]> git.proxmox.com Git - mirror_ubuntu-impish-kernel.git/blob - kernel/module.c
UBUNTU: [Config] update configs and annotations after rebase to 5.13
[mirror_ubuntu-impish-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
6
7 #define INCLUDE_VERMAGIC
8
9 #include <linux/export.h>
10 #include <linux/extable.h>
11 #include <linux/moduleloader.h>
12 #include <linux/module_signature.h>
13 #include <linux/trace_events.h>
14 #include <linux/init.h>
15 #include <linux/kallsyms.h>
16 #include <linux/file.h>
17 #include <linux/fs.h>
18 #include <linux/sysfs.h>
19 #include <linux/kernel.h>
20 #include <linux/kernel_read_file.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations).
89 */
90 static DEFINE_MUTEX(module_mutex);
91 static LIST_HEAD(modules);
92
93 /* Work queue for freeing init sections in success case */
94 static void do_free_init(struct work_struct *w);
95 static DECLARE_WORK(init_free_wq, do_free_init);
96 static LLIST_HEAD(init_free_list);
97
98 #ifdef CONFIG_MODULES_TREE_LOOKUP
99
100 /*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
107 */
108
109 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110 {
111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
112
113 return (unsigned long)layout->base;
114 }
115
116 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117 {
118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
119
120 return (unsigned long)layout->size;
121 }
122
123 static __always_inline bool
124 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125 {
126 return __mod_tree_val(a) < __mod_tree_val(b);
127 }
128
129 static __always_inline int
130 mod_tree_comp(void *key, struct latch_tree_node *n)
131 {
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144 }
145
146 static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149 };
150
151 static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155 } mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157 };
158
159 #define module_addr_min mod_tree.addr_min
160 #define module_addr_max mod_tree.addr_max
161
162 static noinline void __mod_tree_insert(struct mod_tree_node *node)
163 {
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165 }
166
167 static void __mod_tree_remove(struct mod_tree_node *node)
168 {
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170 }
171
172 /*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176 static void mod_tree_insert(struct module *mod)
177 {
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
180
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
184 }
185
186 static void mod_tree_remove_init(struct module *mod)
187 {
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
190 }
191
192 static void mod_tree_remove(struct module *mod)
193 {
194 __mod_tree_remove(&mod->core_layout.mtn);
195 mod_tree_remove_init(mod);
196 }
197
198 static struct module *mod_find(unsigned long addr)
199 {
200 struct latch_tree_node *ltn;
201
202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207 }
208
209 #else /* MODULES_TREE_LOOKUP */
210
211 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
213 static void mod_tree_insert(struct module *mod) { }
214 static void mod_tree_remove_init(struct module *mod) { }
215 static void mod_tree_remove(struct module *mod) { }
216
217 static struct module *mod_find(unsigned long addr)
218 {
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list,
222 lockdep_is_held(&module_mutex)) {
223 if (within_module(addr, mod))
224 return mod;
225 }
226
227 return NULL;
228 }
229
230 #endif /* MODULES_TREE_LOOKUP */
231
232 /*
233 * Bounds of module text, for speeding up __module_address.
234 * Protected by module_mutex.
235 */
236 static void __mod_update_bounds(void *base, unsigned int size)
237 {
238 unsigned long min = (unsigned long)base;
239 unsigned long max = min + size;
240
241 if (min < module_addr_min)
242 module_addr_min = min;
243 if (max > module_addr_max)
244 module_addr_max = max;
245 }
246
247 static void mod_update_bounds(struct module *mod)
248 {
249 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
250 if (mod->init_layout.size)
251 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
252 }
253
254 #ifdef CONFIG_KGDB_KDB
255 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
256 #endif /* CONFIG_KGDB_KDB */
257
258 static void module_assert_mutex_or_preempt(void)
259 {
260 #ifdef CONFIG_LOCKDEP
261 if (unlikely(!debug_locks))
262 return;
263
264 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
265 !lockdep_is_held(&module_mutex));
266 #endif
267 }
268
269 #ifdef CONFIG_MODULE_SIG
270 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
271 module_param(sig_enforce, bool_enable_only, 0644);
272
273 void set_module_sig_enforced(void)
274 {
275 sig_enforce = true;
276 }
277 #else
278 #define sig_enforce false
279 #endif
280
281 /*
282 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
283 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
284 */
285 bool is_module_sig_enforced(void)
286 {
287 return sig_enforce;
288 }
289 EXPORT_SYMBOL(is_module_sig_enforced);
290
291 /* Block module loading/unloading? */
292 int modules_disabled = 0;
293 core_param(nomodule, modules_disabled, bint, 0);
294
295 /* Waiting for a module to finish initializing? */
296 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
298 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
299
300 int register_module_notifier(struct notifier_block *nb)
301 {
302 return blocking_notifier_chain_register(&module_notify_list, nb);
303 }
304 EXPORT_SYMBOL(register_module_notifier);
305
306 int unregister_module_notifier(struct notifier_block *nb)
307 {
308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
309 }
310 EXPORT_SYMBOL(unregister_module_notifier);
311
312 /*
313 * We require a truly strong try_module_get(): 0 means success.
314 * Otherwise an error is returned due to ongoing or failed
315 * initialization etc.
316 */
317 static inline int strong_try_module_get(struct module *mod)
318 {
319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
320 if (mod && mod->state == MODULE_STATE_COMING)
321 return -EBUSY;
322 if (try_module_get(mod))
323 return 0;
324 else
325 return -ENOENT;
326 }
327
328 static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
330 {
331 add_taint(flag, lockdep_ok);
332 set_bit(flag, &mod->taints);
333 }
334
335 /*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
338 */
339 void __noreturn __module_put_and_exit(struct module *mod, long code)
340 {
341 module_put(mod);
342 do_exit(code);
343 }
344 EXPORT_SYMBOL(__module_put_and_exit);
345
346 /* Find a module section: 0 means not found. */
347 static unsigned int find_sec(const struct load_info *info, const char *name)
348 {
349 unsigned int i;
350
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
353 /* Alloc bit cleared means "ignore it." */
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
356 return i;
357 }
358 return 0;
359 }
360
361 /* Find a module section, or NULL. */
362 static void *section_addr(const struct load_info *info, const char *name)
363 {
364 /* Section 0 has sh_addr 0. */
365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
366 }
367
368 /* Find a module section, or NULL. Fill in number of "objects" in section. */
369 static void *section_objs(const struct load_info *info,
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373 {
374 unsigned int sec = find_sec(info, name);
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
379 }
380
381 /* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
382 static unsigned int find_any_sec(const struct load_info *info, const char *name)
383 {
384 unsigned int i;
385
386 for (i = 1; i < info->hdr->e_shnum; i++) {
387 Elf_Shdr *shdr = &info->sechdrs[i];
388 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
389 return i;
390 }
391 return 0;
392 }
393
394 /*
395 * Find a module section, or NULL. Fill in number of "objects" in section.
396 * Ignores SHF_ALLOC flag.
397 */
398 static __maybe_unused void *any_section_objs(const struct load_info *info,
399 const char *name,
400 size_t object_size,
401 unsigned int *num)
402 {
403 unsigned int sec = find_any_sec(info, name);
404
405 /* Section 0 has sh_addr 0 and sh_size 0. */
406 *num = info->sechdrs[sec].sh_size / object_size;
407 return (void *)info->sechdrs[sec].sh_addr;
408 }
409
410 /* Provided by the linker */
411 extern const struct kernel_symbol __start___ksymtab[];
412 extern const struct kernel_symbol __stop___ksymtab[];
413 extern const struct kernel_symbol __start___ksymtab_gpl[];
414 extern const struct kernel_symbol __stop___ksymtab_gpl[];
415 extern const s32 __start___kcrctab[];
416 extern const s32 __start___kcrctab_gpl[];
417
418 #ifndef CONFIG_MODVERSIONS
419 #define symversion(base, idx) NULL
420 #else
421 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
422 #endif
423
424 struct symsearch {
425 const struct kernel_symbol *start, *stop;
426 const s32 *crcs;
427 enum mod_license {
428 NOT_GPL_ONLY,
429 GPL_ONLY,
430 } license;
431 };
432
433 struct find_symbol_arg {
434 /* Input */
435 const char *name;
436 bool gplok;
437 bool warn;
438
439 /* Output */
440 struct module *owner;
441 const s32 *crc;
442 const struct kernel_symbol *sym;
443 enum mod_license license;
444 };
445
446 static bool check_exported_symbol(const struct symsearch *syms,
447 struct module *owner,
448 unsigned int symnum, void *data)
449 {
450 struct find_symbol_arg *fsa = data;
451
452 if (!fsa->gplok && syms->license == GPL_ONLY)
453 return false;
454 fsa->owner = owner;
455 fsa->crc = symversion(syms->crcs, symnum);
456 fsa->sym = &syms->start[symnum];
457 fsa->license = syms->license;
458 return true;
459 }
460
461 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
462 {
463 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
464 return (unsigned long)offset_to_ptr(&sym->value_offset);
465 #else
466 return sym->value;
467 #endif
468 }
469
470 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
471 {
472 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
473 return offset_to_ptr(&sym->name_offset);
474 #else
475 return sym->name;
476 #endif
477 }
478
479 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
480 {
481 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
482 if (!sym->namespace_offset)
483 return NULL;
484 return offset_to_ptr(&sym->namespace_offset);
485 #else
486 return sym->namespace;
487 #endif
488 }
489
490 static int cmp_name(const void *name, const void *sym)
491 {
492 return strcmp(name, kernel_symbol_name(sym));
493 }
494
495 static bool find_exported_symbol_in_section(const struct symsearch *syms,
496 struct module *owner,
497 void *data)
498 {
499 struct find_symbol_arg *fsa = data;
500 struct kernel_symbol *sym;
501
502 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
503 sizeof(struct kernel_symbol), cmp_name);
504
505 if (sym != NULL && check_exported_symbol(syms, owner,
506 sym - syms->start, data))
507 return true;
508
509 return false;
510 }
511
512 /*
513 * Find an exported symbol and return it, along with, (optional) crc and
514 * (optional) module which owns it. Needs preempt disabled or module_mutex.
515 */
516 static bool find_symbol(struct find_symbol_arg *fsa)
517 {
518 static const struct symsearch arr[] = {
519 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
520 NOT_GPL_ONLY },
521 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
522 __start___kcrctab_gpl,
523 GPL_ONLY },
524 };
525 struct module *mod;
526 unsigned int i;
527
528 module_assert_mutex_or_preempt();
529
530 for (i = 0; i < ARRAY_SIZE(arr); i++)
531 if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
532 return true;
533
534 list_for_each_entry_rcu(mod, &modules, list,
535 lockdep_is_held(&module_mutex)) {
536 struct symsearch arr[] = {
537 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
538 NOT_GPL_ONLY },
539 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
540 mod->gpl_crcs,
541 GPL_ONLY },
542 };
543
544 if (mod->state == MODULE_STATE_UNFORMED)
545 continue;
546
547 for (i = 0; i < ARRAY_SIZE(arr); i++)
548 if (find_exported_symbol_in_section(&arr[i], mod, fsa))
549 return true;
550 }
551
552 pr_debug("Failed to find symbol %s\n", fsa->name);
553 return false;
554 }
555
556 /*
557 * Search for module by name: must hold module_mutex (or preempt disabled
558 * for read-only access).
559 */
560 static struct module *find_module_all(const char *name, size_t len,
561 bool even_unformed)
562 {
563 struct module *mod;
564
565 module_assert_mutex_or_preempt();
566
567 list_for_each_entry_rcu(mod, &modules, list,
568 lockdep_is_held(&module_mutex)) {
569 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
570 continue;
571 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
572 return mod;
573 }
574 return NULL;
575 }
576
577 struct module *find_module(const char *name)
578 {
579 return find_module_all(name, strlen(name), false);
580 }
581
582 #ifdef CONFIG_SMP
583
584 static inline void __percpu *mod_percpu(struct module *mod)
585 {
586 return mod->percpu;
587 }
588
589 static int percpu_modalloc(struct module *mod, struct load_info *info)
590 {
591 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
592 unsigned long align = pcpusec->sh_addralign;
593
594 if (!pcpusec->sh_size)
595 return 0;
596
597 if (align > PAGE_SIZE) {
598 pr_warn("%s: per-cpu alignment %li > %li\n",
599 mod->name, align, PAGE_SIZE);
600 align = PAGE_SIZE;
601 }
602
603 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
604 if (!mod->percpu) {
605 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
606 mod->name, (unsigned long)pcpusec->sh_size);
607 return -ENOMEM;
608 }
609 mod->percpu_size = pcpusec->sh_size;
610 return 0;
611 }
612
613 static void percpu_modfree(struct module *mod)
614 {
615 free_percpu(mod->percpu);
616 }
617
618 static unsigned int find_pcpusec(struct load_info *info)
619 {
620 return find_sec(info, ".data..percpu");
621 }
622
623 static void percpu_modcopy(struct module *mod,
624 const void *from, unsigned long size)
625 {
626 int cpu;
627
628 for_each_possible_cpu(cpu)
629 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
630 }
631
632 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
633 {
634 struct module *mod;
635 unsigned int cpu;
636
637 preempt_disable();
638
639 list_for_each_entry_rcu(mod, &modules, list) {
640 if (mod->state == MODULE_STATE_UNFORMED)
641 continue;
642 if (!mod->percpu_size)
643 continue;
644 for_each_possible_cpu(cpu) {
645 void *start = per_cpu_ptr(mod->percpu, cpu);
646 void *va = (void *)addr;
647
648 if (va >= start && va < start + mod->percpu_size) {
649 if (can_addr) {
650 *can_addr = (unsigned long) (va - start);
651 *can_addr += (unsigned long)
652 per_cpu_ptr(mod->percpu,
653 get_boot_cpu_id());
654 }
655 preempt_enable();
656 return true;
657 }
658 }
659 }
660
661 preempt_enable();
662 return false;
663 }
664
665 /**
666 * is_module_percpu_address() - test whether address is from module static percpu
667 * @addr: address to test
668 *
669 * Test whether @addr belongs to module static percpu area.
670 *
671 * Return: %true if @addr is from module static percpu area
672 */
673 bool is_module_percpu_address(unsigned long addr)
674 {
675 return __is_module_percpu_address(addr, NULL);
676 }
677
678 #else /* ... !CONFIG_SMP */
679
680 static inline void __percpu *mod_percpu(struct module *mod)
681 {
682 return NULL;
683 }
684 static int percpu_modalloc(struct module *mod, struct load_info *info)
685 {
686 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
687 if (info->sechdrs[info->index.pcpu].sh_size != 0)
688 return -ENOMEM;
689 return 0;
690 }
691 static inline void percpu_modfree(struct module *mod)
692 {
693 }
694 static unsigned int find_pcpusec(struct load_info *info)
695 {
696 return 0;
697 }
698 static inline void percpu_modcopy(struct module *mod,
699 const void *from, unsigned long size)
700 {
701 /* pcpusec should be 0, and size of that section should be 0. */
702 BUG_ON(size != 0);
703 }
704 bool is_module_percpu_address(unsigned long addr)
705 {
706 return false;
707 }
708
709 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
710 {
711 return false;
712 }
713
714 #endif /* CONFIG_SMP */
715
716 #define MODINFO_ATTR(field) \
717 static void setup_modinfo_##field(struct module *mod, const char *s) \
718 { \
719 mod->field = kstrdup(s, GFP_KERNEL); \
720 } \
721 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
722 struct module_kobject *mk, char *buffer) \
723 { \
724 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
725 } \
726 static int modinfo_##field##_exists(struct module *mod) \
727 { \
728 return mod->field != NULL; \
729 } \
730 static void free_modinfo_##field(struct module *mod) \
731 { \
732 kfree(mod->field); \
733 mod->field = NULL; \
734 } \
735 static struct module_attribute modinfo_##field = { \
736 .attr = { .name = __stringify(field), .mode = 0444 }, \
737 .show = show_modinfo_##field, \
738 .setup = setup_modinfo_##field, \
739 .test = modinfo_##field##_exists, \
740 .free = free_modinfo_##field, \
741 };
742
743 MODINFO_ATTR(version);
744 MODINFO_ATTR(srcversion);
745
746 static char last_unloaded_module[MODULE_NAME_LEN+1];
747
748 #ifdef CONFIG_MODULE_UNLOAD
749
750 EXPORT_TRACEPOINT_SYMBOL(module_get);
751
752 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
753 #define MODULE_REF_BASE 1
754
755 /* Init the unload section of the module. */
756 static int module_unload_init(struct module *mod)
757 {
758 /*
759 * Initialize reference counter to MODULE_REF_BASE.
760 * refcnt == 0 means module is going.
