]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - kernel/module.c
module: set MODULE_STATE_GOING state when a module fails to load
[mirror_ubuntu-hirsute-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 Copyright (C) 2002 Richard Henderson
4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5
6 */
7
8 #define INCLUDE_VERMAGIC
9
10 #include <linux/export.h>
11 #include <linux/extable.h>
12 #include <linux/moduleloader.h>
13 #include <linux/module_signature.h>
14 #include <linux/trace_events.h>
15 #include <linux/init.h>
16 #include <linux/kallsyms.h>
17 #include <linux/file.h>
18 #include <linux/fs.h>
19 #include <linux/sysfs.h>
20 #include <linux/kernel.h>
21 #include <linux/kernel_read_file.h>
22 #include <linux/slab.h>
23 #include <linux/vmalloc.h>
24 #include <linux/elf.h>
25 #include <linux/proc_fs.h>
26 #include <linux/security.h>
27 #include <linux/seq_file.h>
28 #include <linux/syscalls.h>
29 #include <linux/fcntl.h>
30 #include <linux/rcupdate.h>
31 #include <linux/capability.h>
32 #include <linux/cpu.h>
33 #include <linux/moduleparam.h>
34 #include <linux/errno.h>
35 #include <linux/err.h>
36 #include <linux/vermagic.h>
37 #include <linux/notifier.h>
38 #include <linux/sched.h>
39 #include <linux/device.h>
40 #include <linux/string.h>
41 #include <linux/mutex.h>
42 #include <linux/rculist.h>
43 #include <linux/uaccess.h>
44 #include <asm/cacheflush.h>
45 #include <linux/set_memory.h>
46 #include <asm/mmu_context.h>
47 #include <linux/license.h>
48 #include <asm/sections.h>
49 #include <linux/tracepoint.h>
50 #include <linux/ftrace.h>
51 #include <linux/livepatch.h>
52 #include <linux/async.h>
53 #include <linux/percpu.h>
54 #include <linux/kmemleak.h>
55 #include <linux/jump_label.h>
56 #include <linux/pfn.h>
57 #include <linux/bsearch.h>
58 #include <linux/dynamic_debug.h>
59 #include <linux/audit.h>
60 #include <uapi/linux/module.h>
61 #include "module-internal.h"
62
63 #define CREATE_TRACE_POINTS
64 #include <trace/events/module.h>
65
66 #ifndef ARCH_SHF_SMALL
67 #define ARCH_SHF_SMALL 0
68 #endif
69
70 /*
71 * Modules' sections will be aligned on page boundaries
72 * to ensure complete separation of code and data, but
73 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
74 */
75 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
76 # define debug_align(X) ALIGN(X, PAGE_SIZE)
77 #else
78 # define debug_align(X) (X)
79 #endif
80
81 /* If this is set, the section belongs in the init part of the module */
82 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
83
84 /*
85 * Mutex protects:
86 * 1) List of modules (also safely readable with preempt_disable),
87 * 2) module_use links,
88 * 3) module_addr_min/module_addr_max.
89 * (delete and add uses RCU list operations). */
90 DEFINE_MUTEX(module_mutex);
91 EXPORT_SYMBOL_GPL(module_mutex);
92 static LIST_HEAD(modules);
93
94 /* Work queue for freeing init sections in success case */
95 static void do_free_init(struct work_struct *w);
96 static DECLARE_WORK(init_free_wq, do_free_init);
97 static LLIST_HEAD(init_free_list);
98
99 #ifdef CONFIG_MODULES_TREE_LOOKUP
100
101 /*
102 * Use a latched RB-tree for __module_address(); this allows us to use
103 * RCU-sched lookups of the address from any context.
104 *
105 * This is conditional on PERF_EVENTS || TRACING because those can really hit
106 * __module_address() hard by doing a lot of stack unwinding; potentially from
107 * NMI context.
108 */
109
110 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
111 {
112 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
113
114 return (unsigned long)layout->base;
115 }
116
117 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
118 {
119 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
120
121 return (unsigned long)layout->size;
122 }
123
124 static __always_inline bool
125 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
126 {
127 return __mod_tree_val(a) < __mod_tree_val(b);
128 }
129
130 static __always_inline int
131 mod_tree_comp(void *key, struct latch_tree_node *n)
132 {
133 unsigned long val = (unsigned long)key;
134 unsigned long start, end;
135
136 start = __mod_tree_val(n);
137 if (val < start)
138 return -1;
139
140 end = start + __mod_tree_size(n);
141 if (val >= end)
142 return 1;
143
144 return 0;
145 }
146
147 static const struct latch_tree_ops mod_tree_ops = {
148 .less = mod_tree_less,
149 .comp = mod_tree_comp,
150 };
151
152 static struct mod_tree_root {
153 struct latch_tree_root root;
154 unsigned long addr_min;
155 unsigned long addr_max;
156 } mod_tree __cacheline_aligned = {
157 .addr_min = -1UL,
158 };
159
160 #define module_addr_min mod_tree.addr_min
161 #define module_addr_max mod_tree.addr_max
162
163 static noinline void __mod_tree_insert(struct mod_tree_node *node)
164 {
165 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
166 }
167
168 static void __mod_tree_remove(struct mod_tree_node *node)
169 {
170 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
171 }
172
173 /*
174 * These modifications: insert, remove_init and remove; are serialized by the
175 * module_mutex.
176 */
177 static void mod_tree_insert(struct module *mod)
178 {
179 mod->core_layout.mtn.mod = mod;
180 mod->init_layout.mtn.mod = mod;
181
182 __mod_tree_insert(&mod->core_layout.mtn);
183 if (mod->init_layout.size)
184 __mod_tree_insert(&mod->init_layout.mtn);
185 }
186
187 static void mod_tree_remove_init(struct module *mod)
188 {
189 if (mod->init_layout.size)
190 __mod_tree_remove(&mod->init_layout.mtn);
191 }
192
193 static void mod_tree_remove(struct module *mod)
194 {
195 __mod_tree_remove(&mod->core_layout.mtn);
196 mod_tree_remove_init(mod);
197 }
198
199 static struct module *mod_find(unsigned long addr)
200 {
201 struct latch_tree_node *ltn;
202
203 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
204 if (!ltn)
205 return NULL;
206
207 return container_of(ltn, struct mod_tree_node, node)->mod;
208 }
209
210 #else /* MODULES_TREE_LOOKUP */
211
212 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
213
214 static void mod_tree_insert(struct module *mod) { }
215 static void mod_tree_remove_init(struct module *mod) { }
216 static void mod_tree_remove(struct module *mod) { }
217
218 static struct module *mod_find(unsigned long addr)
219 {
220 struct module *mod;
221
222 list_for_each_entry_rcu(mod, &modules, list,
223 lockdep_is_held(&module_mutex)) {
224 if (within_module(addr, mod))
225 return mod;
226 }
227
228 return NULL;
229 }
230
231 #endif /* MODULES_TREE_LOOKUP */
232
233 /*
234 * Bounds of module text, for speeding up __module_address.
235 * Protected by module_mutex.
236 */
237 static void __mod_update_bounds(void *base, unsigned int size)
238 {
239 unsigned long min = (unsigned long)base;
240 unsigned long max = min + size;
241
242 if (min < module_addr_min)
243 module_addr_min = min;
244 if (max > module_addr_max)
245 module_addr_max = max;
246 }
247
248 static void mod_update_bounds(struct module *mod)
249 {
250 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
251 if (mod->init_layout.size)
252 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
253 }
254
255 #ifdef CONFIG_KGDB_KDB
256 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
257 #endif /* CONFIG_KGDB_KDB */
258
259 static void module_assert_mutex(void)
260 {
261 lockdep_assert_held(&module_mutex);
262 }
263
264 static void module_assert_mutex_or_preempt(void)
265 {
266 #ifdef CONFIG_LOCKDEP
267 if (unlikely(!debug_locks))
268 return;
269
270 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
271 !lockdep_is_held(&module_mutex));
272 #endif
273 }
274
275 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
276 module_param(sig_enforce, bool_enable_only, 0644);
277
278 /*
279 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
280 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
281 */
282 bool is_module_sig_enforced(void)
283 {
284 return sig_enforce;
285 }
286 EXPORT_SYMBOL(is_module_sig_enforced);
287
288 void set_module_sig_enforced(void)
289 {
290 sig_enforce = true;
291 }
292
293 /* Block module loading/unloading? */
294 int modules_disabled = 0;
295 core_param(nomodule, modules_disabled, bint, 0);
296
297 /* Waiting for a module to finish initializing? */
298 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
299
300 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
301
302 int register_module_notifier(struct notifier_block *nb)
303 {
304 return blocking_notifier_chain_register(&module_notify_list, nb);
305 }
306 EXPORT_SYMBOL(register_module_notifier);
307
308 int unregister_module_notifier(struct notifier_block *nb)
309 {
310 return blocking_notifier_chain_unregister(&module_notify_list, nb);
311 }
312 EXPORT_SYMBOL(unregister_module_notifier);
313
314 /*
315 * We require a truly strong try_module_get(): 0 means success.
316 * Otherwise an error is returned due to ongoing or failed
317 * initialization etc.
318 */
319 static inline int strong_try_module_get(struct module *mod)
320 {
321 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
322 if (mod && mod->state == MODULE_STATE_COMING)
323 return -EBUSY;
324 if (try_module_get(mod))
325 return 0;
326 else
327 return -ENOENT;
328 }
329
330 static inline void add_taint_module(struct module *mod, unsigned flag,
331 enum lockdep_ok lockdep_ok)
332 {
333 add_taint(flag, lockdep_ok);
334 set_bit(flag, &mod->taints);
335 }
336
337 /*
338 * A thread that wants to hold a reference to a module only while it
339 * is running can call this to safely exit. nfsd and lockd use this.
340 */
341 void __noreturn __module_put_and_exit(struct module *mod, long code)
342 {
343 module_put(mod);
344 do_exit(code);
345 }
346 EXPORT_SYMBOL(__module_put_and_exit);
347
348 /* Find a module section: 0 means not found. */
349 static unsigned int find_sec(const struct load_info *info, const char *name)
350 {
351 unsigned int i;
352
353 for (i = 1; i < info->hdr->e_shnum; i++) {
354 Elf_Shdr *shdr = &info->sechdrs[i];
355 /* Alloc bit cleared means "ignore it." */
356 if ((shdr->sh_flags & SHF_ALLOC)
357 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
358 return i;
359 }
360 return 0;
361 }
362
363 /* Find a module section, or NULL. */
364 static void *section_addr(const struct load_info *info, const char *name)
365 {
366 /* Section 0 has sh_addr 0. */
367 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
368 }
369
370 /* Find a module section, or NULL. Fill in number of "objects" in section. */
371 static void *section_objs(const struct load_info *info,
372 const char *name,
373 size_t object_size,
374 unsigned int *num)
375 {
376 unsigned int sec = find_sec(info, name);
377
378 /* Section 0 has sh_addr 0 and sh_size 0. */
379 *num = info->sechdrs[sec].sh_size / object_size;
380 return (void *)info->sechdrs[sec].sh_addr;
381 }
382
383 /* Provided by the linker */
384 extern const struct kernel_symbol __start___ksymtab[];
385 extern const struct kernel_symbol __stop___ksymtab[];
386 extern const struct kernel_symbol __start___ksymtab_gpl[];
387 extern const struct kernel_symbol __stop___ksymtab_gpl[];
388 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
389 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
390 extern const s32 __start___kcrctab[];
391 extern const s32 __start___kcrctab_gpl[];
392 extern const s32 __start___kcrctab_gpl_future[];
393 #ifdef CONFIG_UNUSED_SYMBOLS
394 extern const struct kernel_symbol __start___ksymtab_unused[];
395 extern const struct kernel_symbol __stop___ksymtab_unused[];
396 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
397 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
398 extern const s32 __start___kcrctab_unused[];
399 extern const s32 __start___kcrctab_unused_gpl[];
400 #endif
401
402 #ifndef CONFIG_MODVERSIONS
403 #define symversion(base, idx) NULL
404 #else
405 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
406 #endif
407
408 static bool each_symbol_in_section(const struct symsearch *arr,
409 unsigned int arrsize,
410 struct module *owner,
411 bool (*fn)(const struct symsearch *syms,
412 struct module *owner,
413 void *data),
414 void *data)
415 {
416 unsigned int j;
417
418 for (j = 0; j < arrsize; j++) {
419 if (fn(&arr[j], owner, data))
420 return true;
421 }
422
423 return false;
424 }
425
426 /* Returns true as soon as fn returns true, otherwise false. */
427 static bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
428 struct module *owner,
429 void *data),
430 void *data)
431 {
432 struct module *mod;
433 static const struct symsearch arr[] = {
434 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
435 NOT_GPL_ONLY, false },
436 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
437 __start___kcrctab_gpl,
438 GPL_ONLY, false },
439 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
440 __start___kcrctab_gpl_future,
441 WILL_BE_GPL_ONLY, false },
442 #ifdef CONFIG_UNUSED_SYMBOLS
443 { __start___ksymtab_unused, __stop___ksymtab_unused,
444 __start___kcrctab_unused,
445 NOT_GPL_ONLY, true },
446 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
447 __start___kcrctab_unused_gpl,
448 GPL_ONLY, true },
449 #endif
450 };
451
452 module_assert_mutex_or_preempt();
453
454 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
455 return true;
456
457 list_for_each_entry_rcu(mod, &modules, list,
458 lockdep_is_held(&module_mutex)) {
459 struct symsearch arr[] = {
460 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
461 NOT_GPL_ONLY, false },
462 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
463 mod->gpl_crcs,
464 GPL_ONLY, false },
465 { mod->gpl_future_syms,
466 mod->gpl_future_syms + mod->num_gpl_future_syms,
467 mod->gpl_future_crcs,
468 WILL_BE_GPL_ONLY, false },
469 #ifdef CONFIG_UNUSED_SYMBOLS
470 { mod->unused_syms,
471 mod->unused_syms + mod->num_unused_syms,
472 mod->unused_crcs,
473 NOT_GPL_ONLY, true },
474 { mod->unused_gpl_syms,
475 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
476 mod->unused_gpl_crcs,
477 GPL_ONLY, true },
478 #endif
479 };
480
481 if (mod->state == MODULE_STATE_UNFORMED)
482 continue;
483
484 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
485 return true;
486 }
487 return false;
488 }
489
490 struct find_symbol_arg {
491 /* Input */
492 const char *name;
493 bool gplok;
494 bool warn;
495
496 /* Output */
497 struct module *owner;
498 const s32 *crc;
499 const struct kernel_symbol *sym;
500 enum mod_license license;
501 };
502
503 static bool check_exported_symbol(const struct symsearch *syms,
504 struct module *owner,
505 unsigned int symnum, void *data)
506 {
507 struct find_symbol_arg *fsa = data;
508
509 if (!fsa->gplok) {
510 if (syms->license == GPL_ONLY)
511 return false;
512 if (syms->license == WILL_BE_GPL_ONLY && fsa->warn) {
513 pr_warn("Symbol %s is being used by a non-GPL module, "
514 "which will not be allowed in the future\n",
515 fsa->name);
516 }
517 }
518
519 #ifdef CONFIG_UNUSED_SYMBOLS
520 if (syms->unused && fsa->warn) {
521 pr_warn("Symbol %s is marked as UNUSED, however this module is "
522 "using it.\n", fsa->name);
523 pr_warn("This symbol will go away in the future.\n");
524 pr_warn("Please evaluate if this is the right api to use and "
525 "if it really is, submit a report to the linux kernel "
526 "mailing list together with submitting your code for "
527 "inclusion.\n");
528 }
529 #endif
530
531 fsa->owner = owner;
532 fsa->crc = symversion(syms->crcs, symnum);
533 fsa->sym = &syms->start[symnum];
534 fsa->license = syms->license;
535 return true;
536 }
537
538 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
539 {
540 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
541 return (unsigned long)offset_to_ptr(&sym->value_offset);
542 #else
543 return sym->value;
544 #endif
545 }
546
547 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
548 {
549 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
550 return offset_to_ptr(&sym->name_offset);
551 #else
552 return sym->name;
553 #endif
554 }
555
556 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
557 {
558 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
559 if (!sym->namespace_offset)
560 return NULL;
561 return offset_to_ptr(&sym->namespace_offset);
562 #else
563 return sym->namespace;
564 #endif
565 }
566
567 static int cmp_name(const void *name, const void *sym)
568 {
569 return strcmp(name, kernel_symbol_name(sym));
570 }
571
572 static bool find_exported_symbol_in_section(const struct symsearch *syms,
573 struct module *owner,
574 void *data)
575 {
576 struct find_symbol_arg *fsa = data;
577 struct kernel_symbol *sym;
578
579 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
580 sizeof(struct kernel_symbol), cmp_name);
581
582 if (sym != NULL && check_exported_symbol(syms, owner,
583 sym - syms->start, data))
584 return true;
585
586 return false;
587 }
588
589 /* Find an exported symbol and return it, along with, (optional) crc and
590 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
591 static const struct kernel_symbol *find_symbol(const char *name,
592 struct module **owner,
593 const s32 **crc,
594 enum mod_license *license,
595 bool gplok,
596 bool warn)
597 {
598 struct find_symbol_arg fsa;
599
600 fsa.name = name;
601 fsa.gplok = gplok;
602 fsa.warn = warn;
603
604 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
605 if (owner)
606 *owner = fsa.owner;
607 if (crc)
608 *crc = fsa.crc;
609 if (license)
610 *license = fsa.license;
611 return fsa.sym;
612 }
613
614 pr_debug("Failed to find symbol %s\n", name);
615 return NULL;
616 }
617
618 /*
619 * Search for module by name: must hold module_mutex (or preempt disabled
620 * for read-only access).
