layout.base);
2023 frob_text(&mod->core_layout, set_memory_ro);
2024
2025 frob_rodata(&mod->core_layout, set_memory_ro);
2026 frob_text(&mod->init_layout, set_memory_ro);
2027 frob_rodata(&mod->init_layout, set_memory_ro);
2028
2029 if (after_init)
2030 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2031 }
2032
2033 static void module_enable_nx(const struct module *mod)
2034 {
2035 frob_rodata(&mod->core_layout, set_memory_nx);
2036 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2037 frob_writable_data(&mod->core_layout, set_memory_nx);
2038 frob_rodata(&mod->init_layout, set_memory_nx);
2039 frob_writable_data(&mod->init_layout, set_memory_nx);
2040 }
2041
2042 #else /* !CONFIG_STRICT_MODULE_RWX */
2043 static void module_enable_nx(const struct module *mod) { }
2044 #endif /* CONFIG_STRICT_MODULE_RWX */
2045 static void module_enable_x(const struct module *mod)
2046 {
2047 frob_text(&mod->core_layout, set_memory_x);
2048 frob_text(&mod->init_layout, set_memory_x);
2049 }
2050 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2051 static void module_enable_nx(const struct module *mod) { }
2052 static void module_enable_x(const struct module *mod) { }
2053 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2054
2055
2056 #ifdef CONFIG_LIVEPATCH
2057 /*
2058 * Persist Elf information about a module. Copy the Elf header,
2059 * section header table, section string table, and symtab section
2060 * index from info to mod->klp_info.
2061 */
2062 static int copy_module_elf(struct module *mod, struct load_info *info)
2063 {
2064 unsigned int size, symndx;
2065 int ret;
2066
2067 size = sizeof(*mod->klp_info);
2068 mod->klp_info = kmalloc(size, GFP_KERNEL);
2069 if (mod->klp_info == NULL)
2070 return -ENOMEM;
2071
2072 /* Elf header */
2073 size = sizeof(mod->klp_info->hdr);
2074 memcpy(&mod->klp_info->hdr, info->hdr, size);
2075
2076 /* Elf section header table */
2077 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2078 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2079 if (mod->klp_info->sechdrs == NULL) {
2080 ret = -ENOMEM;
2081 goto free_info;
2082 }
2083
2084 /* Elf section name string table */
2085 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2086 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2087 if (mod->klp_info->secstrings == NULL) {
2088 ret = -ENOMEM;
2089 goto free_sechdrs;
2090 }
2091
2092 /* Elf symbol section index */
2093 symndx = info->index.sym;
2094 mod->klp_info->symndx = symndx;
2095
2096 /*
2097 * For livepatch modules, core_kallsyms.symtab is a complete
2098 * copy of the original symbol table. Adjust sh_addr to point
2099 * to core_kallsyms.symtab since the copy of the symtab in module
2100 * init memory is freed at the end of do_init_module().
2101 */
2102 mod->klp_info->sechdrs[symndx].sh_addr = \
2103 (unsigned long) mod->core_kallsyms.symtab;
2104
2105 return 0;
2106
2107 free_sechdrs:
2108 kfree(mod->klp_info->sechdrs);
2109 free_info:
2110 kfree(mod->klp_info);
2111 return ret;
2112 }
2113
2114 static void free_module_elf(struct module *mod)
2115 {
2116 kfree(mod->klp_info->sechdrs);
2117 kfree(mod->klp_info->secstrings);
2118 kfree(mod->klp_info);
2119 }
2120 #else /* !CONFIG_LIVEPATCH */
2121 static int copy_module_elf(struct module *mod, struct load_info *info)
2122 {
2123 return 0;
2124 }
2125
2126 static void free_module_elf(struct module *mod)
2127 {
2128 }
2129 #endif /* CONFIG_LIVEPATCH */
2130
2131 void __weak module_memfree(void *module_region)
2132 {
2133 /*
2134 * This memory may be RO, and freeing RO memory in an interrupt is not
2135 * supported by vmalloc.
2136 */
2137 WARN_ON(in_interrupt());
2138 vfree(module_region);
2139 }
2140
2141 void __weak module_arch_cleanup(struct module *mod)
2142 {
2143 }
2144
2145 void __weak module_arch_freeing_init(struct module *mod)
2146 {
2147 }
2148
2149 /* Free a module, remove from lists, etc. */
2150 static void free_module(struct module *mod)
2151 {
2152 trace_module_free(mod);
2153
2154 mod_sysfs_teardown(mod);
2155
2156 /* We leave it in list to prevent duplicate loads, but make sure
2157 * that noone uses it while it's being deconstructed. */
2158 mutex_lock(&module_mutex);
2159 mod->state = MODULE_STATE_UNFORMED;
2160 mutex_unlock(&module_mutex);
2161
2162 /* Remove dynamic debug info */
2163 ddebug_remove_module(mod->name);
2164
2165 /* Arch-specific cleanup. */
2166 module_arch_cleanup(mod);
2167
2168 /* Module unload stuff */
2169 module_unload_free(mod);
2170
2171 /* Free any allocated parameters. */
2172 destroy_params(mod->kp, mod->num_kp);
2173
2174 if (is_livepatch_module(mod))
2175 free_module_elf(mod);
2176
2177 /* Now we can delete it from the lists */
2178 mutex_lock(&module_mutex);
2179 /* Unlink carefully: kallsyms could be walking list. */
2180 list_del_rcu(&mod->list);
2181 mod_tree_remove(mod);
2182 /* Remove this module from bug list, this uses list_del_rcu */
2183 module_bug_cleanup(mod);
2184 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2185 synchronize_rcu();
2186 mutex_unlock(&module_mutex);
2187
2188 /* This may be empty, but that's OK */
2189 module_arch_freeing_init(mod);
2190 module_memfree(mod->init_layout.base);
2191 kfree(mod->args);
2192 percpu_modfree(mod);
2193
2194 /* Free lock-classes; relies on the preceding sync_rcu(). */
2195 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2196
2197 /* Finally, free the core (containing the module structure) */
2198 module_memfree(mod->core_layout.base);
2199 }
2200
2201 void *__symbol_get(const char *symbol)
2202 {
2203 struct module *owner;
2204 const struct kernel_symbol *sym;
2205
2206 preempt_disable();
2207 sym = find_symbol(symbol, &owner, NULL, true, true);
2208 if (sym && strong_try_module_get(owner))
2209 sym = NULL;
2210 preempt_enable();
2211
2212 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2213 }
2214 EXPORT_SYMBOL_GPL(__symbol_get);
2215
2216 /*
2217 * Ensure that an exported symbol [global namespace] does not already exist
2218 * in the kernel or in some other module's exported symbol table.
2219 *
2220 * You must hold the module_mutex.