761 */
762 atomic_set(&mod->refcnt, MODULE_REF_BASE);
763
764 INIT_LIST_HEAD(&mod->source_list);
765 INIT_LIST_HEAD(&mod->target_list);
766
767 /* Hold reference count during initialization. */
768 atomic_inc(&mod->refcnt);
769
770 return 0;
771 }
772
773 /* Does a already use b? */
774 static int already_uses(struct module *a, struct module *b)
775 {
776 struct module_use *use;
777
778 list_for_each_entry(use, &b->source_list, source_list) {
779 if (use->source == a) {
780 pr_debug("%s uses %s!\n", a->name, b->name);
781 return 1;
782 }
783 }
784 pr_debug("%s does not use %s!\n", a->name, b->name);
785 return 0;
786 }
787
788 /*
789 * Module a uses b
790 * - we add 'a' as a "source", 'b' as a "target" of module use
791 * - the module_use is added to the list of 'b' sources (so
792 * 'b' can walk the list to see who sourced them), and of 'a'
793 * targets (so 'a' can see what modules it targets).
794 */
795 static int add_module_usage(struct module *a, struct module *b)
796 {
797 struct module_use *use;
798
799 pr_debug("Allocating new usage for %s.\n", a->name);
800 use = kmalloc(sizeof(*use), GFP_ATOMIC);
801 if (!use)
802 return -ENOMEM;
803
804 use->source = a;
805 use->target = b;
806 list_add(&use->source_list, &b->source_list);
807 list_add(&use->target_list, &a->target_list);
808 return 0;
809 }
810
811 /* Module a uses b: caller needs module_mutex() */
812 static int ref_module(struct module *a, struct module *b)
813 {
814 int err;
815
816 if (b == NULL || already_uses(a, b))
817 return 0;
818
819 /* If module isn't available, we fail. */
820 err = strong_try_module_get(b);
821 if (err)
822 return err;
823
824 err = add_module_usage(a, b);
825 if (err) {
826 module_put(b);
827 return err;
828 }
829 return 0;
830 }
831
832 /* Clear the unload stuff of the module. */
833 static void module_unload_free(struct module *mod)
834 {
835 struct module_use *use, *tmp;
836
837 mutex_lock(&module_mutex);
838 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
839 struct module *i = use->target;
840 pr_debug("%s unusing %s\n", mod->name, i->name);
841 module_put(i);
842 list_del(&use->source_list);
843 list_del(&use->target_list);
844 kfree(use);
845 }
846 mutex_unlock(&module_mutex);
847 }
848
849 #ifdef CONFIG_MODULE_FORCE_UNLOAD
850 static inline int try_force_unload(unsigned int flags)
851 {
852 int ret = (flags & O_TRUNC);
853 if (ret)
854 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
855 return ret;
856 }
857 #else
858 static inline int try_force_unload(unsigned int flags)
859 {
860 return 0;
861 }
862 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
863
864 /* Try to release refcount of module, 0 means success. */
865 static int try_release_module_ref(struct module *mod)
866 {
867 int ret;
868
869 /* Try to decrement refcnt which we set at loading */
870 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
871 BUG_ON(ret < 0);
872 if (ret)
873 /* Someone can put this right now, recover with checking */
874 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
875
876 return ret;
877 }
878
879 static int try_stop_module(struct module *mod, int flags, int *forced)
880 {
881 /* If it's not unused, quit unless we're forcing. */
882 if (try_release_module_ref(mod) != 0) {
883 *forced = try_force_unload(flags);
884 if (!(*forced))
885 return -EWOULDBLOCK;
886 }
887
888 /* Mark it as dying. */
889 mod->state = MODULE_STATE_GOING;
890
891 return 0;
892 }
893
894 /**
895 * module_refcount() - return the refcount or -1 if unloading
896 * @mod: the module we're checking
897 *
898 * Return:
899 * -1 if the module is in the process of unloading
900 * otherwise the number of references in the kernel to the module
901 */
902 int module_refcount(struct module *mod)
903 {
904 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
905 }
906 EXPORT_SYMBOL(module_refcount);
907
908 /* This exists whether we can unload or not */
909 static void free_module(struct module *mod);
910
911 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
912 unsigned int, flags)
913 {
914 struct module *mod;
915 char name[MODULE_NAME_LEN];
916 int ret, forced = 0;
917
918 if (!capable(CAP_SYS_MODULE) || modules_disabled)
919 return -EPERM;
920
921 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
922 return -EFAULT;
923 name[MODULE_NAME_LEN-1] = '\0';
924
925 audit_log_kern_module(name);
926
927 if (mutex_lock_interruptible(&module_mutex) != 0)
928 return -EINTR;
929
930 mod = find_module(name);
931 if (!mod) {
932 ret = -ENOENT;
933 goto out;
934 }
935
936 if (!list_empty(&mod->source_list)) {
937 /* Other modules depend on us: get rid of them first. */
938 ret = -EWOULDBLOCK;
939 goto out;
940 }
941
942 /* Doing init or already dying? */
943 if (mod->state != MODULE_STATE_LIVE) {
944 /* FIXME: if (force), slam module count damn the torpedoes */
945 pr_debug("%s already dying\n", mod->name);
946 ret = -EBUSY;
947 goto out;
948 }
949
950 /* If it has an init func, it must have an exit func to unload */
951 if (mod->init && !mod->exit) {
952 forced = try_force_unload(flags);
953 if (!forced) {
954 /* This module can't be removed */
955 ret = -EBUSY;
956 goto out;
957 }
958 }
959
960 /* Stop the machine so refcounts can't move and disable module. */
961 ret = try_stop_module(mod, flags, &forced);
962 if (ret != 0)
963 goto out;
964
965 mutex_unlock(&module_mutex);
966 /* Final destruction now no one is using it. */
967 if (mod->exit != NULL)
968 mod->exit();
969 blocking_notifier_call_chain(&module_notify_list,
970 MODULE_STATE_GOING, mod);
971 klp_module_going(mod);
972 ftrace_release_mod(mod);
973
974 async_synchronize_full();
975
976 /* Store the name of the last unloaded module for diagnostic purposes */
977 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
978
979 free_module(mod);
980 /* someone could wait for the module in add_unformed_module() */
981 wake_up_all(&module_wq);
982 return 0;
983 out:
984 mutex_unlock(&module_mutex);
985 return ret;
986 }
987
988 static inline void print_unload_info(struct seq_file *m, struct module *mod)
989 {
990 struct module_use *use;
991 int printed_something = 0;
992
993 seq_printf(m, " %i ", module_refcount(mod));
994
995 /*
996 * Always include a trailing , so userspace can differentiate
997 * between this and the old multi-field proc format.
998 */
999 list_for_each_entry(use, &mod->source_list, source_list) {
1000 printed_something = 1;
1001 seq_printf(m, "%s,", use->source->name);
1002 }
1003
1004 if (mod->init != NULL && mod->exit == NULL) {
1005 printed_something = 1;
1006 seq_puts(m, "[permanent],");
1007 }
1008
1009 if (!printed_something)
1010 seq_puts(m, "-");
1011 }
1012
1013 void __symbol_put(const char *symbol)
1014 {
1015 struct find_symbol_arg fsa = {
1016 .name = symbol,
1017 .gplok = true,
1018 };
1019
1020 preempt_disable();
1021 if (!find_symbol(&fsa))
1022 BUG();
1023 module_put(fsa.owner);
1024 preempt_enable();
1025 }
1026 EXPORT_SYMBOL(__symbol_put);
1027
1028 /* Note this assumes addr is a function, which it currently always is. */
1029 void symbol_put_addr(void *addr)
1030 {
1031 struct module *modaddr;
1032 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1033
1034 if (core_kernel_text(a))
1035 return;
1036
1037 /*
1038 * Even though we hold a reference on the module; we still need to
1039 * disable preemption in order to safely traverse the data structure.
1040 */
1041 preempt_disable();
1042 modaddr = __module_text_address(a);
1043 BUG_ON(!modaddr);
1044 module_put(modaddr);
1045 preempt_enable();
1046 }
1047 EXPORT_SYMBOL_GPL(symbol_put_addr);
1048
1049 static ssize_t show_refcnt(struct module_attribute *mattr,
1050 struct module_kobject *mk, char *buffer)
1051 {
1052 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1053 }
1054
1055 static struct module_attribute modinfo_refcnt =
1056 __ATTR(refcnt, 0444, show_refcnt, NULL);
1057
1058 void __module_get(struct module *module)
1059 {
1060 if (module) {
1061 preempt_disable();
1062 atomic_inc(&module->refcnt);
1063 trace_module_get(module, _RET_IP_);
1064 preempt_enable();
1065 }
1066 }
1067 EXPORT_SYMBOL(__module_get);
1068
1069 bool try_module_get(struct module *module)
1070 {
1071 bool ret = true;
1072
1073 if (module) {
1074 preempt_disable();
1075 /* Note: here, we can fail to get a reference */
1076 if (likely(module_is_live(module) &&
1077 atomic_inc_not_zero(&module->refcnt) != 0))
1078 trace_module_get(module, _RET_IP_);
1079 else
1080 ret = false;
1081
1082 preempt_enable();
1083 }
1084 return ret;
1085 }
1086 EXPORT_SYMBOL(try_module_get);
1087
1088 void module_put(struct module *module)
1089 {
1090 int ret;
1091
1092 if (module) {
1093 preempt_disable();
1094 ret = atomic_dec_if_positive(&module->refcnt);
1095 WARN_ON(ret < 0); /* Failed to put refcount */
1096 trace_module_put(module, _RET_IP_);
1097 preempt_enable();
1098 }
1099 }
1100 EXPORT_SYMBOL(module_put);
1101
1102 #else /* !CONFIG_MODULE_UNLOAD */
1103 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1104 {
1105 /* We don't know the usage count, or what modules are using. */
1106 seq_puts(m, " - -");
1107 }
1108
1109 static inline void module_unload_free(struct module *mod)
1110 {
1111 }
1112
1113 static int ref_module(struct module *a, struct module *b)
1114 {
1115 return strong_try_module_get(b);
1116 }
1117
1118 static inline int module_unload_init(struct module *mod)
1119 {
1120 return 0;
1121 }
1122 #endif /* CONFIG_MODULE_UNLOAD */
1123
1124 static size_t module_flags_taint(struct module *mod, char *buf)
1125 {
1126 size_t l = 0;
1127 int i;
1128
1129 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1130 if (taint_flags[i].module && test_bit(i, &mod->taints))
1131 buf[l++] = taint_flags[i].c_true;
1132 }
1133
1134 return l;
1135 }
1136
1137 static ssize_t show_initstate(struct module_attribute *mattr,
1138 struct module_kobject *mk, char *buffer)
1139 {
1140 const char *state = "unknown";
1141
1142 switch (mk->mod->state) {
1143 case MODULE_STATE_LIVE:
1144 state = "live";
1145 break;
1146 case MODULE_STATE_COMING:
1147 state = "coming";
1148 break;
1149 case MODULE_STATE_GOING:
1150 state = "going";
1151 break;
1152 default:
1153 BUG();
1154 }
1155 return sprintf(buffer, "%s\n", state);
1156 }
1157
1158 static struct module_attribute modinfo_initstate =
1159 __ATTR(initstate, 0444, show_initstate, NULL);
1160
1161 static ssize_t store_uevent(struct module_attribute *mattr,
1162 struct module_kobject *mk,
1163 const char *buffer, size_t count)
1164 {
1165 int rc;
1166
1167 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1168 return rc ? rc : count;
1169 }
1170
1171 struct module_attribute module_uevent =
1172 __ATTR(uevent, 0200, NULL, store_uevent);
1173
1174 static ssize_t show_coresize(struct module_attribute *mattr,
1175 struct module_kobject *mk, char *buffer)
1176 {
1177 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1178 }
1179
1180 static struct module_attribute modinfo_coresize =
1181 __ATTR(coresize, 0444, show_coresize, NULL);
1182
1183 static ssize_t show_initsize(struct module_attribute *mattr,
1184 struct module_kobject *mk, char *buffer)
1185 {
1186 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1187 }
1188
1189 static struct module_attribute modinfo_initsize =
1190 __ATTR(initsize, 0444, show_initsize, NULL);
1191
1192 static ssize_t show_taint(struct module_attribute *mattr,
1193 struct module_kobject *mk, char *buffer)
1194 {
1195 size_t l;
1196
1197 l = module_flags_taint(mk->mod, buffer);
1198 buffer[l++] = '\n';
1199 return l;
1200 }
1201
1202 static struct module_attribute modinfo_taint =
1203 __ATTR(taint, 0444, show_taint, NULL);
1204
1205 static struct module_attribute *modinfo_attrs[] = {
1206 &module_uevent,
1207 &modinfo_version,
1208 &modinfo_srcversion,
1209 &modinfo_initstate,
1210 &modinfo_coresize,
1211 &modinfo_initsize,
1212 &modinfo_taint,
1213 #ifdef CONFIG_MODULE_UNLOAD
1214 &modinfo_refcnt,
1215 #endif
1216 NULL,
1217 };
1218
1219 static const char vermagic[] = VERMAGIC_STRING;
1220
1221 static int try_to_force_load(struct module *mod, const char *reason)
1222 {
1223 #ifdef CONFIG_MODULE_FORCE_LOAD
1224 if (!test_taint(TAINT_FORCED_MODULE))
1225 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1226 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1227 return 0;
1228 #else
1229 return -ENOEXEC;
1230 #endif
1231 }
1232
1233 #ifdef CONFIG_MODVERSIONS
1234
1235 static u32 resolve_rel_crc(const s32 *crc)
1236 {
1237 return *(u32 *)((void *)crc + *crc);
1238 }
1239
1240 static int check_version(const struct load_info *info,
1241 const char *symname,
1242 struct module *mod,
1243 const s32 *crc)
1244 {
1245 Elf_Shdr *sechdrs = info->sechdrs;
1246 unsigned int versindex = info->index.vers;
1247 unsigned int i, num_versions;
1248 struct modversion_info *versions;
1249
1250 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1251 if (!crc)
1252 return 1;
1253
1254 /* No versions at all? modprobe --force does this. */
1255 if (versindex == 0)
1256 return try_to_force_load(mod, symname) == 0;
1257
1258 versions = (void *) sechdrs[versindex].sh_addr;
1259 num_versions = sechdrs[versindex].sh_size
1260 / sizeof(struct modversion_info);
1261
1262 for (i = 0; i < num_versions; i++) {
1263 u32 crcval;
1264
1265 if (strcmp(versions[i].name, symname) != 0)
1266 continue;
1267
1268 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1269 crcval = resolve_rel_crc(crc);
1270 else
1271 crcval = *crc;
1272 if (versions[i].crc == crcval)
1273 return 1;
1274 pr_debug("Found checksum %X vs module %lX\n",
1275 crcval, versions[i].crc);
1276 goto bad_version;
1277 }
1278
1279 /* Broken toolchain. Warn once, then let it go.. */
1280 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1281 return 1;
1282
1283 bad_version:
1284 pr_warn("%s: disagrees about version of symbol %s\n",
1285 info->name, symname);
1286 return 0;
1287 }
1288
1289 static inline int check_modstruct_version(const struct load_info *info,
1290 struct module *mod)
1291 {
1292 struct find_symbol_arg fsa = {
1293 .name = "module_layout",
1294 .gplok = true,
1295 };
1296
1297 /*
1298 * Since this should be found in kernel (which can't be removed), no
1299 * locking is necessary -- use preempt_disable() to placate lockdep.
