]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - kernel/module.c
static_call: Add inline static call infrastructure
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 Copyright (C) 2002 Richard Henderson
4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5
6 */
7
8 #define INCLUDE_VERMAGIC
9
10 #include <linux/export.h>
11 #include <linux/extable.h>
12 #include <linux/moduleloader.h>
13 #include <linux/module_signature.h>
14 #include <linux/trace_events.h>
15 #include <linux/init.h>
16 #include <linux/kallsyms.h>
17 #include <linux/file.h>
18 #include <linux/fs.h>
19 #include <linux/sysfs.h>
20 #include <linux/kernel.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations). */
89 DEFINE_MUTEX(module_mutex);
90 EXPORT_SYMBOL_GPL(module_mutex);
91 static LIST_HEAD(modules);
92
93 /* Work queue for freeing init sections in success case */
94 static struct work_struct init_free_wq;
95 static struct llist_head init_free_list;
96
97 #ifdef CONFIG_MODULES_TREE_LOOKUP
98
99 /*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
106 */
107
108 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
109 {
110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
111
112 return (unsigned long)layout->base;
113 }
114
115 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116 {
117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
118
119 return (unsigned long)layout->size;
120 }
121
122 static __always_inline bool
123 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124 {
125 return __mod_tree_val(a) < __mod_tree_val(b);
126 }
127
128 static __always_inline int
129 mod_tree_comp(void *key, struct latch_tree_node *n)
130 {
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
141
142 return 0;
143 }
144
145 static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148 };
149
150 static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154 } mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
156 };
157
158 #define module_addr_min mod_tree.addr_min
159 #define module_addr_max mod_tree.addr_max
160
161 static noinline void __mod_tree_insert(struct mod_tree_node *node)
162 {
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164 }
165
166 static void __mod_tree_remove(struct mod_tree_node *node)
167 {
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169 }
170
171 /*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175 static void mod_tree_insert(struct module *mod)
176 {
177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
179
180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
183 }
184
185 static void mod_tree_remove_init(struct module *mod)
186 {
187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
189 }
190
191 static void mod_tree_remove(struct module *mod)
192 {
193 __mod_tree_remove(&mod->core_layout.mtn);
194 mod_tree_remove_init(mod);
195 }
196
197 static struct module *mod_find(unsigned long addr)
198 {
199 struct latch_tree_node *ltn;
200
201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206 }
207
208 #else /* MODULES_TREE_LOOKUP */
209
210 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
212 static void mod_tree_insert(struct module *mod) { }
213 static void mod_tree_remove_init(struct module *mod) { }
214 static void mod_tree_remove(struct module *mod) { }
215
216 static struct module *mod_find(unsigned long addr)
217 {
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list,
221 lockdep_is_held(&module_mutex)) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227 }
228
229 #endif /* MODULES_TREE_LOOKUP */
230
231 /*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235 static void __mod_update_bounds(void *base, unsigned int size)
236 {
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244 }
245
246 static void mod_update_bounds(struct module *mod)
247 {
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
251 }
252
253 #ifdef CONFIG_KGDB_KDB
254 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255 #endif /* CONFIG_KGDB_KDB */
256
257 static void module_assert_mutex(void)
258 {
259 lockdep_assert_held(&module_mutex);
260 }
261
262 static void module_assert_mutex_or_preempt(void)
263 {
264 #ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270 #endif
271 }
272
273 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274 module_param(sig_enforce, bool_enable_only, 0644);
275
276 /*
277 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
278 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
279 */
280 bool is_module_sig_enforced(void)
281 {
282 return sig_enforce;
283 }
284 EXPORT_SYMBOL(is_module_sig_enforced);
285
286 void set_module_sig_enforced(void)
287 {
288 sig_enforce = true;
289 }
290
291 /* Block module loading/unloading? */
292 int modules_disabled = 0;
293 core_param(nomodule, modules_disabled, bint, 0);
294
295 /* Waiting for a module to finish initializing? */
296 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
298 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
299
300 int register_module_notifier(struct notifier_block *nb)
301 {
302 return blocking_notifier_chain_register(&module_notify_list, nb);
303 }
304 EXPORT_SYMBOL(register_module_notifier);
305
306 int unregister_module_notifier(struct notifier_block *nb)
307 {
308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
309 }
310 EXPORT_SYMBOL(unregister_module_notifier);
311
312 /*
313 * We require a truly strong try_module_get(): 0 means success.
314 * Otherwise an error is returned due to ongoing or failed
315 * initialization etc.
316 */
317 static inline int strong_try_module_get(struct module *mod)
318 {
319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
320 if (mod && mod->state == MODULE_STATE_COMING)
321 return -EBUSY;
322 if (try_module_get(mod))
323 return 0;
324 else
325 return -ENOENT;
326 }
327
328 static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
330 {
331 add_taint(flag, lockdep_ok);
332 set_bit(flag, &mod->taints);
333 }
334
335 /*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
338 */
339 void __noreturn __module_put_and_exit(struct module *mod, long code)
340 {
341 module_put(mod);
342 do_exit(code);
343 }
344 EXPORT_SYMBOL(__module_put_and_exit);
345
346 /* Find a module section: 0 means not found. */
347 static unsigned int find_sec(const struct load_info *info, const char *name)
348 {
349 unsigned int i;
350
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
353 /* Alloc bit cleared means "ignore it." */
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
356 return i;
357 }
358 return 0;
359 }
360
361 /* Find a module section, or NULL. */
362 static void *section_addr(const struct load_info *info, const char *name)
363 {
364 /* Section 0 has sh_addr 0. */
365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
366 }
367
368 /* Find a module section, or NULL. Fill in number of "objects" in section. */
369 static void *section_objs(const struct load_info *info,
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373 {
374 unsigned int sec = find_sec(info, name);
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
379 }
380
381 /* Provided by the linker */
382 extern const struct kernel_symbol __start___ksymtab[];
383 extern const struct kernel_symbol __stop___ksymtab[];
384 extern const struct kernel_symbol __start___ksymtab_gpl[];
385 extern const struct kernel_symbol __stop___ksymtab_gpl[];
386 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
388 extern const s32 __start___kcrctab[];
389 extern const s32 __start___kcrctab_gpl[];
390 extern const s32 __start___kcrctab_gpl_future[];
391 #ifdef CONFIG_UNUSED_SYMBOLS
392 extern const struct kernel_symbol __start___ksymtab_unused[];
393 extern const struct kernel_symbol __stop___ksymtab_unused[];
394 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
396 extern const s32 __start___kcrctab_unused[];
397 extern const s32 __start___kcrctab_unused_gpl[];
398 #endif
399
400 #ifndef CONFIG_MODVERSIONS
401 #define symversion(base, idx) NULL
402 #else
403 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
404 #endif
405
406 static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
411 void *data),
412 void *data)
413 {
414 unsigned int j;
415
416 for (j = 0; j < arrsize; j++) {
417 if (fn(&arr[j], owner, data))
418 return true;
419 }
420
421 return false;
422 }
423
424 /* Returns true as soon as fn returns true, otherwise false. */
425 static bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
429 {
430 struct module *mod;
431 static const struct symsearch arr[] = {
432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
433 NOT_GPL_ONLY, false },
434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
440 #ifdef CONFIG_UNUSED_SYMBOLS
441 { __start___ksymtab_unused, __stop___ksymtab_unused,
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
447 #endif
448 };
449
450 module_assert_mutex_or_preempt();
451
452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
454
455 list_for_each_entry_rcu(mod, &modules, list,
456 lockdep_is_held(&module_mutex)) {
457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
467 #ifdef CONFIG_UNUSED_SYMBOLS
468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
476 #endif
477 };
478
479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
486 }
487
488 struct find_symbol_arg {
489 /* Input */
490 const char *name;
491 bool gplok;
492 bool warn;
493
494 /* Output */
495 struct module *owner;
496 const s32 *crc;
497 const struct kernel_symbol *sym;
498 enum mod_license license;
499 };
500
501 static bool check_exported_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
504 {
505 struct find_symbol_arg *fsa = data;
506
507 if (!fsa->gplok) {
508 if (syms->license == GPL_ONLY)
509 return false;
510 if (syms->license == WILL_BE_GPL_ONLY && fsa->warn) {
511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
514 }
515 }
516
517 #ifdef CONFIG_UNUSED_SYMBOLS
518 if (syms->unused && fsa->warn) {
519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
525 "inclusion.\n");
526 }
527 #endif
528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
531 fsa->sym = &syms->start[symnum];
532 fsa->license = syms->license;
533 return true;
534 }
535
536 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
537 {
538 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
539 return (unsigned long)offset_to_ptr(&sym->value_offset);
540 #else
541 return sym->value;
542 #endif
543 }
544
545 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
546 {
547 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
548 return offset_to_ptr(&sym->name_offset);
549 #else
550 return sym->name;
551 #endif
552 }
553
554 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
555 {
556 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
557 if (!sym->namespace_offset)
558 return NULL;
559 return offset_to_ptr(&sym->namespace_offset);
560 #else
561 return sym->namespace;
562 #endif
563 }
564
565 static int cmp_name(const void *name, const void *sym)
566 {
567 return strcmp(name, kernel_symbol_name(sym));
568 }
569
570 static bool find_exported_symbol_in_section(const struct symsearch *syms,
571 struct module *owner,
572 void *data)
573 {
574 struct find_symbol_arg *fsa = data;
575 struct kernel_symbol *sym;
576
577 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
578 sizeof(struct kernel_symbol), cmp_name);
579
580 if (sym != NULL && check_exported_symbol(syms, owner,
581 sym - syms->start, data))
582 return true;
583
584 return false;
585 }
586
587 /* Find an exported symbol and return it, along with, (optional) crc and
588 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
589 static const struct kernel_symbol *find_symbol(const char *name,
590 struct module **owner,
591 const s32 **crc,
592 enum mod_license *license,
593 bool gplok,
594 bool warn)
595 {
596 struct find_symbol_arg fsa;
597
598 fsa.name = name;
599 fsa.gplok = gplok;
600 fsa.warn = warn;
601
602 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
603 if (owner)
604 *owner = fsa.owner;
605 if (crc)
606 *crc = fsa.crc;
607 if (license)
608 *license = fsa.license;
609 return fsa.sym;
610 }
611
612 pr_debug("Failed to find symbol %s\n", name);
613 return NULL;
614 }
615
616 /*
617 * Search for module by name: must hold module_mutex (or preempt disabled
618 * for read-only access).