2221 */
2222 static int verify_exported_symbols(struct module *mod)
2223 {
2224 unsigned int i;
2225 struct module *owner;
2226 const struct kernel_symbol *s;
2227 struct {
2228 const struct kernel_symbol *sym;
2229 unsigned int num;
2230 } arr[] = {
2231 { mod->syms, mod->num_syms },
2232 { mod->gpl_syms, mod->num_gpl_syms },
2233 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2234 #ifdef CONFIG_UNUSED_SYMBOLS
2235 { mod->unused_syms, mod->num_unused_syms },
2236 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2237 #endif
2238 };
2239
2240 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2241 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2242 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2243 true, false)) {
2244 pr_err("%s: exports duplicate symbol %s"
2245 " (owned by %s)\n",
2246 mod->name, kernel_symbol_name(s),
2247 module_name(owner));
2248 return -ENOEXEC;
2249 }
2250 }
2251 }
2252 return 0;
2253 }
2254
2255 /* Change all symbols so that st_value encodes the pointer directly. */
2256 static int simplify_symbols(struct module *mod, const struct load_info *info)
2257 {
2258 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2259 Elf_Sym *sym = (void *)symsec->sh_addr;
2260 unsigned long secbase;
2261 unsigned int i;
2262 int ret = 0;
2263 const struct kernel_symbol *ksym;
2264
2265 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2266 const char *name = info->strtab + sym[i].st_name;
2267
2268 switch (sym[i].st_shndx) {
2269 case SHN_COMMON:
2270 /* Ignore common symbols */
2271 if (!strncmp(name, "__gnu_lto", 9))
2272 break;
2273
2274 /* We compiled with -fno-common. These are not
2275 supposed to happen. */
2276 pr_debug("Common symbol: %s\n", name);
2277 pr_warn("%s: please compile with -fno-common\n",
2278 mod->name);
2279 ret = -ENOEXEC;
2280 break;
2281
2282 case SHN_ABS:
2283 /* Don't need to do anything */
2284 pr_debug("Absolute symbol: 0x%08lx\n",
2285 (long)sym[i].st_value);
2286 break;
2287
2288 case SHN_LIVEPATCH:
2289 /* Livepatch symbols are resolved by livepatch */
2290 break;
2291
2292 case SHN_UNDEF:
2293 ksym = resolve_symbol_wait(mod, info, name);
2294 /* Ok if resolved. */
2295 if (ksym && !IS_ERR(ksym)) {
2296 sym[i].st_value = kernel_symbol_value(ksym);
2297 break;
2298 }
2299
2300 /* Ok if weak. */
2301 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2302 break;
2303
2304 ret = PTR_ERR(ksym) ?: -ENOENT;
2305 pr_warn("%s: Unknown symbol %s (err %d)\n",
2306 mod->name, name, ret);
2307 break;
2308
2309 default:
2310 /* Divert to percpu allocation if a percpu var. */
2311 if (sym[i].st_shndx == info->index.pcpu)
2312 secbase = (unsigned long)mod_percpu(mod);
2313 else
2314 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2315 sym[i].st_value += secbase;
2316 break;
2317 }
2318 }
2319
2320 return ret;
2321 }
2322
2323 static int apply_relocations(struct module *mod, const struct load_info *info)
2324 {
2325 unsigned int i;
2326 int err = 0;
2327
2328 /* Now do relocations. */
2329 for (i = 1; i < info->hdr->e_shnum; i++) {
2330 unsigned int infosec = info->sechdrs[i].sh_info;
2331
2332 /* Not a valid relocation section? */
2333 if (infosec >= info->hdr->e_shnum)
2334 continue;
2335
2336 /* Don't bother with non-allocated sections */
2337 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2338 continue;
2339
2340 /* Livepatch relocation sections are applied by livepatch */
2341 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2342 continue;
2343
2344 if (info->sechdrs[i].sh_type == SHT_REL)
2345 err = apply_relocate(info->sechdrs, info->strtab,
2346 info->index.sym, i, mod);
2347 else if (info->sechdrs[i].sh_type == SHT_RELA)
2348 err = apply_relocate_add(info->sechdrs, info->strtab,
2349 info->index.sym, i, mod);
2350 if (err < 0)
2351 break;
2352 }
2353 return err;
2354 }
2355
2356 /* Additional bytes needed by arch in front of individual sections */
2357 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2358 unsigned int section)
2359 {
2360 /* default implementation just returns zero */
2361 return 0;
2362 }
2363
2364 /* Update size with this section: return offset. */
2365 static long get_offset(struct module *mod, unsigned int *size,
2366 Elf_Shdr *sechdr, unsigned int section)
2367 {
2368 long ret;
2369
2370 *size += arch_mod_section_prepend(mod, section);
2371 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2372 *size = ret + sechdr->sh_size;
2373 return ret;
2374 }
2375
2376 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2377 might -- code, read-only data, read-write data, small data. Tally
2378 sizes, and place the offsets into sh_entsize fields: high bit means it
2379 belongs in init. */
2380 static void layout_sections(struct module *mod, struct load_info *info)
2381 {
2382 static unsigned long const masks[][2] = {
2383 /* NOTE: all executable code must be the first section
2384 * in this array; otherwise modify the text_size
2385 * finder in the two loops below */
2386 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2387 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2388 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2389 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2390 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2391 };
2392 unsigned int m, i;
2393
2394 for (i = 0; i < info->hdr->e_shnum; i++)
2395 info->sechdrs[i].sh_entsize = ~0UL;
2396
2397 pr_debug("Core section allocation order:\n");
2398 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2399 for (i = 0; i < info->hdr->e_shnum; ++i) {
2400 Elf_Shdr *s = &info->sechdrs[i];
2401 const char *sname = info->secstrings + s->sh_name;
2402
2403 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2404 || (s->sh_flags & masks[m][1])
2405 || s->sh_entsize != ~0UL
2406 || strstarts(sname, ".init"))
2407 continue;
2408 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2409 pr_debug("\t%s\n", sname);
2410 }
2411 switch (m) {
2412 case 0: /* executable */
2413 mod->core_layout.size = debug_align(mod->core_layout.size);
2414 mod->core_layout.text_size = mod->core_layout.size;
2415 break;
2416 case 1: /* RO: text and ro-data */
2417 mod->core_layout.size = debug_align(mod->core_layout.size);
2418 mod->core_layout.ro_size = mod->core_layout.size;
2419 break;
2420 case 2: /* RO after init */
2421 mod->core_layout.size = debug_align(mod->core_layout.size);
2422 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2423 break;
2424 case 4: /* whole core */
2425 mod->core_layout.size = debug_align(mod->core_layout.size);
2426 break;
2427 }
2428 }
2429
2430 pr_debug("Init section allocation order:\n");
2431 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2432 for (i = 0; i < info->hdr->e_shnum; ++i) {
2433 Elf_Shdr *s = &info->sechdrs[i];
2434 const char *sname = info->secstrings + s->sh_name;
2435
2436 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2437 || (s->sh_flags & masks[m][1])
2438 || s->sh_entsize != ~0UL
2439 || !strstarts(sname, ".init"))
2440 continue;
2441 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2442 | INIT_OFFSET_MASK);
2443 pr_debug("\t%s\n", sname);
2444 }
2445 switch (m) {
2446 case 0: /* executable */
2447 mod->init_layout.size = debug_align(mod->init_layout.size);
2448 mod->init_layout.text_size = mod->init_layout.size;
2449 break;
2450 case 1: /* RO: text and ro-data */
2451 mod->init_layout.size = debug_align(mod->init_layout.size);
2452 mod->init_layout.ro_size = mod->init_layout.size;
2453 break;
2454 case 2:
2455 /*
2456 * RO after init doesn't apply to init_layout (only
2457 * core_layout), so it just takes the value of ro_size.
2458 */
2459 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2460 break;
2461 case 4: /* whole init */
2462 mod->init_layout.size = debug_align(mod->init_layout.size);
2463 break;
2464 }
2465 }
2466 }
2467
2468 static void set_license(struct module *mod, const char *license)
2469 {
2470 if (!license)
2471 license = "unspecified";
2472
2473 if (!license_is_gpl_compatible(license)) {
2474 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2475 pr_warn("%s: module license '%s' taints kernel.\n",
2476 mod->name, license);
2477 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2478 LOCKDEP_NOW_UNRELIABLE);
2479 }
2480 }
2481
2482 /* Parse tag=value strings from .modinfo section */
2483 static char *next_string(char *string, unsigned long *secsize)
2484 {
2485 /* Skip non-zero chars */
2486 while (string[0]) {
2487 string++;
2488 if ((*secsize)-- <= 1)
2489 return NULL;
2490 }
2491
2492 /* Skip any zero padding. */
2493 while (!string[0]) {
2494 string++;
2495 if ((*secsize)-- <= 1)
2496 return NULL;
2497 }
2498 return string;
2499 }
2500
2501 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2502 char *prev)
2503 {
2504 char *p;
2505 unsigned int taglen = strlen(tag);
2506 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2507 unsigned long size = infosec->sh_size;
2508
2509 /*
2510 * get_modinfo() calls made before rewrite_section_headers()
2511 * must use sh_offset, as sh_addr isn't set!
2512 */
2513 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2514
2515 if (prev) {
2516 size -= prev - modinfo;
2517 modinfo = next_string(prev, &size);
2518 }
2519
2520 for (p = modinfo; p; p = next_string(p, &size)) {
2521 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2522 return p + taglen + 1;
2523 }
2524 return NULL;
2525 }
2526
2527 static char *get_modinfo(const struct load_info *info, const char *tag)
2528 {
2529 return get_next_modinfo(info, tag, NULL);
2530 }
2531
2532 static void setup_modinfo(struct module *mod, struct load_info *info)
2533 {
2534 struct module_attribute *attr;
2535 int i;
2536
2537 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2538 if (attr->setup)
2539 attr->setup(mod, get_modinfo(info, attr->attr.name));
2540 }
2541 }
2542
2543 static void free_modinfo(struct module *mod)
2544 {
2545 struct module_attribute *attr;
2546 int i;
2547
2548 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2549 if (attr->free)
2550 attr->free(mod);
2551 }
2552 }
2553
2554 #ifdef CONFIG_KALLSYMS
2555
2556 /* Lookup exported symbol in given range of kernel_symbols */
2557 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2558 const struct kernel_symbol *start,
2559 const struct kernel_symbol *stop)
2560 {
2561 return bsearch(name, start, stop - start,
2562 sizeof(struct kernel_symbol), cmp_name);
2563 }
2564
2565 static int is_exported(const char *name, unsigned long value,
2566 const struct module *mod)
2567 {
2568 const struct kernel_symbol *ks;
2569 if (!mod)
2570 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2571 else
2572 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2573
2574 return ks != NULL && kernel_symbol_value(ks) == value;
2575 }
2576
2577 /* As per nm */
2578 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2579 {
2580 const Elf_Shdr *sechdrs = info->sechdrs;
2581
2582 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2583 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2584 return 'v';
2585 else
2586 return 'w';
2587 }
2588 if (sym->st_shndx == SHN_UNDEF)
2589 return 'U';
2590 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2591 return 'a';
2592 if (sym->st_shndx >= SHN_LORESERVE)
2593 return '?';
2594 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2595 return 't';
2596 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2597 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2598 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2599 return 'r';
2600 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2601 return 'g';
2602 else
2603 return 'd';
2604 }
2605 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2606 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2607 return 's';
2608 else
2609 return 'b';
2610 }
2611 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2612 ".debug")) {
2613 return 'n';
2614 }
2615 return '?';
2616 }
2617
2618 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2619 unsigned int shnum, unsigned int pcpundx)
2620 {
2621 const Elf_Shdr *sec;
2622
2623 if (src->st_shndx == SHN_UNDEF
2624 || src->st_shndx >= shnum
2625 || !src->st_name)
2626 return false;
2627
2628 #ifdef CONFIG_KALLSYMS_ALL
2629 if (src->st_shndx == pcpundx)
2630 return true;
2631 #endif
2632
2633 sec = sechdrs + src->st_shndx;
2634 if (!(sec->sh_flags & SHF_ALLOC)
2635 #ifndef CONFIG_KALLSYMS_ALL
2636 || !(sec->sh_flags & SHF_EXECINSTR)
2637 #endif
2638 || (sec->sh_entsize & INIT_OFFSET_MASK))
2639 return false;
2640
2641 return true;
2642 }
2643
2644 /*
2645 * We only allocate and copy the strings needed by the parts of symtab
2646 * we keep. This is simple, but has the effect of making multiple
2647 * copies of duplicates. We could be more sophisticated, see
2648 * linux-kernel thread starting with
2649 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2650 */
2651 static void layout_symtab(struct module *mod, struct load_info *info)
2652 {
2653 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2654 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2655 const Elf_Sym *src;
2656 unsigned int i, nsrc, ndst, strtab_size = 0;
2657
2658 /* Put symbol section at end of init part of module. */
2659 symsect->sh_flags |= SHF_ALLOC;
2660 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2661 info->index.sym) | INIT_OFFSET_MASK;
2662 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2663
2664 src = (void *)info->hdr + symsect->sh_offset;
2665 nsrc = symsect->sh_size / sizeof(*src);
2666
2667 /* Compute total space required for the core symbols' strtab. */
2668 for (ndst = i = 0; i < nsrc; i++) {
2669 if (i == 0 || is_livepatch_module(mod) ||
2670 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2671 info->index.pcpu)) {
2672 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2673 ndst++;
2674 }
2675 }
2676
2677 /* Append room for core symbols at end of core part. */
2678 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2679 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2680 mod->core_layout.size += strtab_size;
2681 info->core_typeoffs = mod->core_layout.size;
2682 mod->core_layout.size += ndst * sizeof(char);
2683 mod->core_layout.size = debug_align(mod->core_layout.size);
2684
2685 /* Put string table section at end of init part of module. */
2686 strsect->sh_flags |= SHF_ALLOC;
2687 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2688 info->index.str) | INIT_OFFSET_MASK;
2689 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2690
2691 /* We'll tack temporary mod_kallsyms on the end. */
2692 mod->init_layout.size = ALIGN(mod->init_layout.size,
2693 __alignof__(struct mod_kallsyms));
2694 info->mod_kallsyms_init_off = mod->init_layout.size;
2695 mod->init_layout.size += sizeof(struct mod_kallsyms);
2696 info->init_typeoffs = mod->init_layout.size;
2697 mod->init_layout.size += nsrc * sizeof(char);
2698 mod->init_layout.size = debug_align(mod->init_layout.size);
2699 }
2700
2701 /*
2702 * We use the full symtab and strtab which layout_symtab arranged to
2703 * be appended to the init section. Later we switch to the cut-down
2704 * core-only ones.