1300 */
1301 preempt_disable();
1302 if (!find_symbol(&fsa)) {
1303 preempt_enable();
1304 BUG();
1305 }
1306 preempt_enable();
1307 return check_version(info, "module_layout", mod, fsa.crc);
1308 }
1309
1310 /* First part is kernel version, which we ignore if module has crcs. */
1311 static inline int same_magic(const char *amagic, const char *bmagic,
1312 bool has_crcs)
1313 {
1314 if (has_crcs) {
1315 amagic += strcspn(amagic, " ");
1316 bmagic += strcspn(bmagic, " ");
1317 }
1318 return strcmp(amagic, bmagic) == 0;
1319 }
1320 #else
1321 static inline int check_version(const struct load_info *info,
1322 const char *symname,
1323 struct module *mod,
1324 const s32 *crc)
1325 {
1326 return 1;
1327 }
1328
1329 static inline int check_modstruct_version(const struct load_info *info,
1330 struct module *mod)
1331 {
1332 return 1;
1333 }
1334
1335 static inline int same_magic(const char *amagic, const char *bmagic,
1336 bool has_crcs)
1337 {
1338 return strcmp(amagic, bmagic) == 0;
1339 }
1340 #endif /* CONFIG_MODVERSIONS */
1341
1342 static char *get_modinfo(const struct load_info *info, const char *tag);
1343 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1344 char *prev);
1345
1346 static int verify_namespace_is_imported(const struct load_info *info,
1347 const struct kernel_symbol *sym,
1348 struct module *mod)
1349 {
1350 const char *namespace;
1351 char *imported_namespace;
1352
1353 namespace = kernel_symbol_namespace(sym);
1354 if (namespace && namespace[0]) {
1355 imported_namespace = get_modinfo(info, "import_ns");
1356 while (imported_namespace) {
1357 if (strcmp(namespace, imported_namespace) == 0)
1358 return 0;
1359 imported_namespace = get_next_modinfo(
1360 info, "import_ns", imported_namespace);
1361 }
1362 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1363 pr_warn(
1364 #else
1365 pr_err(
1366 #endif
1367 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1368 mod->name, kernel_symbol_name(sym), namespace);
1369 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1370 return -EINVAL;
1371 #endif
1372 }
1373 return 0;
1374 }
1375
1376 static bool inherit_taint(struct module *mod, struct module *owner)
1377 {
1378 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1379 return true;
1380
1381 if (mod->using_gplonly_symbols) {
1382 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1383 mod->name, owner->name);
1384 return false;
1385 }
1386
1387 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1388 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1389 mod->name, owner->name);
1390 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1391 }
1392 return true;
1393 }
1394
1395 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1396 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1397 const struct load_info *info,
1398 const char *name,
1399 char ownername[])
1400 {
1401 struct find_symbol_arg fsa = {
1402 .name = name,
1403 .gplok = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1404 .warn = true,
1405 };
1406 int err;
1407
1408 /*
1409 * The module_mutex should not be a heavily contended lock;
1410 * if we get the occasional sleep here, we'll go an extra iteration
1411 * in the wait_event_interruptible(), which is harmless.
1412 */
1413 sched_annotate_sleep();
1414 mutex_lock(&module_mutex);
1415 if (!find_symbol(&fsa))
1416 goto unlock;
1417
1418 if (fsa.license == GPL_ONLY)
1419 mod->using_gplonly_symbols = true;
1420
1421 if (!inherit_taint(mod, fsa.owner)) {
1422 fsa.sym = NULL;
1423 goto getname;
1424 }
1425
1426 if (!check_version(info, name, mod, fsa.crc)) {
1427 fsa.sym = ERR_PTR(-EINVAL);
1428 goto getname;
1429 }
1430
1431 err = verify_namespace_is_imported(info, fsa.sym, mod);
1432 if (err) {
1433 fsa.sym = ERR_PTR(err);
1434 goto getname;
1435 }
1436
1437 err = ref_module(mod, fsa.owner);
1438 if (err) {
1439 fsa.sym = ERR_PTR(err);
1440 goto getname;
1441 }
1442
1443 getname:
1444 /* We must make copy under the lock if we failed to get ref. */
1445 strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
1446 unlock:
1447 mutex_unlock(&module_mutex);
1448 return fsa.sym;
1449 }
1450
1451 static const struct kernel_symbol *
1452 resolve_symbol_wait(struct module *mod,
1453 const struct load_info *info,
1454 const char *name)
1455 {
1456 const struct kernel_symbol *ksym;
1457 char owner[MODULE_NAME_LEN];
1458
1459 if (wait_event_interruptible_timeout(module_wq,
1460 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1461 || PTR_ERR(ksym) != -EBUSY,
1462 30 * HZ) <= 0) {
1463 pr_warn("%s: gave up waiting for init of module %s.\n",
1464 mod->name, owner);
1465 }
1466 return ksym;
1467 }
1468
1469 /*
1470 * /sys/module/foo/sections stuff
1471 * J. Corbet <corbet@lwn.net>
1472 */
1473 #ifdef CONFIG_SYSFS
1474
1475 #ifdef CONFIG_KALLSYMS
1476 static inline bool sect_empty(const Elf_Shdr *sect)
1477 {
1478 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1479 }
1480
1481 struct module_sect_attr {
1482 struct bin_attribute battr;
1483 unsigned long address;
1484 };
1485
1486 struct module_sect_attrs {
1487 struct attribute_group grp;
1488 unsigned int nsections;
1489 struct module_sect_attr attrs[];
1490 };
1491
1492 #define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
1493 static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1494 struct bin_attribute *battr,
1495 char *buf, loff_t pos, size_t count)
1496 {
1497 struct module_sect_attr *sattr =
1498 container_of(battr, struct module_sect_attr, battr);
1499 char bounce[MODULE_SECT_READ_SIZE + 1];
1500 size_t wrote;
1501
1502 if (pos != 0)
1503 return -EINVAL;
1504
1505 /*
1506 * Since we're a binary read handler, we must account for the
1507 * trailing NUL byte that sprintf will write: if "buf" is
1508 * too small to hold the NUL, or the NUL is exactly the last
1509 * byte, the read will look like it got truncated by one byte.
1510 * Since there is no way to ask sprintf nicely to not write
1511 * the NUL, we have to use a bounce buffer.
1512 */
1513 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1514 kallsyms_show_value(file->f_cred)
1515 ? (void *)sattr->address : NULL);
1516 count = min(count, wrote);
1517 memcpy(buf, bounce, count);
1518
1519 return count;
1520 }
1521
1522 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1523 {
1524 unsigned int section;
1525
1526 for (section = 0; section < sect_attrs->nsections; section++)
1527 kfree(sect_attrs->attrs[section].battr.attr.name);
1528 kfree(sect_attrs);
1529 }
1530
1531 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1532 {
1533 unsigned int nloaded = 0, i, size[2];
1534 struct module_sect_attrs *sect_attrs;
1535 struct module_sect_attr *sattr;
1536 struct bin_attribute **gattr;
1537
1538 /* Count loaded sections and allocate structures */
1539 for (i = 0; i < info->hdr->e_shnum; i++)
1540 if (!sect_empty(&info->sechdrs[i]))
1541 nloaded++;
1542 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1543 sizeof(sect_attrs->grp.bin_attrs[0]));
1544 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
1545 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1546 if (sect_attrs == NULL)
1547 return;
1548
1549 /* Setup section attributes. */
1550 sect_attrs->grp.name = "sections";
1551 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1552
1553 sect_attrs->nsections = 0;
1554 sattr = &sect_attrs->attrs[0];
1555 gattr = &sect_attrs->grp.bin_attrs[0];
1556 for (i = 0; i < info->hdr->e_shnum; i++) {
1557 Elf_Shdr *sec = &info->sechdrs[i];
1558 if (sect_empty(sec))
1559 continue;
1560 sysfs_bin_attr_init(&sattr->battr);
1561 sattr->address = sec->sh_addr;
1562 sattr->battr.attr.name =
1563 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1564 if (sattr->battr.attr.name == NULL)
1565 goto out;
1566 sect_attrs->nsections++;
1567 sattr->battr.read = module_sect_read;
1568 sattr->battr.size = MODULE_SECT_READ_SIZE;
1569 sattr->battr.attr.mode = 0400;
1570 *(gattr++) = &(sattr++)->battr;
1571 }
1572 *gattr = NULL;
1573
1574 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1575 goto out;
1576
1577 mod->sect_attrs = sect_attrs;
1578 return;
1579 out:
1580 free_sect_attrs(sect_attrs);
1581 }
1582
1583 static void remove_sect_attrs(struct module *mod)
1584 {
1585 if (mod->sect_attrs) {
1586 sysfs_remove_group(&mod->mkobj.kobj,
1587 &mod->sect_attrs->grp);
1588 /*
1589 * We are positive that no one is using any sect attrs
1590 * at this point. Deallocate immediately.
1591 */
1592 free_sect_attrs(mod->sect_attrs);
1593 mod->sect_attrs = NULL;
1594 }
1595 }
1596
1597 /*
1598 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1599 */
1600
1601 struct module_notes_attrs {
1602 struct kobject *dir;
1603 unsigned int notes;
1604 struct bin_attribute attrs[];
1605 };
1606
1607 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1608 struct bin_attribute *bin_attr,
1609 char *buf, loff_t pos, size_t count)
1610 {
1611 /*
1612 * The caller checked the pos and count against our size.
1613 */
1614 memcpy(buf, bin_attr->private + pos, count);
1615 return count;
1616 }
1617
1618 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1619 unsigned int i)
1620 {
1621 if (notes_attrs->dir) {
1622 while (i-- > 0)
1623 sysfs_remove_bin_file(notes_attrs->dir,
1624 &notes_attrs->attrs[i]);
1625 kobject_put(notes_attrs->dir);
1626 }
1627 kfree(notes_attrs);
1628 }
1629
1630 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1631 {
1632 unsigned int notes, loaded, i;
1633 struct module_notes_attrs *notes_attrs;
1634 struct bin_attribute *nattr;
1635
1636 /* failed to create section attributes, so can't create notes */
1637 if (!mod->sect_attrs)
1638 return;
1639
1640 /* Count notes sections and allocate structures. */
1641 notes = 0;
1642 for (i = 0; i < info->hdr->e_shnum; i++)
1643 if (!sect_empty(&info->sechdrs[i]) &&
1644 (info->sechdrs[i].sh_type == SHT_NOTE))
1645 ++notes;
1646
1647 if (notes == 0)
1648 return;
1649
1650 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1651 GFP_KERNEL);
1652 if (notes_attrs == NULL)
1653 return;
1654
1655 notes_attrs->notes = notes;
1656 nattr = &notes_attrs->attrs[0];
1657 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1658 if (sect_empty(&info->sechdrs[i]))
1659 continue;
1660 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1661 sysfs_bin_attr_init(nattr);
1662 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
1663 nattr->attr.mode = S_IRUGO;
1664 nattr->size = info->sechdrs[i].sh_size;
1665 nattr->private = (void *) info->sechdrs[i].sh_addr;
1666 nattr->read = module_notes_read;
1667 ++nattr;
1668 }
1669 ++loaded;
1670 }
1671
1672 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1673 if (!notes_attrs->dir)
1674 goto out;
1675
1676 for (i = 0; i < notes; ++i)
1677 if (sysfs_create_bin_file(notes_attrs->dir,
1678 &notes_attrs->attrs[i]))
1679 goto out;
1680
1681 mod->notes_attrs = notes_attrs;
1682 return;
1683
1684 out:
1685 free_notes_attrs(notes_attrs, i);
1686 }
1687
1688 static void remove_notes_attrs(struct module *mod)
1689 {
1690 if (mod->notes_attrs)
1691 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1692 }
1693
1694 #else
1695
1696 static inline void add_sect_attrs(struct module *mod,
1697 const struct load_info *info)
1698 {
1699 }
1700
1701 static inline void remove_sect_attrs(struct module *mod)
1702 {
1703 }
1704
1705 static inline void add_notes_attrs(struct module *mod,
1706 const struct load_info *info)
1707 {
1708 }
1709
1710 static inline void remove_notes_attrs(struct module *mod)
1711 {
1712 }
1713 #endif /* CONFIG_KALLSYMS */
1714
1715 static void del_usage_links(struct module *mod)
1716 {
1717 #ifdef CONFIG_MODULE_UNLOAD
1718 struct module_use *use;
1719
1720 mutex_lock(&module_mutex);
1721 list_for_each_entry(use, &mod->target_list, target_list)
1722 sysfs_remove_link(use->target->holders_dir, mod->name);
1723 mutex_unlock(&module_mutex);
1724 #endif
1725 }
1726
1727 static int add_usage_links(struct module *mod)
1728 {
1729 int ret = 0;
1730 #ifdef CONFIG_MODULE_UNLOAD
1731 struct module_use *use;
1732
1733 mutex_lock(&module_mutex);
1734 list_for_each_entry(use, &mod->target_list, target_list) {
1735 ret = sysfs_create_link(use->target->holders_dir,
1736 &mod->mkobj.kobj, mod->name);
1737 if (ret)
1738 break;
1739 }
1740 mutex_unlock(&module_mutex);
1741 if (ret)
1742 del_usage_links(mod);
1743 #endif
1744 return ret;
1745 }
1746
1747 static void module_remove_modinfo_attrs(struct module *mod, int end);
1748
1749 static int module_add_modinfo_attrs(struct module *mod)
1750 {
1751 struct module_attribute *attr;
1752 struct module_attribute *temp_attr;
1753 int error = 0;
1754 int i;
1755
1756 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1757 (ARRAY_SIZE(modinfo_attrs) + 1)),
1758 GFP_KERNEL);
1759 if (!mod->modinfo_attrs)
1760 return -ENOMEM;
1761
1762 temp_attr = mod->modinfo_attrs;
1763 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1764 if (!attr->test || attr->test(mod)) {
1765 memcpy(temp_attr, attr, sizeof(*temp_attr));
1766 sysfs_attr_init(&temp_attr->attr);
1767 error = sysfs_create_file(&mod->mkobj.kobj,
1768 &temp_attr->attr);
1769 if (error)
1770 goto error_out;
1771 ++temp_attr;
1772 }
1773 }
1774
1775 return 0;
1776
1777 error_out:
1778 if (i > 0)
1779 module_remove_modinfo_attrs(mod, --i);
1780 else
1781 kfree(mod->modinfo_attrs);
1782 return error;
1783 }
1784
1785 static void module_remove_modinfo_attrs(struct module *mod, int end)
1786 {
1787 struct module_attribute *attr;
1788 int i;
1789
1790 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1791 if (end >= 0 && i > end)
1792 break;
1793 /* pick a field to test for end of list */
1794 if (!attr->attr.name)
1795 break;
1796 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1797 if (attr->free)
1798 attr->free(mod);
1799 }
1800 kfree(mod->modinfo_attrs);
1801 }
1802
1803 static void mod_kobject_put(struct module *mod)
1804 {
1805 DECLARE_COMPLETION_ONSTACK(c);
1806 mod->mkobj.kobj_completion = &c;
1807 kobject_put(&mod->mkobj.kobj);
1808 wait_for_completion(&c);
1809 }
1810
1811 static int mod_sysfs_init(struct module *mod)
1812 {
1813 int err;
1814 struct kobject *kobj;
1815
1816 if (!module_sysfs_initialized) {
1817 pr_err("%s: module sysfs not initialized\n", mod->name);
1818 err = -EINVAL;
1819 goto out;
1820 }
1821
1822 kobj = kset_find_obj(module_kset, mod->name);
1823 if (kobj) {
1824 pr_err("%s: module is already loaded\n", mod->name);
1825 kobject_put(kobj);
1826 err = -EINVAL;
1827 goto out;
1828 }
1829
1830 mod->mkobj.mod = mod;
1831
1832 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1833 mod->mkobj.kobj.kset = module_kset;
1834 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1835 "%s", mod->name);
1836 if (err)
1837 mod_kobject_put(mod);
1838
1839 out:
1840 return err;
1841 }
1842
1843 static int mod_sysfs_setup(struct module *mod,
1844 const struct load_info *info,
1845 struct kernel_param *kparam,
1846 unsigned int num_params)
1847 {
1848 int err;
1849
1850 err = mod_sysfs_init(mod);
1851 if (err)
1852 goto out;
1853
1854 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1855 if (!mod->holders_dir) {
1856 err = -ENOMEM;
1857 goto out_unreg;
1858 }
1859
1860 err = module_param_sysfs_setup(mod, kparam, num_params);
1861 if (err)
1862 goto out_unreg_holders;
1863
1864 err = module_add_modinfo_attrs(mod);
1865 if (err)
1866 goto out_unreg_param;
1867
1868 err = add_usage_links(mod);
1869 if (err)
1870 goto out_unreg_modinfo_attrs;
1871
1872 add_sect_attrs(mod, info);
1873 add_notes_attrs(mod, info);
1874
1875 return 0;
1876
1877 out_unreg_modinfo_attrs:
1878 module_remove_modinfo_attrs(mod, -1);
1879 out_unreg_param:
1880 module_param_sysfs_remove(mod);
1881 out_unreg_holders:
1882 kobject_put(mod->holders_dir);
1883 out_unreg:
1884 mod_kobject_put(mod);
1885 out:
1886 return err;
1887 }
1888
1889 static void mod_sysfs_fini(struct module *mod)
1890 {
1891 remove_notes_attrs(mod);
1892 remove_sect_attrs(mod);
1893 mod_kobject_put(mod);
1894 }
1895
1896 static void init_param_lock(struct module *mod)
1897 {
1898 mutex_init(&mod->param_lock);
1899 }
1900 #else /* !CONFIG_SYSFS */
1901
1902 static int mod_sysfs_setup(struct module *mod,
1903 const struct load_info *info,
1904 struct kernel_param *kparam,
1905 unsigned int num_params)
1906 {
1907 return 0;
1908 }
1909
1910 static void mod_sysfs_fini(struct module *mod)
1911 {
1912 }
1913
1914 static void module_remove_modinfo_attrs(struct module *mod, int end)
1915 {
1916 }
1917
1918 static void del_usage_links(struct module *mod)
1919 {
1920 }
1921
1922 static void init_param_lock(struct module *mod)
1923 {
1924 }
1925 #endif /* CONFIG_SYSFS */
1926
1927 static void mod_sysfs_teardown(struct module *mod)
1928 {
1929 del_usage_links(mod);
1930 module_remove_modinfo_attrs(mod, -1);
1931 module_param_sysfs_remove(mod);
1932 kobject_put(mod->mkobj.drivers_dir);
1933 kobject_put(mod->holders_dir);
1934 mod_sysfs_fini(mod);
1935 }
1936
1937 /*
1938 * LKM RO/NX protection: protect module's text/ro-data
1939 * from modification and any data from execution.