621 */
622 static struct module *find_module_all(const char *name, size_t len,
623 bool even_unformed)
624 {
625 struct module *mod;
626
627 module_assert_mutex_or_preempt();
628
629 list_for_each_entry_rcu(mod, &modules, list,
630 lockdep_is_held(&module_mutex)) {
631 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
632 continue;
633 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
634 return mod;
635 }
636 return NULL;
637 }
638
639 struct module *find_module(const char *name)
640 {
641 module_assert_mutex();
642 return find_module_all(name, strlen(name), false);
643 }
644 EXPORT_SYMBOL_GPL(find_module);
645
646 #ifdef CONFIG_SMP
647
648 static inline void __percpu *mod_percpu(struct module *mod)
649 {
650 return mod->percpu;
651 }
652
653 static int percpu_modalloc(struct module *mod, struct load_info *info)
654 {
655 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
656 unsigned long align = pcpusec->sh_addralign;
657
658 if (!pcpusec->sh_size)
659 return 0;
660
661 if (align > PAGE_SIZE) {
662 pr_warn("%s: per-cpu alignment %li > %li\n",
663 mod->name, align, PAGE_SIZE);
664 align = PAGE_SIZE;
665 }
666
667 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
668 if (!mod->percpu) {
669 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
670 mod->name, (unsigned long)pcpusec->sh_size);
671 return -ENOMEM;
672 }
673 mod->percpu_size = pcpusec->sh_size;
674 return 0;
675 }
676
677 static void percpu_modfree(struct module *mod)
678 {
679 free_percpu(mod->percpu);
680 }
681
682 static unsigned int find_pcpusec(struct load_info *info)
683 {
684 return find_sec(info, ".data..percpu");
685 }
686
687 static void percpu_modcopy(struct module *mod,
688 const void *from, unsigned long size)
689 {
690 int cpu;
691
692 for_each_possible_cpu(cpu)
693 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
694 }
695
696 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
697 {
698 struct module *mod;
699 unsigned int cpu;
700
701 preempt_disable();
702
703 list_for_each_entry_rcu(mod, &modules, list) {
704 if (mod->state == MODULE_STATE_UNFORMED)
705 continue;
706 if (!mod->percpu_size)
707 continue;
708 for_each_possible_cpu(cpu) {
709 void *start = per_cpu_ptr(mod->percpu, cpu);
710 void *va = (void *)addr;
711
712 if (va >= start && va < start + mod->percpu_size) {
713 if (can_addr) {
714 *can_addr = (unsigned long) (va - start);
715 *can_addr += (unsigned long)
716 per_cpu_ptr(mod->percpu,
717 get_boot_cpu_id());
718 }
719 preempt_enable();
720 return true;
721 }
722 }
723 }
724
725 preempt_enable();
726 return false;
727 }
728
729 /**
730 * is_module_percpu_address - test whether address is from module static percpu
731 * @addr: address to test
732 *
733 * Test whether @addr belongs to module static percpu area.
734 *
735 * RETURNS:
736 * %true if @addr is from module static percpu area
737 */
738 bool is_module_percpu_address(unsigned long addr)
739 {
740 return __is_module_percpu_address(addr, NULL);
741 }
742
743 #else /* ... !CONFIG_SMP */
744
745 static inline void __percpu *mod_percpu(struct module *mod)
746 {
747 return NULL;
748 }
749 static int percpu_modalloc(struct module *mod, struct load_info *info)
750 {
751 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
752 if (info->sechdrs[info->index.pcpu].sh_size != 0)
753 return -ENOMEM;
754 return 0;
755 }
756 static inline void percpu_modfree(struct module *mod)
757 {
758 }
759 static unsigned int find_pcpusec(struct load_info *info)
760 {
761 return 0;
762 }
763 static inline void percpu_modcopy(struct module *mod,
764 const void *from, unsigned long size)
765 {
766 /* pcpusec should be 0, and size of that section should be 0. */
767 BUG_ON(size != 0);
768 }
769 bool is_module_percpu_address(unsigned long addr)
770 {
771 return false;
772 }
773
774 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
775 {
776 return false;
777 }
778
779 #endif /* CONFIG_SMP */
780
781 #define MODINFO_ATTR(field) \
782 static void setup_modinfo_##field(struct module *mod, const char *s) \
783 { \
784 mod->field = kstrdup(s, GFP_KERNEL); \
785 } \
786 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
787 struct module_kobject *mk, char *buffer) \
788 { \
789 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
790 } \
791 static int modinfo_##field##_exists(struct module *mod) \
792 { \
793 return mod->field != NULL; \
794 } \
795 static void free_modinfo_##field(struct module *mod) \
796 { \
797 kfree(mod->field); \
798 mod->field = NULL; \
799 } \
800 static struct module_attribute modinfo_##field = { \
801 .attr = { .name = __stringify(field), .mode = 0444 }, \
802 .show = show_modinfo_##field, \
803 .setup = setup_modinfo_##field, \
804 .test = modinfo_##field##_exists, \
805 .free = free_modinfo_##field, \
806 };
807
808 MODINFO_ATTR(version);
809 MODINFO_ATTR(srcversion);
810
811 static char last_unloaded_module[MODULE_NAME_LEN+1];
812
813 #ifdef CONFIG_MODULE_UNLOAD
814
815 EXPORT_TRACEPOINT_SYMBOL(module_get);
816
817 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
818 #define MODULE_REF_BASE 1
819
820 /* Init the unload section of the module. */
821 static int module_unload_init(struct module *mod)
822 {
823 /*
824 * Initialize reference counter to MODULE_REF_BASE.
825 * refcnt == 0 means module is going.
826 */
827 atomic_set(&mod->refcnt, MODULE_REF_BASE);
828
829 INIT_LIST_HEAD(&mod->source_list);
830 INIT_LIST_HEAD(&mod->target_list);
831
832 /* Hold reference count during initialization. */
833 atomic_inc(&mod->refcnt);
834
835 return 0;
836 }
837
838 /* Does a already use b? */
839 static int already_uses(struct module *a, struct module *b)
840 {
841 struct module_use *use;
842
843 list_for_each_entry(use, &b->source_list, source_list) {
844 if (use->source == a) {
845 pr_debug("%s uses %s!\n", a->name, b->name);
846 return 1;
847 }
848 }
849 pr_debug("%s does not use %s!\n", a->name, b->name);
850 return 0;
851 }
852
853 /*
854 * Module a uses b
855 * - we add 'a' as a "source", 'b' as a "target" of module use
856 * - the module_use is added to the list of 'b' sources (so
857 * 'b' can walk the list to see who sourced them), and of 'a'
858 * targets (so 'a' can see what modules it targets).
859 */
860 static int add_module_usage(struct module *a, struct module *b)
861 {
862 struct module_use *use;
863
864 pr_debug("Allocating new usage for %s.\n", a->name);
865 use = kmalloc(sizeof(*use), GFP_ATOMIC);
866 if (!use)
867 return -ENOMEM;
868
869 use->source = a;
870 use->target = b;
871 list_add(&use->source_list, &b->source_list);
872 list_add(&use->target_list, &a->target_list);
873 return 0;
874 }
875
876 /* Module a uses b: caller needs module_mutex() */
877 static int ref_module(struct module *a, struct module *b)
878 {
879 int err;
880
881 if (b == NULL || already_uses(a, b))
882 return 0;
883
884 /* If module isn't available, we fail. */
885 err = strong_try_module_get(b);
886 if (err)
887 return err;
888
889 err = add_module_usage(a, b);
890 if (err) {
891 module_put(b);
892 return err;
893 }
894 return 0;
895 }
896
897 /* Clear the unload stuff of the module. */
898 static void module_unload_free(struct module *mod)
899 {
900 struct module_use *use, *tmp;
901
902 mutex_lock(&module_mutex);
903 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
904 struct module *i = use->target;
905 pr_debug("%s unusing %s\n", mod->name, i->name);
906 module_put(i);
907 list_del(&use->source_list);
908 list_del(&use->target_list);
909 kfree(use);
910 }
911 mutex_unlock(&module_mutex);
912 }
913
914 #ifdef CONFIG_MODULE_FORCE_UNLOAD
915 static inline int try_force_unload(unsigned int flags)
916 {
917 int ret = (flags & O_TRUNC);
918 if (ret)
919 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
920 return ret;
921 }
922 #else
923 static inline int try_force_unload(unsigned int flags)
924 {
925 return 0;
926 }
927 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
928
929 /* Try to release refcount of module, 0 means success. */
930 static int try_release_module_ref(struct module *mod)
931 {
932 int ret;
933
934 /* Try to decrement refcnt which we set at loading */
935 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
936 BUG_ON(ret < 0);
937 if (ret)
938 /* Someone can put this right now, recover with checking */
939 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
940
941 return ret;
942 }
943
944 static int try_stop_module(struct module *mod, int flags, int *forced)
945 {
946 /* If it's not unused, quit unless we're forcing. */
947 if (try_release_module_ref(mod) != 0) {
948 *forced = try_force_unload(flags);
949 if (!(*forced))
950 return -EWOULDBLOCK;
951 }
952
953 /* Mark it as dying. */
954 mod->state = MODULE_STATE_GOING;
955
956 return 0;
957 }
958
959 /**
960 * module_refcount - return the refcount or -1 if unloading
961 *
962 * @mod: the module we're checking
963 *
964 * Returns:
965 * -1 if the module is in the process of unloading
966 * otherwise the number of references in the kernel to the module
967 */
968 int module_refcount(struct module *mod)
969 {
970 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
971 }
972 EXPORT_SYMBOL(module_refcount);
973
974 /* This exists whether we can unload or not */
975 static void free_module(struct module *mod);
976
977 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
978 unsigned int, flags)
979 {
980 struct module *mod;
981 char name[MODULE_NAME_LEN];
982 int ret, forced = 0;
983
984 if (!capable(CAP_SYS_MODULE) || modules_disabled)
985 return -EPERM;
986
987 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
988 return -EFAULT;
989 name[MODULE_NAME_LEN-1] = '\0';
990
991 audit_log_kern_module(name);
992
993 if (mutex_lock_interruptible(&module_mutex) != 0)
994 return -EINTR;
995
996 mod = find_module(name);
997 if (!mod) {
998 ret = -ENOENT;
999 goto out;
1000 }
1001
1002 if (!list_empty(&mod->source_list)) {
1003 /* Other modules depend on us: get rid of them first. */
1004 ret = -EWOULDBLOCK;
1005 goto out;
1006 }
1007
1008 /* Doing init or already dying? */
1009 if (mod->state != MODULE_STATE_LIVE) {
1010 /* FIXME: if (force), slam module count damn the torpedoes */
1011 pr_debug("%s already dying\n", mod->name);
1012 ret = -EBUSY;
1013 goto out;
1014 }
1015
1016 /* If it has an init func, it must have an exit func to unload */
1017 if (mod->init && !mod->exit) {
1018 forced = try_force_unload(flags);
1019 if (!forced) {
1020 /* This module can't be removed */
1021 ret = -EBUSY;
1022 goto out;
1023 }
1024 }
1025
1026 /* Stop the machine so refcounts can't move and disable module. */
1027 ret = try_stop_module(mod, flags, &forced);
1028 if (ret != 0)
1029 goto out;
1030
1031 mutex_unlock(&module_mutex);
1032 /* Final destruction now no one is using it. */
1033 if (mod->exit != NULL)
1034 mod->exit();
1035 blocking_notifier_call_chain(&module_notify_list,
1036 MODULE_STATE_GOING, mod);
1037 klp_module_going(mod);
1038 ftrace_release_mod(mod);
1039
1040 async_synchronize_full();
1041
1042 /* Store the name of the last unloaded module for diagnostic purposes */
1043 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1044
1045 free_module(mod);
1046 /* someone could wait for the module in add_unformed_module() */
1047 wake_up_all(&module_wq);
1048 return 0;
1049 out:
1050 mutex_unlock(&module_mutex);
1051 return ret;
1052 }
1053
1054 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1055 {
1056 struct module_use *use;
1057 int printed_something = 0;
1058
1059 seq_printf(m, " %i ", module_refcount(mod));
1060
1061 /*
1062 * Always include a trailing , so userspace can differentiate
1063 * between this and the old multi-field proc format.
1064 */
1065 list_for_each_entry(use, &mod->source_list, source_list) {
1066 printed_something = 1;
1067 seq_printf(m, "%s,", use->source->name);
1068 }
1069
1070 if (mod->init != NULL && mod->exit == NULL) {
1071 printed_something = 1;
1072 seq_puts(m, "[permanent],");
1073 }
1074
1075 if (!printed_something)
1076 seq_puts(m, "-");
1077 }
1078
1079 void __symbol_put(const char *symbol)
1080 {
1081 struct module *owner;
1082
1083 preempt_disable();
1084 if (!find_symbol(symbol, &owner, NULL, NULL, true, false))
1085 BUG();
1086 module_put(owner);
1087 preempt_enable();
1088 }
1089 EXPORT_SYMBOL(__symbol_put);
1090
1091 /* Note this assumes addr is a function, which it currently always is. */
1092 void symbol_put_addr(void *addr)
1093 {
1094 struct module *modaddr;
1095 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1096
1097 if (core_kernel_text(a))
1098 return;
1099
1100 /*
1101 * Even though we hold a reference on the module; we still need to
1102 * disable preemption in order to safely traverse the data structure.