619 */
620 static struct module *find_module_all(const char *name, size_t len,
621 bool even_unformed)
622 {
623 struct module *mod;
624
625 module_assert_mutex_or_preempt();
626
627 list_for_each_entry_rcu(mod, &modules, list,
628 lockdep_is_held(&module_mutex)) {
629 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
630 continue;
631 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
632 return mod;
633 }
634 return NULL;
635 }
636
637 struct module *find_module(const char *name)
638 {
639 module_assert_mutex();
640 return find_module_all(name, strlen(name), false);
641 }
642 EXPORT_SYMBOL_GPL(find_module);
643
644 #ifdef CONFIG_SMP
645
646 static inline void __percpu *mod_percpu(struct module *mod)
647 {
648 return mod->percpu;
649 }
650
651 static int percpu_modalloc(struct module *mod, struct load_info *info)
652 {
653 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
654 unsigned long align = pcpusec->sh_addralign;
655
656 if (!pcpusec->sh_size)
657 return 0;
658
659 if (align > PAGE_SIZE) {
660 pr_warn("%s: per-cpu alignment %li > %li\n",
661 mod->name, align, PAGE_SIZE);
662 align = PAGE_SIZE;
663 }
664
665 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
666 if (!mod->percpu) {
667 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
668 mod->name, (unsigned long)pcpusec->sh_size);
669 return -ENOMEM;
670 }
671 mod->percpu_size = pcpusec->sh_size;
672 return 0;
673 }
674
675 static void percpu_modfree(struct module *mod)
676 {
677 free_percpu(mod->percpu);
678 }
679
680 static unsigned int find_pcpusec(struct load_info *info)
681 {
682 return find_sec(info, ".data..percpu");
683 }
684
685 static void percpu_modcopy(struct module *mod,
686 const void *from, unsigned long size)
687 {
688 int cpu;
689
690 for_each_possible_cpu(cpu)
691 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
692 }
693
694 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
695 {
696 struct module *mod;
697 unsigned int cpu;
698
699 preempt_disable();
700
701 list_for_each_entry_rcu(mod, &modules, list) {
702 if (mod->state == MODULE_STATE_UNFORMED)
703 continue;
704 if (!mod->percpu_size)
705 continue;
706 for_each_possible_cpu(cpu) {
707 void *start = per_cpu_ptr(mod->percpu, cpu);
708 void *va = (void *)addr;
709
710 if (va >= start && va < start + mod->percpu_size) {
711 if (can_addr) {
712 *can_addr = (unsigned long) (va - start);
713 *can_addr += (unsigned long)
714 per_cpu_ptr(mod->percpu,
715 get_boot_cpu_id());
716 }
717 preempt_enable();
718 return true;
719 }
720 }
721 }
722
723 preempt_enable();
724 return false;
725 }
726
727 /**
728 * is_module_percpu_address - test whether address is from module static percpu
729 * @addr: address to test
730 *
731 * Test whether @addr belongs to module static percpu area.
732 *
733 * RETURNS:
734 * %true if @addr is from module static percpu area
735 */
736 bool is_module_percpu_address(unsigned long addr)
737 {
738 return __is_module_percpu_address(addr, NULL);
739 }
740
741 #else /* ... !CONFIG_SMP */
742
743 static inline void __percpu *mod_percpu(struct module *mod)
744 {
745 return NULL;
746 }
747 static int percpu_modalloc(struct module *mod, struct load_info *info)
748 {
749 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
750 if (info->sechdrs[info->index.pcpu].sh_size != 0)
751 return -ENOMEM;
752 return 0;
753 }
754 static inline void percpu_modfree(struct module *mod)
755 {
756 }
757 static unsigned int find_pcpusec(struct load_info *info)
758 {
759 return 0;
760 }
761 static inline void percpu_modcopy(struct module *mod,
762 const void *from, unsigned long size)
763 {
764 /* pcpusec should be 0, and size of that section should be 0. */
765 BUG_ON(size != 0);
766 }
767 bool is_module_percpu_address(unsigned long addr)
768 {
769 return false;
770 }
771
772 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
773 {
774 return false;
775 }
776
777 #endif /* CONFIG_SMP */
778
779 #define MODINFO_ATTR(field) \
780 static void setup_modinfo_##field(struct module *mod, const char *s) \
781 { \
782 mod->field = kstrdup(s, GFP_KERNEL); \
783 } \
784 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
785 struct module_kobject *mk, char *buffer) \
786 { \
787 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
788 } \
789 static int modinfo_##field##_exists(struct module *mod) \
790 { \
791 return mod->field != NULL; \
792 } \
793 static void free_modinfo_##field(struct module *mod) \
794 { \
795 kfree(mod->field); \
796 mod->field = NULL; \
797 } \
798 static struct module_attribute modinfo_##field = { \
799 .attr = { .name = __stringify(field), .mode = 0444 }, \
800 .show = show_modinfo_##field, \
801 .setup = setup_modinfo_##field, \
802 .test = modinfo_##field##_exists, \
803 .free = free_modinfo_##field, \
804 };
805
806 MODINFO_ATTR(version);
807 MODINFO_ATTR(srcversion);
808
809 static char last_unloaded_module[MODULE_NAME_LEN+1];
810
811 #ifdef CONFIG_MODULE_UNLOAD
812
813 EXPORT_TRACEPOINT_SYMBOL(module_get);
814
815 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
816 #define MODULE_REF_BASE 1
817
818 /* Init the unload section of the module. */
819 static int module_unload_init(struct module *mod)
820 {
821 /*
822 * Initialize reference counter to MODULE_REF_BASE.
823 * refcnt == 0 means module is going.
824 */
825 atomic_set(&mod->refcnt, MODULE_REF_BASE);
826
827 INIT_LIST_HEAD(&mod->source_list);
828 INIT_LIST_HEAD(&mod->target_list);
829
830 /* Hold reference count during initialization. */
831 atomic_inc(&mod->refcnt);
832
833 return 0;
834 }
835
836 /* Does a already use b? */
837 static int already_uses(struct module *a, struct module *b)
838 {
839 struct module_use *use;
840
841 list_for_each_entry(use, &b->source_list, source_list) {
842 if (use->source == a) {
843 pr_debug("%s uses %s!\n", a->name, b->name);
844 return 1;
845 }
846 }
847 pr_debug("%s does not use %s!\n", a->name, b->name);
848 return 0;
849 }
850
851 /*
852 * Module a uses b
853 * - we add 'a' as a "source", 'b' as a "target" of module use
854 * - the module_use is added to the list of 'b' sources (so
855 * 'b' can walk the list to see who sourced them), and of 'a'
856 * targets (so 'a' can see what modules it targets).
857 */
858 static int add_module_usage(struct module *a, struct module *b)
859 {
860 struct module_use *use;
861
862 pr_debug("Allocating new usage for %s.\n", a->name);
863 use = kmalloc(sizeof(*use), GFP_ATOMIC);
864 if (!use)
865 return -ENOMEM;
866
867 use->source = a;
868 use->target = b;
869 list_add(&use->source_list, &b->source_list);
870 list_add(&use->target_list, &a->target_list);
871 return 0;
872 }
873
874 /* Module a uses b: caller needs module_mutex() */
875 static int ref_module(struct module *a, struct module *b)
876 {
877 int err;
878
879 if (b == NULL || already_uses(a, b))
880 return 0;
881
882 /* If module isn't available, we fail. */
883 err = strong_try_module_get(b);
884 if (err)
885 return err;
886
887 err = add_module_usage(a, b);
888 if (err) {
889 module_put(b);
890 return err;
891 }
892 return 0;
893 }
894
895 /* Clear the unload stuff of the module. */
896 static void module_unload_free(struct module *mod)
897 {
898 struct module_use *use, *tmp;
899
900 mutex_lock(&module_mutex);
901 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
902 struct module *i = use->target;
903 pr_debug("%s unusing %s\n", mod->name, i->name);
904 module_put(i);
905 list_del(&use->source_list);
906 list_del(&use->target_list);
907 kfree(use);
908 }
909 mutex_unlock(&module_mutex);
910 }
911
912 #ifdef CONFIG_MODULE_FORCE_UNLOAD
913 static inline int try_force_unload(unsigned int flags)
914 {
915 int ret = (flags & O_TRUNC);
916 if (ret)
917 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
918 return ret;
919 }
920 #else
921 static inline int try_force_unload(unsigned int flags)
922 {
923 return 0;
924 }
925 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
926
927 /* Try to release refcount of module, 0 means success. */
928 static int try_release_module_ref(struct module *mod)
929 {
930 int ret;
931
932 /* Try to decrement refcnt which we set at loading */
933 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
934 BUG_ON(ret < 0);
935 if (ret)
936 /* Someone can put this right now, recover with checking */
937 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
938
939 return ret;
940 }
941
942 static int try_stop_module(struct module *mod, int flags, int *forced)
943 {
944 /* If it's not unused, quit unless we're forcing. */
945 if (try_release_module_ref(mod) != 0) {
946 *forced = try_force_unload(flags);
947 if (!(*forced))
948 return -EWOULDBLOCK;
949 }
950
951 /* Mark it as dying. */
952 mod->state = MODULE_STATE_GOING;
953
954 return 0;
955 }
956
957 /**
958 * module_refcount - return the refcount or -1 if unloading
959 *
960 * @mod: the module we're checking
961 *
962 * Returns:
963 * -1 if the module is in the process of unloading
964 * otherwise the number of references in the kernel to the module
965 */
966 int module_refcount(struct module *mod)
967 {
968 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
969 }
970 EXPORT_SYMBOL(module_refcount);
971
972 /* This exists whether we can unload or not */
973 static void free_module(struct module *mod);
974
975 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
976 unsigned int, flags)
977 {
978 struct module *mod;
979 char name[MODULE_NAME_LEN];
980 int ret, forced = 0;
981
982 if (!capable(CAP_SYS_MODULE) || modules_disabled)
983 return -EPERM;
984
985 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
986 return -EFAULT;
987 name[MODULE_NAME_LEN-1] = '\0';
988
989 audit_log_kern_module(name);
990
991 if (mutex_lock_interruptible(&module_mutex) != 0)
992 return -EINTR;
993
994 mod = find_module(name);
995 if (!mod) {
996 ret = -ENOENT;
997 goto out;
998 }
999
1000 if (!list_empty(&mod->source_list)) {
1001 /* Other modules depend on us: get rid of them first. */
1002 ret = -EWOULDBLOCK;
1003 goto out;
1004 }
1005
1006 /* Doing init or already dying? */
1007 if (mod->state != MODULE_STATE_LIVE) {
1008 /* FIXME: if (force), slam module count damn the torpedoes */
1009 pr_debug("%s already dying\n", mod->name);
1010 ret = -EBUSY;
1011 goto out;
1012 }
1013
1014 /* If it has an init func, it must have an exit func to unload */
1015 if (mod->init && !mod->exit) {
1016 forced = try_force_unload(flags);
1017 if (!forced) {
1018 /* This module can't be removed */
1019 ret = -EBUSY;
1020 goto out;
1021 }
1022 }
1023
1024 /* Stop the machine so refcounts can't move and disable module. */
1025 ret = try_stop_module(mod, flags, &forced);
1026 if (ret != 0)
1027 goto out;
1028
1029 mutex_unlock(&module_mutex);
1030 /* Final destruction now no one is using it. */
1031 if (mod->exit != NULL)
1032 mod->exit();
1033 blocking_notifier_call_chain(&module_notify_list,
1034 MODULE_STATE_GOING, mod);
1035 klp_module_going(mod);
1036 ftrace_release_mod(mod);
1037
1038 async_synchronize_full();
1039
1040 /* Store the name of the last unloaded module for diagnostic purposes */
1041 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1042
1043 free_module(mod);
1044 /* someone could wait for the module in add_unformed_module() */
1045 wake_up_all(&module_wq);
1046 return 0;
1047 out:
1048 mutex_unlock(&module_mutex);
1049 return ret;
1050 }
1051
1052 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1053 {
1054 struct module_use *use;
1055 int printed_something = 0;
1056
1057 seq_printf(m, " %i ", module_refcount(mod));
1058
1059 /*
1060 * Always include a trailing , so userspace can differentiate
1061 * between this and the old multi-field proc format.