2705 */
2706 static void add_kallsyms(struct module *mod, const struct load_info *info)
2707 {
2708 unsigned int i, ndst;
2709 const Elf_Sym *src;
2710 Elf_Sym *dst;
2711 char *s;
2712 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2713
2714 /* Set up to point into init section. */
2715 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2716
2717 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2718 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2719 /* Make sure we get permanent strtab: don't use info->strtab. */
2720 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2721 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2722
2723 /*
2724 * Now populate the cut down core kallsyms for after init
2725 * and set types up while we still have access to sections.
2726 */
2727 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2728 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2729 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2730 src = mod->kallsyms->symtab;
2731 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2732 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2733 if (i == 0 || is_livepatch_module(mod) ||
2734 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2735 info->index.pcpu)) {
2736 mod->core_kallsyms.typetab[ndst] =
2737 mod->kallsyms->typetab[i];
2738 dst[ndst] = src[i];
2739 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2740 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2741 KSYM_NAME_LEN) + 1;
2742 }
2743 }
2744 mod->core_kallsyms.num_symtab = ndst;
2745 }
2746 #else
2747 static inline void layout_symtab(struct module *mod, struct load_info *info)
2748 {
2749 }
2750
2751 static void add_kallsyms(struct module *mod, const struct load_info *info)
2752 {
2753 }
2754 #endif /* CONFIG_KALLSYMS */
2755
2756 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2757 {
2758 if (!debug)
2759 return;
2760 ddebug_add_module(debug, num, mod->name);
2761 }
2762
2763 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2764 {
2765 if (debug)
2766 ddebug_remove_module(mod->name);
2767 }
2768
2769 void * __weak module_alloc(unsigned long size)
2770 {
2771 return vmalloc_exec(size);
2772 }
2773
2774 bool __weak module_exit_section(const char *name)
2775 {
2776 return strstarts(name, ".exit");
2777 }
2778
2779 #ifdef CONFIG_DEBUG_KMEMLEAK
2780 static void kmemleak_load_module(const struct module *mod,
2781 const struct load_info *info)
2782 {
2783 unsigned int i;
2784
2785 /* only scan the sections containing data */
2786 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2787
2788 for (i = 1; i < info->hdr->e_shnum; i++) {
2789 /* Scan all writable sections that's not executable */
2790 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2791 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2792 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2793 continue;
2794
2795 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2796 info->sechdrs[i].sh_size, GFP_KERNEL);
2797 }
2798 }
2799 #else
2800 static inline void kmemleak_load_module(const struct module *mod,
2801 const struct load_info *info)
2802 {
2803 }
2804 #endif
2805
2806 #ifdef CONFIG_MODULE_SIG
2807 static int module_sig_check(struct load_info *info, int flags)
2808 {
2809 int err = -ENODATA;
2810 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2811 const char *reason;
2812 const void *mod = info->hdr;
2813
2814 /*
2815 * Require flags == 0, as a module with version information
2816 * removed is no longer the module that was signed
2817 */
2818 if (flags == 0 &&
2819 info->len > markerlen &&
2820 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2821 /* We truncate the module to discard the signature */
2822 info->len -= markerlen;
2823 err = mod_verify_sig(mod, info);
2824 }
2825
2826 switch (err) {
2827 case 0:
2828 info->sig_ok = true;
2829 return 0;
2830
2831 /* We don't permit modules to be loaded into trusted kernels
2832 * without a valid signature on them, but if we're not
2833 * enforcing, certain errors are non-fatal.
2834 */
2835 case -ENODATA:
2836 reason = "Loading of unsigned module";
2837 goto decide;
2838 case -ENOPKG:
2839 reason = "Loading of module with unsupported crypto";
2840 goto decide;
2841 case -ENOKEY:
2842 reason = "Loading of module with unavailable key";
2843 decide:
2844 if (is_module_sig_enforced()) {
2845 pr_notice("%s: %s is rejected\n", info->name, reason);
2846 return -EKEYREJECTED;
2847 }
2848
2849 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2850
2851 /* All other errors are fatal, including nomem, unparseable
2852 * signatures and signature check failures - even if signatures
2853 * aren't required.
2854 */
2855 default:
2856 return err;
2857 }
2858 }
2859 #else /* !CONFIG_MODULE_SIG */
2860 static int module_sig_check(struct load_info *info, int flags)
2861 {
2862 return 0;
2863 }
2864 #endif /* !CONFIG_MODULE_SIG */
2865
2866 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2867 static int elf_header_check(struct load_info *info)
2868 {
2869 if (info->len < sizeof(*(info->hdr)))
2870 return -ENOEXEC;
2871
2872 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2873 || info->hdr->e_type != ET_REL
2874 || !elf_check_arch(info->hdr)
2875 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2876 return -ENOEXEC;
2877
2878 if (info->hdr->e_shoff >= info->len
2879 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2880 info->len - info->hdr->e_shoff))
2881 return -ENOEXEC;
2882
2883 return 0;
2884 }
2885
2886 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2887
2888 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2889 {
2890 do {
2891 unsigned long n = min(len, COPY_CHUNK_SIZE);
2892
2893 if (copy_from_user(dst, usrc, n) != 0)
2894 return -EFAULT;
2895 cond_resched();
2896 dst += n;
2897 usrc += n;
2898 len -= n;
2899 } while (len);
2900 return 0;
2901 }
2902
2903 #ifdef CONFIG_LIVEPATCH
2904 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2905 {
2906 if (get_modinfo(info, "livepatch")) {
2907 mod->klp = true;
2908 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2909 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2910 mod->name);
2911 }
2912
2913 return 0;
2914 }
2915 #else /* !CONFIG_LIVEPATCH */
2916 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2917 {
2918 if (get_modinfo(info, "livepatch")) {
2919 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2920 mod->name);
2921 return -ENOEXEC;
2922 }
2923
2924 return 0;
2925 }
2926 #endif /* CONFIG_LIVEPATCH */
2927
2928 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2929 {
2930 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2931 return;
2932
2933 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2934 mod->name);
2935 }
2936
2937 /* Sets info->hdr and info->len. */
2938 static int copy_module_from_user(const void __user *umod, unsigned long len,
2939 struct load_info *info)
2940 {
2941 int err;
2942
2943 info->len = len;
2944 if (info->len < sizeof(*(info->hdr)))
2945 return -ENOEXEC;
2946
2947 err = security_kernel_load_data(LOADING_MODULE);
2948 if (err)
2949 return err;
2950
2951 /* Suck in entire file: we'll want most of it. */
2952 info->hdr = __vmalloc(info->len,
2953 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2954 if (!info->hdr)
2955 return -ENOMEM;
2956
2957 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2958 vfree(info->hdr);
2959 return -EFAULT;
2960 }
2961
2962 return 0;
2963 }
2964
2965 static void free_copy(struct load_info *info)
2966 {
2967 vfree(info->hdr);
2968 }
2969
2970 static int rewrite_section_headers(struct load_info *info, int flags)
2971 {
2972 unsigned int i;
2973
2974 /* This should always be true, but let's be sure. */
2975 info->sechdrs[0].sh_addr = 0;
2976
2977 for (i = 1; i < info->hdr->e_shnum; i++) {
2978 Elf_Shdr *shdr = &info->sechdrs[i];
2979 if (shdr->sh_type != SHT_NOBITS
2980 && info->len < shdr->sh_offset + shdr->sh_size) {
2981 pr_err("Module len %lu truncated\n", info->len);
2982 return -ENOEXEC;
2983 }
2984
2985 /* Mark all sections sh_addr with their address in the
2986 temporary image. */
2987 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2988
2989 #ifndef CONFIG_MODULE_UNLOAD
2990 /* Don't load .exit sections */
2991 if (module_exit_section(info->secstrings+shdr->sh_name))
2992 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2993 #endif
2994 }
2995
2996 /* Track but don't keep modinfo and version sections. */
2997 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2998 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2999
3000 return 0;
3001 }
3002
3003 /*
3004 * Set up our basic convenience variables (pointers to section headers,
3005 * search for module section index etc), and do some basic section
3006 * verification.