1940 *
1941 * General layout of module is:
1942 * [text] [read-only-data] [ro-after-init] [writable data]
1943 * text_size -----^ ^ ^ ^
1944 * ro_size ------------------------| | |
1945 * ro_after_init_size -----------------------------| |
1946 * size -----------------------------------------------------------|
1947 *
1948 * These values are always page-aligned (as is base)
1949 */
1950
1951 /*
1952 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1953 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1954 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1955 * whether we are strict.
1956 */
1957 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1958 static void frob_text(const struct module_layout *layout,
1959 int (*set_memory)(unsigned long start, int num_pages))
1960 {
1961 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1962 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1963 set_memory((unsigned long)layout->base,
1964 layout->text_size >> PAGE_SHIFT);
1965 }
1966
1967 static void module_enable_x(const struct module *mod)
1968 {
1969 frob_text(&mod->core_layout, set_memory_x);
1970 frob_text(&mod->init_layout, set_memory_x);
1971 }
1972 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1973 static void module_enable_x(const struct module *mod) { }
1974 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1975
1976 #ifdef CONFIG_STRICT_MODULE_RWX
1977 static void frob_rodata(const struct module_layout *layout,
1978 int (*set_memory)(unsigned long start, int num_pages))
1979 {
1980 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1981 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1982 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1983 set_memory((unsigned long)layout->base + layout->text_size,
1984 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1985 }
1986
1987 static void frob_ro_after_init(const struct module_layout *layout,
1988 int (*set_memory)(unsigned long start, int num_pages))
1989 {
1990 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1991 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1992 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1993 set_memory((unsigned long)layout->base + layout->ro_size,
1994 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1995 }
1996
1997 static void frob_writable_data(const struct module_layout *layout,
1998 int (*set_memory)(unsigned long start, int num_pages))
1999 {
2000 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2001 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2002 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
2003 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2004 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2005 }
2006
2007 static void module_enable_ro(const struct module *mod, bool after_init)
2008 {
2009 if (!rodata_enabled)
2010 return;
2011
2012 set_vm_flush_reset_perms(mod->core_layout.base);
2013 set_vm_flush_reset_perms(mod->init_layout.base);
2014 frob_text(&mod->core_layout, set_memory_ro);
2015
2016 frob_rodata(&mod->core_layout, set_memory_ro);
2017 frob_text(&mod->init_layout, set_memory_ro);
2018 frob_rodata(&mod->init_layout, set_memory_ro);
2019
2020 if (after_init)
2021 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2022 }
2023
2024 static void module_enable_nx(const struct module *mod)
2025 {
2026 frob_rodata(&mod->core_layout, set_memory_nx);
2027 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2028 frob_writable_data(&mod->core_layout, set_memory_nx);
2029 frob_rodata(&mod->init_layout, set_memory_nx);
2030 frob_writable_data(&mod->init_layout, set_memory_nx);
2031 }
2032
2033 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2034 char *secstrings, struct module *mod)
2035 {
2036 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2037 int i;
2038
2039 for (i = 0; i < hdr->e_shnum; i++) {
2040 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2041 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2042 mod->name, secstrings + sechdrs[i].sh_name, i);
2043 return -ENOEXEC;
2044 }
2045 }
2046
2047 return 0;
2048 }
2049
2050 #else /* !CONFIG_STRICT_MODULE_RWX */
2051 static void module_enable_nx(const struct module *mod) { }
2052 static void module_enable_ro(const struct module *mod, bool after_init) {}
2053 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2054 char *secstrings, struct module *mod)
2055 {
2056 return 0;
2057 }
2058 #endif /* CONFIG_STRICT_MODULE_RWX */
2059
2060 #ifdef CONFIG_LIVEPATCH
2061 /*
2062 * Persist Elf information about a module. Copy the Elf header,
2063 * section header table, section string table, and symtab section
2064 * index from info to mod->klp_info.
2065 */
2066 static int copy_module_elf(struct module *mod, struct load_info *info)
2067 {
2068 unsigned int size, symndx;
2069 int ret;
2070
2071 size = sizeof(*mod->klp_info);
2072 mod->klp_info = kmalloc(size, GFP_KERNEL);
2073 if (mod->klp_info == NULL)
2074 return -ENOMEM;
2075
2076 /* Elf header */
2077 size = sizeof(mod->klp_info->hdr);
2078 memcpy(&mod->klp_info->hdr, info->hdr, size);
2079
2080 /* Elf section header table */
2081 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2082 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2083 if (mod->klp_info->sechdrs == NULL) {
2084 ret = -ENOMEM;
2085 goto free_info;
2086 }
2087
2088 /* Elf section name string table */
2089 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2090 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2091 if (mod->klp_info->secstrings == NULL) {
2092 ret = -ENOMEM;
2093 goto free_sechdrs;
2094 }
2095
2096 /* Elf symbol section index */
2097 symndx = info->index.sym;
2098 mod->klp_info->symndx = symndx;
2099
2100 /*
2101 * For livepatch modules, core_kallsyms.symtab is a complete
2102 * copy of the original symbol table. Adjust sh_addr to point
2103 * to core_kallsyms.symtab since the copy of the symtab in module
2104 * init memory is freed at the end of do_init_module().
2105 */
2106 mod->klp_info->sechdrs[symndx].sh_addr = \
2107 (unsigned long) mod->core_kallsyms.symtab;
2108
2109 return 0;
2110
2111 free_sechdrs:
2112 kfree(mod->klp_info->sechdrs);
2113 free_info:
2114 kfree(mod->klp_info);
2115 return ret;
2116 }
2117
2118 static void free_module_elf(struct module *mod)
2119 {
2120 kfree(mod->klp_info->sechdrs);
2121 kfree(mod->klp_info->secstrings);
2122 kfree(mod->klp_info);
2123 }
2124 #else /* !CONFIG_LIVEPATCH */
2125 static int copy_module_elf(struct module *mod, struct load_info *info)
2126 {
2127 return 0;
2128 }
2129
2130 static void free_module_elf(struct module *mod)
2131 {
2132 }
2133 #endif /* CONFIG_LIVEPATCH */
2134
2135 void __weak module_memfree(void *module_region)
2136 {
2137 /*
2138 * This memory may be RO, and freeing RO memory in an interrupt is not
2139 * supported by vmalloc.
2140 */
2141 WARN_ON(in_interrupt());
2142 vfree(module_region);
2143 }
2144
2145 void __weak module_arch_cleanup(struct module *mod)
2146 {
2147 }
2148
2149 void __weak module_arch_freeing_init(struct module *mod)
2150 {
2151 }
2152
2153 static void cfi_cleanup(struct module *mod);
2154
2155 /* Free a module, remove from lists, etc. */
2156 static void free_module(struct module *mod)
2157 {
2158 trace_module_free(mod);
2159
2160 mod_sysfs_teardown(mod);
2161
2162 /*
2163 * We leave it in list to prevent duplicate loads, but make sure
2164 * that noone uses it while it's being deconstructed.
2165 */
2166 mutex_lock(&module_mutex);
2167 mod->state = MODULE_STATE_UNFORMED;
2168 mutex_unlock(&module_mutex);
2169
2170 /* Remove dynamic debug info */
2171 ddebug_remove_module(mod->name);
2172
2173 /* Arch-specific cleanup. */
2174 module_arch_cleanup(mod);
2175
2176 /* Module unload stuff */
2177 module_unload_free(mod);
2178
2179 /* Free any allocated parameters. */
2180 destroy_params(mod->kp, mod->num_kp);
2181
2182 if (is_livepatch_module(mod))
2183 free_module_elf(mod);
2184
2185 /* Now we can delete it from the lists */
2186 mutex_lock(&module_mutex);
2187 /* Unlink carefully: kallsyms could be walking list. */
2188 list_del_rcu(&mod->list);
2189 mod_tree_remove(mod);
2190 /* Remove this module from bug list, this uses list_del_rcu */
2191 module_bug_cleanup(mod);
2192 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2193 synchronize_rcu();
2194 mutex_unlock(&module_mutex);
2195
2196 /* Clean up CFI for the module. */
2197 cfi_cleanup(mod);
2198
2199 /* This may be empty, but that's OK */
2200 module_arch_freeing_init(mod);
2201 module_memfree(mod->init_layout.base);
2202 kfree(mod->args);
2203 percpu_modfree(mod);
2204
2205 /* Free lock-classes; relies on the preceding sync_rcu(). */
2206 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2207
2208 /* Finally, free the core (containing the module structure) */
2209 module_memfree(mod->core_layout.base);
2210 }
2211
2212 void *__symbol_get(const char *symbol)
2213 {
2214 struct find_symbol_arg fsa = {
2215 .name = symbol,
2216 .gplok = true,
2217 .warn = true,
2218 };
2219
2220 preempt_disable();
2221 if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2222 preempt_enable();
2223 return NULL;
2224 }
2225 preempt_enable();
2226 return (void *)kernel_symbol_value(fsa.sym);
2227 }
2228 EXPORT_SYMBOL_GPL(__symbol_get);
2229
2230 /*
2231 * Ensure that an exported symbol [global namespace] does not already exist
2232 * in the kernel or in some other module's exported symbol table.
2233 *
2234 * You must hold the module_mutex.
2235 */
2236 static int verify_exported_symbols(struct module *mod)
2237 {
2238 unsigned int i;
2239 const struct kernel_symbol *s;
2240 struct {
2241 const struct kernel_symbol *sym;
2242 unsigned int num;
2243 } arr[] = {
2244 { mod->syms, mod->num_syms },
2245 { mod->gpl_syms, mod->num_gpl_syms },
2246 };
2247
2248 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2249 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2250 struct find_symbol_arg fsa = {
2251 .name = kernel_symbol_name(s),
2252 .gplok = true,
2253 };
2254 if (find_symbol(&fsa)) {
2255 pr_err("%s: exports duplicate symbol %s"
2256 " (owned by %s)\n",
2257 mod->name, kernel_symbol_name(s),
2258 module_name(fsa.owner));
2259 return -ENOEXEC;
2260 }
2261 }
2262 }
2263 return 0;
2264 }
2265
2266 static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2267 {
2268 /*
2269 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2270 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2271 * i386 has a similar problem but may not deserve a fix.
2272 *
2273 * If we ever have to ignore many symbols, consider refactoring the code to
2274 * only warn if referenced by a relocation.
2275 */
2276 if (emachine == EM_386 || emachine == EM_X86_64)
2277 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2278 return false;
2279 }
2280
2281 /* Change all symbols so that st_value encodes the pointer directly. */
2282 static int simplify_symbols(struct module *mod, const struct load_info *info)
2283 {
2284 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2285 Elf_Sym *sym = (void *)symsec->sh_addr;
2286 unsigned long secbase;
2287 unsigned int i;
2288 int ret = 0;
2289 const struct kernel_symbol *ksym;
2290
2291 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2292 const char *name = info->strtab + sym[i].st_name;
2293
2294 switch (sym[i].st_shndx) {
2295 case SHN_COMMON:
2296 /* Ignore common symbols */
2297 if (!strncmp(name, "__gnu_lto", 9))
2298 break;
2299
2300 /*
2301 * We compiled with -fno-common. These are not
2302 * supposed to happen.
2303 */
2304 pr_debug("Common symbol: %s\n", name);
2305 pr_warn("%s: please compile with -fno-common\n",
2306 mod->name);
2307 ret = -ENOEXEC;
2308 break;
2309
2310 case SHN_ABS:
2311 /* Don't need to do anything */
2312 pr_debug("Absolute symbol: 0x%08lx\n",
2313 (long)sym[i].st_value);
2314 break;
2315
2316 case SHN_LIVEPATCH:
2317 /* Livepatch symbols are resolved by livepatch */
2318 break;
2319
2320 case SHN_UNDEF:
2321 ksym = resolve_symbol_wait(mod, info, name);
2322 /* Ok if resolved. */
2323 if (ksym && !IS_ERR(ksym)) {
2324 sym[i].st_value = kernel_symbol_value(ksym);
2325 break;
2326 }
2327
2328 /* Ok if weak or ignored. */
2329 if (!ksym &&
2330 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2331 ignore_undef_symbol(info->hdr->e_machine, name)))
2332 break;
2333
2334 ret = PTR_ERR(ksym) ?: -ENOENT;
2335 pr_warn("%s: Unknown symbol %s (err %d)\n",
2336 mod->name, name, ret);
2337 break;
2338
2339 default:
2340 /* Divert to percpu allocation if a percpu var. */
2341 if (sym[i].st_shndx == info->index.pcpu)
2342 secbase = (unsigned long)mod_percpu(mod);
2343 else
2344 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2345 sym[i].st_value += secbase;
2346 break;
2347 }
2348 }
2349
2350 return ret;
2351 }
2352
2353 static int apply_relocations(struct module *mod, const struct load_info *info)
2354 {
2355 unsigned int i;
2356 int err = 0;
2357
2358 /* Now do relocations. */
2359 for (i = 1; i < info->hdr->e_shnum; i++) {
2360 unsigned int infosec = info->sechdrs[i].sh_info;
2361
2362 /* Not a valid relocation section? */
2363 if (infosec >= info->hdr->e_shnum)
2364 continue;
2365
2366 /* Don't bother with non-allocated sections */
2367 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2368 continue;
2369
2370 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2371 err = klp_apply_section_relocs(mod, info->sechdrs,
2372 info->secstrings,
2373 info->strtab,
2374 info->index.sym, i,
2375 NULL);
2376 else if (info->sechdrs[i].sh_type == SHT_REL)
2377 err = apply_relocate(info->sechdrs, info->strtab,
2378 info->index.sym, i, mod);
2379 else if (info->sechdrs[i].sh_type == SHT_RELA)
2380 err = apply_relocate_add(info->sechdrs, info->strtab,
2381 info->index.sym, i, mod);
2382 if (err < 0)
2383 break;
2384 }
2385 return err;
2386 }
2387
2388 /* Additional bytes needed by arch in front of individual sections */
2389 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2390 unsigned int section)
2391 {
2392 /* default implementation just returns zero */
2393 return 0;
2394 }
2395
2396 /* Update size with this section: return offset. */
2397 static long get_offset(struct module *mod, unsigned int *size,
2398 Elf_Shdr *sechdr, unsigned int section)
2399 {
2400 long ret;
2401
2402 *size += arch_mod_section_prepend(mod, section);
2403 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2404 *size = ret + sechdr->sh_size;
2405 return ret;
2406 }
2407
2408 static bool module_init_layout_section(const char *sname)
2409 {
2410 #ifndef CONFIG_MODULE_UNLOAD
2411 if (module_exit_section(sname))
2412 return true;
2413 #endif
2414 return module_init_section(sname);
2415 }
2416
2417 /*
2418 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2419 * might -- code, read-only data, read-write data, small data. Tally
2420 * sizes, and place the offsets into sh_entsize fields: high bit means it
2421 * belongs in init.
2422 */
2423 static void layout_sections(struct module *mod, struct load_info *info)
2424 {
2425 static unsigned long const masks[][2] = {
2426 /*
2427 * NOTE: all executable code must be the first section
2428 * in this array; otherwise modify the text_size
2429 * finder in the two loops below
2430 */
2431 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2432 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2433 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2434 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2435 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2436 };
2437 unsigned int m, i;
2438
2439 for (i = 0; i < info->hdr->e_shnum; i++)
2440 info->sechdrs[i].sh_entsize = ~0UL;
2441
2442 pr_debug("Core section allocation order:\n");
2443 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2444 for (i = 0; i < info->hdr->e_shnum; ++i) {
2445 Elf_Shdr *s = &info->sechdrs[i];
2446 const char *sname = info->secstrings + s->sh_name;
2447
2448 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2449 || (s->sh_flags & masks[m][1])
2450 || s->sh_entsize != ~0UL
2451 || module_init_layout_section(sname))
2452 continue;
2453 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2454 pr_debug("\t%s\n", sname);
2455 }
2456 switch (m) {
2457 case 0: /* executable */
2458 mod->core_layout.size = debug_align(mod->core_layout.size);
2459 mod->core_layout.text_size = mod->core_layout.size;
2460 break;
2461 case 1: /* RO: text and ro-data */
2462 mod->core_layout.size = debug_align(mod->core_layout.size);
2463 mod->core_layout.ro_size = mod->core_layout.size;
2464 break;
2465 case 2: /* RO after init */
2466 mod->core_layout.size = debug_align(mod->core_layout.size);
2467 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2468 break;
2469 case 4: /* whole core */
2470 mod->core_layout.size = debug_align(mod->core_layout.size);
2471 break;
2472 }
2473 }
2474
2475 pr_debug("Init section allocation order:\n");
2476 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2477 for (i = 0; i < info->hdr->e_shnum; ++i) {
2478 Elf_Shdr *s = &info->sechdrs[i];
2479 const char *sname = info->secstrings + s->sh_name;
2480
2481 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2482 || (s->sh_flags & masks[m][1])
2483 || s->sh_entsize != ~0UL
2484 || !module_init_layout_section(sname))
2485 continue;
2486 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2487 | INIT_OFFSET_MASK);
2488 pr_debug("\t%s\n", sname);
2489 }
2490 switch (m) {
2491 case 0: /* executable */
2492 mod->init_layout.size = debug_align(mod->init_layout.size);
2493 mod->init_layout.text_size = mod->init_layout.size;
2494 break;
2495 case 1: /* RO: text and ro-data */
2496 mod->init_layout.size = debug_align(mod->init_layout.size);
2497 mod->init_layout.ro_size = mod->init_layout.size;
2498 break;
2499 case 2:
2500 /*
2501 * RO after init doesn't apply to init_layout (only
2502 * core_layout), so it just takes the value of ro_size.