1103 */
1104 preempt_disable();
1105 modaddr = __module_text_address(a);
1106 BUG_ON(!modaddr);
1107 module_put(modaddr);
1108 preempt_enable();
1109 }
1110 EXPORT_SYMBOL_GPL(symbol_put_addr);
1111
1112 static ssize_t show_refcnt(struct module_attribute *mattr,
1113 struct module_kobject *mk, char *buffer)
1114 {
1115 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1116 }
1117
1118 static struct module_attribute modinfo_refcnt =
1119 __ATTR(refcnt, 0444, show_refcnt, NULL);
1120
1121 void __module_get(struct module *module)
1122 {
1123 if (module) {
1124 preempt_disable();
1125 atomic_inc(&module->refcnt);
1126 trace_module_get(module, _RET_IP_);
1127 preempt_enable();
1128 }
1129 }
1130 EXPORT_SYMBOL(__module_get);
1131
1132 bool try_module_get(struct module *module)
1133 {
1134 bool ret = true;
1135
1136 if (module) {
1137 preempt_disable();
1138 /* Note: here, we can fail to get a reference */
1139 if (likely(module_is_live(module) &&
1140 atomic_inc_not_zero(&module->refcnt) != 0))
1141 trace_module_get(module, _RET_IP_);
1142 else
1143 ret = false;
1144
1145 preempt_enable();
1146 }
1147 return ret;
1148 }
1149 EXPORT_SYMBOL(try_module_get);
1150
1151 void module_put(struct module *module)
1152 {
1153 int ret;
1154
1155 if (module) {
1156 preempt_disable();
1157 ret = atomic_dec_if_positive(&module->refcnt);
1158 WARN_ON(ret < 0); /* Failed to put refcount */
1159 trace_module_put(module, _RET_IP_);
1160 preempt_enable();
1161 }
1162 }
1163 EXPORT_SYMBOL(module_put);
1164
1165 #else /* !CONFIG_MODULE_UNLOAD */
1166 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1167 {
1168 /* We don't know the usage count, or what modules are using. */
1169 seq_puts(m, " - -");
1170 }
1171
1172 static inline void module_unload_free(struct module *mod)
1173 {
1174 }
1175
1176 static int ref_module(struct module *a, struct module *b)
1177 {
1178 return strong_try_module_get(b);
1179 }
1180
1181 static inline int module_unload_init(struct module *mod)
1182 {
1183 return 0;
1184 }
1185 #endif /* CONFIG_MODULE_UNLOAD */
1186
1187 static size_t module_flags_taint(struct module *mod, char *buf)
1188 {
1189 size_t l = 0;
1190 int i;
1191
1192 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1193 if (taint_flags[i].module && test_bit(i, &mod->taints))
1194 buf[l++] = taint_flags[i].c_true;
1195 }
1196
1197 return l;
1198 }
1199
1200 static ssize_t show_initstate(struct module_attribute *mattr,
1201 struct module_kobject *mk, char *buffer)
1202 {
1203 const char *state = "unknown";
1204
1205 switch (mk->mod->state) {
1206 case MODULE_STATE_LIVE:
1207 state = "live";
1208 break;
1209 case MODULE_STATE_COMING:
1210 state = "coming";
1211 break;
1212 case MODULE_STATE_GOING:
1213 state = "going";
1214 break;
1215 default:
1216 BUG();
1217 }
1218 return sprintf(buffer, "%s\n", state);
1219 }
1220
1221 static struct module_attribute modinfo_initstate =
1222 __ATTR(initstate, 0444, show_initstate, NULL);
1223
1224 static ssize_t store_uevent(struct module_attribute *mattr,
1225 struct module_kobject *mk,
1226 const char *buffer, size_t count)
1227 {
1228 int rc;
1229
1230 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1231 return rc ? rc : count;
1232 }
1233
1234 struct module_attribute module_uevent =
1235 __ATTR(uevent, 0200, NULL, store_uevent);
1236
1237 static ssize_t show_coresize(struct module_attribute *mattr,
1238 struct module_kobject *mk, char *buffer)
1239 {
1240 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1241 }
1242
1243 static struct module_attribute modinfo_coresize =
1244 __ATTR(coresize, 0444, show_coresize, NULL);
1245
1246 static ssize_t show_initsize(struct module_attribute *mattr,
1247 struct module_kobject *mk, char *buffer)
1248 {
1249 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1250 }
1251
1252 static struct module_attribute modinfo_initsize =
1253 __ATTR(initsize, 0444, show_initsize, NULL);
1254
1255 static ssize_t show_taint(struct module_attribute *mattr,
1256 struct module_kobject *mk, char *buffer)
1257 {
1258 size_t l;
1259
1260 l = module_flags_taint(mk->mod, buffer);
1261 buffer[l++] = '\n';
1262 return l;
1263 }
1264
1265 static struct module_attribute modinfo_taint =
1266 __ATTR(taint, 0444, show_taint, NULL);
1267
1268 static struct module_attribute *modinfo_attrs[] = {
1269 &module_uevent,
1270 &modinfo_version,
1271 &modinfo_srcversion,
1272 &modinfo_initstate,
1273 &modinfo_coresize,
1274 &modinfo_initsize,
1275 &modinfo_taint,
1276 #ifdef CONFIG_MODULE_UNLOAD
1277 &modinfo_refcnt,
1278 #endif
1279 NULL,
1280 };
1281
1282 static const char vermagic[] = VERMAGIC_STRING;
1283
1284 static int try_to_force_load(struct module *mod, const char *reason)
1285 {
1286 #ifdef CONFIG_MODULE_FORCE_LOAD
1287 if (!test_taint(TAINT_FORCED_MODULE))
1288 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1289 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1290 return 0;
1291 #else
1292 return -ENOEXEC;
1293 #endif
1294 }
1295
1296 #ifdef CONFIG_MODVERSIONS
1297
1298 static u32 resolve_rel_crc(const s32 *crc)
1299 {
1300 return *(u32 *)((void *)crc + *crc);
1301 }
1302
1303 static int check_version(const struct load_info *info,
1304 const char *symname,
1305 struct module *mod,
1306 const s32 *crc)
1307 {
1308 Elf_Shdr *sechdrs = info->sechdrs;
1309 unsigned int versindex = info->index.vers;
1310 unsigned int i, num_versions;
1311 struct modversion_info *versions;
1312
1313 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1314 if (!crc)
1315 return 1;
1316
1317 /* No versions at all? modprobe --force does this. */
1318 if (versindex == 0)
1319 return try_to_force_load(mod, symname) == 0;
1320
1321 versions = (void *) sechdrs[versindex].sh_addr;
1322 num_versions = sechdrs[versindex].sh_size
1323 / sizeof(struct modversion_info);
1324
1325 for (i = 0; i < num_versions; i++) {
1326 u32 crcval;
1327
1328 if (strcmp(versions[i].name, symname) != 0)
1329 continue;
1330
1331 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1332 crcval = resolve_rel_crc(crc);
1333 else
1334 crcval = *crc;
1335 if (versions[i].crc == crcval)
1336 return 1;
1337 pr_debug("Found checksum %X vs module %lX\n",
1338 crcval, versions[i].crc);
1339 goto bad_version;
1340 }
1341
1342 /* Broken toolchain. Warn once, then let it go.. */
1343 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1344 return 1;
1345
1346 bad_version:
1347 pr_warn("%s: disagrees about version of symbol %s\n",
1348 info->name, symname);
1349 return 0;
1350 }
1351
1352 static inline int check_modstruct_version(const struct load_info *info,
1353 struct module *mod)
1354 {
1355 const s32 *crc;
1356
1357 /*
1358 * Since this should be found in kernel (which can't be removed), no
1359 * locking is necessary -- use preempt_disable() to placate lockdep.
1360 */
1361 preempt_disable();
1362 if (!find_symbol("module_layout", NULL, &crc, NULL, true, false)) {
1363 preempt_enable();
1364 BUG();
1365 }
1366 preempt_enable();
1367 return check_version(info, "module_layout", mod, crc);
1368 }
1369
1370 /* First part is kernel version, which we ignore if module has crcs. */
1371 static inline int same_magic(const char *amagic, const char *bmagic,
1372 bool has_crcs)
1373 {
1374 if (has_crcs) {
1375 amagic += strcspn(amagic, " ");
1376 bmagic += strcspn(bmagic, " ");
1377 }
1378 return strcmp(amagic, bmagic) == 0;
1379 }
1380 #else
1381 static inline int check_version(const struct load_info *info,
1382 const char *symname,
1383 struct module *mod,
1384 const s32 *crc)
1385 {
1386 return 1;
1387 }
1388
1389 static inline int check_modstruct_version(const struct load_info *info,
1390 struct module *mod)
1391 {
1392 return 1;
1393 }
1394
1395 static inline int same_magic(const char *amagic, const char *bmagic,
1396 bool has_crcs)
1397 {
1398 return strcmp(amagic, bmagic) == 0;
1399 }
1400 #endif /* CONFIG_MODVERSIONS */
1401
1402 static char *get_modinfo(const struct load_info *info, const char *tag);
1403 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1404 char *prev);
1405
1406 static int verify_namespace_is_imported(const struct load_info *info,
1407 const struct kernel_symbol *sym,
1408 struct module *mod)
1409 {
1410 const char *namespace;
1411 char *imported_namespace;
1412
1413 namespace = kernel_symbol_namespace(sym);
1414 if (namespace && namespace[0]) {
1415 imported_namespace = get_modinfo(info, "import_ns");
1416 while (imported_namespace) {
1417 if (strcmp(namespace, imported_namespace) == 0)
1418 return 0;
1419 imported_namespace = get_next_modinfo(
1420 info, "import_ns", imported_namespace);
1421 }
1422 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1423 pr_warn(
1424 #else
1425 pr_err(
1426 #endif
1427 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1428 mod->name, kernel_symbol_name(sym), namespace);
1429 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1430 return -EINVAL;
1431 #endif
1432 }
1433 return 0;
1434 }
1435
1436 static bool inherit_taint(struct module *mod, struct module *owner)
1437 {
1438 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1439 return true;
1440
1441 if (mod->using_gplonly_symbols) {
1442 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1443 mod->name, owner->name);
1444 return false;
1445 }
1446
1447 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1448 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1449 mod->name, owner->name);
1450 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1451 }
1452 return true;
1453 }
1454
1455 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1456 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1457 const struct load_info *info,
1458 const char *name,
1459 char ownername[])
1460 {
1461 struct module *owner;
1462 const struct kernel_symbol *sym;
1463 const s32 *crc;
1464 enum mod_license license;
1465 int err;
1466
1467 /*
1468 * The module_mutex should not be a heavily contended lock;
1469 * if we get the occasional sleep here, we'll go an extra iteration
1470 * in the wait_event_interruptible(), which is harmless.
1471 */
1472 sched_annotate_sleep();
1473 mutex_lock(&module_mutex);
1474 sym = find_symbol(name, &owner, &crc, &license,
1475 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1476 if (!sym)
1477 goto unlock;
1478
1479 if (license == GPL_ONLY)
1480 mod->using_gplonly_symbols = true;
1481
1482 if (!inherit_taint(mod, owner)) {
1483 sym = NULL;
1484 goto getname;
1485 }
1486
1487 if (!check_version(info, name, mod, crc)) {
1488 sym = ERR_PTR(-EINVAL);
1489 goto getname;
1490 }
1491
1492 err = verify_namespace_is_imported(info, sym, mod);
1493 if (err) {
1494 sym = ERR_PTR(err);
1495 goto getname;
1496 }
1497
1498 err = ref_module(mod, owner);
1499 if (err) {
1500 sym = ERR_PTR(err);
1501 goto getname;
1502 }
1503
1504 getname:
1505 /* We must make copy under the lock if we failed to get ref. */
1506 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1507 unlock:
1508 mutex_unlock(&module_mutex);
1509 return sym;
1510 }
1511
1512 static const struct kernel_symbol *
1513 resolve_symbol_wait(struct module *mod,
1514 const struct load_info *info,
1515 const char *name)
1516 {
1517 const struct kernel_symbol *ksym;
1518 char owner[MODULE_NAME_LEN];
1519
1520 if (wait_event_interruptible_timeout(module_wq,
1521 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1522 || PTR_ERR(ksym) != -EBUSY,
1523 30 * HZ) <= 0) {
1524 pr_warn("%s: gave up waiting for init of module %s.\n",
1525 mod->name, owner);
1526 }
1527 return ksym;
1528 }
1529
1530 /*
1531 * /sys/module/foo/sections stuff
1532 * J. Corbet <corbet@lwn.net>
1533 */
1534 #ifdef CONFIG_SYSFS
1535
1536 #ifdef CONFIG_KALLSYMS
1537 static inline bool sect_empty(const Elf_Shdr *sect)
1538 {
1539 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1540 }
1541
1542 struct module_sect_attr {
1543 struct bin_attribute battr;
1544 unsigned long address;
1545 };
1546
1547 struct module_sect_attrs {
1548 struct attribute_group grp;
1549 unsigned int nsections;
1550 struct module_sect_attr attrs[];
1551 };
1552
1553 #define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
1554 static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1555 struct bin_attribute *battr,
1556 char *buf, loff_t pos, size_t count)
1557 {
1558 struct module_sect_attr *sattr =
1559 container_of(battr, struct module_sect_attr, battr);
1560 char bounce[MODULE_SECT_READ_SIZE + 1];
1561 size_t wrote;
1562
1563 if (pos != 0)
1564 return -EINVAL;
1565
1566 /*
1567 * Since we're a binary read handler, we must account for the
1568 * trailing NUL byte that sprintf will write: if "buf" is
1569 * too small to hold the NUL, or the NUL is exactly the last
1570 * byte, the read will look like it got truncated by one byte.
1571 * Since there is no way to ask sprintf nicely to not write
1572 * the NUL, we have to use a bounce buffer.
1573 */
1574 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1575 kallsyms_show_value(file->f_cred)
1576 ? (void *)sattr->address : NULL);
1577 count = min(count, wrote);
1578 memcpy(buf, bounce, count);
1579
1580 return count;
1581 }
1582
1583 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1584 {
1585 unsigned int section;
1586
1587 for (section = 0; section < sect_attrs->nsections; section++)
1588 kfree(sect_attrs->attrs[section].battr.attr.name);
1589 kfree(sect_attrs);
1590 }
1591
1592 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1593 {
1594 unsigned int nloaded = 0, i, size[2];
1595 struct module_sect_attrs *sect_attrs;
1596 struct module_sect_attr *sattr;
1597 struct bin_attribute **gattr;
1598
1599 /* Count loaded sections and allocate structures */
1600 for (i = 0; i < info->hdr->e_shnum; i++)
1601 if (!sect_empty(&info->sechdrs[i]))
1602 nloaded++;
1603 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1604 sizeof(sect_attrs->grp.bin_attrs[0]));
1605 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
1606 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1607 if (sect_attrs == NULL)
1608 return;
1609
1610 /* Setup section attributes. */
1611 sect_attrs->grp.name = "sections";
1612 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1613
1614 sect_attrs->nsections = 0;
1615 sattr = &sect_attrs->attrs[0];
1616 gattr = &sect_attrs->grp.bin_attrs[0];
1617 for (i = 0; i < info->hdr->e_shnum; i++) {
1618 Elf_Shdr *sec = &info->sechdrs[i];
1619 if (sect_empty(sec))
1620 continue;
1621 sysfs_bin_attr_init(&sattr->battr);
1622 sattr->address = sec->sh_addr;
1623 sattr->battr.attr.name =
1624 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1625 if (sattr->battr.attr.name == NULL)
1626 goto out;
1627 sect_attrs->nsections++;
1628 sattr->battr.read = module_sect_read;
1629 sattr->battr.size = MODULE_SECT_READ_SIZE;
1630 sattr->battr.attr.mode = 0400;
1631 *(gattr++) = &(sattr++)->battr;
1632 }
1633 *gattr = NULL;
1634
1635 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1636 goto out;
1637
1638 mod->sect_attrs = sect_attrs;
1639 return;
1640 out:
1641 free_sect_attrs(sect_attrs);
1642 }
1643
1644 static void remove_sect_attrs(struct module *mod)
1645 {
1646 if (mod->sect_attrs) {
1647 sysfs_remove_group(&mod->mkobj.kobj,
1648 &mod->sect_attrs->grp);
1649 /* We are positive that no one is using any sect attrs
1650 * at this point. Deallocate immediately. */
1651 free_sect_attrs(mod->sect_attrs);
1652 mod->sect_attrs = NULL;
1653 }
1654 }
1655
1656 /*
1657 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1658 */
1659
1660 struct module_notes_attrs {
1661 struct kobject *dir;
1662 unsigned int notes;
1663 struct bin_attribute attrs[];
1664 };
1665
1666 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1667 struct bin_attribute *bin_attr,
1668 char *buf, loff_t pos, size_t count)
1669 {
1670 /*
1671 * The caller checked the pos and count against our size.