3007 *
3008 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3009 * will be allocated in move_module().
3010 */
3011 static int setup_load_info(struct load_info *info, int flags)
3012 {
3013 unsigned int i;
3014
3015 /* Set up the convenience variables */
3016 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3017 info->secstrings = (void *)info->hdr
3018 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3019
3020 /* Try to find a name early so we can log errors with a module name */
3021 info->index.info = find_sec(info, ".modinfo");
3022 if (info->index.info)
3023 info->name = get_modinfo(info, "name");
3024
3025 /* Find internal symbols and strings. */
3026 for (i = 1; i < info->hdr->e_shnum; i++) {
3027 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3028 info->index.sym = i;
3029 info->index.str = info->sechdrs[i].sh_link;
3030 info->strtab = (char *)info->hdr
3031 + info->sechdrs[info->index.str].sh_offset;
3032 break;
3033 }
3034 }
3035
3036 if (info->index.sym == 0) {
3037 pr_warn("%s: module has no symbols (stripped?)\n",
3038 info->name ?: "(missing .modinfo section or name field)");
3039 return -ENOEXEC;
3040 }
3041
3042 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3043 if (!info->index.mod) {
3044 pr_warn("%s: No module found in object\n",
3045 info->name ?: "(missing .modinfo section or name field)");
3046 return -ENOEXEC;
3047 }
3048 /* This is temporary: point mod into copy of data. */
3049 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3050
3051 /*
3052 * If we didn't load the .modinfo 'name' field earlier, fall back to
3053 * on-disk struct mod 'name' field.
3054 */
3055 if (!info->name)
3056 info->name = info->mod->name;
3057
3058 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3059 info->index.vers = 0; /* Pretend no __versions section! */
3060 else
3061 info->index.vers = find_sec(info, "__versions");
3062
3063 info->index.pcpu = find_pcpusec(info);
3064
3065 return 0;
3066 }
3067
3068 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3069 {
3070 const char *modmagic = get_modinfo(info, "vermagic");
3071 int err;
3072
3073 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3074 modmagic = NULL;
3075
3076 /* This is allowed: modprobe --force will invalidate it. */
3077 if (!modmagic) {
3078 err = try_to_force_load(mod, "bad vermagic");
3079 if (err)
3080 return err;
3081 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3082 pr_err("%s: version magic '%s' should be '%s'\n",
3083 info->name, modmagic, vermagic);
3084 return -ENOEXEC;
3085 }
3086
3087 if (!get_modinfo(info, "intree")) {
3088 if (!test_taint(TAINT_OOT_MODULE))
3089 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3090 mod->name);
3091 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3092 }
3093
3094 check_modinfo_retpoline(mod, info);
3095
3096 if (get_modinfo(info, "staging")) {
3097 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3098 pr_warn("%s: module is from the staging directory, the quality "
3099 "is unknown, you have been warned.\n", mod->name);
3100 }
3101
3102 err = check_modinfo_livepatch(mod, info);
3103 if (err)
3104 return err;
3105
3106 /* Set up license info based on the info section */
3107 set_license(mod, get_modinfo(info, "license"));
3108
3109 return 0;
3110 }
3111
3112 static int find_module_sections(struct module *mod, struct load_info *info)
3113 {
3114 mod->kp = section_objs(info, "__param",
3115 sizeof(*mod->kp), &mod->num_kp);
3116 mod->syms = section_objs(info, "__ksymtab",
3117 sizeof(*mod->syms), &mod->num_syms);
3118 mod->crcs = section_addr(info, "__kcrctab");
3119 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3120 sizeof(*mod->gpl_syms),
3121 &mod->num_gpl_syms);
3122 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3123 mod->gpl_future_syms = section_objs(info,
3124 "__ksymtab_gpl_future",
3125 sizeof(*mod->gpl_future_syms),
3126 &mod->num_gpl_future_syms);
3127 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3128
3129 #ifdef CONFIG_UNUSED_SYMBOLS
3130 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3131 sizeof(*mod->unused_syms),
3132 &mod->num_unused_syms);
3133 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3134 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3135 sizeof(*mod->unused_gpl_syms),
3136 &mod->num_unused_gpl_syms);
3137 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3138 #endif
3139 #ifdef CONFIG_CONSTRUCTORS
3140 mod->ctors = section_objs(info, ".ctors",
3141 sizeof(*mod->ctors), &mod->num_ctors);
3142 if (!mod->ctors)
3143 mod->ctors = section_objs(info, ".init_array",
3144 sizeof(*mod->ctors), &mod->num_ctors);
3145 else if (find_sec(info, ".init_array")) {
3146 /*
3147 * This shouldn't happen with same compiler and binutils
3148 * building all parts of the module.
3149 */
3150 pr_warn("%s: has both .ctors and .init_array.\n",
3151 mod->name);
3152 return -EINVAL;
3153 }
3154 #endif
3155
3156 #ifdef CONFIG_TRACEPOINTS
3157 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3158 sizeof(*mod->tracepoints_ptrs),
3159 &mod->num_tracepoints);
3160 #endif
3161 #ifdef CONFIG_TREE_SRCU
3162 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3163 sizeof(*mod->srcu_struct_ptrs),
3164 &mod->num_srcu_structs);
3165 #endif
3166 #ifdef CONFIG_BPF_EVENTS
3167 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3168 sizeof(*mod->bpf_raw_events),
3169 &mod->num_bpf_raw_events);
3170 #endif
3171 #ifdef CONFIG_JUMP_LABEL
3172 mod->jump_entries = section_objs(info, "__jump_table",
3173 sizeof(*mod->jump_entries),
3174 &mod->num_jump_entries);
3175 #endif
3176 #ifdef CONFIG_EVENT_TRACING
3177 mod->trace_events = section_objs(info, "_ftrace_events",
3178 sizeof(*mod->trace_events),
3179 &mod->num_trace_events);
3180 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3181 sizeof(*mod->trace_evals),
3182 &mod->num_trace_evals);
3183 #endif
3184 #ifdef CONFIG_TRACING
3185 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3186 sizeof(*mod->trace_bprintk_fmt_start),
3187 &mod->num_trace_bprintk_fmt);
3188 #endif
3189 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3190 /* sechdrs[0].sh_size is always zero */
3191 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3192 sizeof(*mod->ftrace_callsites),
3193 &mod->num_ftrace_callsites);
3194 #endif
3195 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3196 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3197 sizeof(*mod->ei_funcs),
3198 &mod->num_ei_funcs);
3199 #endif
3200 mod->extable = section_objs(info, "__ex_table",
3201 sizeof(*mod->extable), &mod->num_exentries);
3202
3203 if (section_addr(info, "__obsparm"))
3204 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3205
3206 info->debug = section_objs(info, "__verbose",
3207 sizeof(*info->debug), &info->num_debug);
3208
3209 return 0;
3210 }
3211
3212 static int move_module(struct module *mod, struct load_info *info)
3213 {
3214 int i;
3215 void *ptr;
3216
3217 /* Do the allocs. */
3218 ptr = module_alloc(mod->core_layout.size);
3219 /*
3220 * The pointer to this block is stored in the module structure
3221 * which is inside the block. Just mark it as not being a
3222 * leak.
3223 */
3224 kmemleak_not_leak(ptr);
3225 if (!ptr)
3226 return -ENOMEM;
3227
3228 memset(ptr, 0, mod->core_layout.size);
3229 mod->core_layout.base = ptr;
3230
3231 if (mod->init_layout.size) {
3232 ptr = module_alloc(mod->init_layout.size);
3233 /*
3234 * The pointer to this block is stored in the module structure
3235 * which is inside the block. This block doesn't need to be
3236 * scanned as it contains data and code that will be freed
3237 * after the module is initialized.
3238 */
3239 kmemleak_ignore(ptr);
3240 if (!ptr) {
3241 module_memfree(mod->core_layout.base);
3242 return -ENOMEM;
3243 }
3244 memset(ptr, 0, mod->init_layout.size);
3245 mod->init_layout.base = ptr;
3246 } else
3247 mod->init_layout.base = NULL;
3248
3249 /* Transfer each section which specifies SHF_ALLOC */
3250 pr_debug("final section addresses:\n");
3251 for (i = 0; i < info->hdr->e_shnum; i++) {
3252 void *dest;
3253 Elf_Shdr *shdr = &info->sechdrs[i];
3254
3255 if (!(shdr->sh_flags & SHF_ALLOC))
3256 continue;
3257
3258 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3259 dest = mod->init_layout.base
3260 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3261 else
3262 dest = mod->core_layout.base + shdr->sh_entsize;
3263
3264 if (shdr->sh_type != SHT_NOBITS)
3265 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3266 /* Update sh_addr to point to copy in image. */
3267 shdr->sh_addr = (unsigned long)dest;
3268 pr_debug("\t0x%lx %s\n",
3269 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3270 }
3271
3272 return 0;
3273 }
3274
3275 static int check_module_license_and_versions(struct module *mod)
3276 {
3277 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3278
3279 /*
3280 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3281 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3282 * using GPL-only symbols it needs.