2503 */
2504 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2505 break;
2506 case 4: /* whole init */
2507 mod->init_layout.size = debug_align(mod->init_layout.size);
2508 break;
2509 }
2510 }
2511 }
2512
2513 static void set_license(struct module *mod, const char *license)
2514 {
2515 if (!license)
2516 license = "unspecified";
2517
2518 if (!license_is_gpl_compatible(license)) {
2519 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2520 pr_warn("%s: module license '%s' taints kernel.\n",
2521 mod->name, license);
2522 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2523 LOCKDEP_NOW_UNRELIABLE);
2524 }
2525 }
2526
2527 /* Parse tag=value strings from .modinfo section */
2528 static char *next_string(char *string, unsigned long *secsize)
2529 {
2530 /* Skip non-zero chars */
2531 while (string[0]) {
2532 string++;
2533 if ((*secsize)-- <= 1)
2534 return NULL;
2535 }
2536
2537 /* Skip any zero padding. */
2538 while (!string[0]) {
2539 string++;
2540 if ((*secsize)-- <= 1)
2541 return NULL;
2542 }
2543 return string;
2544 }
2545
2546 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2547 char *prev)
2548 {
2549 char *p;
2550 unsigned int taglen = strlen(tag);
2551 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2552 unsigned long size = infosec->sh_size;
2553
2554 /*
2555 * get_modinfo() calls made before rewrite_section_headers()
2556 * must use sh_offset, as sh_addr isn't set!
2557 */
2558 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2559
2560 if (prev) {
2561 size -= prev - modinfo;
2562 modinfo = next_string(prev, &size);
2563 }
2564
2565 for (p = modinfo; p; p = next_string(p, &size)) {
2566 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2567 return p + taglen + 1;
2568 }
2569 return NULL;
2570 }
2571
2572 static char *get_modinfo(const struct load_info *info, const char *tag)
2573 {
2574 return get_next_modinfo(info, tag, NULL);
2575 }
2576
2577 static void setup_modinfo(struct module *mod, struct load_info *info)
2578 {
2579 struct module_attribute *attr;
2580 int i;
2581
2582 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2583 if (attr->setup)
2584 attr->setup(mod, get_modinfo(info, attr->attr.name));
2585 }
2586 }
2587
2588 static void free_modinfo(struct module *mod)
2589 {
2590 struct module_attribute *attr;
2591 int i;
2592
2593 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2594 if (attr->free)
2595 attr->free(mod);
2596 }
2597 }
2598
2599 #ifdef CONFIG_KALLSYMS
2600
2601 /* Lookup exported symbol in given range of kernel_symbols */
2602 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2603 const struct kernel_symbol *start,
2604 const struct kernel_symbol *stop)
2605 {
2606 return bsearch(name, start, stop - start,
2607 sizeof(struct kernel_symbol), cmp_name);
2608 }
2609
2610 static int is_exported(const char *name, unsigned long value,
2611 const struct module *mod)
2612 {
2613 const struct kernel_symbol *ks;
2614 if (!mod)
2615 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2616 else
2617 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2618
2619 return ks != NULL && kernel_symbol_value(ks) == value;
2620 }
2621
2622 /* As per nm */
2623 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2624 {
2625 const Elf_Shdr *sechdrs = info->sechdrs;
2626
2627 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2628 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2629 return 'v';
2630 else
2631 return 'w';
2632 }
2633 if (sym->st_shndx == SHN_UNDEF)
2634 return 'U';
2635 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2636 return 'a';
2637 if (sym->st_shndx >= SHN_LORESERVE)
2638 return '?';
2639 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2640 return 't';
2641 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2642 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2643 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2644 return 'r';
2645 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2646 return 'g';
2647 else
2648 return 'd';
2649 }
2650 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2651 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2652 return 's';
2653 else
2654 return 'b';
2655 }
2656 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2657 ".debug")) {
2658 return 'n';
2659 }
2660 return '?';
2661 }
2662
2663 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2664 unsigned int shnum, unsigned int pcpundx)
2665 {
2666 const Elf_Shdr *sec;
2667
2668 if (src->st_shndx == SHN_UNDEF
2669 || src->st_shndx >= shnum
2670 || !src->st_name)
2671 return false;
2672
2673 #ifdef CONFIG_KALLSYMS_ALL
2674 if (src->st_shndx == pcpundx)
2675 return true;
2676 #endif
2677
2678 sec = sechdrs + src->st_shndx;
2679 if (!(sec->sh_flags & SHF_ALLOC)
2680 #ifndef CONFIG_KALLSYMS_ALL
2681 || !(sec->sh_flags & SHF_EXECINSTR)
2682 #endif
2683 || (sec->sh_entsize & INIT_OFFSET_MASK))
2684 return false;
2685
2686 return true;
2687 }
2688
2689 /*
2690 * We only allocate and copy the strings needed by the parts of symtab
2691 * we keep. This is simple, but has the effect of making multiple
2692 * copies of duplicates. We could be more sophisticated, see
2693 * linux-kernel thread starting with
2694 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2695 */
2696 static void layout_symtab(struct module *mod, struct load_info *info)
2697 {
2698 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2699 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2700 const Elf_Sym *src;
2701 unsigned int i, nsrc, ndst, strtab_size = 0;
2702
2703 /* Put symbol section at end of init part of module. */
2704 symsect->sh_flags |= SHF_ALLOC;
2705 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2706 info->index.sym) | INIT_OFFSET_MASK;
2707 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2708
2709 src = (void *)info->hdr + symsect->sh_offset;
2710 nsrc = symsect->sh_size / sizeof(*src);
2711
2712 /* Compute total space required for the core symbols' strtab. */
2713 for (ndst = i = 0; i < nsrc; i++) {
2714 if (i == 0 || is_livepatch_module(mod) ||
2715 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2716 info->index.pcpu)) {
2717 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2718 ndst++;
2719 }
2720 }
2721
2722 /* Append room for core symbols at end of core part. */
2723 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2724 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2725 mod->core_layout.size += strtab_size;
2726 info->core_typeoffs = mod->core_layout.size;
2727 mod->core_layout.size += ndst * sizeof(char);
2728 mod->core_layout.size = debug_align(mod->core_layout.size);
2729
2730 /* Put string table section at end of init part of module. */
2731 strsect->sh_flags |= SHF_ALLOC;
2732 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2733 info->index.str) | INIT_OFFSET_MASK;
2734 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2735
2736 /* We'll tack temporary mod_kallsyms on the end. */
2737 mod->init_layout.size = ALIGN(mod->init_layout.size,
2738 __alignof__(struct mod_kallsyms));
2739 info->mod_kallsyms_init_off = mod->init_layout.size;
2740 mod->init_layout.size += sizeof(struct mod_kallsyms);
2741 info->init_typeoffs = mod->init_layout.size;
2742 mod->init_layout.size += nsrc * sizeof(char);
2743 mod->init_layout.size = debug_align(mod->init_layout.size);
2744 }
2745
2746 /*
2747 * We use the full symtab and strtab which layout_symtab arranged to
2748 * be appended to the init section. Later we switch to the cut-down
2749 * core-only ones.
2750 */
2751 static void add_kallsyms(struct module *mod, const struct load_info *info)
2752 {
2753 unsigned int i, ndst;
2754 const Elf_Sym *src;
2755 Elf_Sym *dst;
2756 char *s;
2757 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2758
2759 /* Set up to point into init section. */
2760 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2761
2762 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2763 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2764 /* Make sure we get permanent strtab: don't use info->strtab. */
2765 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2766 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2767
2768 /*
2769 * Now populate the cut down core kallsyms for after init
2770 * and set types up while we still have access to sections.
2771 */
2772 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2773 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2774 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2775 src = mod->kallsyms->symtab;
2776 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2777 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2778 if (i == 0 || is_livepatch_module(mod) ||
2779 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2780 info->index.pcpu)) {
2781 mod->core_kallsyms.typetab[ndst] =
2782 mod->kallsyms->typetab[i];
2783 dst[ndst] = src[i];
2784 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2785 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2786 KSYM_NAME_LEN) + 1;
2787 }
2788 }
2789 mod->core_kallsyms.num_symtab = ndst;
2790 }
2791 #else
2792 static inline void layout_symtab(struct module *mod, struct load_info *info)
2793 {
2794 }
2795
2796 static void add_kallsyms(struct module *mod, const struct load_info *info)
2797 {
2798 }
2799 #endif /* CONFIG_KALLSYMS */
2800
2801 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2802 {
2803 if (!debug)
2804 return;
2805 ddebug_add_module(debug, num, mod->name);
2806 }
2807
2808 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2809 {
2810 if (debug)
2811 ddebug_remove_module(mod->name);
2812 }
2813
2814 void * __weak module_alloc(unsigned long size)
2815 {
2816 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2817 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
2818 NUMA_NO_NODE, __builtin_return_address(0));
2819 }
2820
2821 bool __weak module_init_section(const char *name)
2822 {
2823 return strstarts(name, ".init");
2824 }
2825
2826 bool __weak module_exit_section(const char *name)
2827 {
2828 return strstarts(name, ".exit");
2829 }
2830
2831 #ifdef CONFIG_DEBUG_KMEMLEAK
2832 static void kmemleak_load_module(const struct module *mod,
2833 const struct load_info *info)
2834 {
2835 unsigned int i;
2836
2837 /* only scan the sections containing data */
2838 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2839
2840 for (i = 1; i < info->hdr->e_shnum; i++) {
2841 /* Scan all writable sections that's not executable */
2842 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2843 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2844 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2845 continue;
2846
2847 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2848 info->sechdrs[i].sh_size, GFP_KERNEL);
2849 }
2850 }
2851 #else
2852 static inline void kmemleak_load_module(const struct module *mod,
2853 const struct load_info *info)
2854 {
2855 }
2856 #endif
2857
2858 #ifdef CONFIG_MODULE_SIG
2859 static int module_sig_check(struct load_info *info, int flags)
2860 {
2861 int err = -ENODATA;
2862 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2863 const char *reason;
2864 const void *mod = info->hdr;
2865
2866 /*
2867 * Require flags == 0, as a module with version information
2868 * removed is no longer the module that was signed
2869 */
2870 if (flags == 0 &&
2871 info->len > markerlen &&
2872 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2873 /* We truncate the module to discard the signature */
2874 info->len -= markerlen;
2875 err = mod_verify_sig(mod, info);
2876 if (!err) {
2877 info->sig_ok = true;
2878 return 0;
2879 }
2880 }
2881
2882 /*
2883 * We don't permit modules to be loaded into the trusted kernels
2884 * without a valid signature on them, but if we're not enforcing,
2885 * certain errors are non-fatal.
2886 */
2887 switch (err) {
2888 case -ENODATA:
2889 reason = "unsigned module";
2890 break;
2891 case -ENOPKG:
2892 reason = "module with unsupported crypto";
2893 break;
2894 case -ENOKEY:
2895 reason = "module with unavailable key";
2896 break;
2897
2898 default:
2899 /*
2900 * All other errors are fatal, including lack of memory,
2901 * unparseable signatures, and signature check failures --
2902 * even if signatures aren't required.
2903 */
2904 return err;
2905 }
2906
2907 if (is_module_sig_enforced()) {
2908 pr_notice("Loading of %s is rejected\n", reason);
2909 return -EKEYREJECTED;
2910 }
2911
2912 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2913 }
2914 #else /* !CONFIG_MODULE_SIG */
2915 static int module_sig_check(struct load_info *info, int flags)
2916 {
2917 return 0;
2918 }
2919 #endif /* !CONFIG_MODULE_SIG */
2920
2921 static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
2922 {
2923 unsigned long secend;
2924
2925 /*
2926 * Check for both overflow and offset/size being
2927 * too large.
2928 */
2929 secend = shdr->sh_offset + shdr->sh_size;
2930 if (secend < shdr->sh_offset || secend > info->len)
2931 return -ENOEXEC;
2932
2933 return 0;
2934 }
2935
2936 /*
2937 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2938 *
2939 * Also do basic validity checks against section offsets and sizes, the
2940 * section name string table, and the indices used for it (sh_name).
2941 */
2942 static int elf_validity_check(struct load_info *info)
2943 {
2944 unsigned int i;
2945 Elf_Shdr *shdr, *strhdr;
2946 int err;
2947
2948 if (info->len < sizeof(*(info->hdr)))
2949 return -ENOEXEC;
2950
2951 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2952 || info->hdr->e_type != ET_REL
2953 || !elf_check_arch(info->hdr)
2954 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2955 return -ENOEXEC;
2956
2957 /*
2958 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
2959 * known and small. So e_shnum * sizeof(Elf_Shdr)
2960 * will not overflow unsigned long on any platform.
2961 */
2962 if (info->hdr->e_shoff >= info->len
2963 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2964 info->len - info->hdr->e_shoff))
2965 return -ENOEXEC;
2966
2967 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2968
2969 /*
2970 * Verify if the section name table index is valid.
2971 */
2972 if (info->hdr->e_shstrndx == SHN_UNDEF
2973 || info->hdr->e_shstrndx >= info->hdr->e_shnum)
2974 return -ENOEXEC;
2975
2976 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
2977 err = validate_section_offset(info, strhdr);
2978 if (err < 0)
2979 return err;
2980
2981 /*
2982 * The section name table must be NUL-terminated, as required
2983 * by the spec. This makes strcmp and pr_* calls that access
2984 * strings in the section safe.
2985 */
2986 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
2987 if (info->secstrings[strhdr->sh_size - 1] != '\0')
2988 return -ENOEXEC;
2989
2990 /*
2991 * The code assumes that section 0 has a length of zero and
2992 * an addr of zero, so check for it.