1062 */
1063 list_for_each_entry(use, &mod->source_list, source_list) {
1064 printed_something = 1;
1065 seq_printf(m, "%s,", use->source->name);
1066 }
1067
1068 if (mod->init != NULL && mod->exit == NULL) {
1069 printed_something = 1;
1070 seq_puts(m, "[permanent],");
1071 }
1072
1073 if (!printed_something)
1074 seq_puts(m, "-");
1075 }
1076
1077 void __symbol_put(const char *symbol)
1078 {
1079 struct module *owner;
1080
1081 preempt_disable();
1082 if (!find_symbol(symbol, &owner, NULL, NULL, true, false))
1083 BUG();
1084 module_put(owner);
1085 preempt_enable();
1086 }
1087 EXPORT_SYMBOL(__symbol_put);
1088
1089 /* Note this assumes addr is a function, which it currently always is. */
1090 void symbol_put_addr(void *addr)
1091 {
1092 struct module *modaddr;
1093 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1094
1095 if (core_kernel_text(a))
1096 return;
1097
1098 /*
1099 * Even though we hold a reference on the module; we still need to
1100 * disable preemption in order to safely traverse the data structure.
1101 */
1102 preempt_disable();
1103 modaddr = __module_text_address(a);
1104 BUG_ON(!modaddr);
1105 module_put(modaddr);
1106 preempt_enable();
1107 }
1108 EXPORT_SYMBOL_GPL(symbol_put_addr);
1109
1110 static ssize_t show_refcnt(struct module_attribute *mattr,
1111 struct module_kobject *mk, char *buffer)
1112 {
1113 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1114 }
1115
1116 static struct module_attribute modinfo_refcnt =
1117 __ATTR(refcnt, 0444, show_refcnt, NULL);
1118
1119 void __module_get(struct module *module)
1120 {
1121 if (module) {
1122 preempt_disable();
1123 atomic_inc(&module->refcnt);
1124 trace_module_get(module, _RET_IP_);
1125 preempt_enable();
1126 }
1127 }
1128 EXPORT_SYMBOL(__module_get);
1129
1130 bool try_module_get(struct module *module)
1131 {
1132 bool ret = true;
1133
1134 if (module) {
1135 preempt_disable();
1136 /* Note: here, we can fail to get a reference */
1137 if (likely(module_is_live(module) &&
1138 atomic_inc_not_zero(&module->refcnt) != 0))
1139 trace_module_get(module, _RET_IP_);
1140 else
1141 ret = false;
1142
1143 preempt_enable();
1144 }
1145 return ret;
1146 }
1147 EXPORT_SYMBOL(try_module_get);
1148
1149 void module_put(struct module *module)
1150 {
1151 int ret;
1152
1153 if (module) {
1154 preempt_disable();
1155 ret = atomic_dec_if_positive(&module->refcnt);
1156 WARN_ON(ret < 0); /* Failed to put refcount */
1157 trace_module_put(module, _RET_IP_);
1158 preempt_enable();
1159 }
1160 }
1161 EXPORT_SYMBOL(module_put);
1162
1163 #else /* !CONFIG_MODULE_UNLOAD */
1164 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1165 {
1166 /* We don't know the usage count, or what modules are using. */
1167 seq_puts(m, " - -");
1168 }
1169
1170 static inline void module_unload_free(struct module *mod)
1171 {
1172 }
1173
1174 static int ref_module(struct module *a, struct module *b)
1175 {
1176 return strong_try_module_get(b);
1177 }
1178
1179 static inline int module_unload_init(struct module *mod)
1180 {
1181 return 0;
1182 }
1183 #endif /* CONFIG_MODULE_UNLOAD */
1184
1185 static size_t module_flags_taint(struct module *mod, char *buf)
1186 {
1187 size_t l = 0;
1188 int i;
1189
1190 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1191 if (taint_flags[i].module && test_bit(i, &mod->taints))
1192 buf[l++] = taint_flags[i].c_true;
1193 }
1194
1195 return l;
1196 }
1197
1198 static ssize_t show_initstate(struct module_attribute *mattr,
1199 struct module_kobject *mk, char *buffer)
1200 {
1201 const char *state = "unknown";
1202
1203 switch (mk->mod->state) {
1204 case MODULE_STATE_LIVE:
1205 state = "live";
1206 break;
1207 case MODULE_STATE_COMING:
1208 state = "coming";
1209 break;
1210 case MODULE_STATE_GOING:
1211 state = "going";
1212 break;
1213 default:
1214 BUG();
1215 }
1216 return sprintf(buffer, "%s\n", state);
1217 }
1218
1219 static struct module_attribute modinfo_initstate =
1220 __ATTR(initstate, 0444, show_initstate, NULL);
1221
1222 static ssize_t store_uevent(struct module_attribute *mattr,
1223 struct module_kobject *mk,
1224 const char *buffer, size_t count)
1225 {
1226 int rc;
1227
1228 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1229 return rc ? rc : count;
1230 }
1231
1232 struct module_attribute module_uevent =
1233 __ATTR(uevent, 0200, NULL, store_uevent);
1234
1235 static ssize_t show_coresize(struct module_attribute *mattr,
1236 struct module_kobject *mk, char *buffer)
1237 {
1238 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1239 }
1240
1241 static struct module_attribute modinfo_coresize =
1242 __ATTR(coresize, 0444, show_coresize, NULL);
1243
1244 static ssize_t show_initsize(struct module_attribute *mattr,
1245 struct module_kobject *mk, char *buffer)
1246 {
1247 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1248 }
1249
1250 static struct module_attribute modinfo_initsize =
1251 __ATTR(initsize, 0444, show_initsize, NULL);
1252
1253 static ssize_t show_taint(struct module_attribute *mattr,
1254 struct module_kobject *mk, char *buffer)
1255 {
1256 size_t l;
1257
1258 l = module_flags_taint(mk->mod, buffer);
1259 buffer[l++] = '\n';
1260 return l;
1261 }
1262
1263 static struct module_attribute modinfo_taint =
1264 __ATTR(taint, 0444, show_taint, NULL);
1265
1266 static struct module_attribute *modinfo_attrs[] = {
1267 &module_uevent,
1268 &modinfo_version,
1269 &modinfo_srcversion,
1270 &modinfo_initstate,
1271 &modinfo_coresize,
1272 &modinfo_initsize,
1273 &modinfo_taint,
1274 #ifdef CONFIG_MODULE_UNLOAD
1275 &modinfo_refcnt,
1276 #endif
1277 NULL,
1278 };
1279
1280 static const char vermagic[] = VERMAGIC_STRING;
1281
1282 static int try_to_force_load(struct module *mod, const char *reason)
1283 {
1284 #ifdef CONFIG_MODULE_FORCE_LOAD
1285 if (!test_taint(TAINT_FORCED_MODULE))
1286 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1287 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1288 return 0;
1289 #else
1290 return -ENOEXEC;
1291 #endif
1292 }
1293
1294 #ifdef CONFIG_MODVERSIONS
1295
1296 static u32 resolve_rel_crc(const s32 *crc)
1297 {
1298 return *(u32 *)((void *)crc + *crc);
1299 }
1300
1301 static int check_version(const struct load_info *info,
1302 const char *symname,
1303 struct module *mod,
1304 const s32 *crc)
1305 {
1306 Elf_Shdr *sechdrs = info->sechdrs;
1307 unsigned int versindex = info->index.vers;
1308 unsigned int i, num_versions;
1309 struct modversion_info *versions;
1310
1311 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1312 if (!crc)
1313 return 1;
1314
1315 /* No versions at all? modprobe --force does this. */
1316 if (versindex == 0)
1317 return try_to_force_load(mod, symname) == 0;
1318
1319 versions = (void *) sechdrs[versindex].sh_addr;
1320 num_versions = sechdrs[versindex].sh_size
1321 / sizeof(struct modversion_info);
1322
1323 for (i = 0; i < num_versions; i++) {
1324 u32 crcval;
1325
1326 if (strcmp(versions[i].name, symname) != 0)
1327 continue;
1328
1329 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1330 crcval = resolve_rel_crc(crc);
1331 else
1332 crcval = *crc;
1333 if (versions[i].crc == crcval)
1334 return 1;
1335 pr_debug("Found checksum %X vs module %lX\n",
1336 crcval, versions[i].crc);
1337 goto bad_version;
1338 }
1339
1340 /* Broken toolchain. Warn once, then let it go.. */
1341 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1342 return 1;
1343
1344 bad_version:
1345 pr_warn("%s: disagrees about version of symbol %s\n",
1346 info->name, symname);
1347 return 0;
1348 }
1349
1350 static inline int check_modstruct_version(const struct load_info *info,
1351 struct module *mod)
1352 {
1353 const s32 *crc;
1354
1355 /*
1356 * Since this should be found in kernel (which can't be removed), no
1357 * locking is necessary -- use preempt_disable() to placate lockdep.
1358 */
1359 preempt_disable();
1360 if (!find_symbol("module_layout", NULL, &crc, NULL, true, false)) {
1361 preempt_enable();
1362 BUG();
1363 }
1364 preempt_enable();
1365 return check_version(info, "module_layout", mod, crc);
1366 }
1367
1368 /* First part is kernel version, which we ignore if module has crcs. */
1369 static inline int same_magic(const char *amagic, const char *bmagic,
1370 bool has_crcs)
1371 {
1372 if (has_crcs) {
1373 amagic += strcspn(amagic, " ");
1374 bmagic += strcspn(bmagic, " ");
1375 }
1376 return strcmp(amagic, bmagic) == 0;
1377 }
1378 #else
1379 static inline int check_version(const struct load_info *info,
1380 const char *symname,
1381 struct module *mod,
1382 const s32 *crc)
1383 {
1384 return 1;
1385 }
1386
1387 static inline int check_modstruct_version(const struct load_info *info,
1388 struct module *mod)
1389 {
1390 return 1;
1391 }
1392
1393 static inline int same_magic(const char *amagic, const char *bmagic,
1394 bool has_crcs)
1395 {
1396 return strcmp(amagic, bmagic) == 0;
1397 }
1398 #endif /* CONFIG_MODVERSIONS */
1399
1400 static char *get_modinfo(const struct load_info *info, const char *tag);
1401 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1402 char *prev);
1403
1404 static int verify_namespace_is_imported(const struct load_info *info,
1405 const struct kernel_symbol *sym,
1406 struct module *mod)
1407 {
1408 const char *namespace;
1409 char *imported_namespace;
1410
1411 namespace = kernel_symbol_namespace(sym);
1412 if (namespace && namespace[0]) {
1413 imported_namespace = get_modinfo(info, "import_ns");
1414 while (imported_namespace) {
1415 if (strcmp(namespace, imported_namespace) == 0)
1416 return 0;
1417 imported_namespace = get_next_modinfo(
1418 info, "import_ns", imported_namespace);
1419 }
1420 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1421 pr_warn(
1422 #else
1423 pr_err(
1424 #endif
1425 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1426 mod->name, kernel_symbol_name(sym), namespace);
1427 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1428 return -EINVAL;
1429 #endif
1430 }
1431 return 0;
1432 }
1433
1434 static bool inherit_taint(struct module *mod, struct module *owner)
1435 {
1436 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1437 return true;
1438
1439 if (mod->using_gplonly_symbols) {
1440 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1441 mod->name, owner->name);
1442 return false;
1443 }
1444
1445 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1446 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1447 mod->name, owner->name);
1448 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1449 }
1450 return true;
1451 }
1452
1453 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1454 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1455 const struct load_info *info,
1456 const char *name,
1457 char ownername[])
1458 {
1459 struct module *owner;
1460 const struct kernel_symbol *sym;
1461 const s32 *crc;
1462 enum mod_license license;
1463 int err;
1464
1465 /*
1466 * The module_mutex should not be a heavily contended lock;
1467 * if we get the occasional sleep here, we'll go an extra iteration
1468 * in the wait_event_interruptible(), which is harmless.