3283 */
3284 if (strcmp(mod->name, "ndiswrapper") == 0)
3285 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3286
3287 /* driverloader was caught wrongly pretending to be under GPL */
3288 if (strcmp(mod->name, "driverloader") == 0)
3289 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3290 LOCKDEP_NOW_UNRELIABLE);
3291
3292 /* lve claims to be GPL but upstream won't provide source */
3293 if (strcmp(mod->name, "lve") == 0)
3294 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3295 LOCKDEP_NOW_UNRELIABLE);
3296
3297 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3298 pr_warn("%s: module license taints kernel.\n", mod->name);
3299
3300 #ifdef CONFIG_MODVERSIONS
3301 if ((mod->num_syms && !mod->crcs)
3302 || (mod->num_gpl_syms && !mod->gpl_crcs)
3303 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3304 #ifdef CONFIG_UNUSED_SYMBOLS
3305 || (mod->num_unused_syms && !mod->unused_crcs)
3306 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3307 #endif
3308 ) {
3309 return try_to_force_load(mod,
3310 "no versions for exported symbols");
3311 }
3312 #endif
3313 return 0;
3314 }
3315
3316 static void flush_module_icache(const struct module *mod)
3317 {
3318 mm_segment_t old_fs;
3319
3320 /* flush the icache in correct context */
3321 old_fs = get_fs();
3322 set_fs(KERNEL_DS);
3323
3324 /*
3325 * Flush the instruction cache, since we've played with text.
3326 * Do it before processing of module parameters, so the module
3327 * can provide parameter accessor functions of its own.
3328 */
3329 if (mod->init_layout.base)
3330 flush_icache_range((unsigned long)mod->init_layout.base,
3331 (unsigned long)mod->init_layout.base
3332 + mod->init_layout.size);
3333 flush_icache_range((unsigned long)mod->core_layout.base,
3334 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3335
3336 set_fs(old_fs);
3337 }
3338
3339 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3340 Elf_Shdr *sechdrs,
3341 char *secstrings,
3342 struct module *mod)
3343 {
3344 return 0;
3345 }
3346
3347 /* module_blacklist is a comma-separated list of module names */
3348 static char *module_blacklist;
3349 static bool blacklisted(const char *module_name)
3350 {
3351 const char *p;
3352 size_t len;
3353
3354 if (!module_blacklist)
3355 return false;
3356
3357 for (p = module_blacklist; *p; p += len) {
3358 len = strcspn(p, ",");
3359 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3360 return true;
3361 if (p[len] == ',')
3362 len++;
3363 }
3364 return false;
3365 }
3366 core_param(module_blacklist, module_blacklist, charp, 0400);
3367
3368 static struct module *layout_and_allocate(struct load_info *info, int flags)
3369 {
3370 struct module *mod;
3371 unsigned int ndx;
3372 int err;
3373
3374 err = check_modinfo(info->mod, info, flags);
3375 if (err)
3376 return ERR_PTR(err);
3377
3378 /* Allow arches to frob section contents and sizes. */
3379 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3380 info->secstrings, info->mod);
3381 if (err < 0)
3382 return ERR_PTR(err);
3383
3384 /* We will do a special allocation for per-cpu sections later. */
3385 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3386
3387 /*
3388 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3389 * layout_sections() can put it in the right place.
3390 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3391 */
3392 ndx = find_sec(info, ".data..ro_after_init");
3393 if (ndx)
3394 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3395 /*
3396 * Mark the __jump_table section as ro_after_init as well: these data
3397 * structures are never modified, with the exception of entries that
3398 * refer to code in the __init section, which are annotated as such
3399 * at module load time.
3400 */
3401 ndx = find_sec(info, "__jump_table");
3402 if (ndx)
3403 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3404
3405 /* Determine total sizes, and put offsets in sh_entsize. For now
3406 this is done generically; there doesn't appear to be any
3407 special cases for the architectures. */
3408 layout_sections(info->mod, info);
3409 layout_symtab(info->mod, info);
3410
3411 /* Allocate and move to the final place */
3412 err = move_module(info->mod, info);
3413 if (err)
3414 return ERR_PTR(err);
3415
3416 /* Module has been copied to its final place now: return it. */
3417 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3418 kmemleak_load_module(mod, info);
3419 return mod;
3420 }
3421
3422 /* mod is no longer valid after this! */
3423 static void module_deallocate(struct module *mod, struct load_info *info)
3424 {
3425 percpu_modfree(mod);
3426 module_arch_freeing_init(mod);
3427 module_memfree(mod->init_layout.base);
3428 module_memfree(mod->core_layout.base);
3429 }
3430
3431 int __weak module_finalize(const Elf_Ehdr *hdr,
3432 const Elf_Shdr *sechdrs,
3433 struct module *me)
3434 {
3435 return 0;
3436 }
3437
3438 static int post_relocation(struct module *mod, const struct load_info *info)
3439 {
3440 /* Sort exception table now relocations are done. */
3441 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3442
3443 /* Copy relocated percpu area over. */
3444 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3445 info->sechdrs[info->index.pcpu].sh_size);
3446
3447 /* Setup kallsyms-specific fields. */
3448 add_kallsyms(mod, info);
3449
3450 /* Arch-specific module finalizing. */
3451 return module_finalize(info->hdr, info->sechdrs, mod);
3452 }
3453
3454 /* Is this module of this name done loading? No locks held. */
3455 static bool finished_loading(const char *name)
3456 {
3457 struct module *mod;
3458 bool ret;
3459
3460 /*
3461 * The module_mutex should not be a heavily contended lock;
3462 * if we get the occasional sleep here, we'll go an extra iteration
3463 * in the wait_event_interruptible(), which is harmless.
3464 */
3465 sched_annotate_sleep();
3466 mutex_lock(&module_mutex);
3467 mod = find_module_all(name, strlen(name), true);
3468 ret = !mod || mod->state == MODULE_STATE_LIVE;
3469 mutex_unlock(&module_mutex);
3470
3471 return ret;
3472 }
3473
3474 /* Call module constructors. */
3475 static void do_mod_ctors(struct module *mod)
3476 {
3477 #ifdef CONFIG_CONSTRUCTORS
3478 unsigned long i;
3479
3480 for (i = 0; i < mod->num_ctors; i++)
3481 mod->ctors[i]();
3482 #endif
3483 }
3484
3485 /* For freeing module_init on success, in case kallsyms traversing */
3486 struct mod_initfree {
3487 struct llist_node node;
3488 void *module_init;
3489 };
3490
3491 static void do_free_init(struct work_struct *w)
3492 {
3493 struct llist_node *pos, *n, *list;
3494 struct mod_initfree *initfree;
3495
3496 list = llist_del_all(&init_free_list);
3497
3498 synchronize_rcu();
3499
3500 llist_for_each_safe(pos, n, list) {
3501 initfree = container_of(pos, struct mod_initfree, node);
3502 module_memfree(initfree->module_init);
3503 kfree(initfree);
3504 }
3505 }
3506
3507 static int __init modules_wq_init(void)
3508 {
3509 INIT_WORK(&init_free_wq, do_free_init);
3510 init_llist_head(&init_free_list);
3511 return 0;
3512 }
3513 module_init(modules_wq_init);
3514
3515 /*
3516 * This is where the real work happens.
3517 *
3518 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3519 * helper command 'lx-symbols'.
3520 */
3521 static noinline int do_init_module(struct module *mod)
3522 {
3523 int ret = 0;
3524 struct mod_initfree *freeinit;
3525
3526 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3527 if (!freeinit) {
3528 ret = -ENOMEM;
3529 goto fail;
3530 }
3531 freeinit->module_init = mod->init_layout.base;
3532
3533 /*
3534 * We want to find out whether @mod uses async during init. Clear
3535 * PF_USED_ASYNC. async_schedule*() will set it.
3536 */
3537 current->flags &= ~PF_USED_ASYNC;
3538
3539 do_mod_ctors(mod);
3540 /* Start the module */
3541 if (mod->init != NULL)
3542 ret = do_one_initcall(mod->init);
3543 if (ret < 0) {
3544 goto fail_free_freeinit;
3545 }
3546 if (ret > 0) {
3547 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3548 "follow 0/-E convention\n"
3549 "%s: loading module anyway...\n",
3550 __func__, mod->name, ret, __func__);
3551 dump_stack();
3552 }
3553
3554 /* Now it's a first class citizen! */
3555 mod->state = MODULE_STATE_LIVE;
3556 blocking_notifier_call_chain(&module_notify_list,
3557 MODULE_STATE_LIVE, mod);
3558
3559 /*
3560 * We need to finish all async code before the module init sequence
3561 * is done. This has potential to deadlock. For example, a newly
3562 * detected block device can trigger request_module() of the
3563 * default iosched from async probing task. Once userland helper
3564 * reaches here, async_synchronize_full() will wait on the async
3565 * task waiting on request_module() and deadlock.