1672 */
1673 memcpy(buf, bin_attr->private + pos, count);
1674 return count;
1675 }
1676
1677 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1678 unsigned int i)
1679 {
1680 if (notes_attrs->dir) {
1681 while (i-- > 0)
1682 sysfs_remove_bin_file(notes_attrs->dir,
1683 &notes_attrs->attrs[i]);
1684 kobject_put(notes_attrs->dir);
1685 }
1686 kfree(notes_attrs);
1687 }
1688
1689 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1690 {
1691 unsigned int notes, loaded, i;
1692 struct module_notes_attrs *notes_attrs;
1693 struct bin_attribute *nattr;
1694
1695 /* failed to create section attributes, so can't create notes */
1696 if (!mod->sect_attrs)
1697 return;
1698
1699 /* Count notes sections and allocate structures. */
1700 notes = 0;
1701 for (i = 0; i < info->hdr->e_shnum; i++)
1702 if (!sect_empty(&info->sechdrs[i]) &&
1703 (info->sechdrs[i].sh_type == SHT_NOTE))
1704 ++notes;
1705
1706 if (notes == 0)
1707 return;
1708
1709 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1710 GFP_KERNEL);
1711 if (notes_attrs == NULL)
1712 return;
1713
1714 notes_attrs->notes = notes;
1715 nattr = &notes_attrs->attrs[0];
1716 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1717 if (sect_empty(&info->sechdrs[i]))
1718 continue;
1719 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1720 sysfs_bin_attr_init(nattr);
1721 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
1722 nattr->attr.mode = S_IRUGO;
1723 nattr->size = info->sechdrs[i].sh_size;
1724 nattr->private = (void *) info->sechdrs[i].sh_addr;
1725 nattr->read = module_notes_read;
1726 ++nattr;
1727 }
1728 ++loaded;
1729 }
1730
1731 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1732 if (!notes_attrs->dir)
1733 goto out;
1734
1735 for (i = 0; i < notes; ++i)
1736 if (sysfs_create_bin_file(notes_attrs->dir,
1737 &notes_attrs->attrs[i]))
1738 goto out;
1739
1740 mod->notes_attrs = notes_attrs;
1741 return;
1742
1743 out:
1744 free_notes_attrs(notes_attrs, i);
1745 }
1746
1747 static void remove_notes_attrs(struct module *mod)
1748 {
1749 if (mod->notes_attrs)
1750 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1751 }
1752
1753 #else
1754
1755 static inline void add_sect_attrs(struct module *mod,
1756 const struct load_info *info)
1757 {
1758 }
1759
1760 static inline void remove_sect_attrs(struct module *mod)
1761 {
1762 }
1763
1764 static inline void add_notes_attrs(struct module *mod,
1765 const struct load_info *info)
1766 {
1767 }
1768
1769 static inline void remove_notes_attrs(struct module *mod)
1770 {
1771 }
1772 #endif /* CONFIG_KALLSYMS */
1773
1774 static void del_usage_links(struct module *mod)
1775 {
1776 #ifdef CONFIG_MODULE_UNLOAD
1777 struct module_use *use;
1778
1779 mutex_lock(&module_mutex);
1780 list_for_each_entry(use, &mod->target_list, target_list)
1781 sysfs_remove_link(use->target->holders_dir, mod->name);
1782 mutex_unlock(&module_mutex);
1783 #endif
1784 }
1785
1786 static int add_usage_links(struct module *mod)
1787 {
1788 int ret = 0;
1789 #ifdef CONFIG_MODULE_UNLOAD
1790 struct module_use *use;
1791
1792 mutex_lock(&module_mutex);
1793 list_for_each_entry(use, &mod->target_list, target_list) {
1794 ret = sysfs_create_link(use->target->holders_dir,
1795 &mod->mkobj.kobj, mod->name);
1796 if (ret)
1797 break;
1798 }
1799 mutex_unlock(&module_mutex);
1800 if (ret)
1801 del_usage_links(mod);
1802 #endif
1803 return ret;
1804 }
1805
1806 static void module_remove_modinfo_attrs(struct module *mod, int end);
1807
1808 static int module_add_modinfo_attrs(struct module *mod)
1809 {
1810 struct module_attribute *attr;
1811 struct module_attribute *temp_attr;
1812 int error = 0;
1813 int i;
1814
1815 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1816 (ARRAY_SIZE(modinfo_attrs) + 1)),
1817 GFP_KERNEL);
1818 if (!mod->modinfo_attrs)
1819 return -ENOMEM;
1820
1821 temp_attr = mod->modinfo_attrs;
1822 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1823 if (!attr->test || attr->test(mod)) {
1824 memcpy(temp_attr, attr, sizeof(*temp_attr));
1825 sysfs_attr_init(&temp_attr->attr);
1826 error = sysfs_create_file(&mod->mkobj.kobj,
1827 &temp_attr->attr);
1828 if (error)
1829 goto error_out;
1830 ++temp_attr;
1831 }
1832 }
1833
1834 return 0;
1835
1836 error_out:
1837 if (i > 0)
1838 module_remove_modinfo_attrs(mod, --i);
1839 else
1840 kfree(mod->modinfo_attrs);
1841 return error;
1842 }
1843
1844 static void module_remove_modinfo_attrs(struct module *mod, int end)
1845 {
1846 struct module_attribute *attr;
1847 int i;
1848
1849 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1850 if (end >= 0 && i > end)
1851 break;
1852 /* pick a field to test for end of list */
1853 if (!attr->attr.name)
1854 break;
1855 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1856 if (attr->free)
1857 attr->free(mod);
1858 }
1859 kfree(mod->modinfo_attrs);
1860 }
1861
1862 static void mod_kobject_put(struct module *mod)
1863 {
1864 DECLARE_COMPLETION_ONSTACK(c);
1865 mod->mkobj.kobj_completion = &c;
1866 kobject_put(&mod->mkobj.kobj);
1867 wait_for_completion(&c);
1868 }
1869
1870 static int mod_sysfs_init(struct module *mod)
1871 {
1872 int err;
1873 struct kobject *kobj;
1874
1875 if (!module_sysfs_initialized) {
1876 pr_err("%s: module sysfs not initialized\n", mod->name);
1877 err = -EINVAL;
1878 goto out;
1879 }
1880
1881 kobj = kset_find_obj(module_kset, mod->name);
1882 if (kobj) {
1883 pr_err("%s: module is already loaded\n", mod->name);
1884 kobject_put(kobj);
1885 err = -EINVAL;
1886 goto out;
1887 }
1888
1889 mod->mkobj.mod = mod;
1890
1891 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1892 mod->mkobj.kobj.kset = module_kset;
1893 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1894 "%s", mod->name);
1895 if (err)
1896 mod_kobject_put(mod);
1897
1898 /* delay uevent until full sysfs population */
1899 out:
1900 return err;
1901 }
1902
1903 static int mod_sysfs_setup(struct module *mod,
1904 const struct load_info *info,
1905 struct kernel_param *kparam,
1906 unsigned int num_params)
1907 {
1908 int err;
1909
1910 err = mod_sysfs_init(mod);
1911 if (err)
1912 goto out;
1913
1914 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1915 if (!mod->holders_dir) {
1916 err = -ENOMEM;
1917 goto out_unreg;
1918 }
1919
1920 err = module_param_sysfs_setup(mod, kparam, num_params);
1921 if (err)
1922 goto out_unreg_holders;
1923
1924 err = module_add_modinfo_attrs(mod);
1925 if (err)
1926 goto out_unreg_param;
1927
1928 err = add_usage_links(mod);
1929 if (err)
1930 goto out_unreg_modinfo_attrs;
1931
1932 add_sect_attrs(mod, info);
1933 add_notes_attrs(mod, info);
1934
1935 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1936 return 0;
1937
1938 out_unreg_modinfo_attrs:
1939 module_remove_modinfo_attrs(mod, -1);
1940 out_unreg_param:
1941 module_param_sysfs_remove(mod);
1942 out_unreg_holders:
1943 kobject_put(mod->holders_dir);
1944 out_unreg:
1945 mod_kobject_put(mod);
1946 out:
1947 return err;
1948 }
1949
1950 static void mod_sysfs_fini(struct module *mod)
1951 {
1952 remove_notes_attrs(mod);
1953 remove_sect_attrs(mod);
1954 mod_kobject_put(mod);
1955 }
1956
1957 static void init_param_lock(struct module *mod)
1958 {
1959 mutex_init(&mod->param_lock);
1960 }
1961 #else /* !CONFIG_SYSFS */
1962
1963 static int mod_sysfs_setup(struct module *mod,
1964 const struct load_info *info,
1965 struct kernel_param *kparam,
1966 unsigned int num_params)
1967 {
1968 return 0;
1969 }
1970
1971 static void mod_sysfs_fini(struct module *mod)
1972 {
1973 }
1974
1975 static void module_remove_modinfo_attrs(struct module *mod, int end)
1976 {
1977 }
1978
1979 static void del_usage_links(struct module *mod)
1980 {
1981 }
1982
1983 static void init_param_lock(struct module *mod)
1984 {
1985 }
1986 #endif /* CONFIG_SYSFS */
1987
1988 static void mod_sysfs_teardown(struct module *mod)
1989 {
1990 del_usage_links(mod);
1991 module_remove_modinfo_attrs(mod, -1);
1992 module_param_sysfs_remove(mod);
1993 kobject_put(mod->mkobj.drivers_dir);
1994 kobject_put(mod->holders_dir);
1995 mod_sysfs_fini(mod);
1996 }
1997
1998 /*
1999 * LKM RO/NX protection: protect module's text/ro-data
2000 * from modification and any data from execution.
2001 *
2002 * General layout of module is:
2003 * [text] [read-only-data] [ro-after-init] [writable data]
2004 * text_size -----^ ^ ^ ^
2005 * ro_size ------------------------| | |
2006 * ro_after_init_size -----------------------------| |
2007 * size -----------------------------------------------------------|
2008 *
2009 * These values are always page-aligned (as is base)
2010 */
2011
2012 /*
2013 * Since some arches are moving towards PAGE_KERNEL module allocations instead
2014 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
2015 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
2016 * whether we are strict.
2017 */
2018 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
2019 static void frob_text(const struct module_layout *layout,
2020 int (*set_memory)(unsigned long start, int num_pages))
2021 {
2022 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2023 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2024 set_memory((unsigned long)layout->base,
2025 layout->text_size >> PAGE_SHIFT);
2026 }
2027
2028 static void module_enable_x(const struct module *mod)
2029 {
2030 frob_text(&mod->core_layout, set_memory_x);
2031 frob_text(&mod->init_layout, set_memory_x);
2032 }
2033 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2034 static void module_enable_x(const struct module *mod) { }
2035 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2036
2037 #ifdef CONFIG_STRICT_MODULE_RWX
2038 static void frob_rodata(const struct module_layout *layout,
2039 int (*set_memory)(unsigned long start, int num_pages))
2040 {
2041 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2042 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2043 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2044 set_memory((unsigned long)layout->base + layout->text_size,
2045 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
2046 }
2047
2048 static void frob_ro_after_init(const struct module_layout *layout,
2049 int (*set_memory)(unsigned long start, int num_pages))
2050 {
2051 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2052 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2053 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2054 set_memory((unsigned long)layout->base + layout->ro_size,
2055 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
2056 }
2057
2058 static void frob_writable_data(const struct module_layout *layout,
2059 int (*set_memory)(unsigned long start, int num_pages))
2060 {
2061 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2062 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2063 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
2064 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2065 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2066 }
2067
2068 static void module_enable_ro(const struct module *mod, bool after_init)
2069 {
2070 if (!rodata_enabled)
2071 return;
2072
2073 set_vm_flush_reset_perms(mod->core_layout.base);
2074 set_vm_flush_reset_perms(mod->init_layout.base);
2075 frob_text(&mod->core_layout, set_memory_ro);
2076
2077 frob_rodata(&mod->core_layout, set_memory_ro);
2078 frob_text(&mod->init_layout, set_memory_ro);
2079 frob_rodata(&mod->init_layout, set_memory_ro);
2080
2081 if (after_init)
2082 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2083 }
2084
2085 static void module_enable_nx(const struct module *mod)
2086 {
2087 frob_rodata(&mod->core_layout, set_memory_nx);
2088 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2089 frob_writable_data(&mod->core_layout, set_memory_nx);
2090 frob_rodata(&mod->init_layout, set_memory_nx);
2091 frob_writable_data(&mod->init_layout, set_memory_nx);
2092 }
2093
2094 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2095 char *secstrings, struct module *mod)
2096 {
2097 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2098 int i;
2099
2100 for (i = 0; i < hdr->e_shnum; i++) {
2101 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2102 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2103 mod->name, secstrings + sechdrs[i].sh_name, i);
2104 return -ENOEXEC;
2105 }
2106 }
2107
2108 return 0;
2109 }
2110
2111 #else /* !CONFIG_STRICT_MODULE_RWX */
2112 static void module_enable_nx(const struct module *mod) { }
2113 static void module_enable_ro(const struct module *mod, bool after_init) {}
2114 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2115 char *secstrings, struct module *mod)
2116 {
2117 return 0;
2118 }
2119 #endif /* CONFIG_STRICT_MODULE_RWX */
2120
2121 #ifdef CONFIG_LIVEPATCH
2122 /*
2123 * Persist Elf information about a module. Copy the Elf header,
2124 * section header table, section string table, and symtab section
2125 * index from info to mod->klp_info.
2126 */
2127 static int copy_module_elf(struct module *mod, struct load_info *info)
2128 {
2129 unsigned int size, symndx;
2130 int ret;
2131
2132 size = sizeof(*mod->klp_info);
2133 mod->klp_info = kmalloc(size, GFP_KERNEL);
2134 if (mod->klp_info == NULL)
2135 return -ENOMEM;
2136
2137 /* Elf header */
2138 size = sizeof(mod->klp_info->hdr);
2139 memcpy(&mod->klp_info->hdr, info->hdr, size);
2140
2141 /* Elf section header table */
2142 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2143 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2144 if (mod->klp_info->sechdrs == NULL) {
2145 ret = -ENOMEM;
2146 goto free_info;
2147 }
2148
2149 /* Elf section name string table */
2150 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2151 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2152 if (mod->klp_info->secstrings == NULL) {
2153 ret = -ENOMEM;
2154 goto free_sechdrs;
2155 }
2156
2157 /* Elf symbol section index */
2158 symndx = info->index.sym;
2159 mod->klp_info->symndx = symndx;
2160
2161 /*
2162 * For livepatch modules, core_kallsyms.symtab is a complete
2163 * copy of the original symbol table. Adjust sh_addr to point
2164 * to core_kallsyms.symtab since the copy of the symtab in module
2165 * init memory is freed at the end of do_init_module().
2166 */
2167 mod->klp_info->sechdrs[symndx].sh_addr = \
2168 (unsigned long) mod->core_kallsyms.symtab;
2169
2170 return 0;
2171
2172 free_sechdrs:
2173 kfree(mod->klp_info->sechdrs);
2174 free_info:
2175 kfree(mod->klp_info);
2176 return ret;
2177 }
2178
2179 static void free_module_elf(struct module *mod)
2180 {
2181 kfree(mod->klp_info->sechdrs);
2182 kfree(mod->klp_info->secstrings);
2183 kfree(mod->klp_info);
2184 }
2185 #else /* !CONFIG_LIVEPATCH */
2186 static int copy_module_elf(struct module *mod, struct load_info *info)
2187 {
2188 return 0;
2189 }
2190
2191 static void free_module_elf(struct module *mod)
2192 {
2193 }
2194 #endif /* CONFIG_LIVEPATCH */
2195
2196 void __weak module_memfree(void *module_region)
2197 {
2198 /*
2199 * This memory may be RO, and freeing RO memory in an interrupt is not
2200 * supported by vmalloc.
2201 */
2202 WARN_ON(in_interrupt());
2203 vfree(module_region);
2204 }
2205
2206 void __weak module_arch_cleanup(struct module *mod)
2207 {
2208 }
2209
2210 void __weak module_arch_freeing_init(struct module *mod)
2211 {
2212 }
2213
2214 /* Free a module, remove from lists, etc. */
2215 static void free_module(struct module *mod)
2216 {
2217 trace_module_free(mod);
2218
2219 mod_sysfs_teardown(mod);
2220
2221 /* We leave it in list to prevent duplicate loads, but make sure
2222 * that noone uses it while it's being deconstructed. */
2223 mutex_lock(&module_mutex);
2224 mod->state = MODULE_STATE_UNFORMED;
2225 mutex_unlock(&module_mutex);
2226
2227 /* Remove dynamic debug info */
2228 ddebug_remove_module(mod->name);
2229
2230 /* Arch-specific cleanup. */
2231 module_arch_cleanup(mod);
2232
2233 /* Module unload stuff */
2234 module_unload_free(mod);
2235
2236 /* Free any allocated parameters. */
2237 destroy_params(mod->kp, mod->num_kp);
2238
2239 if (is_livepatch_module(mod))
2240 free_module_elf(mod);
2241
2242 /* Now we can delete it from the lists */
2243 mutex_lock(&module_mutex);
2244 /* Unlink carefully: kallsyms could be walking list. */
2245 list_del_rcu(&mod->list);
2246 mod_tree_remove(mod);
2247 /* Remove this module from bug list, this uses list_del_rcu */
2248 module_bug_cleanup(mod);
2249 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2250 synchronize_rcu();
2251 mutex_unlock(&module_mutex);
2252
2253 /* This may be empty, but that's OK */
2254 module_arch_freeing_init(mod);
2255 module_memfree(mod->init_layout.base);
2256 kfree(mod->args);
2257 percpu_modfree(mod);
2258
2259 /* Free lock-classes; relies on the preceding sync_rcu(). */
2260 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2261
2262 /* Finally, free the core (containing the module structure) */
2263 module_memfree(mod->core_layout.base);
2264 }
2265
2266 void *__symbol_get(const char *symbol)
2267 {
2268 struct module *owner;
2269 const struct kernel_symbol *sym;
2270
2271 preempt_disable();
2272 sym = find_symbol(symbol, &owner, NULL, NULL, true, true);
2273 if (sym && strong_try_module_get(owner))
2274 sym = NULL;
2275 preempt_enable();
2276
2277 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2278 }
2279 EXPORT_SYMBOL_GPL(__symbol_get);
2280
2281 /*
2282 * Ensure that an exported symbol [global namespace] does not already exist
2283 * in the kernel or in some other module's exported symbol table.
2284 *
2285 * You must hold the module_mutex.