1469 */
1470 sched_annotate_sleep();
1471 mutex_lock(&module_mutex);
1472 sym = find_symbol(name, &owner, &crc, &license,
1473 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1474 if (!sym)
1475 goto unlock;
1476
1477 if (license == GPL_ONLY)
1478 mod->using_gplonly_symbols = true;
1479
1480 if (!inherit_taint(mod, owner)) {
1481 sym = NULL;
1482 goto getname;
1483 }
1484
1485 if (!check_version(info, name, mod, crc)) {
1486 sym = ERR_PTR(-EINVAL);
1487 goto getname;
1488 }
1489
1490 err = verify_namespace_is_imported(info, sym, mod);
1491 if (err) {
1492 sym = ERR_PTR(err);
1493 goto getname;
1494 }
1495
1496 err = ref_module(mod, owner);
1497 if (err) {
1498 sym = ERR_PTR(err);
1499 goto getname;
1500 }
1501
1502 getname:
1503 /* We must make copy under the lock if we failed to get ref. */
1504 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1505 unlock:
1506 mutex_unlock(&module_mutex);
1507 return sym;
1508 }
1509
1510 static const struct kernel_symbol *
1511 resolve_symbol_wait(struct module *mod,
1512 const struct load_info *info,
1513 const char *name)
1514 {
1515 const struct kernel_symbol *ksym;
1516 char owner[MODULE_NAME_LEN];
1517
1518 if (wait_event_interruptible_timeout(module_wq,
1519 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1520 || PTR_ERR(ksym) != -EBUSY,
1521 30 * HZ) <= 0) {
1522 pr_warn("%s: gave up waiting for init of module %s.\n",
1523 mod->name, owner);
1524 }
1525 return ksym;
1526 }
1527
1528 /*
1529 * /sys/module/foo/sections stuff
1530 * J. Corbet <corbet@lwn.net>
1531 */
1532 #ifdef CONFIG_SYSFS
1533
1534 #ifdef CONFIG_KALLSYMS
1535 static inline bool sect_empty(const Elf_Shdr *sect)
1536 {
1537 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1538 }
1539
1540 struct module_sect_attr {
1541 struct bin_attribute battr;
1542 unsigned long address;
1543 };
1544
1545 struct module_sect_attrs {
1546 struct attribute_group grp;
1547 unsigned int nsections;
1548 struct module_sect_attr attrs[];
1549 };
1550
1551 #define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
1552 static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1553 struct bin_attribute *battr,
1554 char *buf, loff_t pos, size_t count)
1555 {
1556 struct module_sect_attr *sattr =
1557 container_of(battr, struct module_sect_attr, battr);
1558 char bounce[MODULE_SECT_READ_SIZE + 1];
1559 size_t wrote;
1560
1561 if (pos != 0)
1562 return -EINVAL;
1563
1564 /*
1565 * Since we're a binary read handler, we must account for the
1566 * trailing NUL byte that sprintf will write: if "buf" is
1567 * too small to hold the NUL, or the NUL is exactly the last
1568 * byte, the read will look like it got truncated by one byte.
1569 * Since there is no way to ask sprintf nicely to not write
1570 * the NUL, we have to use a bounce buffer.
1571 */
1572 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1573 kallsyms_show_value(file->f_cred)
1574 ? (void *)sattr->address : NULL);
1575 count = min(count, wrote);
1576 memcpy(buf, bounce, count);
1577
1578 return count;
1579 }
1580
1581 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1582 {
1583 unsigned int section;
1584
1585 for (section = 0; section < sect_attrs->nsections; section++)
1586 kfree(sect_attrs->attrs[section].battr.attr.name);
1587 kfree(sect_attrs);
1588 }
1589
1590 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1591 {
1592 unsigned int nloaded = 0, i, size[2];
1593 struct module_sect_attrs *sect_attrs;
1594 struct module_sect_attr *sattr;
1595 struct bin_attribute **gattr;
1596
1597 /* Count loaded sections and allocate structures */
1598 for (i = 0; i < info->hdr->e_shnum; i++)
1599 if (!sect_empty(&info->sechdrs[i]))
1600 nloaded++;
1601 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1602 sizeof(sect_attrs->grp.bin_attrs[0]));
1603 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
1604 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1605 if (sect_attrs == NULL)
1606 return;
1607
1608 /* Setup section attributes. */
1609 sect_attrs->grp.name = "sections";
1610 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1611
1612 sect_attrs->nsections = 0;
1613 sattr = &sect_attrs->attrs[0];
1614 gattr = &sect_attrs->grp.bin_attrs[0];
1615 for (i = 0; i < info->hdr->e_shnum; i++) {
1616 Elf_Shdr *sec = &info->sechdrs[i];
1617 if (sect_empty(sec))
1618 continue;
1619 sysfs_bin_attr_init(&sattr->battr);
1620 sattr->address = sec->sh_addr;
1621 sattr->battr.attr.name =
1622 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1623 if (sattr->battr.attr.name == NULL)
1624 goto out;
1625 sect_attrs->nsections++;
1626 sattr->battr.read = module_sect_read;
1627 sattr->battr.size = MODULE_SECT_READ_SIZE;
1628 sattr->battr.attr.mode = 0400;
1629 *(gattr++) = &(sattr++)->battr;
1630 }
1631 *gattr = NULL;
1632
1633 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1634 goto out;
1635
1636 mod->sect_attrs = sect_attrs;
1637 return;
1638 out:
1639 free_sect_attrs(sect_attrs);
1640 }
1641
1642 static void remove_sect_attrs(struct module *mod)
1643 {
1644 if (mod->sect_attrs) {
1645 sysfs_remove_group(&mod->mkobj.kobj,
1646 &mod->sect_attrs->grp);
1647 /* We are positive that no one is using any sect attrs
1648 * at this point. Deallocate immediately. */
1649 free_sect_attrs(mod->sect_attrs);
1650 mod->sect_attrs = NULL;
1651 }
1652 }
1653
1654 /*
1655 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1656 */
1657
1658 struct module_notes_attrs {
1659 struct kobject *dir;
1660 unsigned int notes;
1661 struct bin_attribute attrs[];
1662 };
1663
1664 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1665 struct bin_attribute *bin_attr,
1666 char *buf, loff_t pos, size_t count)
1667 {
1668 /*
1669 * The caller checked the pos and count against our size.
1670 */
1671 memcpy(buf, bin_attr->private + pos, count);
1672 return count;
1673 }
1674
1675 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1676 unsigned int i)
1677 {
1678 if (notes_attrs->dir) {
1679 while (i-- > 0)
1680 sysfs_remove_bin_file(notes_attrs->dir,
1681 &notes_attrs->attrs[i]);
1682 kobject_put(notes_attrs->dir);
1683 }
1684 kfree(notes_attrs);
1685 }
1686
1687 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1688 {
1689 unsigned int notes, loaded, i;
1690 struct module_notes_attrs *notes_attrs;
1691 struct bin_attribute *nattr;
1692
1693 /* failed to create section attributes, so can't create notes */
1694 if (!mod->sect_attrs)
1695 return;
1696
1697 /* Count notes sections and allocate structures. */
1698 notes = 0;
1699 for (i = 0; i < info->hdr->e_shnum; i++)
1700 if (!sect_empty(&info->sechdrs[i]) &&
1701 (info->sechdrs[i].sh_type == SHT_NOTE))
1702 ++notes;
1703
1704 if (notes == 0)
1705 return;
1706
1707 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1708 GFP_KERNEL);
1709 if (notes_attrs == NULL)
1710 return;
1711
1712 notes_attrs->notes = notes;
1713 nattr = &notes_attrs->attrs[0];
1714 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1715 if (sect_empty(&info->sechdrs[i]))
1716 continue;
1717 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1718 sysfs_bin_attr_init(nattr);
1719 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
1720 nattr->attr.mode = S_IRUGO;
1721 nattr->size = info->sechdrs[i].sh_size;
1722 nattr->private = (void *) info->sechdrs[i].sh_addr;
1723 nattr->read = module_notes_read;
1724 ++nattr;
1725 }
1726 ++loaded;
1727 }
1728
1729 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1730 if (!notes_attrs->dir)
1731 goto out;
1732
1733 for (i = 0; i < notes; ++i)
1734 if (sysfs_create_bin_file(notes_attrs->dir,
1735 &notes_attrs->attrs[i]))
1736 goto out;
1737
1738 mod->notes_attrs = notes_attrs;
1739 return;
1740
1741 out:
1742 free_notes_attrs(notes_attrs, i);
1743 }
1744
1745 static void remove_notes_attrs(struct module *mod)
1746 {
1747 if (mod->notes_attrs)
1748 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1749 }
1750
1751 #else
1752
1753 static inline void add_sect_attrs(struct module *mod,
1754 const struct load_info *info)
1755 {
1756 }
1757
1758 static inline void remove_sect_attrs(struct module *mod)
1759 {
1760 }
1761
1762 static inline void add_notes_attrs(struct module *mod,
1763 const struct load_info *info)
1764 {
1765 }
1766
1767 static inline void remove_notes_attrs(struct module *mod)
1768 {
1769 }
1770 #endif /* CONFIG_KALLSYMS */
1771
1772 static void del_usage_links(struct module *mod)
1773 {
1774 #ifdef CONFIG_MODULE_UNLOAD
1775 struct module_use *use;
1776
1777 mutex_lock(&module_mutex);
1778 list_for_each_entry(use, &mod->target_list, target_list)
1779 sysfs_remove_link(use->target->holders_dir, mod->name);
1780 mutex_unlock(&module_mutex);
1781 #endif
1782 }
1783
1784 static int add_usage_links(struct module *mod)
1785 {
1786 int ret = 0;
1787 #ifdef CONFIG_MODULE_UNLOAD
1788 struct module_use *use;
1789
1790 mutex_lock(&module_mutex);
1791 list_for_each_entry(use, &mod->target_list, target_list) {
1792 ret = sysfs_create_link(use->target->holders_dir,
1793 &mod->mkobj.kobj, mod->name);
1794 if (ret)
1795 break;
1796 }
1797 mutex_unlock(&module_mutex);
1798 if (ret)
1799 del_usage_links(mod);
1800 #endif
1801 return ret;
1802 }
1803
1804 static void module_remove_modinfo_attrs(struct module *mod, int end);
1805
1806 static int module_add_modinfo_attrs(struct module *mod)
1807 {
1808 struct module_attribute *attr;
1809 struct module_attribute *temp_attr;
1810 int error = 0;
1811 int i;
1812
1813 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1814 (ARRAY_SIZE(modinfo_attrs) + 1)),
1815 GFP_KERNEL);
1816 if (!mod->modinfo_attrs)
1817 return -ENOMEM;
1818
1819 temp_attr = mod->modinfo_attrs;
1820 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1821 if (!attr->test || attr->test(mod)) {
1822 memcpy(temp_attr, attr, sizeof(*temp_attr));
1823 sysfs_attr_init(&temp_attr->attr);
1824 error = sysfs_create_file(&mod->mkobj.kobj,
1825 &temp_attr->attr);
1826 if (error)
1827 goto error_out;
1828 ++temp_attr;
1829 }
1830 }
1831
1832 return 0;
1833
1834 error_out:
1835 if (i > 0)
1836 module_remove_modinfo_attrs(mod, --i);
1837 else
1838 kfree(mod->modinfo_attrs);
1839 return error;
1840 }
1841
1842 static void module_remove_modinfo_attrs(struct module *mod, int end)
1843 {
1844 struct module_attribute *attr;
1845 int i;
1846
1847 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1848 if (end >= 0 && i > end)