3566 *
3567 * This deadlock is avoided by perfomring async_synchronize_full()
3568 * iff module init queued any async jobs. This isn't a full
3569 * solution as it will deadlock the same if module loading from
3570 * async jobs nests more than once; however, due to the various
3571 * constraints, this hack seems to be the best option for now.
3572 * Please refer to the following thread for details.
3573 *
3574 * http://thread.gmane.org/gmane.linux.kernel/1420814
3575 */
3576 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3577 async_synchronize_full();
3578
3579 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3580 mod->init_layout.size);
3581 mutex_lock(&module_mutex);
3582 /* Drop initial reference. */
3583 module_put(mod);
3584 trim_init_extable(mod);
3585 #ifdef CONFIG_KALLSYMS
3586 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3587 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3588 #endif
3589 module_enable_ro(mod, true);
3590 mod_tree_remove_init(mod);
3591 module_arch_freeing_init(mod);
3592 mod->init_layout.base = NULL;
3593 mod->init_layout.size = 0;
3594 mod->init_layout.ro_size = 0;
3595 mod->init_layout.ro_after_init_size = 0;
3596 mod->init_layout.text_size = 0;
3597 /*
3598 * We want to free module_init, but be aware that kallsyms may be
3599 * walking this with preempt disabled. In all the failure paths, we
3600 * call synchronize_rcu(), but we don't want to slow down the success
3601 * path. module_memfree() cannot be called in an interrupt, so do the
3602 * work and call synchronize_rcu() in a work queue.
3603 *
3604 * Note that module_alloc() on most architectures creates W+X page
3605 * mappings which won't be cleaned up until do_free_init() runs. Any
3606 * code such as mark_rodata_ro() which depends on those mappings to
3607 * be cleaned up needs to sync with the queued work - ie
3608 * rcu_barrier()
3609 */
3610 if (llist_add(&freeinit->node, &init_free_list))
3611 schedule_work(&init_free_wq);
3612
3613 mutex_unlock(&module_mutex);
3614 wake_up_all(&module_wq);
3615
3616 return 0;
3617
3618 fail_free_freeinit:
3619 kfree(freeinit);
3620 fail:
3621 /* Try to protect us from buggy refcounters. */
3622 mod->state = MODULE_STATE_GOING;
3623 synchronize_rcu();
3624 module_put(mod);
3625 blocking_notifier_call_chain(&module_notify_list,
3626 MODULE_STATE_GOING, mod);
3627 klp_module_going(mod);
3628 ftrace_release_mod(mod);
3629 free_module(mod);
3630 wake_up_all(&module_wq);
3631 return ret;
3632 }
3633
3634 static int may_init_module(void)
3635 {
3636 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3637 return -EPERM;
3638
3639 return 0;
3640 }
3641
3642 /*
3643 * We try to place it in the list now to make sure it's unique before
3644 * we dedicate too many resources. In particular, temporary percpu
3645 * memory exhaustion.
3646 */
3647 static int add_unformed_module(struct module *mod)
3648 {
3649 int err;
3650 struct module *old;
3651
3652 mod->state = MODULE_STATE_UNFORMED;
3653
3654 again:
3655 mutex_lock(&module_mutex);
3656 old = find_module_all(mod->name, strlen(mod->name), true);
3657 if (old != NULL) {
3658 if (old->state != MODULE_STATE_LIVE) {
3659 /* Wait in case it fails to load. */
3660 mutex_unlock(&module_mutex);
3661 err = wait_event_interruptible(module_wq,
3662 finished_loading(mod->name));
3663 if (err)
3664 goto out_unlocked;
3665 goto again;
3666 }
3667 err = -EEXIST;
3668 goto out;
3669 }
3670 mod_update_bounds(mod);
3671 list_add_rcu(&mod->list, &modules);
3672 mod_tree_insert(mod);
3673 err = 0;
3674
3675 out:
3676 mutex_unlock(&module_mutex);
3677 out_unlocked:
3678 return err;
3679 }
3680
3681 static int complete_formation(struct module *mod, struct load_info *info)
3682 {
3683 int err;
3684
3685 mutex_lock(&module_mutex);
3686
3687 /* Find duplicate symbols (must be called under lock). */
3688 err = verify_exported_symbols(mod);
3689 if (err < 0)
3690 goto out;
3691
3692 /* This relies on module_mutex for list integrity. */
3693 module_bug_finalize(info->hdr, info->sechdrs, mod);
3694
3695 module_enable_ro(mod, false);
3696 module_enable_nx(mod);
3697 module_enable_x(mod);
3698
3699 /* Mark state as coming so strong_try_module_get() ignores us,
3700 * but kallsyms etc. can see us. */
3701 mod->state = MODULE_STATE_COMING;
3702 mutex_unlock(&module_mutex);
3703
3704 return 0;
3705
3706 out:
3707 mutex_unlock(&module_mutex);
3708 return err;
3709 }
3710
3711 static int prepare_coming_module(struct module *mod)
3712 {
3713 int err;
3714
3715 ftrace_module_enable(mod);
3716 err = klp_module_coming(mod);
3717 if (err)
3718 return err;
3719
3720 blocking_notifier_call_chain(&module_notify_list,
3721 MODULE_STATE_COMING, mod);
3722 return 0;
3723 }
3724
3725 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3726 void *arg)
3727 {
3728 struct module *mod = arg;
3729 int ret;
3730
3731 if (strcmp(param, "async_probe") == 0) {
3732 mod->async_probe_requested = true;
3733 return 0;
3734 }
3735
3736 /* Check for magic 'dyndbg' arg */
3737 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3738 if (ret != 0)
3739 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3740 return 0;
3741 }
3742
3743 /* Allocate and load the module: note that size of section 0 is always
3744 zero, and we rely on this for optional sections. */
3745 static int load_module(struct load_info *info, const char __user *uargs,
3746 int flags)
3747 {
3748 struct module *mod;
3749 long err = 0;
3750 char *after_dashes;
3751
3752 err = elf_header_check(info);
3753 if (err)
3754 goto free_copy;
3755
3756 err = setup_load_info(info, flags);
3757 if (err)
3758 goto free_copy;
3759
3760 if (blacklisted(info->name)) {
3761 err = -EPERM;
3762 goto free_copy;
3763 }
3764
3765 err = module_sig_check(info, flags);
3766 if (err)
3767 goto free_copy;
3768
3769 err = rewrite_section_headers(info, flags);
3770 if (err)
3771 goto free_copy;
3772
3773 /* Check module struct version now, before we try to use module. */
3774 if (!check_modstruct_version(info, info->mod)) {
3775 err = -ENOEXEC;
3776 goto free_copy;
3777 }
3778
3779 /* Figure out module layout, and allocate all the memory. */
3780 mod = layout_and_allocate(info, flags);
3781 if (IS_ERR(mod)) {
3782 err = PTR_ERR(mod);
3783 goto free_copy;
3784 }
3785
3786 audit_log_kern_module(mod->name);
3787
3788 /* Reserve our place in the list. */
3789 err = add_unformed_module(mod);
3790 if (err)
3791 goto free_module;
3792
3793 #ifdef CONFIG_MODULE_SIG
3794 mod->sig_ok = info->sig_ok;
3795 if (!mod->sig_ok) {
3796 pr_notice_once("%s: module verification failed: signature "
3797 "and/or required key missing - tainting "
3798 "kernel\n", mod->name);
3799 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3800 }
3801 #endif
3802
3803 /* To avoid stressing percpu allocator, do this once we're unique. */
3804 err = percpu_modalloc(mod, info);
3805 if (err)
3806 goto unlink_mod;
3807
3808 /* Now module is in final location, initialize linked lists, etc. */
3809 err = module_unload_init(mod);
3810 if (err)
3811 goto unlink_mod;
3812
3813 init_param_lock(mod);
3814
3815 /* Now we've got everything in the final locations, we can
3816 * find optional sections. */
3817 err = find_module_sections(mod, info);
3818 if (err)
3819 goto free_unload;
3820
3821 err = check_module_license_and_versions(mod);
3822 if (err)
3823 goto free_unload;
3824
3825 /* Set up MODINFO_ATTR fields */
3826 setup_modinfo(mod, info);
3827
3828 /* Fix up syms, so that st_value is a pointer to location. */
3829 err = simplify_symbols(mod, info);
3830 if (err < 0)
3831 goto free_modinfo;
3832
3833 err = apply_relocations(mod, info);
3834 if (err < 0)
3835 goto free_modinfo;
3836
3837 err = post_relocation(mod, info);
3838 if (err < 0)
3839 goto free_modinfo;
3840
3841 flush_module_icache(mod);
3842
3843 /* Now copy in args */
3844 mod->args = strndup_user(uargs, ~0UL >> 1);
3845 if (IS_ERR(mod->args)) {
3846 err = PTR_ERR(mod->args);
3847 goto free_arch_cleanup;
3848 }
3849
3850 dynamic_debug_setup(mod, info->debug, info->num_debug);
3851
3852 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3853 ftrace_module_init(mod);
3854
3855 /* Finally it's fully formed, ready to start executing. */
3856 err = complete_formation(mod, info);
3857 if (err)
3858 goto ddebug_cleanup;
3859
3860 err = prepare_coming_module(mod);
3861 if (err)
3862 goto bug_cleanup;
3863
3864 /* Module is ready to execute: parsing args may do that. */
3865 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3866 -32768, 32767, mod,
3867 unknown_module_param_cb);
3868 if (IS_ERR(after_dashes)) {
3869 err = PTR_ERR(after_dashes);
3870 goto coming_cleanup;
3871 } else if (after_dashes) {
3872 pr_warn("%s: parameters '%s' after `--' ignored\n",
3873 mod->name, after_dashes);
3874 }
3875
3876 /* Link in to sysfs. */