2286 */
2287 static int verify_exported_symbols(struct module *mod)
2288 {
2289 unsigned int i;
2290 struct module *owner;
2291 const struct kernel_symbol *s;
2292 struct {
2293 const struct kernel_symbol *sym;
2294 unsigned int num;
2295 } arr[] = {
2296 { mod->syms, mod->num_syms },
2297 { mod->gpl_syms, mod->num_gpl_syms },
2298 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2299 #ifdef CONFIG_UNUSED_SYMBOLS
2300 { mod->unused_syms, mod->num_unused_syms },
2301 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2302 #endif
2303 };
2304
2305 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2306 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2307 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2308 NULL, true, false)) {
2309 pr_err("%s: exports duplicate symbol %s"
2310 " (owned by %s)\n",
2311 mod->name, kernel_symbol_name(s),
2312 module_name(owner));
2313 return -ENOEXEC;
2314 }
2315 }
2316 }
2317 return 0;
2318 }
2319
2320 /* Change all symbols so that st_value encodes the pointer directly. */
2321 static int simplify_symbols(struct module *mod, const struct load_info *info)
2322 {
2323 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2324 Elf_Sym *sym = (void *)symsec->sh_addr;
2325 unsigned long secbase;
2326 unsigned int i;
2327 int ret = 0;
2328 const struct kernel_symbol *ksym;
2329
2330 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2331 const char *name = info->strtab + sym[i].st_name;
2332
2333 switch (sym[i].st_shndx) {
2334 case SHN_COMMON:
2335 /* Ignore common symbols */
2336 if (!strncmp(name, "__gnu_lto", 9))
2337 break;
2338
2339 /* We compiled with -fno-common. These are not
2340 supposed to happen. */
2341 pr_debug("Common symbol: %s\n", name);
2342 pr_warn("%s: please compile with -fno-common\n",
2343 mod->name);
2344 ret = -ENOEXEC;
2345 break;
2346
2347 case SHN_ABS:
2348 /* Don't need to do anything */
2349 pr_debug("Absolute symbol: 0x%08lx\n",
2350 (long)sym[i].st_value);
2351 break;
2352
2353 case SHN_LIVEPATCH:
2354 /* Livepatch symbols are resolved by livepatch */
2355 break;
2356
2357 case SHN_UNDEF:
2358 ksym = resolve_symbol_wait(mod, info, name);
2359 /* Ok if resolved. */
2360 if (ksym && !IS_ERR(ksym)) {
2361 sym[i].st_value = kernel_symbol_value(ksym);
2362 break;
2363 }
2364
2365 /* Ok if weak. */
2366 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2367 break;
2368
2369 ret = PTR_ERR(ksym) ?: -ENOENT;
2370 pr_warn("%s: Unknown symbol %s (err %d)\n",
2371 mod->name, name, ret);
2372 break;
2373
2374 default:
2375 /* Divert to percpu allocation if a percpu var. */
2376 if (sym[i].st_shndx == info->index.pcpu)
2377 secbase = (unsigned long)mod_percpu(mod);
2378 else
2379 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2380 sym[i].st_value += secbase;
2381 break;
2382 }
2383 }
2384
2385 return ret;
2386 }
2387
2388 static int apply_relocations(struct module *mod, const struct load_info *info)
2389 {
2390 unsigned int i;
2391 int err = 0;
2392
2393 /* Now do relocations. */
2394 for (i = 1; i < info->hdr->e_shnum; i++) {
2395 unsigned int infosec = info->sechdrs[i].sh_info;
2396
2397 /* Not a valid relocation section? */
2398 if (infosec >= info->hdr->e_shnum)
2399 continue;
2400
2401 /* Don't bother with non-allocated sections */
2402 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2403 continue;
2404
2405 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2406 err = klp_apply_section_relocs(mod, info->sechdrs,
2407 info->secstrings,
2408 info->strtab,
2409 info->index.sym, i,
2410 NULL);
2411 else if (info->sechdrs[i].sh_type == SHT_REL)
2412 err = apply_relocate(info->sechdrs, info->strtab,
2413 info->index.sym, i, mod);
2414 else if (info->sechdrs[i].sh_type == SHT_RELA)
2415 err = apply_relocate_add(info->sechdrs, info->strtab,
2416 info->index.sym, i, mod);
2417 if (err < 0)
2418 break;
2419 }
2420 return err;
2421 }
2422
2423 /* Additional bytes needed by arch in front of individual sections */
2424 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2425 unsigned int section)
2426 {
2427 /* default implementation just returns zero */
2428 return 0;
2429 }
2430
2431 /* Update size with this section: return offset. */
2432 static long get_offset(struct module *mod, unsigned int *size,
2433 Elf_Shdr *sechdr, unsigned int section)
2434 {
2435 long ret;
2436
2437 *size += arch_mod_section_prepend(mod, section);
2438 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2439 *size = ret + sechdr->sh_size;
2440 return ret;
2441 }
2442
2443 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2444 might -- code, read-only data, read-write data, small data. Tally
2445 sizes, and place the offsets into sh_entsize fields: high bit means it
2446 belongs in init. */
2447 static void layout_sections(struct module *mod, struct load_info *info)
2448 {
2449 static unsigned long const masks[][2] = {
2450 /* NOTE: all executable code must be the first section
2451 * in this array; otherwise modify the text_size
2452 * finder in the two loops below */
2453 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2454 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2455 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2456 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2457 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2458 };
2459 unsigned int m, i;
2460
2461 for (i = 0; i < info->hdr->e_shnum; i++)
2462 info->sechdrs[i].sh_entsize = ~0UL;
2463
2464 pr_debug("Core section allocation order:\n");
2465 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2466 for (i = 0; i < info->hdr->e_shnum; ++i) {
2467 Elf_Shdr *s = &info->sechdrs[i];
2468 const char *sname = info->secstrings + s->sh_name;
2469
2470 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2471 || (s->sh_flags & masks[m][1])
2472 || s->sh_entsize != ~0UL
2473 || module_init_section(sname))
2474 continue;
2475 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2476 pr_debug("\t%s\n", sname);
2477 }
2478 switch (m) {
2479 case 0: /* executable */
2480 mod->core_layout.size = debug_align(mod->core_layout.size);
2481 mod->core_layout.text_size = mod->core_layout.size;
2482 break;
2483 case 1: /* RO: text and ro-data */
2484 mod->core_layout.size = debug_align(mod->core_layout.size);
2485 mod->core_layout.ro_size = mod->core_layout.size;
2486 break;
2487 case 2: /* RO after init */
2488 mod->core_layout.size = debug_align(mod->core_layout.size);
2489 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2490 break;
2491 case 4: /* whole core */
2492 mod->core_layout.size = debug_align(mod->core_layout.size);
2493 break;
2494 }
2495 }
2496
2497 pr_debug("Init section allocation order:\n");
2498 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2499 for (i = 0; i < info->hdr->e_shnum; ++i) {
2500 Elf_Shdr *s = &info->sechdrs[i];
2501 const char *sname = info->secstrings + s->sh_name;
2502
2503 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2504 || (s->sh_flags & masks[m][1])
2505 || s->sh_entsize != ~0UL
2506 || !module_init_section(sname))
2507 continue;
2508 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2509 | INIT_OFFSET_MASK);
2510 pr_debug("\t%s\n", sname);
2511 }
2512 switch (m) {
2513 case 0: /* executable */
2514 mod->init_layout.size = debug_align(mod->init_layout.size);
2515 mod->init_layout.text_size = mod->init_layout.size;
2516 break;
2517 case 1: /* RO: text and ro-data */
2518 mod->init_layout.size = debug_align(mod->init_layout.size);
2519 mod->init_layout.ro_size = mod->init_layout.size;
2520 break;
2521 case 2:
2522 /*
2523 * RO after init doesn't apply to init_layout (only
2524 * core_layout), so it just takes the value of ro_size.
2525 */
2526 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2527 break;
2528 case 4: /* whole init */
2529 mod->init_layout.size = debug_align(mod->init_layout.size);
2530 break;
2531 }
2532 }
2533 }
2534
2535 static void set_license(struct module *mod, const char *license)
2536 {
2537 if (!license)
2538 license = "unspecified";
2539
2540 if (!license_is_gpl_compatible(license)) {
2541 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2542 pr_warn("%s: module license '%s' taints kernel.\n",
2543 mod->name, license);
2544 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2545 LOCKDEP_NOW_UNRELIABLE);
2546 }
2547 }
2548
2549 /* Parse tag=value strings from .modinfo section */
2550 static char *next_string(char *string, unsigned long *secsize)
2551 {
2552 /* Skip non-zero chars */
2553 while (string[0]) {
2554 string++;
2555 if ((*secsize)-- <= 1)
2556 return NULL;
2557 }
2558
2559 /* Skip any zero padding. */
2560 while (!string[0]) {
2561 string++;
2562 if ((*secsize)-- <= 1)
2563 return NULL;
2564 }
2565 return string;
2566 }
2567
2568 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2569 char *prev)
2570 {
2571 char *p;
2572 unsigned int taglen = strlen(tag);
2573 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2574 unsigned long size = infosec->sh_size;
2575
2576 /*
2577 * get_modinfo() calls made before rewrite_section_headers()
2578 * must use sh_offset, as sh_addr isn't set!
2579 */
2580 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2581
2582 if (prev) {
2583 size -= prev - modinfo;
2584 modinfo = next_string(prev, &size);
2585 }
2586
2587 for (p = modinfo; p; p = next_string(p, &size)) {
2588 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2589 return p + taglen + 1;
2590 }
2591 return NULL;
2592 }
2593
2594 static char *get_modinfo(const struct load_info *info, const char *tag)
2595 {
2596 return get_next_modinfo(info, tag, NULL);
2597 }
2598
2599 static void setup_modinfo(struct module *mod, struct load_info *info)
2600 {
2601 struct module_attribute *attr;
2602 int i;
2603
2604 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2605 if (attr->setup)
2606 attr->setup(mod, get_modinfo(info, attr->attr.name));
2607 }
2608 }
2609
2610 static void free_modinfo(struct module *mod)
2611 {
2612 struct module_attribute *attr;
2613 int i;
2614
2615 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2616 if (attr->free)
2617 attr->free(mod);
2618 }
2619 }
2620
2621 #ifdef CONFIG_KALLSYMS
2622
2623 /* Lookup exported symbol in given range of kernel_symbols */
2624 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2625 const struct kernel_symbol *start,
2626 const struct kernel_symbol *stop)
2627 {
2628 return bsearch(name, start, stop - start,
2629 sizeof(struct kernel_symbol), cmp_name);
2630 }
2631
2632 static int is_exported(const char *name, unsigned long value,
2633 const struct module *mod)
2634 {
2635 const struct kernel_symbol *ks;
2636 if (!mod)
2637 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2638 else
2639 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2640
2641 return ks != NULL && kernel_symbol_value(ks) == value;
2642 }
2643
2644 /* As per nm */
2645 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2646 {
2647 const Elf_Shdr *sechdrs = info->sechdrs;
2648
2649 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2650 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2651 return 'v';
2652 else
2653 return 'w';
2654 }
2655 if (sym->st_shndx == SHN_UNDEF)
2656 return 'U';
2657 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2658 return 'a';
2659 if (sym->st_shndx >= SHN_LORESERVE)
2660 return '?';
2661 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2662 return 't';
2663 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2664 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2665 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2666 return 'r';
2667 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2668 return 'g';
2669 else
2670 return 'd';
2671 }
2672 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2673 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2674 return 's';
2675 else
2676 return 'b';
2677 }
2678 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2679 ".debug")) {
2680 return 'n';
2681 }
2682 return '?';
2683 }
2684
2685 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2686 unsigned int shnum, unsigned int pcpundx)
2687 {
2688 const Elf_Shdr *sec;
2689
2690 if (src->st_shndx == SHN_UNDEF
2691 || src->st_shndx >= shnum
2692 || !src->st_name)
2693 return false;
2694
2695 #ifdef CONFIG_KALLSYMS_ALL
2696 if (src->st_shndx == pcpundx)
2697 return true;
2698 #endif
2699
2700 sec = sechdrs + src->st_shndx;
2701 if (!(sec->sh_flags & SHF_ALLOC)
2702 #ifndef CONFIG_KALLSYMS_ALL
2703 || !(sec->sh_flags & SHF_EXECINSTR)
2704 #endif
2705 || (sec->sh_entsize & INIT_OFFSET_MASK))
2706 return false;
2707
2708 return true;
2709 }
2710
2711 /*
2712 * We only allocate and copy the strings needed by the parts of symtab
2713 * we keep. This is simple, but has the effect of making multiple
2714 * copies of duplicates. We could be more sophisticated, see
2715 * linux-kernel thread starting with
2716 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2717 */
2718 static void layout_symtab(struct module *mod, struct load_info *info)
2719 {
2720 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2721 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2722 const Elf_Sym *src;
2723 unsigned int i, nsrc, ndst, strtab_size = 0;
2724
2725 /* Put symbol section at end of init part of module. */
2726 symsect->sh_flags |= SHF_ALLOC;
2727 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2728 info->index.sym) | INIT_OFFSET_MASK;
2729 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2730
2731 src = (void *)info->hdr + symsect->sh_offset;
2732 nsrc = symsect->sh_size / sizeof(*src);
2733
2734 /* Compute total space required for the core symbols' strtab. */
2735 for (ndst = i = 0; i < nsrc; i++) {
2736 if (i == 0 || is_livepatch_module(mod) ||
2737 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2738 info->index.pcpu)) {
2739 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2740 ndst++;
2741 }
2742 }
2743
2744 /* Append room for core symbols at end of core part. */
2745 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2746 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2747 mod->core_layout.size += strtab_size;
2748 info->core_typeoffs = mod->core_layout.size;
2749 mod->core_layout.size += ndst * sizeof(char);
2750 mod->core_layout.size = debug_align(mod->core_layout.size);
2751
2752 /* Put string table section at end of init part of module. */
2753 strsect->sh_flags |= SHF_ALLOC;
2754 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2755 info->index.str) | INIT_OFFSET_MASK;
2756 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2757
2758 /* We'll tack temporary mod_kallsyms on the end. */
2759 mod->init_layout.size = ALIGN(mod->init_layout.size,
2760 __alignof__(struct mod_kallsyms));
2761 info->mod_kallsyms_init_off = mod->init_layout.size;
2762 mod->init_layout.size += sizeof(struct mod_kallsyms);
2763 info->init_typeoffs = mod->init_layout.size;
2764 mod->init_layout.size += nsrc * sizeof(char);
2765 mod->init_layout.size = debug_align(mod->init_layout.size);
2766 }
2767
2768 /*
2769 * We use the full symtab and strtab which layout_symtab arranged to
2770 * be appended to the init section. Later we switch to the cut-down
2771 * core-only ones.
2772 */
2773 static void add_kallsyms(struct module *mod, const struct load_info *info)
2774 {
2775 unsigned int i, ndst;
2776 const Elf_Sym *src;
2777 Elf_Sym *dst;
2778 char *s;
2779 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2780
2781 /* Set up to point into init section. */
2782 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2783
2784 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2785 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2786 /* Make sure we get permanent strtab: don't use info->strtab. */
2787 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2788 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2789
2790 /*
2791 * Now populate the cut down core kallsyms for after init
2792 * and set types up while we still have access to sections.
2793 */
2794 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2795 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2796 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2797 src = mod->kallsyms->symtab;
2798 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2799 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2800 if (i == 0 || is_livepatch_module(mod) ||
2801 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2802 info->index.pcpu)) {
2803 mod->core_kallsyms.typetab[ndst] =
2804 mod->kallsyms->typetab[i];
2805 dst[ndst] = src[i];
2806 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2807 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2808 KSYM_NAME_LEN) + 1;
2809 }
2810 }
2811 mod->core_kallsyms.num_symtab = ndst;
2812 }
2813 #else
2814 static inline void layout_symtab(struct module *mod, struct load_info *info)
2815 {
2816 }
2817
2818 static void add_kallsyms(struct module *mod, const struct load_info *info)
2819 {
2820 }
2821 #endif /* CONFIG_KALLSYMS */
2822
2823 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2824 {
2825 if (!debug)
2826 return;
2827 ddebug_add_module(debug, num, mod->name);
2828 }
2829
2830 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2831 {
2832 if (debug)
2833 ddebug_remove_module(mod->name);
2834 }
2835
2836 void * __weak module_alloc(unsigned long size)
2837 {
2838 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2839 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
2840 NUMA_NO_NODE, __builtin_return_address(0));
2841 }
2842
2843 bool __weak module_init_section(const char *name)
2844 {
2845 return strstarts(name, ".init");
2846 }
2847
2848 bool __weak module_exit_section(const char *name)
2849 {
2850 return strstarts(name, ".exit");
2851 }
2852
2853 #ifdef CONFIG_DEBUG_KMEMLEAK
2854 static void kmemleak_load_module(const struct module *mod,
2855 const struct load_info *info)
2856 {
2857 unsigned int i;
2858
2859 /* only scan the sections containing data */
2860 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2861
2862 for (i = 1; i < info->hdr->e_shnum; i++) {
2863 /* Scan all writable sections that's not executable */
2864 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2865 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2866 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2867 continue;
2868
2869 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2870 info->sechdrs[i].sh_size, GFP_KERNEL);
2871 }
2872 }
2873 #else
2874 static inline void kmemleak_load_module(const struct module *mod,
2875 const struct load_info *info)
2876 {
2877 }
2878 #endif
2879
2880 #ifdef CONFIG_MODULE_SIG
2881 static int module_sig_check(struct load_info *info, int flags)
2882 {
2883 int err = -ENODATA;
2884 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2885 const char *reason;
2886 const void *mod = info->hdr;
2887
2888 /*
2889 * Require flags == 0, as a module with version information
2890 * removed is no longer the module that was signed
2891 */
2892 if (flags == 0 &&
2893 info->len > markerlen &&
2894 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2895 /* We truncate the module to discard the signature */
2896 info->len -= markerlen;
2897 err = mod_verify_sig(mod, info);
2898 }
2899
2900 switch (err) {
2901 case 0:
2902 info->sig_ok = true;
2903 return 0;
2904
2905 /* We don't permit modules to be loaded into trusted kernels
2906 * without a valid signature on them, but if we're not
2907 * enforcing, certain errors are non-fatal.