1849 break;
1850 /* pick a field to test for end of list */
1851 if (!attr->attr.name)
1852 break;
1853 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1854 if (attr->free)
1855 attr->free(mod);
1856 }
1857 kfree(mod->modinfo_attrs);
1858 }
1859
1860 static void mod_kobject_put(struct module *mod)
1861 {
1862 DECLARE_COMPLETION_ONSTACK(c);
1863 mod->mkobj.kobj_completion = &c;
1864 kobject_put(&mod->mkobj.kobj);
1865 wait_for_completion(&c);
1866 }
1867
1868 static int mod_sysfs_init(struct module *mod)
1869 {
1870 int err;
1871 struct kobject *kobj;
1872
1873 if (!module_sysfs_initialized) {
1874 pr_err("%s: module sysfs not initialized\n", mod->name);
1875 err = -EINVAL;
1876 goto out;
1877 }
1878
1879 kobj = kset_find_obj(module_kset, mod->name);
1880 if (kobj) {
1881 pr_err("%s: module is already loaded\n", mod->name);
1882 kobject_put(kobj);
1883 err = -EINVAL;
1884 goto out;
1885 }
1886
1887 mod->mkobj.mod = mod;
1888
1889 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1890 mod->mkobj.kobj.kset = module_kset;
1891 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1892 "%s", mod->name);
1893 if (err)
1894 mod_kobject_put(mod);
1895
1896 /* delay uevent until full sysfs population */
1897 out:
1898 return err;
1899 }
1900
1901 static int mod_sysfs_setup(struct module *mod,
1902 const struct load_info *info,
1903 struct kernel_param *kparam,
1904 unsigned int num_params)
1905 {
1906 int err;
1907
1908 err = mod_sysfs_init(mod);
1909 if (err)
1910 goto out;
1911
1912 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1913 if (!mod->holders_dir) {
1914 err = -ENOMEM;
1915 goto out_unreg;
1916 }
1917
1918 err = module_param_sysfs_setup(mod, kparam, num_params);
1919 if (err)
1920 goto out_unreg_holders;
1921
1922 err = module_add_modinfo_attrs(mod);
1923 if (err)
1924 goto out_unreg_param;
1925
1926 err = add_usage_links(mod);
1927 if (err)
1928 goto out_unreg_modinfo_attrs;
1929
1930 add_sect_attrs(mod, info);
1931 add_notes_attrs(mod, info);
1932
1933 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1934 return 0;
1935
1936 out_unreg_modinfo_attrs:
1937 module_remove_modinfo_attrs(mod, -1);
1938 out_unreg_param:
1939 module_param_sysfs_remove(mod);
1940 out_unreg_holders:
1941 kobject_put(mod->holders_dir);
1942 out_unreg:
1943 mod_kobject_put(mod);
1944 out:
1945 return err;
1946 }
1947
1948 static void mod_sysfs_fini(struct module *mod)
1949 {
1950 remove_notes_attrs(mod);
1951 remove_sect_attrs(mod);
1952 mod_kobject_put(mod);
1953 }
1954
1955 static void init_param_lock(struct module *mod)
1956 {
1957 mutex_init(&mod->param_lock);
1958 }
1959 #else /* !CONFIG_SYSFS */
1960
1961 static int mod_sysfs_setup(struct module *mod,
1962 const struct load_info *info,
1963 struct kernel_param *kparam,
1964 unsigned int num_params)
1965 {
1966 return 0;
1967 }
1968
1969 static void mod_sysfs_fini(struct module *mod)
1970 {
1971 }
1972
1973 static void module_remove_modinfo_attrs(struct module *mod, int end)
1974 {
1975 }
1976
1977 static void del_usage_links(struct module *mod)
1978 {
1979 }
1980
1981 static void init_param_lock(struct module *mod)
1982 {
1983 }
1984 #endif /* CONFIG_SYSFS */
1985
1986 static void mod_sysfs_teardown(struct module *mod)
1987 {
1988 del_usage_links(mod);
1989 module_remove_modinfo_attrs(mod, -1);
1990 module_param_sysfs_remove(mod);
1991 kobject_put(mod->mkobj.drivers_dir);
1992 kobject_put(mod->holders_dir);
1993 mod_sysfs_fini(mod);
1994 }
1995
1996 /*
1997 * LKM RO/NX protection: protect module's text/ro-data
1998 * from modification and any data from execution.
1999 *
2000 * General layout of module is:
2001 * [text] [read-only-data] [ro-after-init] [writable data]
2002 * text_size -----^ ^ ^ ^
2003 * ro_size ------------------------| | |
2004 * ro_after_init_size -----------------------------| |
2005 * size -----------------------------------------------------------|
2006 *
2007 * These values are always page-aligned (as is base)
2008 */
2009
2010 /*
2011 * Since some arches are moving towards PAGE_KERNEL module allocations instead
2012 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
2013 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
2014 * whether we are strict.
2015 */
2016 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
2017 static void frob_text(const struct module_layout *layout,
2018 int (*set_memory)(unsigned long start, int num_pages))
2019 {
2020 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2021 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2022 set_memory((unsigned long)layout->base,
2023 layout->text_size >> PAGE_SHIFT);
2024 }
2025
2026 static void module_enable_x(const struct module *mod)
2027 {
2028 frob_text(&mod->core_layout, set_memory_x);
2029 frob_text(&mod->init_layout, set_memory_x);
2030 }
2031 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2032 static void module_enable_x(const struct module *mod) { }
2033 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2034
2035 #ifdef CONFIG_STRICT_MODULE_RWX
2036 static void frob_rodata(const struct module_layout *layout,
2037 int (*set_memory)(unsigned long start, int num_pages))
2038 {
2039 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2040 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2041 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2042 set_memory((unsigned long)layout->base + layout->text_size,
2043 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
2044 }
2045
2046 static void frob_ro_after_init(const struct module_layout *layout,
2047 int (*set_memory)(unsigned long start, int num_pages))
2048 {
2049 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2050 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2051 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2052 set_memory((unsigned long)layout->base + layout->ro_size,
2053 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
2054 }
2055
2056 static void frob_writable_data(const struct module_layout *layout,
2057 int (*set_memory)(unsigned long start, int num_pages))
2058 {
2059 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2060 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2061 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
2062 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2063 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2064 }
2065
2066 static void module_enable_ro(const struct module *mod, bool after_init)
2067 {
2068 if (!rodata_enabled)
2069 return;
2070
2071 set_vm_flush_reset_perms(mod->core_layout.base);
2072 set_vm_flush_reset_perms(mod->init_layout.base);
2073 frob_text(&mod->core_layout, set_memory_ro);
2074
2075 frob_rodata(&mod->core_layout, set_memory_ro);
2076 frob_text(&mod->init_layout, set_memory_ro);
2077 frob_rodata(&mod->init_layout, set_memory_ro);
2078
2079 if (after_init)
2080 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2081 }
2082
2083 static void module_enable_nx(const struct module *mod)
2084 {
2085 frob_rodata(&mod->core_layout, set_memory_nx);
2086 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2087 frob_writable_data(&mod->core_layout, set_memory_nx);
2088 frob_rodata(&mod->init_layout, set_memory_nx);
2089 frob_writable_data(&mod->init_layout, set_memory_nx);
2090 }
2091
2092 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2093 char *secstrings, struct module *mod)
2094 {
2095 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2096 int i;
2097
2098 for (i = 0; i < hdr->e_shnum; i++) {
2099 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx)
2100 return -ENOEXEC;
2101 }
2102
2103 return 0;
2104 }
2105
2106 #else /* !CONFIG_STRICT_MODULE_RWX */
2107 static void module_enable_nx(const struct module *mod) { }
2108 static void module_enable_ro(const struct module *mod, bool after_init) {}
2109 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2110 char *secstrings, struct module *mod)
2111 {
2112 return 0;
2113 }
2114 #endif /* CONFIG_STRICT_MODULE_RWX */
2115
2116 #ifdef CONFIG_LIVEPATCH
2117 /*
2118 * Persist Elf information about a module. Copy the Elf header,
2119 * section header table, section string table, and symtab section
2120 * index from info to mod->klp_info.
2121 */
2122 static int copy_module_elf(struct module *mod, struct load_info *info)
2123 {
2124 unsigned int size, symndx;
2125 int ret;
2126
2127 size = sizeof(*mod->klp_info);
2128 mod->klp_info = kmalloc(size, GFP_KERNEL);
2129 if (mod->klp_info == NULL)
2130 return -ENOMEM;
2131
2132 /* Elf header */
2133 size = sizeof(mod->klp_info->hdr);
2134 memcpy(&mod->klp_info->hdr, info->hdr, size);
2135
2136 /* Elf section header table */
2137 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2138 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2139 if (mod->klp_info->sechdrs == NULL) {
2140 ret = -ENOMEM;
2141 goto free_info;
2142 }
2143
2144 /* Elf section name string table */
2145 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2146 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2147 if (mod->klp_info->secstrings == NULL) {
2148 ret = -ENOMEM;
2149 goto free_sechdrs;
2150 }
2151
2152 /* Elf symbol section index */
2153 symndx = info->index.sym;
2154 mod->klp_info->symndx = symndx;
2155
2156 /*
2157 * For livepatch modules, core_kallsyms.symtab is a complete
2158 * copy of the original symbol table. Adjust sh_addr to point
2159 * to core_kallsyms.symtab since the copy of the symtab in module
2160 * init memory is freed at the end of do_init_module().
2161 */
2162 mod->klp_info->sechdrs[symndx].sh_addr = \
2163 (unsigned long) mod->core_kallsyms.symtab;
2164
2165 return 0;
2166
2167 free_sechdrs:
2168 kfree(mod->klp_info->sechdrs);
2169 free_info:
2170 kfree(mod->klp_info);
2171 return ret;
2172 }
2173
2174 static void free_module_elf(struct module *mod)
2175 {
2176 kfree(mod->klp_info->sechdrs);
2177 kfree(mod->klp_info->secstrings);
2178 kfree(mod->klp_info);
2179 }
2180 #else /* !CONFIG_LIVEPATCH */
2181 static int copy_module_elf(struct module *mod, struct load_info *info)
2182 {
2183 return 0;
2184 }
2185
2186 static void free_module_elf(struct module *mod)
2187 {
2188 }
2189 #endif /* CONFIG_LIVEPATCH */
2190
2191 void __weak module_memfree(void *module_region)
2192 {
2193 /*
2194 * This memory may be RO, and freeing RO memory in an interrupt is not
2195 * supported by vmalloc.