2993 */
2994 if (info->sechdrs[0].sh_type != SHT_NULL
2995 || info->sechdrs[0].sh_size != 0
2996 || info->sechdrs[0].sh_addr != 0)
2997 return -ENOEXEC;
2998
2999 for (i = 1; i < info->hdr->e_shnum; i++) {
3000 shdr = &info->sechdrs[i];
3001 switch (shdr->sh_type) {
3002 case SHT_NULL:
3003 case SHT_NOBITS:
3004 continue;
3005 case SHT_SYMTAB:
3006 if (shdr->sh_link == SHN_UNDEF
3007 || shdr->sh_link >= info->hdr->e_shnum)
3008 return -ENOEXEC;
3009 fallthrough;
3010 default:
3011 err = validate_section_offset(info, shdr);
3012 if (err < 0) {
3013 pr_err("Invalid ELF section in module (section %u type %u)\n",
3014 i, shdr->sh_type);
3015 return err;
3016 }
3017
3018 if (shdr->sh_flags & SHF_ALLOC) {
3019 if (shdr->sh_name >= strhdr->sh_size) {
3020 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3021 i, shdr->sh_type);
3022 return -ENOEXEC;
3023 }
3024 }
3025 break;
3026 }
3027 }
3028
3029 return 0;
3030 }
3031
3032 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3033
3034 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3035 {
3036 do {
3037 unsigned long n = min(len, COPY_CHUNK_SIZE);
3038
3039 if (copy_from_user(dst, usrc, n) != 0)
3040 return -EFAULT;
3041 cond_resched();
3042 dst += n;
3043 usrc += n;
3044 len -= n;
3045 } while (len);
3046 return 0;
3047 }
3048
3049 #ifdef CONFIG_LIVEPATCH
3050 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3051 {
3052 if (get_modinfo(info, "livepatch")) {
3053 mod->klp = true;
3054 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
3055 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3056 mod->name);
3057 }
3058
3059 return 0;
3060 }
3061 #else /* !CONFIG_LIVEPATCH */
3062 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3063 {
3064 if (get_modinfo(info, "livepatch")) {
3065 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3066 mod->name);
3067 return -ENOEXEC;
3068 }
3069
3070 return 0;
3071 }
3072 #endif /* CONFIG_LIVEPATCH */
3073
3074 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3075 {
3076 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3077 return;
3078
3079 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3080 mod->name);
3081 }
3082
3083 /* Sets info->hdr and info->len. */
3084 static int copy_module_from_user(const void __user *umod, unsigned long len,
3085 struct load_info *info)
3086 {
3087 int err;
3088
3089 info->len = len;
3090 if (info->len < sizeof(*(info->hdr)))
3091 return -ENOEXEC;
3092
3093 err = security_kernel_load_data(LOADING_MODULE, true);
3094 if (err)
3095 return err;
3096
3097 /* Suck in entire file: we'll want most of it. */
3098 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
3099 if (!info->hdr)
3100 return -ENOMEM;
3101
3102 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
3103 err = -EFAULT;
3104 goto out;
3105 }
3106
3107 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3108 LOADING_MODULE, "init_module");
3109 out:
3110 if (err)
3111 vfree(info->hdr);
3112
3113 return err;
3114 }
3115
3116 static void free_copy(struct load_info *info)
3117 {
3118 vfree(info->hdr);
3119 }
3120
3121 static int rewrite_section_headers(struct load_info *info, int flags)
3122 {
3123 unsigned int i;
3124
3125 /* This should always be true, but let's be sure. */
3126 info->sechdrs[0].sh_addr = 0;
3127
3128 for (i = 1; i < info->hdr->e_shnum; i++) {
3129 Elf_Shdr *shdr = &info->sechdrs[i];
3130
3131 /*
3132 * Mark all sections sh_addr with their address in the
3133 * temporary image.
3134 */
3135 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3136
3137 }
3138
3139 /* Track but don't keep modinfo and version sections. */
3140 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3141 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3142
3143 return 0;
3144 }
3145
3146 /*
3147 * Set up our basic convenience variables (pointers to section headers,
3148 * search for module section index etc), and do some basic section
3149 * verification.
3150 *
3151 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3152 * will be allocated in move_module().
3153 */
3154 static int setup_load_info(struct load_info *info, int flags)
3155 {
3156 unsigned int i;
3157
3158 /* Try to find a name early so we can log errors with a module name */
3159 info->index.info = find_sec(info, ".modinfo");
3160 if (info->index.info)
3161 info->name = get_modinfo(info, "name");
3162
3163 /* Find internal symbols and strings. */
3164 for (i = 1; i < info->hdr->e_shnum; i++) {
3165 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3166 info->index.sym = i;
3167 info->index.str = info->sechdrs[i].sh_link;
3168 info->strtab = (char *)info->hdr
3169 + info->sechdrs[info->index.str].sh_offset;
3170 break;
3171 }
3172 }
3173
3174 if (info->index.sym == 0) {
3175 pr_warn("%s: module has no symbols (stripped?)\n",
3176 info->name ?: "(missing .modinfo section or name field)");
3177 return -ENOEXEC;
3178 }
3179
3180 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3181 if (!info->index.mod) {
3182 pr_warn("%s: No module found in object\n",
3183 info->name ?: "(missing .modinfo section or name field)");
3184 return -ENOEXEC;
3185 }
3186 /* This is temporary: point mod into copy of data. */
3187 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3188
3189 /*
3190 * If we didn't load the .modinfo 'name' field earlier, fall back to
3191 * on-disk struct mod 'name' field.
3192 */
3193 if (!info->name)
3194 info->name = info->mod->name;
3195
3196 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3197 info->index.vers = 0; /* Pretend no __versions section! */
3198 else
3199 info->index.vers = find_sec(info, "__versions");
3200
3201 info->index.pcpu = find_pcpusec(info);
3202
3203 return 0;
3204 }
3205
3206 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3207 {
3208 const char *modmagic = get_modinfo(info, "vermagic");
3209 int err;
3210
3211 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3212 modmagic = NULL;
3213
3214 /* This is allowed: modprobe --force will invalidate it. */
3215 if (!modmagic) {
3216 err = try_to_force_load(mod, "bad vermagic");
3217 if (err)
3218 return err;
3219 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3220 pr_err("%s: version magic '%s' should be '%s'\n",
3221 info->name, modmagic, vermagic);
3222 return -ENOEXEC;
3223 }
3224
3225 if (!get_modinfo(info, "intree")) {
3226 if (!test_taint(TAINT_OOT_MODULE))
3227 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3228 mod->name);
3229 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3230 }
3231
3232 check_modinfo_retpoline(mod, info);
3233
3234 if (get_modinfo(info, "staging")) {
3235 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3236 pr_warn("%s: module is from the staging directory, the quality "
3237 "is unknown, you have been warned.\n", mod->name);
3238 }
3239
3240 err = check_modinfo_livepatch(mod, info);
3241 if (err)
3242 return err;
3243
3244 /* Set up license info based on the info section */
3245 set_license(mod, get_modinfo(info, "license"));
3246
3247 return 0;
3248 }
3249
3250 static int find_module_sections(struct module *mod, struct load_info *info)
3251 {
3252 mod->kp = section_objs(info, "__param",
3253 sizeof(*mod->kp), &mod->num_kp);
3254 mod->syms = section_objs(info, "__ksymtab",
3255 sizeof(*mod->syms), &mod->num_syms);
3256 mod->crcs = section_addr(info, "__kcrctab");
3257 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3258 sizeof(*mod->gpl_syms),
3259 &mod->num_gpl_syms);
3260 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3261
3262 #ifdef CONFIG_CONSTRUCTORS
3263 mod->ctors = section_objs(info, ".ctors",
3264 sizeof(*mod->ctors), &mod->num_ctors);
3265 if (!mod->ctors)
3266 mod->ctors = section_objs(info, ".init_array",
3267 sizeof(*mod->ctors), &mod->num_ctors);
3268 else if (find_sec(info, ".init_array")) {
3269 /*
3270 * This shouldn't happen with same compiler and binutils
3271 * building all parts of the module.
3272 */
3273 pr_warn("%s: has both .ctors and .init_array.\n",
3274 mod->name);
3275 return -EINVAL;
3276 }
3277 #endif
3278
3279 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3280 &mod->noinstr_text_size);
3281
3282 #ifdef CONFIG_TRACEPOINTS
3283 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3284 sizeof(*mod->tracepoints_ptrs),
3285 &mod->num_tracepoints);
3286 #endif
3287 #ifdef CONFIG_TREE_SRCU
3288 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3289 sizeof(*mod->srcu_struct_ptrs),
3290 &mod->num_srcu_structs);
3291 #endif
3292 #ifdef CONFIG_BPF_EVENTS
3293 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3294 sizeof(*mod->bpf_raw_events),
3295 &mod->num_bpf_raw_events);
3296 #endif
3297 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3298 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3299 #endif
3300 #ifdef CONFIG_JUMP_LABEL
3301 mod->jump_entries = section_objs(info, "__jump_table",
3302 sizeof(*mod->jump_entries),
3303 &mod->num_jump_entries);
3304 #endif
3305 #ifdef CONFIG_EVENT_TRACING
3306 mod->trace_events = section_objs(info, "_ftrace_events",
3307 sizeof(*mod->trace_events),
3308 &mod->num_trace_events);
3309 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3310 sizeof(*mod->trace_evals),
3311 &mod->num_trace_evals);
3312 #endif
3313 #ifdef CONFIG_TRACING
3314 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3315 sizeof(*mod->trace_bprintk_fmt_start),
3316 &mod->num_trace_bprintk_fmt);
3317 #endif
3318 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3319 /* sechdrs[0].sh_size is always zero */
3320 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3321 sizeof(*mod->ftrace_callsites),
3322 &mod->num_ftrace_callsites);
3323 #endif
3324 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3325 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3326 sizeof(*mod->ei_funcs),
3327 &mod->num_ei_funcs);
3328 #endif
3329 #ifdef CONFIG_KPROBES
3330 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3331 &mod->kprobes_text_size);
3332 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3333 sizeof(unsigned long),
3334 &mod->num_kprobe_blacklist);
3335 #endif
3336 #ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3337 mod->static_call_sites = section_objs(info, ".static_call_sites",
3338 sizeof(*mod->static_call_sites),
3339 &mod->num_static_call_sites);
3340 #endif
3341 mod->extable = section_objs(info, "__ex_table",
3342 sizeof(*mod->extable), &mod->num_exentries);
3343
3344 if (section_addr(info, "__obsparm"))
3345 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3346
3347 info->debug = section_objs(info, "__dyndbg",
3348 sizeof(*info->debug), &info->num_debug);
3349
3350 return 0;
3351 }
3352
3353 static int move_module(struct module *mod, struct load_info *info)
3354 {
3355 int i;
3356 void *ptr;
3357
3358 /* Do the allocs. */
3359 ptr = module_alloc(mod->core_layout.size);
3360 /*
3361 * The pointer to this block is stored in the module structure
3362 * which is inside the block. Just mark it as not being a
3363 * leak.
3364 */
3365 kmemleak_not_leak(ptr);
3366 if (!ptr)
3367 return -ENOMEM;
3368
3369 memset(ptr, 0, mod->core_layout.size);
3370 mod->core_layout.base = ptr;
3371
3372 if (mod->init_layout.size) {
3373 ptr = module_alloc(mod->init_layout.size);
3374 /*
3375 * The pointer to this block is stored in the module structure
3376 * which is inside the block. This block doesn't need to be
3377 * scanned as it contains data and code that will be freed
3378 * after the module is initialized.
3379 */
3380 kmemleak_ignore(ptr);
3381 if (!ptr) {
3382 module_memfree(mod->core_layout.base);
3383 return -ENOMEM;
3384 }
3385 memset(ptr, 0, mod->init_layout.size);
3386 mod->init_layout.base = ptr;
3387 } else
3388 mod->init_layout.base = NULL;
3389
3390 /* Transfer each section which specifies SHF_ALLOC */
3391 pr_debug("final section addresses:\n");
3392 for (i = 0; i < info->hdr->e_shnum; i++) {
3393 void *dest;
3394 Elf_Shdr *shdr = &info->sechdrs[i];
3395
3396 if (!(shdr->sh_flags & SHF_ALLOC))
3397 continue;
3398
3399 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3400 dest = mod->init_layout.base
3401 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3402 else
3403 dest = mod->core_layout.base + shdr->sh_entsize;
3404
3405 if (shdr->sh_type != SHT_NOBITS)
3406 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3407 /* Update sh_addr to point to copy in image. */
3408 shdr->sh_addr = (unsigned long)dest;
3409 pr_debug("\t0x%lx %s\n",
3410 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3411 }
3412
3413 return 0;
3414 }
3415
3416 static int check_module_license_and_versions(struct module *mod)
3417 {
3418 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3419
3420 /*
3421 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3422 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3423 * using GPL-only symbols it needs.
3424 */
3425 if (strcmp(mod->name, "ndiswrapper") == 0)
3426 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3427
3428 /* driverloader was caught wrongly pretending to be under GPL */
3429 if (strcmp(mod->name, "driverloader") == 0)
3430 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3431 LOCKDEP_NOW_UNRELIABLE);
3432
3433 /* lve claims to be GPL but upstream won't provide source */
3434 if (strcmp(mod->name, "lve") == 0)
3435 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3436 LOCKDEP_NOW_UNRELIABLE);
3437
3438 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3439 pr_warn("%s: module license taints kernel.\n", mod->name);
3440
3441 #ifdef CONFIG_MODVERSIONS
3442 if ((mod->num_syms && !mod->crcs) ||
3443 (mod->num_gpl_syms && !mod->gpl_crcs)) {
3444 return try_to_force_load(mod,
3445 "no versions for exported symbols");
3446 }
3447 #endif
3448 return 0;
3449 }
3450
3451 static void flush_module_icache(const struct module *mod)
3452 {
3453 /*
3454 * Flush the instruction cache, since we've played with text.
3455 * Do it before processing of module parameters, so the module
3456 * can provide parameter accessor functions of its own.
3457 */
3458 if (mod->init_layout.base)
3459 flush_icache_range((unsigned long)mod->init_layout.base,
3460 (unsigned long)mod->init_layout.base
3461 + mod->init_layout.size);
3462 flush_icache_range((unsigned long)mod->core_layout.base,
3463 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3464 }
3465
3466 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3467 Elf_Shdr *sechdrs,
3468 char *secstrings,
3469 struct module *mod)
3470 {
3471 return 0;
3472 }
3473
3474 /* module_blacklist is a comma-separated list of module names */
3475 static char *module_blacklist;
3476 static bool blacklisted(const char *module_name)
3477 {
3478 const char *p;
3479 size_t len;
3480
3481 if (!module_blacklist)
3482 return false;
3483
3484 for (p = module_blacklist; *p; p += len) {
3485 len = strcspn(p, ",");
3486 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3487 return true;
3488 if (p[len] == ',')
3489 len++;
3490 }
3491 return false;
3492 }
3493 core_param(module_blacklist, module_blacklist, charp, 0400);
3494
3495 static struct module *layout_and_allocate(struct load_info *info, int flags)
3496 {
3497 struct module *mod;
3498 unsigned int ndx;
3499 int err;
3500
3501 err = check_modinfo(info->mod, info, flags);
3502 if (err)
3503 return ERR_PTR(err);
3504
3505 /* Allow arches to frob section contents and sizes. */
3506 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3507 info->secstrings, info->mod);
3508 if (err < 0)
3509 return ERR_PTR(err);
3510
3511 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3512 info->secstrings, info->mod);
3513 if (err < 0)
3514 return ERR_PTR(err);
3515
3516 /* We will do a special allocation for per-cpu sections later. */
3517 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3518
3519 /*
3520 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3521 * layout_sections() can put it in the right place.
3522 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3523 */
3524 ndx = find_sec(info, ".data..ro_after_init");
3525 if (ndx)
3526 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3527 /*
3528 * Mark the __jump_table section as ro_after_init as well: these data
3529 * structures are never modified, with the exception of entries that
3530 * refer to code in the __init section, which are annotated as such
3531 * at module load time.
3532 */
3533 ndx = find_sec(info, "__jump_table");
3534 if (ndx)
3535 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3536
3537 /*
3538 * Determine total sizes, and put offsets in sh_entsize. For now
3539 * this is done generically; there doesn't appear to be any
3540 * special cases for the architectures.
3541 */
3542 layout_sections(info->mod, info);
3543 layout_symtab(info->mod, info);
3544
3545 /* Allocate and move to the final place */
3546 err = move_module(info->mod, info);
3547 if (err)
3548 return ERR_PTR(err);
3549
3550 /* Module has been copied to its final place now: return it. */
3551 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3552 kmemleak_load_module(mod, info);
3553 return mod;
3554 }
3555
3556 /* mod is no longer valid after this! */
3557 static void module_deallocate(struct module *mod, struct load_info *info)
3558 {
3559 percpu_modfree(mod);
3560 module_arch_freeing_init(mod);
3561 module_memfree(mod->init_layout.base);
3562 module_memfree(mod->core_layout.base);
3563 }
3564
3565 int __weak module_finalize(const Elf_Ehdr *hdr,
3566 const Elf_Shdr *sechdrs,
3567 struct module *me)
3568 {
3569 return 0;
3570 }
3571
3572 static int post_relocation(struct module *mod, const struct load_info *info)
3573 {
3574 /* Sort exception table now relocations are done. */
3575 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3576
3577 /* Copy relocated percpu area over. */
3578 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3579 info->sechdrs[info->index.pcpu].sh_size);
3580
3581 /* Setup kallsyms-specific fields. */
3582 add_kallsyms(mod, info);
3583
3584 /* Arch-specific module finalizing. */
3585 return module_finalize(info->hdr, info->sechdrs, mod);
3586 }
3587
3588 /* Is this module of this name done loading? No locks held. */
3589 static bool finished_loading(const char *name)
3590 {
3591 struct module *mod;
3592 bool ret;
3593
3594 /*
3595 * The module_mutex should not be a heavily contended lock;
3596 * if we get the occasional sleep here, we'll go an extra iteration
3597 * in the wait_event_interruptible(), which is harmless.