2908 */
2909 case -ENODATA:
2910 reason = "Loading of unsigned module";
2911 goto decide;
2912 case -ENOPKG:
2913 reason = "Loading of module with unsupported crypto";
2914 goto decide;
2915 case -ENOKEY:
2916 reason = "Loading of module with unavailable key";
2917 decide:
2918 if (is_module_sig_enforced()) {
2919 pr_notice("%s: %s is rejected\n", info->name, reason);
2920 return -EKEYREJECTED;
2921 }
2922
2923 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2924
2925 /* All other errors are fatal, including nomem, unparseable
2926 * signatures and signature check failures - even if signatures
2927 * aren't required.
2928 */
2929 default:
2930 return err;
2931 }
2932 }
2933 #else /* !CONFIG_MODULE_SIG */
2934 static int module_sig_check(struct load_info *info, int flags)
2935 {
2936 return 0;
2937 }
2938 #endif /* !CONFIG_MODULE_SIG */
2939
2940 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2941 static int elf_header_check(struct load_info *info)
2942 {
2943 if (info->len < sizeof(*(info->hdr)))
2944 return -ENOEXEC;
2945
2946 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2947 || info->hdr->e_type != ET_REL
2948 || !elf_check_arch(info->hdr)
2949 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2950 return -ENOEXEC;
2951
2952 if (info->hdr->e_shoff >= info->len
2953 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2954 info->len - info->hdr->e_shoff))
2955 return -ENOEXEC;
2956
2957 return 0;
2958 }
2959
2960 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2961
2962 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2963 {
2964 do {
2965 unsigned long n = min(len, COPY_CHUNK_SIZE);
2966
2967 if (copy_from_user(dst, usrc, n) != 0)
2968 return -EFAULT;
2969 cond_resched();
2970 dst += n;
2971 usrc += n;
2972 len -= n;
2973 } while (len);
2974 return 0;
2975 }
2976
2977 #ifdef CONFIG_LIVEPATCH
2978 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2979 {
2980 if (get_modinfo(info, "livepatch")) {
2981 mod->klp = true;
2982 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2983 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2984 mod->name);
2985 }
2986
2987 return 0;
2988 }
2989 #else /* !CONFIG_LIVEPATCH */
2990 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2991 {
2992 if (get_modinfo(info, "livepatch")) {
2993 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2994 mod->name);
2995 return -ENOEXEC;
2996 }
2997
2998 return 0;
2999 }
3000 #endif /* CONFIG_LIVEPATCH */
3001
3002 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3003 {
3004 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3005 return;
3006
3007 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3008 mod->name);
3009 }
3010
3011 /* Sets info->hdr and info->len. */
3012 static int copy_module_from_user(const void __user *umod, unsigned long len,
3013 struct load_info *info)
3014 {
3015 int err;
3016
3017 info->len = len;
3018 if (info->len < sizeof(*(info->hdr)))
3019 return -ENOEXEC;
3020
3021 err = security_kernel_load_data(LOADING_MODULE, true);
3022 if (err)
3023 return err;
3024
3025 /* Suck in entire file: we'll want most of it. */
3026 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
3027 if (!info->hdr)
3028 return -ENOMEM;
3029
3030 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
3031 err = -EFAULT;
3032 goto out;
3033 }
3034
3035 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3036 LOADING_MODULE, "init_module");
3037 out:
3038 if (err)
3039 vfree(info->hdr);
3040
3041 return err;
3042 }
3043
3044 static void free_copy(struct load_info *info)
3045 {
3046 vfree(info->hdr);
3047 }
3048
3049 static int rewrite_section_headers(struct load_info *info, int flags)
3050 {
3051 unsigned int i;
3052
3053 /* This should always be true, but let's be sure. */
3054 info->sechdrs[0].sh_addr = 0;
3055
3056 for (i = 1; i < info->hdr->e_shnum; i++) {
3057 Elf_Shdr *shdr = &info->sechdrs[i];
3058 if (shdr->sh_type != SHT_NOBITS
3059 && info->len < shdr->sh_offset + shdr->sh_size) {
3060 pr_err("Module len %lu truncated\n", info->len);
3061 return -ENOEXEC;
3062 }
3063
3064 /* Mark all sections sh_addr with their address in the
3065 temporary image. */
3066 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3067
3068 #ifndef CONFIG_MODULE_UNLOAD
3069 /* Don't load .exit sections */
3070 if (module_exit_section(info->secstrings+shdr->sh_name))
3071 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3072 #endif
3073 }
3074
3075 /* Track but don't keep modinfo and version sections. */
3076 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3077 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3078
3079 return 0;
3080 }
3081
3082 /*
3083 * Set up our basic convenience variables (pointers to section headers,
3084 * search for module section index etc), and do some basic section
3085 * verification.
3086 *
3087 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3088 * will be allocated in move_module().
3089 */
3090 static int setup_load_info(struct load_info *info, int flags)
3091 {
3092 unsigned int i;
3093
3094 /* Set up the convenience variables */
3095 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3096 info->secstrings = (void *)info->hdr
3097 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3098
3099 /* Try to find a name early so we can log errors with a module name */
3100 info->index.info = find_sec(info, ".modinfo");
3101 if (info->index.info)
3102 info->name = get_modinfo(info, "name");
3103
3104 /* Find internal symbols and strings. */
3105 for (i = 1; i < info->hdr->e_shnum; i++) {
3106 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3107 info->index.sym = i;
3108 info->index.str = info->sechdrs[i].sh_link;
3109 info->strtab = (char *)info->hdr
3110 + info->sechdrs[info->index.str].sh_offset;
3111 break;
3112 }
3113 }
3114
3115 if (info->index.sym == 0) {
3116 pr_warn("%s: module has no symbols (stripped?)\n",
3117 info->name ?: "(missing .modinfo section or name field)");
3118 return -ENOEXEC;
3119 }
3120
3121 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3122 if (!info->index.mod) {
3123 pr_warn("%s: No module found in object\n",
3124 info->name ?: "(missing .modinfo section or name field)");
3125 return -ENOEXEC;
3126 }
3127 /* This is temporary: point mod into copy of data. */
3128 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3129
3130 /*
3131 * If we didn't load the .modinfo 'name' field earlier, fall back to
3132 * on-disk struct mod 'name' field.
3133 */
3134 if (!info->name)
3135 info->name = info->mod->name;
3136
3137 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3138 info->index.vers = 0; /* Pretend no __versions section! */
3139 else
3140 info->index.vers = find_sec(info, "__versions");
3141
3142 info->index.pcpu = find_pcpusec(info);
3143
3144 return 0;
3145 }
3146
3147 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3148 {
3149 const char *modmagic = get_modinfo(info, "vermagic");
3150 int err;
3151
3152 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3153 modmagic = NULL;
3154
3155 /* This is allowed: modprobe --force will invalidate it. */
3156 if (!modmagic) {
3157 err = try_to_force_load(mod, "bad vermagic");
3158 if (err)
3159 return err;
3160 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3161 pr_err("%s: version magic '%s' should be '%s'\n",
3162 info->name, modmagic, vermagic);
3163 return -ENOEXEC;
3164 }
3165
3166 if (!get_modinfo(info, "intree")) {
3167 if (!test_taint(TAINT_OOT_MODULE))
3168 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3169 mod->name);
3170 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3171 }
3172
3173 check_modinfo_retpoline(mod, info);
3174
3175 if (get_modinfo(info, "staging")) {
3176 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3177 pr_warn("%s: module is from the staging directory, the quality "
3178 "is unknown, you have been warned.\n", mod->name);
3179 }
3180
3181 err = check_modinfo_livepatch(mod, info);
3182 if (err)
3183 return err;
3184
3185 /* Set up license info based on the info section */
3186 set_license(mod, get_modinfo(info, "license"));
3187
3188 return 0;
3189 }
3190
3191 static int find_module_sections(struct module *mod, struct load_info *info)
3192 {
3193 mod->kp = section_objs(info, "__param",
3194 sizeof(*mod->kp), &mod->num_kp);
3195 mod->syms = section_objs(info, "__ksymtab",
3196 sizeof(*mod->syms), &mod->num_syms);
3197 mod->crcs = section_addr(info, "__kcrctab");
3198 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3199 sizeof(*mod->gpl_syms),
3200 &mod->num_gpl_syms);
3201 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3202 mod->gpl_future_syms = section_objs(info,
3203 "__ksymtab_gpl_future",
3204 sizeof(*mod->gpl_future_syms),
3205 &mod->num_gpl_future_syms);
3206 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3207
3208 #ifdef CONFIG_UNUSED_SYMBOLS
3209 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3210 sizeof(*mod->unused_syms),
3211 &mod->num_unused_syms);
3212 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3213 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3214 sizeof(*mod->unused_gpl_syms),
3215 &mod->num_unused_gpl_syms);
3216 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3217 #endif
3218 #ifdef CONFIG_CONSTRUCTORS
3219 mod->ctors = section_objs(info, ".ctors",
3220 sizeof(*mod->ctors), &mod->num_ctors);
3221 if (!mod->ctors)
3222 mod->ctors = section_objs(info, ".init_array",
3223 sizeof(*mod->ctors), &mod->num_ctors);
3224 else if (find_sec(info, ".init_array")) {
3225 /*
3226 * This shouldn't happen with same compiler and binutils
3227 * building all parts of the module.
3228 */
3229 pr_warn("%s: has both .ctors and .init_array.\n",
3230 mod->name);
3231 return -EINVAL;
3232 }
3233 #endif
3234
3235 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3236 &mod->noinstr_text_size);
3237
3238 #ifdef CONFIG_TRACEPOINTS
3239 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3240 sizeof(*mod->tracepoints_ptrs),
3241 &mod->num_tracepoints);
3242 #endif
3243 #ifdef CONFIG_TREE_SRCU
3244 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3245 sizeof(*mod->srcu_struct_ptrs),
3246 &mod->num_srcu_structs);
3247 #endif
3248 #ifdef CONFIG_BPF_EVENTS
3249 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3250 sizeof(*mod->bpf_raw_events),
3251 &mod->num_bpf_raw_events);
3252 #endif
3253 #ifdef CONFIG_JUMP_LABEL
3254 mod->jump_entries = section_objs(info, "__jump_table",
3255 sizeof(*mod->jump_entries),
3256 &mod->num_jump_entries);
3257 #endif
3258 #ifdef CONFIG_EVENT_TRACING
3259 mod->trace_events = section_objs(info, "_ftrace_events",
3260 sizeof(*mod->trace_events),
3261 &mod->num_trace_events);
3262 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3263 sizeof(*mod->trace_evals),
3264 &mod->num_trace_evals);
3265 #endif
3266 #ifdef CONFIG_TRACING
3267 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3268 sizeof(*mod->trace_bprintk_fmt_start),
3269 &mod->num_trace_bprintk_fmt);
3270 #endif
3271 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3272 /* sechdrs[0].sh_size is always zero */
3273 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3274 sizeof(*mod->ftrace_callsites),
3275 &mod->num_ftrace_callsites);
3276 #endif
3277 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3278 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3279 sizeof(*mod->ei_funcs),
3280 &mod->num_ei_funcs);
3281 #endif
3282 #ifdef CONFIG_KPROBES
3283 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3284 &mod->kprobes_text_size);
3285 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3286 sizeof(unsigned long),
3287 &mod->num_kprobe_blacklist);
3288 #endif
3289 #ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3290 mod->static_call_sites = section_objs(info, ".static_call_sites",
3291 sizeof(*mod->static_call_sites),
3292 &mod->num_static_call_sites);
3293 #endif
3294 mod->extable = section_objs(info, "__ex_table",
3295 sizeof(*mod->extable), &mod->num_exentries);
3296
3297 if (section_addr(info, "__obsparm"))
3298 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3299
3300 info->debug = section_objs(info, "__dyndbg",
3301 sizeof(*info->debug), &info->num_debug);
3302
3303 return 0;
3304 }
3305
3306 static int move_module(struct module *mod, struct load_info *info)
3307 {
3308 int i;
3309 void *ptr;
3310
3311 /* Do the allocs. */
3312 ptr = module_alloc(mod->core_layout.size);
3313 /*
3314 * The pointer to this block is stored in the module structure
3315 * which is inside the block. Just mark it as not being a
3316 * leak.
3317 */
3318 kmemleak_not_leak(ptr);
3319 if (!ptr)
3320 return -ENOMEM;
3321
3322 memset(ptr, 0, mod->core_layout.size);
3323 mod->core_layout.base = ptr;
3324
3325 if (mod->init_layout.size) {
3326 ptr = module_alloc(mod->init_layout.size);
3327 /*
3328 * The pointer to this block is stored in the module structure
3329 * which is inside the block. This block doesn't need to be
3330 * scanned as it contains data and code that will be freed
3331 * after the module is initialized.
3332 */
3333 kmemleak_ignore(ptr);
3334 if (!ptr) {
3335 module_memfree(mod->core_layout.base);
3336 return -ENOMEM;
3337 }
3338 memset(ptr, 0, mod->init_layout.size);
3339 mod->init_layout.base = ptr;
3340 } else
3341 mod->init_layout.base = NULL;
3342
3343 /* Transfer each section which specifies SHF_ALLOC */
3344 pr_debug("final section addresses:\n");
3345 for (i = 0; i < info->hdr->e_shnum; i++) {
3346 void *dest;
3347 Elf_Shdr *shdr = &info->sechdrs[i];
3348
3349 if (!(shdr->sh_flags & SHF_ALLOC))
3350 continue;
3351
3352 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3353 dest = mod->init_layout.base
3354 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3355 else
3356 dest = mod->core_layout.base + shdr->sh_entsize;
3357
3358 if (shdr->sh_type != SHT_NOBITS)
3359 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3360 /* Update sh_addr to point to copy in image. */
3361 shdr->sh_addr = (unsigned long)dest;
3362 pr_debug("\t0x%lx %s\n",
3363 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3364 }
3365
3366 return 0;
3367 }
3368
3369 static int check_module_license_and_versions(struct module *mod)
3370 {
3371 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3372
3373 /*
3374 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3375 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3376 * using GPL-only symbols it needs.
3377 */
3378 if (strcmp(mod->name, "ndiswrapper") == 0)
3379 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3380
3381 /* driverloader was caught wrongly pretending to be under GPL */
3382 if (strcmp(mod->name, "driverloader") == 0)
3383 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3384 LOCKDEP_NOW_UNRELIABLE);
3385
3386 /* lve claims to be GPL but upstream won't provide source */
3387 if (strcmp(mod->name, "lve") == 0)
3388 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3389 LOCKDEP_NOW_UNRELIABLE);
3390
3391 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3392 pr_warn("%s: module license taints kernel.\n", mod->name);
3393
3394 #ifdef CONFIG_MODVERSIONS
3395 if ((mod->num_syms && !mod->crcs)
3396 || (mod->num_gpl_syms && !mod->gpl_crcs)
3397 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3398 #ifdef CONFIG_UNUSED_SYMBOLS
3399 || (mod->num_unused_syms && !mod->unused_crcs)
3400 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3401 #endif
3402 ) {
3403 return try_to_force_load(mod,
3404 "no versions for exported symbols");
3405 }
3406 #endif
3407 return 0;
3408 }
3409
3410 static void flush_module_icache(const struct module *mod)
3411 {
3412 /*
3413 * Flush the instruction cache, since we've played with text.
3414 * Do it before processing of module parameters, so the module
3415 * can provide parameter accessor functions of its own.
3416 */
3417 if (mod->init_layout.base)
3418 flush_icache_range((unsigned long)mod->init_layout.base,
3419 (unsigned long)mod->init_layout.base
3420 + mod->init_layout.size);
3421 flush_icache_range((unsigned long)mod->core_layout.base,
3422 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3423 }
3424
3425 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3426 Elf_Shdr *sechdrs,
3427 char *secstrings,
3428 struct module *mod)
3429 {
3430 return 0;
3431 }
3432
3433 /* module_blacklist is a comma-separated list of module names */
3434 static char *module_blacklist;
3435 static bool blacklisted(const char *module_name)
3436 {
3437 const char *p;
3438 size_t len;
3439
3440 if (!module_blacklist)
3441 return false;
3442
3443 for (p = module_blacklist; *p; p += len) {
3444 len = strcspn(p, ",");
3445 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3446 return true;
3447 if (p[len] == ',')
3448 len++;
3449 }
3450 return false;
3451 }
3452 core_param(module_blacklist, module_blacklist, charp, 0400);
3453
3454 static struct module *layout_and_allocate(struct load_info *info, int flags)
3455 {
3456 struct module *mod;
3457 unsigned int ndx;
3458 int err;
3459
3460 err = check_modinfo(info->mod, info, flags);
3461 if (err)
3462 return ERR_PTR(err);
3463
3464 /* Allow arches to frob section contents and sizes. */
3465 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3466 info->secstrings, info->mod);
3467 if (err < 0)
3468 return ERR_PTR(err);
3469
3470 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3471 info->secstrings, info->mod);
3472 if (err < 0)
3473 return ERR_PTR(err);
3474
3475 /* We will do a special allocation for per-cpu sections later. */
3476 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3477
3478 /*
3479 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3480 * layout_sections() can put it in the right place.