2196 */
2197 WARN_ON(in_interrupt());
2198 vfree(module_region);
2199 }
2200
2201 void __weak module_arch_cleanup(struct module *mod)
2202 {
2203 }
2204
2205 void __weak module_arch_freeing_init(struct module *mod)
2206 {
2207 }
2208
2209 /* Free a module, remove from lists, etc. */
2210 static void free_module(struct module *mod)
2211 {
2212 trace_module_free(mod);
2213
2214 mod_sysfs_teardown(mod);
2215
2216 /* We leave it in list to prevent duplicate loads, but make sure
2217 * that noone uses it while it's being deconstructed. */
2218 mutex_lock(&module_mutex);
2219 mod->state = MODULE_STATE_UNFORMED;
2220 mutex_unlock(&module_mutex);
2221
2222 /* Remove dynamic debug info */
2223 ddebug_remove_module(mod->name);
2224
2225 /* Arch-specific cleanup. */
2226 module_arch_cleanup(mod);
2227
2228 /* Module unload stuff */
2229 module_unload_free(mod);
2230
2231 /* Free any allocated parameters. */
2232 destroy_params(mod->kp, mod->num_kp);
2233
2234 if (is_livepatch_module(mod))
2235 free_module_elf(mod);
2236
2237 /* Now we can delete it from the lists */
2238 mutex_lock(&module_mutex);
2239 /* Unlink carefully: kallsyms could be walking list. */
2240 list_del_rcu(&mod->list);
2241 mod_tree_remove(mod);
2242 /* Remove this module from bug list, this uses list_del_rcu */
2243 module_bug_cleanup(mod);
2244 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2245 synchronize_rcu();
2246 mutex_unlock(&module_mutex);
2247
2248 /* This may be empty, but that's OK */
2249 module_arch_freeing_init(mod);
2250 module_memfree(mod->init_layout.base);
2251 kfree(mod->args);
2252 percpu_modfree(mod);
2253
2254 /* Free lock-classes; relies on the preceding sync_rcu(). */
2255 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2256
2257 /* Finally, free the core (containing the module structure) */
2258 module_memfree(mod->core_layout.base);
2259 }
2260
2261 void *__symbol_get(const char *symbol)
2262 {
2263 struct module *owner;
2264 const struct kernel_symbol *sym;
2265
2266 preempt_disable();
2267 sym = find_symbol(symbol, &owner, NULL, NULL, true, true);
2268 if (sym && strong_try_module_get(owner))
2269 sym = NULL;
2270 preempt_enable();
2271
2272 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2273 }
2274 EXPORT_SYMBOL_GPL(__symbol_get);
2275
2276 /*
2277 * Ensure that an exported symbol [global namespace] does not already exist
2278 * in the kernel or in some other module's exported symbol table.
2279 *
2280 * You must hold the module_mutex.
2281 */
2282 static int verify_exported_symbols(struct module *mod)
2283 {
2284 unsigned int i;
2285 struct module *owner;
2286 const struct kernel_symbol *s;
2287 struct {
2288 const struct kernel_symbol *sym;
2289 unsigned int num;
2290 } arr[] = {
2291 { mod->syms, mod->num_syms },
2292 { mod->gpl_syms, mod->num_gpl_syms },
2293 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2294 #ifdef CONFIG_UNUSED_SYMBOLS
2295 { mod->unused_syms, mod->num_unused_syms },
2296 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2297 #endif
2298 };
2299
2300 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2301 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2302 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2303 NULL, true, false)) {
2304 pr_err("%s: exports duplicate symbol %s"
2305 " (owned by %s)\n",
2306 mod->name, kernel_symbol_name(s),
2307 module_name(owner));
2308 return -ENOEXEC;
2309 }
2310 }
2311 }
2312 return 0;
2313 }
2314
2315 /* Change all symbols so that st_value encodes the pointer directly. */
2316 static int simplify_symbols(struct module *mod, const struct load_info *info)
2317 {
2318 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2319 Elf_Sym *sym = (void *)symsec->sh_addr;
2320 unsigned long secbase;
2321 unsigned int i;
2322 int ret = 0;
2323 const struct kernel_symbol *ksym;
2324
2325 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2326 const char *name = info->strtab + sym[i].st_name;
2327
2328 switch (sym[i].st_shndx) {
2329 case SHN_COMMON:
2330 /* Ignore common symbols */
2331 if (!strncmp(name, "__gnu_lto", 9))
2332 break;
2333
2334 /* We compiled with -fno-common. These are not
2335 supposed to happen. */
2336 pr_debug("Common symbol: %s\n", name);
2337 pr_warn("%s: please compile with -fno-common\n",
2338 mod->name);
2339 ret = -ENOEXEC;
2340 break;
2341
2342 case SHN_ABS:
2343 /* Don't need to do anything */
2344 pr_debug("Absolute symbol: 0x%08lx\n",
2345 (long)sym[i].st_value);
2346 break;
2347
2348 case SHN_LIVEPATCH:
2349 /* Livepatch symbols are resolved by livepatch */
2350 break;
2351
2352 case SHN_UNDEF:
2353 ksym = resolve_symbol_wait(mod, info, name);
2354 /* Ok if resolved. */
2355 if (ksym && !IS_ERR(ksym)) {
2356 sym[i].st_value = kernel_symbol_value(ksym);
2357 break;
2358 }
2359
2360 /* Ok if weak. */
2361 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2362 break;
2363
2364 ret = PTR_ERR(ksym) ?: -ENOENT;
2365 pr_warn("%s: Unknown symbol %s (err %d)\n",
2366 mod->name, name, ret);
2367 break;
2368
2369 default:
2370 /* Divert to percpu allocation if a percpu var. */
2371 if (sym[i].st_shndx == info->index.pcpu)
2372 secbase = (unsigned long)mod_percpu(mod);
2373 else
2374 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2375 sym[i].st_value += secbase;
2376 break;
2377 }
2378 }
2379
2380 return ret;
2381 }
2382
2383 static int apply_relocations(struct module *mod, const struct load_info *info)
2384 {
2385 unsigned int i;
2386 int err = 0;
2387
2388 /* Now do relocations. */
2389 for (i = 1; i < info->hdr->e_shnum; i++) {
2390 unsigned int infosec = info->sechdrs[i].sh_info;
2391
2392 /* Not a valid relocation section? */
2393 if (infosec >= info->hdr->e_shnum)
2394 continue;
2395
2396 /* Don't bother with non-allocated sections */
2397 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2398 continue;
2399
2400 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2401 err = klp_apply_section_relocs(mod, info->sechdrs,
2402 info->secstrings,
2403 info->strtab,
2404 info->index.sym, i,
2405 NULL);
2406 else if (info->sechdrs[i].sh_type == SHT_REL)
2407 err = apply_relocate(info->sechdrs, info->strtab,
2408 info->index.sym, i, mod);
2409 else if (info->sechdrs[i].sh_type == SHT_RELA)
2410 err = apply_relocate_add(info->sechdrs, info->strtab,
2411 info->index.sym, i, mod);
2412 if (err < 0)
2413 break;
2414 }
2415 return err;
2416 }
2417
2418 /* Additional bytes needed by arch in front of individual sections */
2419 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2420 unsigned int section)
2421 {
2422 /* default implementation just returns zero */
2423 return 0;
2424 }
2425
2426 /* Update size with this section: return offset. */
2427 static long get_offset(struct module *mod, unsigned int *size,
2428 Elf_Shdr *sechdr, unsigned int section)
2429 {
2430 long ret;
2431
2432 *size += arch_mod_section_prepend(mod, section);
2433 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2434 *size = ret + sechdr->sh_size;
2435 return ret;
2436 }
2437
2438 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2439 might -- code, read-only data, read-write data, small data. Tally
2440 sizes, and place the offsets into sh_entsize fields: high bit means it
2441 belongs in init. */
2442 static void layout_sections(struct module *mod, struct load_info *info)
2443 {
2444 static unsigned long const masks[][2] = {
2445 /* NOTE: all executable code must be the first section
2446 * in this array; otherwise modify the text_size
2447 * finder in the two loops below */
2448 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2449 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2450 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2451 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2452 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2453 };
2454 unsigned int m, i;
2455
2456 for (i = 0; i < info->hdr->e_shnum; i++)
2457 info->sechdrs[i].sh_entsize = ~0UL;
2458
2459 pr_debug("Core section allocation order:\n");
2460 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2461 for (i = 0; i < info->hdr->e_shnum; ++i) {
2462 Elf_Shdr *s = &info->sechdrs[i];
2463 const char *sname = info->secstrings + s->sh_name;
2464
2465 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2466 || (s->sh_flags & masks[m][1])
2467 || s->sh_entsize != ~0UL
2468 || module_init_section(sname))
2469 continue;
2470 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2471 pr_debug("\t%s\n", sname);
2472 }
2473 switch (m) {
2474 case 0: /* executable */
2475 mod->core_layout.size = debug_align(mod->core_layout.size);
2476 mod->core_layout.text_size = mod->core_layout.size;
2477 break;
2478 case 1: /* RO: text and ro-data */
2479 mod->core_layout.size = debug_align(mod->core_layout.size);
2480 mod->core_layout.ro_size = mod->core_layout.size;
2481 break;
2482 case 2: /* RO after init */
2483 mod->core_layout.size = debug_align(mod->core_layout.size);
2484 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2485 break;
2486 case 4: /* whole core */
2487 mod->core_layout.size = debug_align(mod->core_layout.size);
2488 break;
2489 }
2490 }
2491
2492 pr_debug("Init section allocation order:\n");
2493 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2494 for (i = 0; i < info->hdr->e_shnum; ++i) {
2495 Elf_Shdr *s = &info->sechdrs[i];
2496 const char *sname = info->secstrings + s->sh_name;
2497
2498 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2499 || (s->sh_flags & masks[m][1])
2500 || s->sh_entsize != ~0UL
2501 || !module_init_section(sname))
2502 continue;
2503 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2504 | INIT_OFFSET_MASK);
2505 pr_debug("\t%s\n", sname);
2506 }
2507 switch (m) {
2508 case 0: /* executable */
2509 mod->init_layout.size = debug_align(mod->init_layout.size);
2510 mod->init_layout.text_size = mod->init_layout.size;
2511 break;
2512 case 1: /* RO: text and ro-data */
2513 mod->init_layout.size = debug_align(mod->init_layout.size);
2514 mod->init_layout.ro_size = mod->init_layout.size;
2515 break;
2516 case 2:
2517 /*
2518 * RO after init doesn't apply to init_layout (only
2519 * core_layout), so it just takes the value of ro_size.
2520 */
2521 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2522 break;
2523 case 4: /* whole init */
2524 mod->init_layout.size = debug_align(mod->init_layout.size);
2525 break;
2526 }
2527 }
2528 }
2529
2530 static void set_license(struct module *mod, const char *license)
2531 {
2532 if (!license)
2533 license = "unspecified";
2534
2535 if (!license_is_gpl_compatible(license)) {
2536 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2537 pr_warn("%s: module license '%s' taints kernel.\n",
2538 mod->name, license);
2539 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2540 LOCKDEP_NOW_UNRELIABLE);
2541 }
2542 }
2543
2544 /* Parse tag=value strings from .modinfo section */
2545 static char *next_string(char *string, unsigned long *secsize)
2546 {
2547 /* Skip non-zero chars */
2548 while (string[0]) {
2549 string++;
2550 if ((*secsize)-- <= 1)
2551 return NULL;
2552 }
2553
2554 /* Skip any zero padding. */
2555 while (!string[0]) {
2556 string++;
2557 if ((*secsize)-- <= 1)
2558 return NULL;
2559 }
2560 return string;
2561 }
2562
2563 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2564 char *prev)
2565 {
2566 char *p;
2567 unsigned int taglen = strlen(tag);
2568 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2569 unsigned long size = infosec->sh_size;
2570
2571 /*
2572 * get_modinfo() calls made before rewrite_section_headers()
2573 * must use sh_offset, as sh_addr isn't set!