3598 */
3599 sched_annotate_sleep();
3600 mutex_lock(&module_mutex);
3601 mod = find_module_all(name, strlen(name), true);
3602 ret = !mod || mod->state == MODULE_STATE_LIVE;
3603 mutex_unlock(&module_mutex);
3604
3605 return ret;
3606 }
3607
3608 /* Call module constructors. */
3609 static void do_mod_ctors(struct module *mod)
3610 {
3611 #ifdef CONFIG_CONSTRUCTORS
3612 unsigned long i;
3613
3614 for (i = 0; i < mod->num_ctors; i++)
3615 mod->ctors[i]();
3616 #endif
3617 }
3618
3619 /* For freeing module_init on success, in case kallsyms traversing */
3620 struct mod_initfree {
3621 struct llist_node node;
3622 void *module_init;
3623 };
3624
3625 static void do_free_init(struct work_struct *w)
3626 {
3627 struct llist_node *pos, *n, *list;
3628 struct mod_initfree *initfree;
3629
3630 list = llist_del_all(&init_free_list);
3631
3632 synchronize_rcu();
3633
3634 llist_for_each_safe(pos, n, list) {
3635 initfree = container_of(pos, struct mod_initfree, node);
3636 module_memfree(initfree->module_init);
3637 kfree(initfree);
3638 }
3639 }
3640
3641 /*
3642 * This is where the real work happens.
3643 *
3644 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3645 * helper command 'lx-symbols'.
3646 */
3647 static noinline int do_init_module(struct module *mod)
3648 {
3649 int ret = 0;
3650 struct mod_initfree *freeinit;
3651
3652 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3653 if (!freeinit) {
3654 ret = -ENOMEM;
3655 goto fail;
3656 }
3657 freeinit->module_init = mod->init_layout.base;
3658
3659 /*
3660 * We want to find out whether @mod uses async during init. Clear
3661 * PF_USED_ASYNC. async_schedule*() will set it.
3662 */
3663 current->flags &= ~PF_USED_ASYNC;
3664
3665 do_mod_ctors(mod);
3666 /* Start the module */
3667 if (mod->init != NULL)
3668 ret = do_one_initcall(mod->init);
3669 if (ret < 0) {
3670 goto fail_free_freeinit;
3671 }
3672 if (ret > 0) {
3673 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3674 "follow 0/-E convention\n"
3675 "%s: loading module anyway...\n",
3676 __func__, mod->name, ret, __func__);
3677 dump_stack();
3678 }
3679
3680 /* Now it's a first class citizen! */
3681 mod->state = MODULE_STATE_LIVE;
3682 blocking_notifier_call_chain(&module_notify_list,
3683 MODULE_STATE_LIVE, mod);
3684
3685 /* Delay uevent until module has finished its init routine */
3686 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3687
3688 /*
3689 * We need to finish all async code before the module init sequence
3690 * is done. This has potential to deadlock. For example, a newly
3691 * detected block device can trigger request_module() of the
3692 * default iosched from async probing task. Once userland helper
3693 * reaches here, async_synchronize_full() will wait on the async
3694 * task waiting on request_module() and deadlock.
3695 *
3696 * This deadlock is avoided by perfomring async_synchronize_full()
3697 * iff module init queued any async jobs. This isn't a full
3698 * solution as it will deadlock the same if module loading from
3699 * async jobs nests more than once; however, due to the various
3700 * constraints, this hack seems to be the best option for now.
3701 * Please refer to the following thread for details.
3702 *
3703 * http://thread.gmane.org/gmane.linux.kernel/1420814
3704 */
3705 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3706 async_synchronize_full();
3707
3708 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3709 mod->init_layout.size);
3710 mutex_lock(&module_mutex);
3711 /* Drop initial reference. */
3712 module_put(mod);
3713 trim_init_extable(mod);
3714 #ifdef CONFIG_KALLSYMS
3715 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3716 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3717 #endif
3718 module_enable_ro(mod, true);
3719 mod_tree_remove_init(mod);
3720 module_arch_freeing_init(mod);
3721 mod->init_layout.base = NULL;
3722 mod->init_layout.size = 0;
3723 mod->init_layout.ro_size = 0;
3724 mod->init_layout.ro_after_init_size = 0;
3725 mod->init_layout.text_size = 0;
3726 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3727 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3728 mod->btf_data = NULL;
3729 #endif
3730 /*
3731 * We want to free module_init, but be aware that kallsyms may be
3732 * walking this with preempt disabled. In all the failure paths, we
3733 * call synchronize_rcu(), but we don't want to slow down the success
3734 * path. module_memfree() cannot be called in an interrupt, so do the
3735 * work and call synchronize_rcu() in a work queue.
3736 *
3737 * Note that module_alloc() on most architectures creates W+X page
3738 * mappings which won't be cleaned up until do_free_init() runs. Any
3739 * code such as mark_rodata_ro() which depends on those mappings to
3740 * be cleaned up needs to sync with the queued work - ie
3741 * rcu_barrier()
3742 */
3743 if (llist_add(&freeinit->node, &init_free_list))
3744 schedule_work(&init_free_wq);
3745
3746 mutex_unlock(&module_mutex);
3747 wake_up_all(&module_wq);
3748
3749 return 0;
3750
3751 fail_free_freeinit:
3752 kfree(freeinit);
3753 fail:
3754 /* Try to protect us from buggy refcounters. */
3755 mod->state = MODULE_STATE_GOING;
3756 synchronize_rcu();
3757 module_put(mod);
3758 blocking_notifier_call_chain(&module_notify_list,
3759 MODULE_STATE_GOING, mod);
3760 klp_module_going(mod);
3761 ftrace_release_mod(mod);
3762 free_module(mod);
3763 wake_up_all(&module_wq);
3764 return ret;
3765 }
3766
3767 static int may_init_module(void)
3768 {
3769 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3770 return -EPERM;
3771
3772 return 0;
3773 }
3774
3775 /*
3776 * We try to place it in the list now to make sure it's unique before
3777 * we dedicate too many resources. In particular, temporary percpu
3778 * memory exhaustion.
3779 */
3780 static int add_unformed_module(struct module *mod)
3781 {
3782 int err;
3783 struct module *old;
3784
3785 mod->state = MODULE_STATE_UNFORMED;
3786
3787 again:
3788 mutex_lock(&module_mutex);
3789 old = find_module_all(mod->name, strlen(mod->name), true);
3790 if (old != NULL) {
3791 if (old->state != MODULE_STATE_LIVE) {
3792 /* Wait in case it fails to load. */
3793 mutex_unlock(&module_mutex);
3794 err = wait_event_interruptible(module_wq,
3795 finished_loading(mod->name));
3796 if (err)
3797 goto out_unlocked;
3798 goto again;
3799 }
3800 err = -EEXIST;
3801 goto out;
3802 }
3803 mod_update_bounds(mod);
3804 list_add_rcu(&mod->list, &modules);
3805 mod_tree_insert(mod);
3806 err = 0;
3807
3808 out:
3809 mutex_unlock(&module_mutex);
3810 out_unlocked:
3811 return err;
3812 }
3813
3814 static int complete_formation(struct module *mod, struct load_info *info)
3815 {
3816 int err;
3817
3818 mutex_lock(&module_mutex);
3819
3820 /* Find duplicate symbols (must be called under lock). */
3821 err = verify_exported_symbols(mod);
3822 if (err < 0)
3823 goto out;
3824
3825 /* This relies on module_mutex for list integrity. */
3826 module_bug_finalize(info->hdr, info->sechdrs, mod);
3827
3828 module_enable_ro(mod, false);
3829 module_enable_nx(mod);
3830 module_enable_x(mod);
3831
3832 /*
3833 * Mark state as coming so strong_try_module_get() ignores us,
3834 * but kallsyms etc. can see us.
3835 */
3836 mod->state = MODULE_STATE_COMING;
3837 mutex_unlock(&module_mutex);
3838
3839 return 0;
3840
3841 out:
3842 mutex_unlock(&module_mutex);
3843 return err;
3844 }
3845
3846 static int prepare_coming_module(struct module *mod)
3847 {
3848 int err;
3849
3850 ftrace_module_enable(mod);
3851 err = klp_module_coming(mod);
3852 if (err)
3853 return err;
3854
3855 err = blocking_notifier_call_chain_robust(&module_notify_list,
3856 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3857 err = notifier_to_errno(err);
3858 if (err)
3859 klp_module_going(mod);
3860
3861 return err;
3862 }
3863
3864 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3865 void *arg)
3866 {
3867 struct module *mod = arg;
3868 int ret;
3869
3870 if (strcmp(param, "async_probe") == 0) {
3871 mod->async_probe_requested = true;
3872 return 0;
3873 }
3874
3875 /* Check for magic 'dyndbg' arg */
3876 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3877 if (ret != 0)
3878 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3879 return 0;
3880 }
3881
3882 static void cfi_init(struct module *mod);
3883
3884 /*
3885 * Allocate and load the module: note that size of section 0 is always
3886 * zero, and we rely on this for optional sections.
3887 */
3888 static int load_module(struct load_info *info, const char __user *uargs,
3889 int flags)
3890 {
3891 struct module *mod;
3892 long err = 0;
3893 char *after_dashes;
3894
3895 /*
3896 * Do the signature check (if any) first. All that
3897 * the signature check needs is info->len, it does
3898 * not need any of the section info. That can be
3899 * set up later. This will minimize the chances
3900 * of a corrupt module causing problems before
3901 * we even get to the signature check.
3902 *
3903 * The check will also adjust info->len by stripping
3904 * off the sig length at the end of the module, making
3905 * checks against info->len more correct.
3906 */
3907 err = module_sig_check(info, flags);
3908 if (err)
3909 goto free_copy;
3910
3911 /*
3912 * Do basic sanity checks against the ELF header and
3913 * sections.
3914 */
3915 err = elf_validity_check(info);
3916 if (err) {
3917 pr_err("Module has invalid ELF structures\n");
3918 goto free_copy;
3919 }
3920
3921 /*
3922 * Everything checks out, so set up the section info
3923 * in the info structure.
3924 */
3925 err = setup_load_info(info, flags);
3926 if (err)
3927 goto free_copy;
3928
3929 /*
3930 * Now that we know we have the correct module name, check
3931 * if it's blacklisted.
3932 */
3933 if (blacklisted(info->name)) {
3934 err = -EPERM;
3935 pr_err("Module %s is blacklisted\n", info->name);
3936 goto free_copy;
3937 }
3938
3939 err = rewrite_section_headers(info, flags);
3940 if (err)
3941 goto free_copy;
3942
3943 /* Check module struct version now, before we try to use module. */
3944 if (!check_modstruct_version(info, info->mod)) {
3945 err = -ENOEXEC;
3946 goto free_copy;
3947 }
3948
3949 /* Figure out module layout, and allocate all the memory. */
3950 mod = layout_and_allocate(info, flags);
3951 if (IS_ERR(mod)) {
3952 err = PTR_ERR(mod);
3953 goto free_copy;
3954 }
3955
3956 audit_log_kern_module(mod->name);
3957
3958 /* Reserve our place in the list. */
3959 err = add_unformed_module(mod);
3960 if (err)
3961 goto free_module;
3962
3963 #ifdef CONFIG_MODULE_SIG
3964 mod->sig_ok = info->sig_ok;
3965 if (!mod->sig_ok) {
3966 pr_notice_once("%s: module verification failed: signature "
3967 "and/or required key missing - tainting "
3968 "kernel\n", mod->name);
3969 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3970 }
3971 #endif
3972
3973 /* To avoid stressing percpu allocator, do this once we're unique. */
3974 err = percpu_modalloc(mod, info);
3975 if (err)
3976 goto unlink_mod;
3977
3978 /* Now module is in final location, initialize linked lists, etc. */
3979 err = module_unload_init(mod);
3980 if (err)
3981 goto unlink_mod;
3982
3983 init_param_lock(mod);
3984
3985 /*
3986 * Now we've got everything in the final locations, we can
3987 * find optional sections.
3988 */
3989 err = find_module_sections(mod, info);
3990 if (err)
3991 goto free_unload;
3992
3993 err = check_module_license_and_versions(mod);
3994 if (err)
3995 goto free_unload;
3996
3997 /* Set up MODINFO_ATTR fields */
3998 setup_modinfo(mod, info);
3999
4000 /* Fix up syms, so that st_value is a pointer to location. */
4001 err = simplify_symbols(mod, info);
4002 if (err < 0)
4003 goto free_modinfo;
4004
4005 err = apply_relocations(mod, info);
4006 if (err < 0)
4007 goto free_modinfo;
4008
4009 err = post_relocation(mod, info);
4010 if (err < 0)
4011 goto free_modinfo;
4012
4013 flush_module_icache(mod);
4014
4015 /* Setup CFI for the module. */
4016 cfi_init(mod);
4017
4018 /* Now copy in args */
4019 mod->args = strndup_user(uargs, ~0UL >> 1);
4020 if (IS_ERR(mod->args)) {
4021 err = PTR_ERR(mod->args);
4022 goto free_arch_cleanup;
4023 }
4024
4025 dynamic_debug_setup(mod, info->debug, info->num_debug);
4026
4027 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4028 ftrace_module_init(mod);
4029
4030 /* Finally it's fully formed, ready to start executing. */
4031 err = complete_formation(mod, info);
4032 if (err)
4033 goto ddebug_cleanup;
4034
4035 err = prepare_coming_module(mod);
4036 if (err)
4037 goto bug_cleanup;
4038
4039 /* Module is ready to execute: parsing args may do that. */
4040 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4041 -32768, 32767, mod,
4042 unknown_module_param_cb);
4043 if (IS_ERR(after_dashes)) {
4044 err = PTR_ERR(after_dashes);
4045 goto coming_cleanup;
4046 } else if (after_dashes) {
4047 pr_warn("%s: parameters '%s' after `--' ignored\n",
4048 mod->name, after_dashes);
4049 }
4050
4051 /* Link in to sysfs. */
4052 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
4053 if (err < 0)
4054 goto coming_cleanup;
4055
4056 if (is_livepatch_module(mod)) {
4057 err = copy_module_elf(mod, info);
4058 if (err < 0)
4059 goto sysfs_cleanup;
4060 }
4061
4062 /* Get rid of temporary copy. */
4063 free_copy(info);
4064
4065 /* Done! */
4066 trace_module_load(mod);
4067
4068 return do_init_module(mod);
4069
4070 sysfs_cleanup:
4071 mod_sysfs_teardown(mod);
4072 coming_cleanup:
4073 mod->state = MODULE_STATE_GOING;
4074 destroy_params(mod->kp, mod->num_kp);
4075 blocking_notifier_call_chain(&module_notify_list,
4076 MODULE_STATE_GOING, mod);
4077 klp_module_going(mod);
4078 bug_cleanup:
4079 mod->state = MODULE_STATE_GOING;
4080 /* module_bug_cleanup needs module_mutex protection */
4081 mutex_lock(&module_mutex);
4082 module_bug_cleanup(mod);
4083 mutex_unlock(&module_mutex);
4084
4085 ddebug_cleanup:
4086 ftrace_release_mod(mod);
4087 dynamic_debug_remove(mod, info->debug);
4088 synchronize_rcu();
4089 kfree(mod->args);
4090 free_arch_cleanup:
4091 cfi_cleanup(mod);
4092 module_arch_cleanup(mod);
4093 free_modinfo:
4094 free_modinfo(mod);
4095 free_unload:
4096 module_unload_free(mod);
4097 unlink_mod:
4098 mutex_lock(&module_mutex);
4099 /* Unlink carefully: kallsyms could be walking list. */
4100 list_del_rcu(&mod->list);
4101 mod_tree_remove(mod);
4102 wake_up_all(&module_wq);
4103 /* Wait for RCU-sched synchronizing before releasing mod->list. */
4104 synchronize_rcu();
4105 mutex_unlock(&module_mutex);
4106 free_module:
4107 /* Free lock-classes; relies on the preceding sync_rcu() */
4108 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
4109
4110 module_deallocate(mod, info);
4111 free_copy:
4112 free_copy(info);
4113 return err;
4114 }
4115
4116 SYSCALL_DEFINE3(init_module, void __user *, umod,
4117 unsigned long, len, const char __user *, uargs)
4118 {
4119 int err;
4120 struct load_info info = { };
4121
4122 err = may_init_module();
4123 if (err)
4124 return err;
4125
4126 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4127 umod, len, uargs);
4128
4129 err = copy_module_from_user(umod, len, &info);
4130 if (err)
4131 return err;
4132
4133 return load_module(&info, uargs, 0);
4134 }
4135
4136 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
4137 {
4138 struct load_info info = { };
4139 void *hdr = NULL;
4140 int err;
4141
4142 err = may_init_module();
4143 if (err)
4144 return err;
4145
4146 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4147
4148 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4149 |MODULE_INIT_IGNORE_VERMAGIC))
4150 return -EINVAL;
4151
4152 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
4153 READING_MODULE);
4154 if (err < 0)
4155 return err;
4156 info.hdr = hdr;
4157 info.len = err;
4158
4159 return load_module(&info, uargs, flags);
4160 }
4161
4162 static inline int within(unsigned long addr, void *start, unsigned long size)
4163 {
4164 return ((void *)addr >= start && (void *)addr < start + size);
4165 }
4166
4167 #ifdef CONFIG_KALLSYMS
4168 /*
4169 * This ignores the intensely annoying "mapping symbols" found
4170 * in ARM ELF files: $a, $t and $d.