3481 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3482 */
3483 ndx = find_sec(info, ".data..ro_after_init");
3484 if (ndx)
3485 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3486 /*
3487 * Mark the __jump_table section as ro_after_init as well: these data
3488 * structures are never modified, with the exception of entries that
3489 * refer to code in the __init section, which are annotated as such
3490 * at module load time.
3491 */
3492 ndx = find_sec(info, "__jump_table");
3493 if (ndx)
3494 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3495
3496 /* Determine total sizes, and put offsets in sh_entsize. For now
3497 this is done generically; there doesn't appear to be any
3498 special cases for the architectures. */
3499 layout_sections(info->mod, info);
3500 layout_symtab(info->mod, info);
3501
3502 /* Allocate and move to the final place */
3503 err = move_module(info->mod, info);
3504 if (err)
3505 return ERR_PTR(err);
3506
3507 /* Module has been copied to its final place now: return it. */
3508 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3509 kmemleak_load_module(mod, info);
3510 return mod;
3511 }
3512
3513 /* mod is no longer valid after this! */
3514 static void module_deallocate(struct module *mod, struct load_info *info)
3515 {
3516 percpu_modfree(mod);
3517 module_arch_freeing_init(mod);
3518 module_memfree(mod->init_layout.base);
3519 module_memfree(mod->core_layout.base);
3520 }
3521
3522 int __weak module_finalize(const Elf_Ehdr *hdr,
3523 const Elf_Shdr *sechdrs,
3524 struct module *me)
3525 {
3526 return 0;
3527 }
3528
3529 static int post_relocation(struct module *mod, const struct load_info *info)
3530 {
3531 /* Sort exception table now relocations are done. */
3532 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3533
3534 /* Copy relocated percpu area over. */
3535 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3536 info->sechdrs[info->index.pcpu].sh_size);
3537
3538 /* Setup kallsyms-specific fields. */
3539 add_kallsyms(mod, info);
3540
3541 /* Arch-specific module finalizing. */
3542 return module_finalize(info->hdr, info->sechdrs, mod);
3543 }
3544
3545 /* Is this module of this name done loading? No locks held. */
3546 static bool finished_loading(const char *name)
3547 {
3548 struct module *mod;
3549 bool ret;
3550
3551 /*
3552 * The module_mutex should not be a heavily contended lock;
3553 * if we get the occasional sleep here, we'll go an extra iteration
3554 * in the wait_event_interruptible(), which is harmless.
3555 */
3556 sched_annotate_sleep();
3557 mutex_lock(&module_mutex);
3558 mod = find_module_all(name, strlen(name), true);
3559 ret = !mod || mod->state == MODULE_STATE_LIVE;
3560 mutex_unlock(&module_mutex);
3561
3562 return ret;
3563 }
3564
3565 /* Call module constructors. */
3566 static void do_mod_ctors(struct module *mod)
3567 {
3568 #ifdef CONFIG_CONSTRUCTORS
3569 unsigned long i;
3570
3571 for (i = 0; i < mod->num_ctors; i++)
3572 mod->ctors[i]();
3573 #endif
3574 }
3575
3576 /* For freeing module_init on success, in case kallsyms traversing */
3577 struct mod_initfree {
3578 struct llist_node node;
3579 void *module_init;
3580 };
3581
3582 static void do_free_init(struct work_struct *w)
3583 {
3584 struct llist_node *pos, *n, *list;
3585 struct mod_initfree *initfree;
3586
3587 list = llist_del_all(&init_free_list);
3588
3589 synchronize_rcu();
3590
3591 llist_for_each_safe(pos, n, list) {
3592 initfree = container_of(pos, struct mod_initfree, node);
3593 module_memfree(initfree->module_init);
3594 kfree(initfree);
3595 }
3596 }
3597
3598 /*
3599 * This is where the real work happens.
3600 *
3601 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3602 * helper command 'lx-symbols'.
3603 */
3604 static noinline int do_init_module(struct module *mod)
3605 {
3606 int ret = 0;
3607 struct mod_initfree *freeinit;
3608
3609 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3610 if (!freeinit) {
3611 ret = -ENOMEM;
3612 goto fail;
3613 }
3614 freeinit->module_init = mod->init_layout.base;
3615
3616 /*
3617 * We want to find out whether @mod uses async during init. Clear
3618 * PF_USED_ASYNC. async_schedule*() will set it.
3619 */
3620 current->flags &= ~PF_USED_ASYNC;
3621
3622 do_mod_ctors(mod);
3623 /* Start the module */
3624 if (mod->init != NULL)
3625 ret = do_one_initcall(mod->init);
3626 if (ret < 0) {
3627 goto fail_free_freeinit;
3628 }
3629 if (ret > 0) {
3630 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3631 "follow 0/-E convention\n"
3632 "%s: loading module anyway...\n",
3633 __func__, mod->name, ret, __func__);
3634 dump_stack();
3635 }
3636
3637 /* Now it's a first class citizen! */
3638 mod->state = MODULE_STATE_LIVE;
3639 blocking_notifier_call_chain(&module_notify_list,
3640 MODULE_STATE_LIVE, mod);
3641
3642 /*
3643 * We need to finish all async code before the module init sequence
3644 * is done. This has potential to deadlock. For example, a newly
3645 * detected block device can trigger request_module() of the
3646 * default iosched from async probing task. Once userland helper
3647 * reaches here, async_synchronize_full() will wait on the async
3648 * task waiting on request_module() and deadlock.
3649 *
3650 * This deadlock is avoided by perfomring async_synchronize_full()
3651 * iff module init queued any async jobs. This isn't a full
3652 * solution as it will deadlock the same if module loading from
3653 * async jobs nests more than once; however, due to the various
3654 * constraints, this hack seems to be the best option for now.
3655 * Please refer to the following thread for details.
3656 *
3657 * http://thread.gmane.org/gmane.linux.kernel/1420814
3658 */
3659 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3660 async_synchronize_full();
3661
3662 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3663 mod->init_layout.size);
3664 mutex_lock(&module_mutex);
3665 /* Drop initial reference. */
3666 module_put(mod);
3667 trim_init_extable(mod);
3668 #ifdef CONFIG_KALLSYMS
3669 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3670 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3671 #endif
3672 module_enable_ro(mod, true);
3673 mod_tree_remove_init(mod);
3674 module_arch_freeing_init(mod);
3675 mod->init_layout.base = NULL;
3676 mod->init_layout.size = 0;
3677 mod->init_layout.ro_size = 0;
3678 mod->init_layout.ro_after_init_size = 0;
3679 mod->init_layout.text_size = 0;
3680 /*
3681 * We want to free module_init, but be aware that kallsyms may be
3682 * walking this with preempt disabled. In all the failure paths, we
3683 * call synchronize_rcu(), but we don't want to slow down the success
3684 * path. module_memfree() cannot be called in an interrupt, so do the
3685 * work and call synchronize_rcu() in a work queue.
3686 *
3687 * Note that module_alloc() on most architectures creates W+X page
3688 * mappings which won't be cleaned up until do_free_init() runs. Any
3689 * code such as mark_rodata_ro() which depends on those mappings to
3690 * be cleaned up needs to sync with the queued work - ie
3691 * rcu_barrier()
3692 */
3693 if (llist_add(&freeinit->node, &init_free_list))
3694 schedule_work(&init_free_wq);
3695
3696 mutex_unlock(&module_mutex);
3697 wake_up_all(&module_wq);
3698
3699 return 0;
3700
3701 fail_free_freeinit:
3702 kfree(freeinit);
3703 fail:
3704 /* Try to protect us from buggy refcounters. */
3705 mod->state = MODULE_STATE_GOING;
3706 synchronize_rcu();
3707 module_put(mod);
3708 blocking_notifier_call_chain(&module_notify_list,
3709 MODULE_STATE_GOING, mod);
3710 klp_module_going(mod);
3711 ftrace_release_mod(mod);
3712 free_module(mod);
3713 wake_up_all(&module_wq);
3714 return ret;
3715 }
3716
3717 static int may_init_module(void)
3718 {
3719 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3720 return -EPERM;
3721
3722 return 0;
3723 }
3724
3725 /*
3726 * We try to place it in the list now to make sure it's unique before
3727 * we dedicate too many resources. In particular, temporary percpu
3728 * memory exhaustion.
3729 */
3730 static int add_unformed_module(struct module *mod)
3731 {
3732 int err;
3733 struct module *old;
3734
3735 mod->state = MODULE_STATE_UNFORMED;
3736
3737 again:
3738 mutex_lock(&module_mutex);
3739 old = find_module_all(mod->name, strlen(mod->name), true);
3740 if (old != NULL) {
3741 if (old->state != MODULE_STATE_LIVE) {
3742 /* Wait in case it fails to load. */
3743 mutex_unlock(&module_mutex);
3744 err = wait_event_interruptible(module_wq,
3745 finished_loading(mod->name));
3746 if (err)
3747 goto out_unlocked;
3748 goto again;
3749 }
3750 err = -EEXIST;
3751 goto out;
3752 }
3753 mod_update_bounds(mod);
3754 list_add_rcu(&mod->list, &modules);
3755 mod_tree_insert(mod);
3756 err = 0;
3757
3758 out:
3759 mutex_unlock(&module_mutex);
3760 out_unlocked:
3761 return err;
3762 }
3763
3764 static int complete_formation(struct module *mod, struct load_info *info)
3765 {
3766 int err;
3767
3768 mutex_lock(&module_mutex);
3769
3770 /* Find duplicate symbols (must be called under lock). */
3771 err = verify_exported_symbols(mod);
3772 if (err < 0)
3773 goto out;
3774
3775 /* This relies on module_mutex for list integrity. */
3776 module_bug_finalize(info->hdr, info->sechdrs, mod);
3777
3778 module_enable_ro(mod, false);
3779 module_enable_nx(mod);
3780 module_enable_x(mod);
3781
3782 /* Mark state as coming so strong_try_module_get() ignores us,
3783 * but kallsyms etc. can see us. */
3784 mod->state = MODULE_STATE_COMING;
3785 mutex_unlock(&module_mutex);
3786
3787 return 0;
3788
3789 out:
3790 mutex_unlock(&module_mutex);
3791 return err;
3792 }
3793
3794 static int prepare_coming_module(struct module *mod)
3795 {
3796 int err;
3797
3798 ftrace_module_enable(mod);
3799 err = klp_module_coming(mod);
3800 if (err)
3801 return err;
3802
3803 err = blocking_notifier_call_chain_robust(&module_notify_list,
3804 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3805 err = notifier_to_errno(err);
3806 if (err)
3807 klp_module_going(mod);
3808
3809 return err;
3810 }
3811
3812 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3813 void *arg)
3814 {
3815 struct module *mod = arg;
3816 int ret;
3817
3818 if (strcmp(param, "async_probe") == 0) {
3819 mod->async_probe_requested = true;
3820 return 0;
3821 }
3822
3823 /* Check for magic 'dyndbg' arg */
3824 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3825 if (ret != 0)
3826 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3827 return 0;
3828 }
3829
3830 /* Allocate and load the module: note that size of section 0 is always
3831 zero, and we rely on this for optional sections. */
3832 static int load_module(struct load_info *info, const char __user *uargs,
3833 int flags)
3834 {
3835 struct module *mod;
3836 long err = 0;
3837 char *after_dashes;
3838
3839 err = elf_header_check(info);
3840 if (err) {
3841 pr_err("Module has invalid ELF header\n");
3842 goto free_copy;
3843 }
3844
3845 err = setup_load_info(info, flags);
3846 if (err)
3847 goto free_copy;
3848
3849 if (blacklisted(info->name)) {
3850 err = -EPERM;
3851 pr_err("Module %s is blacklisted\n", info->name);
3852 goto free_copy;
3853 }
3854
3855 err = module_sig_check(info, flags);
3856 if (err)
3857 goto free_copy;
3858
3859 err = rewrite_section_headers(info, flags);
3860 if (err)
3861 goto free_copy;
3862
3863 /* Check module struct version now, before we try to use module. */
3864 if (!check_modstruct_version(info, info->mod)) {
3865 err = -ENOEXEC;
3866 goto free_copy;
3867 }
3868
3869 /* Figure out module layout, and allocate all the memory. */
3870 mod = layout_and_allocate(info, flags);
3871 if (IS_ERR(mod)) {
3872 err = PTR_ERR(mod);
3873 goto free_copy;
3874 }
3875
3876 audit_log_kern_module(mod->name);
3877
3878 /* Reserve our place in the list. */
3879 err = add_unformed_module(mod);
3880 if (err)
3881 goto free_module;
3882
3883 #ifdef CONFIG_MODULE_SIG
3884 mod->sig_ok = info->sig_ok;
3885 if (!mod->sig_ok) {
3886 pr_notice_once("%s: module verification failed: signature "
3887 "and/or required key missing - tainting "
3888 "kernel\n", mod->name);
3889 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3890 }
3891 #endif
3892
3893 /* To avoid stressing percpu allocator, do this once we're unique. */
3894 err = percpu_modalloc(mod, info);
3895 if (err)
3896 goto unlink_mod;
3897
3898 /* Now module is in final location, initialize linked lists, etc. */
3899 err = module_unload_init(mod);
3900 if (err)
3901 goto unlink_mod;
3902
3903 init_param_lock(mod);
3904
3905 /* Now we've got everything in the final locations, we can
3906 * find optional sections. */
3907 err = find_module_sections(mod, info);
3908 if (err)
3909 goto free_unload;
3910
3911 err = check_module_license_and_versions(mod);
3912 if (err)
3913 goto free_unload;
3914
3915 /* Set up MODINFO_ATTR fields */
3916 setup_modinfo(mod, info);
3917
3918 /* Fix up syms, so that st_value is a pointer to location. */
3919 err = simplify_symbols(mod, info);
3920 if (err < 0)
3921 goto free_modinfo;
3922
3923 err = apply_relocations(mod, info);
3924 if (err < 0)
3925 goto free_modinfo;
3926
3927 err = post_relocation(mod, info);
3928 if (err < 0)
3929 goto free_modinfo;
3930
3931 flush_module_icache(mod);
3932
3933 /* Now copy in args */
3934 mod->args = strndup_user(uargs, ~0UL >> 1);
3935 if (IS_ERR(mod->args)) {
3936 err = PTR_ERR(mod->args);
3937 goto free_arch_cleanup;
3938 }
3939
3940 dynamic_debug_setup(mod, info->debug, info->num_debug);
3941
3942 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3943 ftrace_module_init(mod);
3944
3945 /* Finally it's fully formed, ready to start executing. */
3946 err = complete_formation(mod, info);
3947 if (err)
3948 goto ddebug_cleanup;
3949
3950 err = prepare_coming_module(mod);
3951 if (err)
3952 goto bug_cleanup;
3953
3954 /* Module is ready to execute: parsing args may do that. */
3955 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3956 -32768, 32767, mod,
3957 unknown_module_param_cb);
3958 if (IS_ERR(after_dashes)) {
3959 err = PTR_ERR(after_dashes);
3960 goto coming_cleanup;
3961 } else if (after_dashes) {
3962 pr_warn("%s: parameters '%s' after `--' ignored\n",
3963 mod->name, after_dashes);
3964 }
3965
3966 /* Link in to sysfs. */
3967 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3968 if (err < 0)
3969 goto coming_cleanup;
3970
3971 if (is_livepatch_module(mod)) {
3972 err = copy_module_elf(mod, info);
3973 if (err < 0)
3974 goto sysfs_cleanup;
3975 }
3976
3977 /* Get rid of temporary copy. */
3978 free_copy(info);
3979
3980 /* Done! */
3981 trace_module_load(mod);
3982
3983 return do_init_module(mod);
3984
3985 sysfs_cleanup:
3986 mod_sysfs_teardown(mod);
3987 coming_cleanup:
3988 mod->state = MODULE_STATE_GOING;
3989 destroy_params(mod->kp, mod->num_kp);
3990 blocking_notifier_call_chain(&module_notify_list,
3991 MODULE_STATE_GOING, mod);
3992 klp_module_going(mod);
3993 bug_cleanup:
3994 mod->state = MODULE_STATE_GOING;
3995 /* module_bug_cleanup needs module_mutex protection */
3996 mutex_lock(&module_mutex);
3997 module_bug_cleanup(mod);
3998 mutex_unlock(&module_mutex);
3999
4000 ddebug_cleanup:
4001 ftrace_release_mod(mod);
4002 dynamic_debug_remove(mod, info->debug);
4003 synchronize_rcu();
4004 kfree(mod->args);
4005 free_arch_cleanup:
4006 module_arch_cleanup(mod);
4007 free_modinfo:
4008 free_modinfo(mod);
4009 free_unload:
4010 module_unload_free(mod);
4011 unlink_mod:
4012 mutex_lock(&module_mutex);
4013 /* Unlink carefully: kallsyms could be walking list. */
4014 list_del_rcu(&mod->list);
4015 mod_tree_remove(mod);
4016 wake_up_all(&module_wq);
4017 /* Wait for RCU-sched synchronizing before releasing mod->list. */
4018 synchronize_rcu();
4019 mutex_unlock(&module_mutex);
4020 free_module:
4021 /* Free lock-classes; relies on the preceding sync_rcu() */
4022 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
4023
4024 module_deallocate(mod, info);
4025 free_copy:
4026 free_copy(info);
4027 return err;
4028 }
4029
4030 SYSCALL_DEFINE3(init_module, void __user *, umod,
4031 unsigned long, len, const char __user *, uargs)
4032 {
4033 int err;
4034 struct load_info info = { };
4035
4036 err = may_init_module();
4037 if (err)
4038 return err;
4039
4040 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4041 umod, len, uargs);
4042
4043 err = copy_module_from_user(umod, len, &info);
4044 if (err)
4045 return err;
4046
4047 return load_module(&info, uargs, 0);
4048 }
4049
4050 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
4051 {
4052 struct load_info info = { };
4053 void *hdr = NULL;
4054 int err;
4055
4056 err = may_init_module();
4057 if (err)
4058 return err;
4059
4060 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4061
4062 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4063 |MODULE_INIT_IGNORE_VERMAGIC))
4064 return -EINVAL;
4065
4066 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
4067 READING_MODULE);
4068 if (err < 0)
4069 return err;
4070 info.hdr = hdr;
4071 info.len = err;
4072
4073 return load_module(&info, uargs, flags);
4074 }
4075
4076 static inline int within(unsigned long addr, void *start, unsigned long size)
4077 {
4078 return ((void *)addr >= start && (void *)addr < start + size);
4079 }
4080
4081 #ifdef CONFIG_KALLSYMS
4082 /*
4083 * This ignores the intensely annoying "mapping symbols" found
4084 * in ARM ELF files: $a, $t and $d.