3877 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3878 if (err < 0)
3879 goto coming_cleanup;
3880
3881 if (is_livepatch_module(mod)) {
3882 err = copy_module_elf(mod, info);
3883 if (err < 0)
3884 goto sysfs_cleanup;
3885 }
3886
3887 /* Get rid of temporary copy. */
3888 free_copy(info);
3889
3890 /* Done! */
3891 trace_module_load(mod);
3892
3893 return do_init_module(mod);
3894
3895 sysfs_cleanup:
3896 mod_sysfs_teardown(mod);
3897 coming_cleanup:
3898 mod->state = MODULE_STATE_GOING;
3899 destroy_params(mod->kp, mod->num_kp);
3900 blocking_notifier_call_chain(&module_notify_list,
3901 MODULE_STATE_GOING, mod);
3902 klp_module_going(mod);
3903 bug_cleanup:
3904 /* module_bug_cleanup needs module_mutex protection */
3905 mutex_lock(&module_mutex);
3906 module_bug_cleanup(mod);
3907 mutex_unlock(&module_mutex);
3908
3909 ddebug_cleanup:
3910 ftrace_release_mod(mod);
3911 dynamic_debug_remove(mod, info->debug);
3912 synchronize_rcu();
3913 kfree(mod->args);
3914 free_arch_cleanup:
3915 module_arch_cleanup(mod);
3916 free_modinfo:
3917 free_modinfo(mod);
3918 free_unload:
3919 module_unload_free(mod);
3920 unlink_mod:
3921 mutex_lock(&module_mutex);
3922 /* Unlink carefully: kallsyms could be walking list. */
3923 list_del_rcu(&mod->list);
3924 mod_tree_remove(mod);
3925 wake_up_all(&module_wq);
3926 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3927 synchronize_rcu();
3928 mutex_unlock(&module_mutex);
3929 free_module:
3930 /* Free lock-classes; relies on the preceding sync_rcu() */
3931 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3932
3933 module_deallocate(mod, info);
3934 free_copy:
3935 free_copy(info);
3936 return err;
3937 }
3938
3939 SYSCALL_DEFINE3(init_module, void __user *, umod,
3940 unsigned long, len, const char __user *, uargs)
3941 {
3942 int err;
3943 struct load_info info = { };
3944
3945 err = may_init_module();
3946 if (err)
3947 return err;
3948
3949 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3950 umod, len, uargs);
3951
3952 err = copy_module_from_user(umod, len, &info);
3953 if (err)
3954 return err;
3955
3956 return load_module(&info, uargs, 0);
3957 }
3958
3959 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3960 {
3961 struct load_info info = { };
3962 loff_t size;
3963 void *hdr;
3964 int err;
3965
3966 err = may_init_module();
3967 if (err)
3968 return err;
3969
3970 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3971
3972 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3973 |MODULE_INIT_IGNORE_VERMAGIC))
3974 return -EINVAL;
3975
3976 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3977 READING_MODULE);
3978 if (err)
3979 return err;
3980 info.hdr = hdr;
3981 info.len = size;
3982
3983 return load_module(&info, uargs, flags);
3984 }
3985
3986 static inline int within(unsigned long addr, void *start, unsigned long size)
3987 {
3988 return ((void *)addr >= start && (void *)addr < start + size);
3989 }
3990
3991 #ifdef CONFIG_KALLSYMS
3992 /*
3993 * This ignores the intensely annoying "mapping symbols" found
3994 * in ARM ELF files: $a, $t and $d.
3995 */
3996 static inline int is_arm_mapping_symbol(const char *str)
3997 {
3998 if (str[0] == '.' && str[1] == 'L')
3999 return true;
4000 return str[0] == '$' && strchr("axtd", str[1])
4001 && (str[2] == '\0' || str[2] == '.');
4002 }
4003
4004 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4005 {
4006 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4007 }
4008
4009 /*
4010 * Given a module and address, find the corresponding symbol and return its name
4011 * while providing its size and offset if needed.
4012 */
4013 static const char *find_kallsyms_symbol(struct module *mod,
4014 unsigned long addr,
4015 unsigned long *size,
4016 unsigned long *offset)
4017 {
4018 unsigned int i, best = 0;
4019 unsigned long nextval, bestval;
4020 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4021
4022 /* At worse, next value is at end of module */
4023 if (within_module_init(addr, mod))
4024 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4025 else
4026 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4027
4028 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4029
4030 /* Scan for closest preceding symbol, and next symbol. (ELF
4031 starts real symbols at 1). */
4032 for (i = 1; i < kallsyms->num_symtab; i++) {
4033 const Elf_Sym *sym = &kallsyms->symtab[i];
4034 unsigned long thisval = kallsyms_symbol_value(sym);
4035
4036 if (sym->st_shndx == SHN_UNDEF)
4037 continue;
4038
4039 /* We ignore unnamed symbols: they're uninformative
4040 * and inserted at a whim. */
4041 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4042 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4043 continue;
4044
4045 if (thisval <= addr && thisval > bestval) {
4046 best = i;
4047 bestval = thisval;
4048 }
4049 if (thisval > addr && thisval < nextval)
4050 nextval = thisval;
4051 }
4052
4053 if (!best)
4054 return NULL;
4055
4056 if (size)
4057 *size = nextval - bestval;
4058 if (offset)
4059 *offset = addr - bestval;
4060
4061 return kallsyms_symbol_name(kallsyms, best);
4062 }
4063
4064 void * __weak dereference_module_function_descriptor(struct module *mod,
4065 void *ptr)
4066 {
4067 return ptr;
4068 }
4069
4070 /* For kallsyms to ask for address resolution. NULL means not found. Careful
4071 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4072 const char *module_address_lookup(unsigned long addr,
4073 unsigned long *size,
4074 unsigned long *offset,
4075 char **modname,
4076 char *namebuf)
4077 {
4078 const char *ret = NULL;
4079 struct module *mod;
4080
4081 preempt_disable();
4082 mod = __module_address(addr);
4083 if (mod) {
4084 if (modname)
4085 *modname = mod->name;
4086
4087 ret = find_kallsyms_symbol(mod, addr, size, offset);
4088 }
4089 /* Make a copy in here where it's safe */
4090 if (ret) {
4091 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4092 ret = namebuf;
4093 }
4094 preempt_enable();
4095
4096 return ret;
4097 }
4098
4099 int lookup_module_symbol_name(unsigned long addr, char *symname)
4100 {
4101 struct module *mod;
4102
4103 preempt_disable();
4104 list_for_each_entry_rcu(mod, &modules, list) {
4105 if (mod->state == MODULE_STATE_UNFORMED)
4106 continue;
4107 if (within_module(addr, mod)) {
4108 const char *sym;
4109
4110 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4111 if (!sym)
4112 goto out;
4113
4114 strlcpy(symname, sym, KSYM_NAME_LEN);
4115 preempt_enable();
4116 return 0;
4117 }
4118 }
4119 out:
4120 preempt_enable();
4121 return -ERANGE;
4122 }
4123
4124 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4125 unsigned long *offset, char *modname, char *name)
4126 {
4127 struct module *mod;
4128
4129 preempt_disable();
4130 list_for_each_entry_rcu(mod, &modules, list) {
4131 if (mod->state == MODULE_STATE_UNFORMED)
4132 continue;
4133 if (within_module(addr, mod)) {
4134 const char *sym;
4135
4136 sym = find_kallsyms_symbol(mod, addr, size, offset);
4137 if (!sym)
4138 goto out;
4139 if (modname)
4140 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4141 if (name)
4142 strlcpy(name, sym, KSYM_NAME_LEN);
4143 preempt_enable();
4144 return 0;
4145 }
4146 }
4147 out:
4148 preempt_enable();
4149 return -ERANGE;
4150 }
4151
4152 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4153 char *name, char *module_name, int *exported)
4154 {
4155 struct module *mod;
4156
4157 preempt_disable();
4158 list_for_each_entry_rcu(mod, &modules, list) {
4159 struct mod_kallsyms *kallsyms;
4160
4161 if (mod->state == MODULE_STATE_UNFORMED)
4162 continue;
4163 kallsyms = rcu_dereference_sched(mod->kallsyms);
4164 if (symnum < kallsyms->num_symtab) {
4165 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4166
4167 *value = kallsyms_symbol_value(sym);
4168 *type = kallsyms->typetab[symnum];
4169 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4170 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4171 *exported = is_exported(name, *value, mod);
4172 preempt_enable();
4173 return 0;
4174 }
4175 symnum -= kallsyms->num_symtab;
4176 }
4177 preempt_enable();
4178 return -ERANGE;
4179 }
4180
4181 /* Given a module and name of symbol, find and return the symbol's value */
4182 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4183 {
4184 unsigned int i;
4185 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4186
4187 for (i = 0; i < kallsyms->num_symtab; i++) {
4188 const Elf_Sym *sym = &kallsyms->symtab[i];
4189
4190 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4191 sym->st_shndx != SHN_UNDEF)
4192 return kallsyms_symbol_value(sym);
4193 }
4194 return 0;
4195 }
4196
4197 /* Look for this name: can be of form module:name. */
4198 unsigned long module_kallsyms_lookup_name(const char *name)
4199 {
4200 struct module *mod;
4201 char *colon;
4202 unsigned long ret = 0;
4203