2574 */
2575 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2576
2577 if (prev) {
2578 size -= prev - modinfo;
2579 modinfo = next_string(prev, &size);
2580 }
2581
2582 for (p = modinfo; p; p = next_string(p, &size)) {
2583 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2584 return p + taglen + 1;
2585 }
2586 return NULL;
2587 }
2588
2589 static char *get_modinfo(const struct load_info *info, const char *tag)
2590 {
2591 return get_next_modinfo(info, tag, NULL);
2592 }
2593
2594 static void setup_modinfo(struct module *mod, struct load_info *info)
2595 {
2596 struct module_attribute *attr;
2597 int i;
2598
2599 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2600 if (attr->setup)
2601 attr->setup(mod, get_modinfo(info, attr->attr.name));
2602 }
2603 }
2604
2605 static void free_modinfo(struct module *mod)
2606 {
2607 struct module_attribute *attr;
2608 int i;
2609
2610 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2611 if (attr->free)
2612 attr->free(mod);
2613 }
2614 }
2615
2616 #ifdef CONFIG_KALLSYMS
2617
2618 /* Lookup exported symbol in given range of kernel_symbols */
2619 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2620 const struct kernel_symbol *start,
2621 const struct kernel_symbol *stop)
2622 {
2623 return bsearch(name, start, stop - start,
2624 sizeof(struct kernel_symbol), cmp_name);
2625 }
2626
2627 static int is_exported(const char *name, unsigned long value,
2628 const struct module *mod)
2629 {
2630 const struct kernel_symbol *ks;
2631 if (!mod)
2632 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2633 else
2634 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2635
2636 return ks != NULL && kernel_symbol_value(ks) == value;
2637 }
2638
2639 /* As per nm */
2640 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2641 {
2642 const Elf_Shdr *sechdrs = info->sechdrs;
2643
2644 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2645 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2646 return 'v';
2647 else
2648 return 'w';
2649 }
2650 if (sym->st_shndx == SHN_UNDEF)
2651 return 'U';
2652 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2653 return 'a';
2654 if (sym->st_shndx >= SHN_LORESERVE)
2655 return '?';
2656 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2657 return 't';
2658 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2659 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2660 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2661 return 'r';
2662 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2663 return 'g';
2664 else
2665 return 'd';
2666 }
2667 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2668 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2669 return 's';
2670 else
2671 return 'b';
2672 }
2673 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2674 ".debug")) {
2675 return 'n';
2676 }
2677 return '?';
2678 }
2679
2680 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2681 unsigned int shnum, unsigned int pcpundx)
2682 {
2683 const Elf_Shdr *sec;
2684
2685 if (src->st_shndx == SHN_UNDEF
2686 || src->st_shndx >= shnum
2687 || !src->st_name)
2688 return false;
2689
2690 #ifdef CONFIG_KALLSYMS_ALL
2691 if (src->st_shndx == pcpundx)
2692 return true;
2693 #endif
2694
2695 sec = sechdrs + src->st_shndx;
2696 if (!(sec->sh_flags & SHF_ALLOC)
2697 #ifndef CONFIG_KALLSYMS_ALL
2698 || !(sec->sh_flags & SHF_EXECINSTR)
2699 #endif
2700 || (sec->sh_entsize & INIT_OFFSET_MASK))
2701 return false;
2702
2703 return true;
2704 }
2705
2706 /*
2707 * We only allocate and copy the strings needed by the parts of symtab
2708 * we keep. This is simple, but has the effect of making multiple
2709 * copies of duplicates. We could be more sophisticated, see
2710 * linux-kernel thread starting with
2711 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2712 */
2713 static void layout_symtab(struct module *mod, struct load_info *info)
2714 {
2715 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2716 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2717 const Elf_Sym *src;
2718 unsigned int i, nsrc, ndst, strtab_size = 0;
2719
2720 /* Put symbol section at end of init part of module. */
2721 symsect->sh_flags |= SHF_ALLOC;
2722 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2723 info->index.sym) | INIT_OFFSET_MASK;
2724 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2725
2726 src = (void *)info->hdr + symsect->sh_offset;
2727 nsrc = symsect->sh_size / sizeof(*src);
2728
2729 /* Compute total space required for the core symbols' strtab. */
2730 for (ndst = i = 0; i < nsrc; i++) {
2731 if (i == 0 || is_livepatch_module(mod) ||
2732 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2733 info->index.pcpu)) {
2734 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2735 ndst++;
2736 }
2737 }
2738
2739 /* Append room for core symbols at end of core part. */
2740 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2741 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2742 mod->core_layout.size += strtab_size;
2743 info->core_typeoffs = mod->core_layout.size;
2744 mod->core_layout.size += ndst * sizeof(char);
2745 mod->core_layout.size = debug_align(mod->core_layout.size);
2746
2747 /* Put string table section at end of init part of module. */
2748 strsect->sh_flags |= SHF_ALLOC;
2749 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2750 info->index.str) | INIT_OFFSET_MASK;
2751 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2752
2753 /* We'll tack temporary mod_kallsyms on the end. */
2754 mod->init_layout.size = ALIGN(mod->init_layout.size,
2755 __alignof__(struct mod_kallsyms));
2756 info->mod_kallsyms_init_off = mod->init_layout.size;
2757 mod->init_layout.size += sizeof(struct mod_kallsyms);
2758 info->init_typeoffs = mod->init_layout.size;
2759 mod->init_layout.size += nsrc * sizeof(char);
2760 mod->init_layout.size = debug_align(mod->init_layout.size);
2761 }
2762
2763 /*
2764 * We use the full symtab and strtab which layout_symtab arranged to
2765 * be appended to the init section. Later we switch to the cut-down
2766 * core-only ones.
2767 */
2768 static void add_kallsyms(struct module *mod, const struct load_info *info)
2769 {
2770 unsigned int i, ndst;
2771 const Elf_Sym *src;
2772 Elf_Sym *dst;
2773 char *s;
2774 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2775
2776 /* Set up to point into init section. */
2777 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2778
2779 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2780 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2781 /* Make sure we get permanent strtab: don't use info->strtab. */
2782 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2783 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2784
2785 /*
2786 * Now populate the cut down core kallsyms for after init
2787 * and set types up while we still have access to sections.
2788 */
2789 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2790 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2791 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2792 src = mod->kallsyms->symtab;
2793 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2794 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2795 if (i == 0 || is_livepatch_module(mod) ||
2796 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2797 info->index.pcpu)) {
2798 mod->core_kallsyms.typetab[ndst] =
2799 mod->kallsyms->typetab[i];
2800 dst[ndst] = src[i];
2801 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2802 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2803 KSYM_NAME_LEN) + 1;
2804 }
2805 }
2806 mod->core_kallsyms.num_symtab = ndst;
2807 }
2808 #else
2809 static inline void layout_symtab(struct module *mod, struct load_info *info)
2810 {
2811 }
2812
2813 static void add_kallsyms(struct module *mod, const struct load_info *info)
2814 {
2815 }
2816 #endif /* CONFIG_KALLSYMS */
2817
2818 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2819 {
2820 if (!debug)
2821 return;
2822 ddebug_add_module(debug, num, mod->name);
2823 }
2824
2825 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2826 {
2827 if (debug)
2828 ddebug_remove_module(mod->name);
2829 }
2830
2831 void * __weak module_alloc(unsigned long size)
2832 {
2833 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2834 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
2835 NUMA_NO_NODE, __builtin_return_address(0));
2836 }
2837
2838 bool __weak module_init_section(const char *name)
2839 {
2840 return strstarts(name, ".init");
2841 }
2842
2843 bool __weak module_exit_section(const char *name)
2844 {
2845 return strstarts(name, ".exit");
2846 }
2847
2848 #ifdef CONFIG_DEBUG_KMEMLEAK
2849 static void kmemleak_load_module(const struct module *mod,
2850 const struct load_info *info)
2851 {
2852 unsigned int i;
2853
2854 /* only scan the sections containing data */
2855 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2856
2857 for (i = 1; i < info->hdr->e_shnum; i++) {
2858 /* Scan all writable sections that's not executable */
2859 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2860 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2861 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2862 continue;
2863
2864 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2865 info->sechdrs[i].sh_size, GFP_KERNEL);
2866 }
2867 }
2868 #else
2869 static inline void kmemleak_load_module(const struct module *mod,
2870 const struct load_info *info)
2871 {
2872 }
2873 #endif
2874
2875 #ifdef CONFIG_MODULE_SIG
2876 static int module_sig_check(struct load_info *info, int flags)
2877 {
2878 int err = -ENODATA;
2879 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2880 const char *reason;
2881 const void *mod = info->hdr;
2882
2883 /*
2884 * Require flags == 0, as a module with version information
2885 * removed is no longer the module that was signed
2886 */
2887 if (flags == 0 &&
2888 info->len > markerlen &&
2889 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2890 /* We truncate the module to discard the signature */
2891 info->len -= markerlen;
2892 err = mod_verify_sig(mod, info);
2893 }
2894
2895 switch (err) {
2896 case 0:
2897 info->sig_ok = true;
2898 return 0;
2899
2900 /* We don't permit modules to be loaded into trusted kernels
2901 * without a valid signature on them, but if we're not
2902 * enforcing, certain errors are non-fatal.
2903 */
2904 case -ENODATA:
2905 reason = "Loading of unsigned module";
2906 goto decide;
2907 case -ENOPKG:
2908 reason = "Loading of module with unsupported crypto";
2909 goto decide;
2910 case -ENOKEY:
2911 reason = "Loading of module with unavailable key";
2912 decide:
2913 if (is_module_sig_enforced()) {
2914 pr_notice("%s: %s is rejected\n", info->name, reason);
2915 return -EKEYREJECTED;
2916 }
2917
2918 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2919
2920 /* All other errors are fatal, including nomem, unparseable
2921 * signatures and signature check failures - even if signatures
2922 * aren't required.