4085 */
4086 static inline int is_arm_mapping_symbol(const char *str)
4087 {
4088 if (str[0] == '.' && str[1] == 'L')
4089 return true;
4090 return str[0] == '$' && strchr("axtd", str[1])
4091 && (str[2] == '\0' || str[2] == '.');
4092 }
4093
4094 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4095 {
4096 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4097 }
4098
4099 /*
4100 * Given a module and address, find the corresponding symbol and return its name
4101 * while providing its size and offset if needed.
4102 */
4103 static const char *find_kallsyms_symbol(struct module *mod,
4104 unsigned long addr,
4105 unsigned long *size,
4106 unsigned long *offset)
4107 {
4108 unsigned int i, best = 0;
4109 unsigned long nextval, bestval;
4110 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4111
4112 /* At worse, next value is at end of module */
4113 if (within_module_init(addr, mod))
4114 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4115 else
4116 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4117
4118 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4119
4120 /* Scan for closest preceding symbol, and next symbol. (ELF
4121 starts real symbols at 1). */
4122 for (i = 1; i < kallsyms->num_symtab; i++) {
4123 const Elf_Sym *sym = &kallsyms->symtab[i];
4124 unsigned long thisval = kallsyms_symbol_value(sym);
4125
4126 if (sym->st_shndx == SHN_UNDEF)
4127 continue;
4128
4129 /* We ignore unnamed symbols: they're uninformative
4130 * and inserted at a whim. */
4131 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4132 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4133 continue;
4134
4135 if (thisval <= addr && thisval > bestval) {
4136 best = i;
4137 bestval = thisval;
4138 }
4139 if (thisval > addr && thisval < nextval)
4140 nextval = thisval;
4141 }
4142
4143 if (!best)
4144 return NULL;
4145
4146 if (size)
4147 *size = nextval - bestval;
4148 if (offset)
4149 *offset = addr - bestval;
4150
4151 return kallsyms_symbol_name(kallsyms, best);
4152 }
4153
4154 void * __weak dereference_module_function_descriptor(struct module *mod,
4155 void *ptr)
4156 {
4157 return ptr;
4158 }
4159
4160 /* For kallsyms to ask for address resolution. NULL means not found. Careful
4161 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4162 const char *module_address_lookup(unsigned long addr,
4163 unsigned long *size,
4164 unsigned long *offset,
4165 char **modname,
4166 char *namebuf)
4167 {
4168 const char *ret = NULL;
4169 struct module *mod;
4170
4171 preempt_disable();
4172 mod = __module_address(addr);
4173 if (mod) {
4174 if (modname)
4175 *modname = mod->name;
4176
4177 ret = find_kallsyms_symbol(mod, addr, size, offset);
4178 }
4179 /* Make a copy in here where it's safe */
4180 if (ret) {
4181 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4182 ret = namebuf;
4183 }
4184 preempt_enable();
4185
4186 return ret;
4187 }
4188
4189 int lookup_module_symbol_name(unsigned long addr, char *symname)
4190 {
4191 struct module *mod;
4192
4193 preempt_disable();
4194 list_for_each_entry_rcu(mod, &modules, list) {
4195 if (mod->state == MODULE_STATE_UNFORMED)
4196 continue;
4197 if (within_module(addr, mod)) {
4198 const char *sym;
4199
4200 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4201 if (!sym)
4202 goto out;
4203
4204 strlcpy(symname, sym, KSYM_NAME_LEN);
4205 preempt_enable();
4206 return 0;
4207 }
4208 }
4209 out:
4210 preempt_enable();
4211 return -ERANGE;
4212 }
4213
4214 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4215 unsigned long *offset, char *modname, char *name)
4216 {
4217 struct module *mod;
4218
4219 preempt_disable();
4220 list_for_each_entry_rcu(mod, &modules, list) {
4221 if (mod->state == MODULE_STATE_UNFORMED)
4222 continue;
4223 if (within_module(addr, mod)) {
4224 const char *sym;
4225
4226 sym = find_kallsyms_symbol(mod, addr, size, offset);
4227 if (!sym)
4228 goto out;
4229 if (modname)
4230 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4231 if (name)
4232 strlcpy(name, sym, KSYM_NAME_LEN);
4233 preempt_enable();
4234 return 0;
4235 }
4236 }
4237 out:
4238 preempt_enable();
4239 return -ERANGE;
4240 }
4241
4242 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4243 char *name, char *module_name, int *exported)
4244 {
4245 struct module *mod;
4246
4247 preempt_disable();
4248 list_for_each_entry_rcu(mod, &modules, list) {
4249 struct mod_kallsyms *kallsyms;
4250
4251 if (mod->state == MODULE_STATE_UNFORMED)
4252 continue;
4253 kallsyms = rcu_dereference_sched(mod->kallsyms);
4254 if (symnum < kallsyms->num_symtab) {
4255 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4256
4257 *value = kallsyms_symbol_value(sym);
4258 *type = kallsyms->typetab[symnum];
4259 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4260 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4261 *exported = is_exported(name, *value, mod);
4262 preempt_enable();
4263 return 0;
4264 }
4265 symnum -= kallsyms->num_symtab;
4266 }
4267 preempt_enable();
4268 return -ERANGE;
4269 }
4270
4271 /* Given a module and name of symbol, find and return the symbol's value */
4272 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4273 {
4274 unsigned int i;
4275 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4276
4277 for (i = 0; i < kallsyms->num_symtab; i++) {
4278 const Elf_Sym *sym = &kallsyms->symtab[i];
4279
4280 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4281 sym->st_shndx != SHN_UNDEF)
4282 return kallsyms_symbol_value(sym);
4283 }
4284 return 0;
4285 }
4286
4287 /* Look for this name: can be of form module:name. */
4288 unsigned long module_kallsyms_lookup_name(const char *name)
4289 {
4290 struct module *mod;
4291 char *colon;
4292 unsigned long ret = 0;
4293
4294 /* Don't lock: we're in enough trouble already. */
4295 preempt_disable();
4296 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4297 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4298 ret = find_kallsyms_symbol_value(mod, colon+1);
4299 } else {
4300 list_for_each_entry_rcu(mod, &modules, list) {
4301 if (mod->state == MODULE_STATE_UNFORMED)
4302 continue;
4303 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4304 break;
4305 }
4306 }
4307 preempt_enable();
4308 return ret;
4309 }
4310
4311 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4312 struct module *, unsigned long),
4313 void *data)
4314 {
4315 struct module *mod;
4316 unsigned int i;
4317 int ret;
4318
4319 module_assert_mutex();
4320
4321 list_for_each_entry(mod, &modules, list) {
4322 /* We hold module_mutex: no need for rcu_dereference_sched */
4323 struct mod_kallsyms *kallsyms = mod->kallsyms;
4324
4325 if (mod->state == MODULE_STATE_UNFORMED)
4326 continue;
4327 for (i = 0; i < kallsyms->num_symtab; i++) {
4328 const Elf_Sym *sym = &kallsyms->symtab[i];
4329
4330 if (sym->st_shndx == SHN_UNDEF)
4331 continue;
4332
4333 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4334 mod, kallsyms_symbol_value(sym));
4335 if (ret != 0)
4336 return ret;
4337 }
4338 }
4339 return 0;
4340 }
4341 #endif /* CONFIG_KALLSYMS */
4342
4343 /* Maximum number of characters written by module_flags() */
4344 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4345
4346 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4347 static char *module_flags(struct module *mod, char *buf)
4348 {
4349 int bx = 0;
4350
4351 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4352 if (mod->taints ||
4353 mod->state == MODULE_STATE_GOING ||
4354 mod->state == MODULE_STATE_COMING) {
4355 buf[bx++] = '(';
4356 bx += module_flags_taint(mod, buf + bx);
4357 /* Show a - for module-is-being-unloaded */
4358 if (mod->state == MODULE_STATE_GOING)
4359 buf[bx++] = '-';
4360 /* Show a + for module-is-being-loaded */
4361 if (mod->state == MODULE_STATE_COMING)
4362 buf[bx++] = '+';
4363 buf[bx++] = ')';
4364 }
4365 buf[bx] = '\0';
4366
4367 return buf;
4368 }
4369
4370 #ifdef CONFIG_PROC_FS
4371 /* Called by the /proc file system to return a list of modules. */
4372 static void *m_start(struct seq_file *m, loff_t *pos)
4373 {
4374 mutex_lock(&module_mutex);
4375 return seq_list_start(&modules, *pos);
4376 }
4377
4378 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4379 {
4380 return seq_list_next(p, &modules, pos);
4381 }
4382
4383 static void m_stop(struct seq_file *m, void *p)
4384 {
4385 mutex_unlock(&module_mutex);
4386 }
4387
4388 static int m_show(struct seq_file *m, void *p)
4389 {
4390 struct module *mod = list_entry(p, struct module, list);
4391 char buf[MODULE_FLAGS_BUF_SIZE];
4392 void *value;
4393
4394 /* We always ignore unformed modules. */
4395 if (mod->state == MODULE_STATE_UNFORMED)
4396 return 0;
4397
4398 seq_printf(m, "%s %u",
4399 mod->name, mod->init_layout.size + mod->core_layout.size);
4400 print_unload_info(m, mod);
4401
4402 /* Informative for users. */
4403 seq_printf(m, " %s",
4404 mod->state == MODULE_STATE_GOING ? "Unloading" :
4405 mod->state == MODULE_STATE_COMING ? "Loading" :
4406 "Live");
4407 /* Used by oprofile and other similar tools. */
4408 value = m->private ? NULL : mod->core_layout.base;
4409 seq_printf(m, " 0x%px", value);
4410
4411 /* Taints info */
4412 if (mod->taints)
4413 seq_printf(m, " %s", module_flags(mod, buf));
4414
4415 seq_puts(m, "\n");
4416 return 0;
4417 }
4418
4419 /* Format: modulename size refcount deps address
4420
4421 Where refcount is a number or -, and deps is a comma-separated list
4422 of depends or -.
4423 */
4424 static const struct seq_operations modules_op = {
4425 .start = m_start,
4426 .next = m_next,
4427 .stop = m_stop,
4428 .show = m_show
4429 };
4430
4431 /*
4432 * This also sets the "private" pointer to non-NULL if the
4433 * kernel pointers should be hidden (so you can just test
4434 * "m->private" to see if you should keep the values private).
4435 *
4436 * We use the same logic as for /proc/kallsyms.
4437 */
4438 static int modules_open(struct inode *inode, struct file *file)
4439 {
4440 int err = seq_open(file, &modules_op);
4441
4442 if (!err) {
4443 struct seq_file *m = file->private_data;
4444 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
4445 }
4446
4447 return err;
4448 }
4449
4450 static const struct proc_ops modules_proc_ops = {
4451 .proc_flags = PROC_ENTRY_PERMANENT,
4452 .proc_open = modules_open,
4453 .proc_read = seq_read,
4454 .proc_lseek = seq_lseek,
4455 .proc_release = seq_release,
4456 };
4457
4458 static int __init proc_modules_init(void)
4459 {
4460 proc_create("modules", 0, NULL, &modules_proc_ops);
4461 return 0;
4462 }
4463 module_init(proc_modules_init);
4464 #endif
4465
4466 /* Given an address, look for it in the module exception tables. */
4467 const struct exception_table_entry *search_module_extables(unsigned long addr)
4468 {
4469 const struct exception_table_entry *e = NULL;
4470 struct module *mod;
4471
4472 preempt_disable();
4473 mod = __module_address(addr);
4474 if (!mod)
4475 goto out;
4476
4477 if (!mod->num_exentries)
4478 goto out;
4479
4480 e = search_extable(mod->extable,
4481 mod->num_exentries,
4482 addr);
4483 out:
4484 preempt_enable();
4485
4486 /*
4487 * Now, if we found one, we are running inside it now, hence
4488 * we cannot unload the module, hence no refcnt needed.
4489 */
4490 return e;
4491 }
4492
4493 /*
4494 * is_module_address - is this address inside a module?
4495 * @addr: the address to check.
4496 *
4497 * See is_module_text_address() if you simply want to see if the address
4498 * is code (not data).
4499 */
4500 bool is_module_address(unsigned long addr)
4501 {
4502 bool ret;
4503
4504 preempt_disable();
4505 ret = __module_address(addr) != NULL;
4506 preempt_enable();
4507
4508 return ret;
4509 }
4510
4511 /*
4512 * __module_address - get the module which contains an address.
4513 * @addr: the address.
4514 *
4515 * Must be called with preempt disabled or module mutex held so that
4516 * module doesn't get freed during this.
4517 */
4518 struct module *__module_address(unsigned long addr)
4519 {
4520 struct module *mod;
4521
4522 if (addr < module_addr_min || addr > module_addr_max)
4523 return NULL;
4524
4525 module_assert_mutex_or_preempt();
4526
4527 mod = mod_find(addr);
4528 if (mod) {
4529 BUG_ON(!within_module(addr, mod));
4530 if (mod->state == MODULE_STATE_UNFORMED)
4531 mod = NULL;
4532 }
4533 return mod;
4534 }
4535
4536 /*
4537 * is_module_text_address - is this address inside module code?
4538 * @addr: the address to check.
4539 *
4540 * See is_module_address() if you simply want to see if the address is
4541 * anywhere in a module. See kernel_text_address() for testing if an
4542 * address corresponds to kernel or module code.
4543 */
4544 bool is_module_text_address(unsigned long addr)
4545 {
4546 bool ret;
4547
4548 preempt_disable();
4549 ret = __module_text_address(addr) != NULL;
4550 preempt_enable();
4551
4552 return ret;
4553 }
4554
4555 /*
4556 * __module_text_address - get the module whose code contains an address.
4557 * @addr: the address.
4558 *
4559 * Must be called with preempt disabled or module mutex held so that
4560 * module doesn't get freed during this.
4561 */
4562 struct module *__module_text_address(unsigned long addr)
4563 {
4564 struct module *mod = __module_address(addr);
4565 if (mod) {
4566 /* Make sure it's within the text section. */
4567 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4568 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4569 mod = NULL;
4570 }
4571 return mod;
4572 }
4573
4574 /* Don't grab lock, we're oopsing. */
4575 void print_modules(void)
4576 {
4577 struct module *mod;
4578 char buf[MODULE_FLAGS_BUF_SIZE];
4579
4580 printk(KERN_DEFAULT "Modules linked in:");
4581 /* Most callers should already have preempt disabled, but make sure */
4582 preempt_disable();
4583 list_for_each_entry_rcu(mod, &modules, list) {
4584 if (mod->state == MODULE_STATE_UNFORMED)
4585 continue;
4586 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4587 }
4588 preempt_enable();
4589 if (last_unloaded_module[0])
4590 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4591 pr_cont("\n");
4592 }
4593
4594 #ifdef CONFIG_MODVERSIONS
4595 /* Generate the signature for all relevant module structures here.
4596 * If these change, we don't want to try to parse the module. */
4597 void module_layout(struct module *mod,
4598 struct modversion_info *ver,
4599 struct kernel_param *kp,
4600 struct kernel_symbol *ks,
4601 struct tracepoint * const *tp)
4602 {
4603 }
4604 EXPORT_SYMBOL(module_layout);
4605 #endif