4204 /* Don't lock: we're in enough trouble already. */
4205 preempt_disable();
4206 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4207 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4208 ret = find_kallsyms_symbol_value(mod, colon+1);
4209 } else {
4210 list_for_each_entry_rcu(mod, &modules, list) {
4211 if (mod->state == MODULE_STATE_UNFORMED)
4212 continue;
4213 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4214 break;
4215 }
4216 }
4217 preempt_enable();
4218 return ret;
4219 }
4220
4221 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4222 struct module *, unsigned long),
4223 void *data)
4224 {
4225 struct module *mod;
4226 unsigned int i;
4227 int ret;
4228
4229 module_assert_mutex();
4230
4231 list_for_each_entry(mod, &modules, list) {
4232 /* We hold module_mutex: no need for rcu_dereference_sched */
4233 struct mod_kallsyms *kallsyms = mod->kallsyms;
4234
4235 if (mod->state == MODULE_STATE_UNFORMED)
4236 continue;
4237 for (i = 0; i < kallsyms->num_symtab; i++) {
4238 const Elf_Sym *sym = &kallsyms->symtab[i];
4239
4240 if (sym->st_shndx == SHN_UNDEF)
4241 continue;
4242
4243 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4244 mod, kallsyms_symbol_value(sym));
4245 if (ret != 0)
4246 return ret;
4247 }
4248 }
4249 return 0;
4250 }
4251 #endif /* CONFIG_KALLSYMS */
4252
4253 /* Maximum number of characters written by module_flags() */
4254 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4255
4256 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4257 static char *module_flags(struct module *mod, char *buf)
4258 {
4259 int bx = 0;
4260
4261 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4262 if (mod->taints ||
4263 mod->state == MODULE_STATE_GOING ||
4264 mod->state == MODULE_STATE_COMING) {
4265 buf[bx++] = '(';
4266 bx += module_flags_taint(mod, buf + bx);
4267 /* Show a - for module-is-being-unloaded */
4268 if (mod->state == MODULE_STATE_GOING)
4269 buf[bx++] = '-';
4270 /* Show a + for module-is-being-loaded */
4271 if (mod->state == MODULE_STATE_COMING)
4272 buf[bx++] = '+';
4273 buf[bx++] = ')';
4274 }
4275 buf[bx] = '\0';
4276
4277 return buf;
4278 }
4279
4280 #ifdef CONFIG_PROC_FS
4281 /* Called by the /proc file system to return a list of modules. */
4282 static void *m_start(struct seq_file *m, loff_t *pos)
4283 {
4284 mutex_lock(&module_mutex);
4285 return seq_list_start(&modules, *pos);
4286 }
4287
4288 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4289 {
4290 return seq_list_next(p, &modules, pos);
4291 }
4292
4293 static void m_stop(struct seq_file *m, void *p)
4294 {
4295 mutex_unlock(&module_mutex);
4296 }
4297
4298 static int m_show(struct seq_file *m, void *p)
4299 {
4300 struct module *mod = list_entry(p, struct module, list);
4301 char buf[MODULE_FLAGS_BUF_SIZE];
4302 void *value;
4303
4304 /* We always ignore unformed modules. */
4305 if (mod->state == MODULE_STATE_UNFORMED)
4306 return 0;
4307
4308 seq_printf(m, "%s %u",
4309 mod->name, mod->init_layout.size + mod->core_layout.size);
4310 print_unload_info(m, mod);
4311
4312 /* Informative for users. */
4313 seq_printf(m, " %s",
4314 mod->state == MODULE_STATE_GOING ? "Unloading" :
4315 mod->state == MODULE_STATE_COMING ? "Loading" :
4316 "Live");
4317 /* Used by oprofile and other similar tools. */
4318 value = m->private ? NULL : mod->core_layout.base;
4319 seq_printf(m, " 0x%px", value);
4320
4321 /* Taints info */
4322 if (mod->taints)
4323 seq_printf(m, " %s", module_flags(mod, buf));
4324
4325 seq_puts(m, "\n");
4326 return 0;
4327 }
4328
4329 /* Format: modulename size refcount deps address
4330
4331 Where refcount is a number or -, and deps is a comma-separated list
4332 of depends or -.
4333 */
4334 static const struct seq_operations modules_op = {
4335 .start = m_start,
4336 .next = m_next,
4337 .stop = m_stop,
4338 .show = m_show
4339 };
4340
4341 /*
4342 * This also sets the "private" pointer to non-NULL if the
4343 * kernel pointers should be hidden (so you can just test
4344 * "m->private" to see if you should keep the values private).
4345 *
4346 * We use the same logic as for /proc/kallsyms.
4347 */
4348 static int modules_open(struct inode *inode, struct file *file)
4349 {
4350 int err = seq_open(file, &modules_op);
4351
4352 if (!err) {
4353 struct seq_file *m = file->private_data;
4354 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4355 }
4356
4357 return err;
4358 }
4359
4360 static const struct proc_ops modules_proc_ops = {
4361 .proc_flags = PROC_ENTRY_PERMANENT,
4362 .proc_open = modules_open,
4363 .proc_read = seq_read,
4364 .proc_lseek = seq_lseek,
4365 .proc_release = seq_release,
4366 };
4367
4368 static int __init proc_modules_init(void)
4369 {
4370 proc_create("modules", 0, NULL, &modules_proc_ops);
4371 return 0;
4372 }
4373 module_init(proc_modules_init);
4374 #endif
4375
4376 /* Given an address, look for it in the module exception tables. */
4377 const struct exception_table_entry *search_module_extables(unsigned long addr)
4378 {
4379 const struct exception_table_entry *e = NULL;
4380 struct module *mod;
4381
4382 preempt_disable();
4383 mod = __module_address(addr);
4384 if (!mod)
4385 goto out;
4386
4387 if (!mod->num_exentries)
4388 goto out;
4389
4390 e = search_extable(mod->extable,
4391 mod->num_exentries,
4392 addr);
4393 out:
4394 preempt_enable();
4395
4396 /*
4397 * Now, if we found one, we are running inside it now, hence
4398 * we cannot unload the module, hence no refcnt needed.
4399 */
4400 return e;
4401 }
4402
4403 /*
4404 * is_module_address - is this address inside a module?
4405 * @addr: the address to check.
4406 *
4407 * See is_module_text_address() if you simply want to see if the address
4408 * is code (not data).
4409 */
4410 bool is_module_address(unsigned long addr)
4411 {
4412 bool ret;
4413
4414 preempt_disable();
4415 ret = __module_address(addr) != NULL;
4416 preempt_enable();
4417
4418 return ret;
4419 }
4420
4421 /*
4422 * __module_address - get the module which contains an address.
4423 * @addr: the address.
4424 *
4425 * Must be called with preempt disabled or module mutex held so that
4426 * module doesn't get freed during this.
4427 */
4428 struct module *__module_address(unsigned long addr)
4429 {
4430 struct module *mod;
4431
4432 if (addr < module_addr_min || addr > module_addr_max)
4433 return NULL;
4434
4435 module_assert_mutex_or_preempt();
4436
4437 mod = mod_find(addr);
4438 if (mod) {
4439 BUG_ON(!within_module(addr, mod));
4440 if (mod->state == MODULE_STATE_UNFORMED)
4441 mod = NULL;
4442 }
4443 return mod;
4444 }
4445 EXPORT_SYMBOL_GPL(__module_address);
4446
4447 /*
4448 * is_module_text_address - is this address inside module code?
4449 * @addr: the address to check.
4450 *
4451 * See is_module_address() if you simply want to see if the address is
4452 * anywhere in a module. See kernel_text_address() for testing if an
4453 * address corresponds to kernel or module code.
4454 */
4455 bool is_module_text_address(unsigned long addr)
4456 {
4457 bool ret;
4458
4459 preempt_disable();
4460 ret = __module_text_address(addr) != NULL;
4461 preempt_enable();
4462
4463 return ret;
4464 }
4465
4466 /*
4467 * __module_text_address - get the module whose code contains an address.
4468 * @addr: the address.
4469 *
4470 * Must be called with preempt disabled or module mutex held so that
4471 * module doesn't get freed during this.
4472 */
4473 struct module *__module_text_address(unsigned long addr)
4474 {
4475 struct module *mod = __module_address(addr);
4476 if (mod) {
4477 /* Make sure it's within the text section. */
4478 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4479 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4480 mod = NULL;
4481 }
4482 return mod;
4483 }
4484 EXPORT_SYMBOL_GPL(__module_text_address);
4485
4486 /* Don't grab lock, we're oopsing. */
4487 void print_modules(void)
4488 {
4489 struct module *mod;
4490 char buf[MODULE_FLAGS_BUF_SIZE];
4491
4492 printk(KERN_DEFAULT "Modules linked in:");
4493 /* Most callers should already have preempt disabled, but make sure */
4494 preempt_disable();
4495 list_for_each_entry_rcu(mod, &modules, list) {
4496 if (mod->state == MODULE_STATE_UNFORMED)
4497 continue;
4498 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4499 }
4500 preempt_enable();
4501 if (last_unloaded_module[0])
4502 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4503 pr_cont("\n");
4504 }
4505
4506 #ifdef CONFIG_MODVERSIONS
4507 /* Generate the signature for all relevant module structures here.
4508 * If these change, we don't want to try to parse the module. */
4509 void module_layout(struct module *mod,
4510 struct modversion_info *ver,
4511 struct kernel_param *kp,
4512 struct kernel_symbol *ks,
4513 struct tracepoint * const *tp)
4514 {
4515 }
4516 EXPORT_SYMBOL(module_layout);
4517 #endif