4171 */
4172 static inline int is_arm_mapping_symbol(const char *str)
4173 {
4174 if (str[0] == '.' && str[1] == 'L')
4175 return true;
4176 return str[0] == '$' && strchr("axtd", str[1])
4177 && (str[2] == '\0' || str[2] == '.');
4178 }
4179
4180 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4181 {
4182 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4183 }
4184
4185 /*
4186 * Given a module and address, find the corresponding symbol and return its name
4187 * while providing its size and offset if needed.
4188 */
4189 static const char *find_kallsyms_symbol(struct module *mod,
4190 unsigned long addr,
4191 unsigned long *size,
4192 unsigned long *offset)
4193 {
4194 unsigned int i, best = 0;
4195 unsigned long nextval, bestval;
4196 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4197
4198 /* At worse, next value is at end of module */
4199 if (within_module_init(addr, mod))
4200 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4201 else
4202 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4203
4204 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4205
4206 /*
4207 * Scan for closest preceding symbol, and next symbol. (ELF
4208 * starts real symbols at 1).
4209 */
4210 for (i = 1; i < kallsyms->num_symtab; i++) {
4211 const Elf_Sym *sym = &kallsyms->symtab[i];
4212 unsigned long thisval = kallsyms_symbol_value(sym);
4213
4214 if (sym->st_shndx == SHN_UNDEF)
4215 continue;
4216
4217 /*
4218 * We ignore unnamed symbols: they're uninformative
4219 * and inserted at a whim.
4220 */
4221 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4222 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4223 continue;
4224
4225 if (thisval <= addr && thisval > bestval) {
4226 best = i;
4227 bestval = thisval;
4228 }
4229 if (thisval > addr && thisval < nextval)
4230 nextval = thisval;
4231 }
4232
4233 if (!best)
4234 return NULL;
4235
4236 if (size)
4237 *size = nextval - bestval;
4238 if (offset)
4239 *offset = addr - bestval;
4240
4241 return kallsyms_symbol_name(kallsyms, best);
4242 }
4243
4244 void * __weak dereference_module_function_descriptor(struct module *mod,
4245 void *ptr)
4246 {
4247 return ptr;
4248 }
4249
4250 /*
4251 * For kallsyms to ask for address resolution. NULL means not found. Careful
4252 * not to lock to avoid deadlock on oopses, simply disable preemption.
4253 */
4254 const char *module_address_lookup(unsigned long addr,
4255 unsigned long *size,
4256 unsigned long *offset,
4257 char **modname,
4258 char *namebuf)
4259 {
4260 const char *ret = NULL;
4261 struct module *mod;
4262
4263 preempt_disable();
4264 mod = __module_address(addr);
4265 if (mod) {
4266 if (modname)
4267 *modname = mod->name;
4268
4269 ret = find_kallsyms_symbol(mod, addr, size, offset);
4270 }
4271 /* Make a copy in here where it's safe */
4272 if (ret) {
4273 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4274 ret = namebuf;
4275 }
4276 preempt_enable();
4277
4278 return ret;
4279 }
4280
4281 int lookup_module_symbol_name(unsigned long addr, char *symname)
4282 {
4283 struct module *mod;
4284
4285 preempt_disable();
4286 list_for_each_entry_rcu(mod, &modules, list) {
4287 if (mod->state == MODULE_STATE_UNFORMED)
4288 continue;
4289 if (within_module(addr, mod)) {
4290 const char *sym;
4291
4292 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4293 if (!sym)
4294 goto out;
4295
4296 strlcpy(symname, sym, KSYM_NAME_LEN);
4297 preempt_enable();
4298 return 0;
4299 }
4300 }
4301 out:
4302 preempt_enable();
4303 return -ERANGE;
4304 }
4305
4306 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4307 unsigned long *offset, char *modname, char *name)
4308 {
4309 struct module *mod;
4310
4311 preempt_disable();
4312 list_for_each_entry_rcu(mod, &modules, list) {
4313 if (mod->state == MODULE_STATE_UNFORMED)
4314 continue;
4315 if (within_module(addr, mod)) {
4316 const char *sym;
4317
4318 sym = find_kallsyms_symbol(mod, addr, size, offset);
4319 if (!sym)
4320 goto out;
4321 if (modname)
4322 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4323 if (name)
4324 strlcpy(name, sym, KSYM_NAME_LEN);
4325 preempt_enable();
4326 return 0;
4327 }
4328 }
4329 out:
4330 preempt_enable();
4331 return -ERANGE;
4332 }
4333
4334 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4335 char *name, char *module_name, int *exported)
4336 {
4337 struct module *mod;
4338
4339 preempt_disable();
4340 list_for_each_entry_rcu(mod, &modules, list) {
4341 struct mod_kallsyms *kallsyms;
4342
4343 if (mod->state == MODULE_STATE_UNFORMED)
4344 continue;
4345 kallsyms = rcu_dereference_sched(mod->kallsyms);
4346 if (symnum < kallsyms->num_symtab) {
4347 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4348
4349 *value = kallsyms_symbol_value(sym);
4350 *type = kallsyms->typetab[symnum];
4351 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4352 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4353 *exported = is_exported(name, *value, mod);
4354 preempt_enable();
4355 return 0;
4356 }
4357 symnum -= kallsyms->num_symtab;
4358 }
4359 preempt_enable();
4360 return -ERANGE;
4361 }
4362
4363 /* Given a module and name of symbol, find and return the symbol's value */
4364 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4365 {
4366 unsigned int i;
4367 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4368
4369 for (i = 0; i < kallsyms->num_symtab; i++) {
4370 const Elf_Sym *sym = &kallsyms->symtab[i];
4371
4372 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4373 sym->st_shndx != SHN_UNDEF)
4374 return kallsyms_symbol_value(sym);
4375 }
4376 return 0;
4377 }
4378
4379 /* Look for this name: can be of form module:name. */
4380 unsigned long module_kallsyms_lookup_name(const char *name)
4381 {
4382 struct module *mod;
4383 char *colon;
4384 unsigned long ret = 0;
4385
4386 /* Don't lock: we're in enough trouble already. */
4387 preempt_disable();
4388 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4389 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4390 ret = find_kallsyms_symbol_value(mod, colon+1);
4391 } else {
4392 list_for_each_entry_rcu(mod, &modules, list) {
4393 if (mod->state == MODULE_STATE_UNFORMED)
4394 continue;
4395 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4396 break;
4397 }
4398 }
4399 preempt_enable();
4400 return ret;
4401 }
4402
4403 #ifdef CONFIG_LIVEPATCH
4404 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4405 struct module *, unsigned long),
4406 void *data)
4407 {
4408 struct module *mod;
4409 unsigned int i;
4410 int ret = 0;
4411
4412 mutex_lock(&module_mutex);
4413 list_for_each_entry(mod, &modules, list) {
4414 /* We hold module_mutex: no need for rcu_dereference_sched */
4415 struct mod_kallsyms *kallsyms = mod->kallsyms;
4416
4417 if (mod->state == MODULE_STATE_UNFORMED)
4418 continue;
4419 for (i = 0; i < kallsyms->num_symtab; i++) {
4420 const Elf_Sym *sym = &kallsyms->symtab[i];
4421
4422 if (sym->st_shndx == SHN_UNDEF)
4423 continue;
4424
4425 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4426 mod, kallsyms_symbol_value(sym));
4427 if (ret != 0)
4428 break;
4429 }
4430 }
4431 mutex_unlock(&module_mutex);
4432 return ret;
4433 }
4434 #endif /* CONFIG_LIVEPATCH */
4435 #endif /* CONFIG_KALLSYMS */
4436
4437 static void cfi_init(struct module *mod)
4438 {
4439 #ifdef CONFIG_CFI_CLANG
4440 initcall_t *init;
4441 exitcall_t *exit;
4442
4443 rcu_read_lock_sched();
4444 mod->cfi_check = (cfi_check_fn)
4445 find_kallsyms_symbol_value(mod, "__cfi_check");
4446 init = (initcall_t *)
4447 find_kallsyms_symbol_value(mod, "__cfi_jt_init_module");
4448 exit = (exitcall_t *)
4449 find_kallsyms_symbol_value(mod, "__cfi_jt_cleanup_module");
4450 rcu_read_unlock_sched();
4451
4452 /* Fix init/exit functions to point to the CFI jump table */
4453 if (init)
4454 mod->init = *init;
4455 if (exit)
4456 mod->exit = *exit;
4457
4458 cfi_module_add(mod, module_addr_min);
4459 #endif
4460 }
4461
4462 static void cfi_cleanup(struct module *mod)
4463 {
4464 #ifdef CONFIG_CFI_CLANG
4465 cfi_module_remove(mod, module_addr_min);
4466 #endif
4467 }
4468
4469 /* Maximum number of characters written by module_flags() */
4470 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4471
4472 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4473 static char *module_flags(struct module *mod, char *buf)
4474 {
4475 int bx = 0;
4476
4477 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4478 if (mod->taints ||
4479 mod->state == MODULE_STATE_GOING ||
4480 mod->state == MODULE_STATE_COMING) {
4481 buf[bx++] = '(';
4482 bx += module_flags_taint(mod, buf + bx);
4483 /* Show a - for module-is-being-unloaded */
4484 if (mod->state == MODULE_STATE_GOING)
4485 buf[bx++] = '-';
4486 /* Show a + for module-is-being-loaded */
4487 if (mod->state == MODULE_STATE_COMING)
4488 buf[bx++] = '+';
4489 buf[bx++] = ')';
4490 }
4491 buf[bx] = '\0';
4492
4493 return buf;
4494 }
4495
4496 #ifdef CONFIG_PROC_FS
4497 /* Called by the /proc file system to return a list of modules. */
4498 static void *m_start(struct seq_file *m, loff_t *pos)
4499 {
4500 mutex_lock(&module_mutex);
4501 return seq_list_start(&modules, *pos);
4502 }
4503
4504 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4505 {
4506 return seq_list_next(p, &modules, pos);
4507 }
4508
4509 static void m_stop(struct seq_file *m, void *p)
4510 {
4511 mutex_unlock(&module_mutex);
4512 }
4513
4514 static int m_show(struct seq_file *m, void *p)
4515 {
4516 struct module *mod = list_entry(p, struct module, list);
4517 char buf[MODULE_FLAGS_BUF_SIZE];
4518 void *value;
4519
4520 /* We always ignore unformed modules. */
4521 if (mod->state == MODULE_STATE_UNFORMED)
4522 return 0;
4523
4524 seq_printf(m, "%s %u",
4525 mod->name, mod->init_layout.size + mod->core_layout.size);
4526 print_unload_info(m, mod);
4527
4528 /* Informative for users. */
4529 seq_printf(m, " %s",
4530 mod->state == MODULE_STATE_GOING ? "Unloading" :
4531 mod->state == MODULE_STATE_COMING ? "Loading" :
4532 "Live");
4533 /* Used by oprofile and other similar tools. */
4534 value = m->private ? NULL : mod->core_layout.base;
4535 seq_printf(m, " 0x%px", value);
4536
4537 /* Taints info */
4538 if (mod->taints)
4539 seq_printf(m, " %s", module_flags(mod, buf));
4540
4541 seq_puts(m, "\n");
4542 return 0;
4543 }
4544
4545 /*
4546 * Format: modulename size refcount deps address
4547 *
4548 * Where refcount is a number or -, and deps is a comma-separated list
4549 * of depends or -.
4550 */
4551 static const struct seq_operations modules_op = {
4552 .start = m_start,
4553 .next = m_next,
4554 .stop = m_stop,
4555 .show = m_show
4556 };
4557
4558 /*
4559 * This also sets the "private" pointer to non-NULL if the
4560 * kernel pointers should be hidden (so you can just test
4561 * "m->private" to see if you should keep the values private).
4562 *
4563 * We use the same logic as for /proc/kallsyms.
4564 */
4565 static int modules_open(struct inode *inode, struct file *file)
4566 {
4567 int err = seq_open(file, &modules_op);
4568
4569 if (!err) {
4570 struct seq_file *m = file->private_data;
4571 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
4572 }
4573
4574 return err;
4575 }
4576
4577 static const struct proc_ops modules_proc_ops = {
4578 .proc_flags = PROC_ENTRY_PERMANENT,
4579 .proc_open = modules_open,
4580 .proc_read = seq_read,
4581 .proc_lseek = seq_lseek,
4582 .proc_release = seq_release,
4583 };
4584
4585 static int __init proc_modules_init(void)
4586 {
4587 proc_create("modules", 0, NULL, &modules_proc_ops);
4588 return 0;
4589 }
4590 module_init(proc_modules_init);
4591 #endif
4592
4593 /* Given an address, look for it in the module exception tables. */
4594 const struct exception_table_entry *search_module_extables(unsigned long addr)
4595 {
4596 const struct exception_table_entry *e = NULL;
4597 struct module *mod;
4598
4599 preempt_disable();
4600 mod = __module_address(addr);
4601 if (!mod)
4602 goto out;
4603
4604 if (!mod->num_exentries)
4605 goto out;
4606
4607 e = search_extable(mod->extable,
4608 mod->num_exentries,
4609 addr);
4610 out:
4611 preempt_enable();
4612
4613 /*
4614 * Now, if we found one, we are running inside it now, hence
4615 * we cannot unload the module, hence no refcnt needed.
4616 */
4617 return e;
4618 }
4619
4620 /**
4621 * is_module_address() - is this address inside a module?
4622 * @addr: the address to check.
4623 *
4624 * See is_module_text_address() if you simply want to see if the address
4625 * is code (not data).
4626 */
4627 bool is_module_address(unsigned long addr)
4628 {
4629 bool ret;
4630
4631 preempt_disable();
4632 ret = __module_address(addr) != NULL;
4633 preempt_enable();
4634
4635 return ret;
4636 }
4637
4638 /**
4639 * __module_address() - get the module which contains an address.
4640 * @addr: the address.
4641 *
4642 * Must be called with preempt disabled or module mutex held so that
4643 * module doesn't get freed during this.
4644 */
4645 struct module *__module_address(unsigned long addr)
4646 {
4647 struct module *mod;
4648
4649 if (addr < module_addr_min || addr > module_addr_max)
4650 return NULL;
4651
4652 module_assert_mutex_or_preempt();
4653
4654 mod = mod_find(addr);
4655 if (mod) {
4656 BUG_ON(!within_module(addr, mod));
4657 if (mod->state == MODULE_STATE_UNFORMED)
4658 mod = NULL;
4659 }
4660 return mod;
4661 }
4662
4663 /**
4664 * is_module_text_address() - is this address inside module code?
4665 * @addr: the address to check.
4666 *
4667 * See is_module_address() if you simply want to see if the address is
4668 * anywhere in a module. See kernel_text_address() for testing if an
4669 * address corresponds to kernel or module code.
4670 */
4671 bool is_module_text_address(unsigned long addr)
4672 {
4673 bool ret;
4674
4675 preempt_disable();
4676 ret = __module_text_address(addr) != NULL;
4677 preempt_enable();
4678
4679 return ret;
4680 }
4681
4682 /**
4683 * __module_text_address() - get the module whose code contains an address.
4684 * @addr: the address.
4685 *
4686 * Must be called with preempt disabled or module mutex held so that
4687 * module doesn't get freed during this.
4688 */
4689 struct module *__module_text_address(unsigned long addr)
4690 {
4691 struct module *mod = __module_address(addr);
4692 if (mod) {
4693 /* Make sure it's within the text section. */
4694 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4695 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4696 mod = NULL;
4697 }
4698 return mod;
4699 }
4700
4701 /* Don't grab lock, we're oopsing. */
4702 void print_modules(void)
4703 {
4704 struct module *mod;
4705 char buf[MODULE_FLAGS_BUF_SIZE];
4706
4707 printk(KERN_DEFAULT "Modules linked in:");
4708 /* Most callers should already have preempt disabled, but make sure */
4709 preempt_disable();
4710 list_for_each_entry_rcu(mod, &modules, list) {
4711 if (mod->state == MODULE_STATE_UNFORMED)
4712 continue;
4713 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4714 }
4715 preempt_enable();
4716 if (last_unloaded_module[0])
4717 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4718 pr_cont("\n");
4719 }
4720
4721 #ifdef CONFIG_MODVERSIONS
4722 /*
4723 * Generate the signature for all relevant module structures here.
4724 * If these change, we don't want to try to parse the module.
4725 */
4726 void module_layout(struct module *mod,
4727 struct modversion_info *ver,
4728 struct kernel_param *kp,
4729 struct kernel_symbol *ks,
4730 struct tracepoint * const *tp)
4731 {
4732 }
4733 EXPORT_SYMBOL(module_layout);
4734 #endif