2923 */
2924 default:
2925 return err;
2926 }
2927 }
2928 #else /* !CONFIG_MODULE_SIG */
2929 static int module_sig_check(struct load_info *info, int flags)
2930 {
2931 return 0;
2932 }
2933 #endif /* !CONFIG_MODULE_SIG */
2934
2935 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2936 static int elf_header_check(struct load_info *info)
2937 {
2938 if (info->len < sizeof(*(info->hdr)))
2939 return -ENOEXEC;
2940
2941 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2942 || info->hdr->e_type != ET_REL
2943 || !elf_check_arch(info->hdr)
2944 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2945 return -ENOEXEC;
2946
2947 if (info->hdr->e_shoff >= info->len
2948 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2949 info->len - info->hdr->e_shoff))
2950 return -ENOEXEC;
2951
2952 return 0;
2953 }
2954
2955 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2956
2957 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2958 {
2959 do {
2960 unsigned long n = min(len, COPY_CHUNK_SIZE);
2961
2962 if (copy_from_user(dst, usrc, n) != 0)
2963 return -EFAULT;
2964 cond_resched();
2965 dst += n;
2966 usrc += n;
2967 len -= n;
2968 } while (len);
2969 return 0;
2970 }
2971
2972 #ifdef CONFIG_LIVEPATCH
2973 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2974 {
2975 if (get_modinfo(info, "livepatch")) {
2976 mod->klp = true;
2977 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2978 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2979 mod->name);
2980 }
2981
2982 return 0;
2983 }
2984 #else /* !CONFIG_LIVEPATCH */
2985 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2986 {
2987 if (get_modinfo(info, "livepatch")) {
2988 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2989 mod->name);
2990 return -ENOEXEC;
2991 }
2992
2993 return 0;
2994 }
2995 #endif /* CONFIG_LIVEPATCH */
2996
2997 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2998 {
2999 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3000 return;
3001
3002 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3003 mod->name);
3004 }
3005
3006 /* Sets info->hdr and info->len. */
3007 static int copy_module_from_user(const void __user *umod, unsigned long len,
3008 struct load_info *info)
3009 {
3010 int err;
3011
3012 info->len = len;
3013 if (info->len < sizeof(*(info->hdr)))
3014 return -ENOEXEC;
3015
3016 err = security_kernel_load_data(LOADING_MODULE);
3017 if (err)
3018 return err;
3019
3020 /* Suck in entire file: we'll want most of it. */
3021 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
3022 if (!info->hdr)
3023 return -ENOMEM;
3024
3025 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
3026 vfree(info->hdr);
3027 return -EFAULT;
3028 }
3029
3030 return 0;
3031 }
3032
3033 static void free_copy(struct load_info *info)
3034 {
3035 vfree(info->hdr);
3036 }
3037
3038 static int rewrite_section_headers(struct load_info *info, int flags)
3039 {
3040 unsigned int i;
3041
3042 /* This should always be true, but let's be sure. */
3043 info->sechdrs[0].sh_addr = 0;
3044
3045 for (i = 1; i < info->hdr->e_shnum; i++) {
3046 Elf_Shdr *shdr = &info->sechdrs[i];
3047 if (shdr->sh_type != SHT_NOBITS
3048 && info->len < shdr->sh_offset + shdr->sh_size) {
3049 pr_err("Module len %lu truncated\n", info->len);
3050 return -ENOEXEC;
3051 }
3052
3053 /* Mark all sections sh_addr with their address in the
3054 temporary image. */
3055 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3056
3057 #ifndef CONFIG_MODULE_UNLOAD
3058 /* Don't load .exit sections */
3059 if (module_exit_section(info->secstrings+shdr->sh_name))
3060 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3061 #endif
3062 }
3063
3064 /* Track but don't keep modinfo and version sections. */
3065 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3066 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3067
3068 return 0;
3069 }
3070
3071 /*
3072 * Set up our basic convenience variables (pointers to section headers,
3073 * search for module section index etc), and do some basic section
3074 * verification.
3075 *
3076 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3077 * will be allocated in move_module().
3078 */
3079 static int setup_load_info(struct load_info *info, int flags)
3080 {
3081 unsigned int i;
3082
3083 /* Set up the convenience variables */
3084 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3085 info->secstrings = (void *)info->hdr
3086 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3087
3088 /* Try to find a name early so we can log errors with a module name */
3089 info->index.info = find_sec(info, ".modinfo");
3090 if (info->index.info)
3091 info->name = get_modinfo(info, "name");
3092
3093 /* Find internal symbols and strings. */
3094 for (i = 1; i < info->hdr->e_shnum; i++) {
3095 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3096 info->index.sym = i;
3097 info->index.str = info->sechdrs[i].sh_link;
3098 info->strtab = (char *)info->hdr
3099 + info->sechdrs[info->index.str].sh_offset;
3100 break;
3101 }
3102 }
3103
3104 if (info->index.sym == 0) {
3105 pr_warn("%s: module has no symbols (stripped?)\n",
3106 info->name ?: "(missing .modinfo section or name field)");
3107 return -ENOEXEC;
3108 }
3109
3110 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3111 if (!info->index.mod) {
3112 pr_warn("%s: No module found in object\n",
3113 info->name ?: "(missing .modinfo section or name field)");
3114 return -ENOEXEC;
3115 }
3116 /* This is temporary: point mod into copy of data. */
3117 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3118
3119 /*
3120 * If we didn't load the .modinfo 'name' field earlier, fall back to
3121 * on-disk struct mod 'name' field.
3122 */
3123 if (!info->name)
3124 info->name = info->mod->name;
3125
3126 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3127 info->index.vers = 0; /* Pretend no __versions section! */
3128 else
3129 info->index.vers = find_sec(info, "__versions");
3130
3131 info->index.pcpu = find_pcpusec(info);
3132
3133 return 0;
3134 }
3135
3136 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3137 {
3138 const char *modmagic = get_modinfo(info, "vermagic");
3139 int err;
3140
3141 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3142 modmagic = NULL;
3143
3144 /* This is allowed: modprobe --force will invalidate it. */
3145 if (!modmagic) {
3146 err = try_to_force_load(mod, "bad vermagic");
3147 if (err)
3148 return err;
3149 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3150 pr_err("%s: version magic '%s' should be '%s'\n",
3151 info->name, modmagic, vermagic);
3152 return -ENOEXEC;
3153 }
3154
3155 if (!get_modinfo(info, "intree")) {
3156 if (!test_taint(TAINT_OOT_MODULE))
3157 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3158 mod->name);
3159 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3160 }
3161
3162 check_modinfo_retpoline(mod, info);
3163
3164 if (get_modinfo(info, "staging")) {
3165 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3166 pr_warn("%s: module is from the staging directory, the quality "
3167 "is unknown, you have been warned.\n", mod->name);
3168 }
3169
3170 err = check_modinfo_livepatch(mod, info);
3171 if (err)
3172 return err;
3173
3174 /* Set up license info based on the info section */
3175 set_license(mod, get_modinfo(info, "license"));
3176
3177 return 0;
3178 }
3179
3180 static int find_module_sections(struct module *mod, struct load_info *info)
3181 {
3182 mod->kp = section_objs(info, "__param",
3183 sizeof(*mod->kp), &mod->num_kp);
3184 mod->syms = section_objs(info, "__ksymtab",
3185 sizeof(*mod->syms), &mod->num_syms);
3186 mod->crcs = section_addr(info, "__kcrctab");
3187 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3188 sizeof(*mod->gpl_syms),
3189 &mod->num_gpl_syms);
3190 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3191 mod->gpl_future_syms = section_objs(info,
3192 "__ksymtab_gpl_future",
3193 sizeof(*mod->gpl_future_syms),
3194 &mod->num_gpl_future_syms);
3195 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3196
3197 #ifdef CONFIG_UNUSED_SYMBOLS
3198 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3199 sizeof(*mod->unused_syms),
3200 &mod->num_unused_syms);
3201 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3202 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3203 sizeof(*mod->unused_gpl_syms),
3204 &mod->num_unused_gpl_syms);
3205 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3206 #endif
3207 #ifdef CONFIG_CONSTRUCTORS
3208 mod->ctors = section_objs(info, ".ctors",
3209 sizeof(*mod->ctors), &mod->num_ctors);
3210 if (!mod->ctors)
3211 mod->ctors = section_objs(info, ".init_array",
3212 sizeof(*mod->ctors), &mod->num_ctors);
3213 else if (find_sec(info, ".init_array")) {
3214 /*
3215 * This shouldn't happen with same compiler and binutils
3216 * building all parts of the module.
3217 */
3218 pr_warn("%s: has both .ctors and .init_array.\n",
3219 mod->name);
3220 return -EINVAL;
3221 }
3222 #endif
3223
3224 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3225 &mod->noinstr_text_size);
3226
3227 #ifdef CONFIG_TRACEPOINTS
3228 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3229 sizeof(*mod->tracepoints_ptrs),
3230 &mod->num_tracepoints);
3231 #endif
3232 #ifdef CONFIG_TREE_SRCU
3233 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3234 sizeof(*mod->srcu_struct_ptrs),
3235 &mod->num_srcu_structs);
3236 #endif
3237 #ifdef CONFIG_BPF_EVENTS
3238 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3239 sizeof(*mod->bpf_raw_events),
3240 &mod->num_bpf_raw_events);
3241 #endif
3242 #ifdef CONFIG_JUMP_LABEL
3243 mod->jump_entries = section_objs(info, "__jump_table",
3244 sizeof(*mod->jump_entries),
3245 &mod->num_jump_entries);
3246 #endif
3247 #ifdef CONFIG_EVENT_TRACING
3248 mod->trace_events = section_objs(info, "_ftrace_events",
3249 sizeof(*mod->trace_events),
3250 &mod->num_trace_events);
3251 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3252 sizeof(*mod->trace_evals),
3253 &mod->num_trace_evals);
3254 #endif
3255 #ifdef CONFIG_TRACING
3256 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3257 sizeof(*mod->trace_bprintk_fmt_start),
3258 &mod->num_trace_bprintk_fmt);
3259 #endif
3260 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3261 /* sechdrs[0].sh_size is always zero */
3262 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3263 sizeof(*mod->ftrace_callsites),
3264 &mod->num_ftrace_callsites);
3265 #endif
3266 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3267 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3268 sizeof(*mod->ei_funcs),
3269 &mod->num_ei_funcs);
3270 #endif
3271 #ifdef CONFIG_KPROBES
3272 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3273 &mod->kprobes_text_size);
3274 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3275 sizeof(unsigned long),
3276 &mod->num_kprobe_blacklist);
3277 #endif
3278 #ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3279 mod->static_call_sites = section_objs(info, ".static_call_sites",
3280 sizeof(*mod->static_call_sites),
3281 &mod->num_static_call_sites);
3282 #endif
3283 mod->extable = section_objs(info, "__ex_table",
3284 sizeof(*mod->extable), &mod->num_exentries);
3285
3286 if (section_addr(info, "__obsparm"))
3287 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3288
3289 info->debug = section_objs(info, "__dyndbg",
3290 sizeof(*info->debug), &info->num_debug);
3291
3292 return 0;
3293 }
3294
3295 static int move_module(struct module *mod, struct load_info *info)
3296 {
3297 int i;
3298 void *ptr;
3299
3300 /* Do the allocs. */
3301 ptr = module_alloc(mod->core_layout.size);
3302 /*
3303 * The pointer to this block is stored in the module structure
3304 * which is inside the block. Just mark it as not being a
3305 * leak.
3306 */
3307 kmemleak_not_leak(ptr);
3308 if (!ptr)
3309 return -ENOMEM;
3310
3311 memset(ptr, 0, mod->core_layout.size);
3312 mod->core_layout.base = ptr;
3313
3314 if (mod->init_layout.size) {
3315 ptr = module_alloc(mod->init_layout.size);
3316 /*
3317 * The pointer to this block is stored in the module structure
3318 * which is inside the block. This block doesn't need to be
3319 * scanned as it contains data and code that will be freed
3320 * after the module is initialized.
3321 */
3322 kmemleak_ignore(ptr);
3323 if (!ptr) {
3324 module_memfree(mod->core_layout.base);
3325 return -ENOMEM;
3326 }
3327 memset(ptr, 0, mod->init_layout.size);
3328 mod->init_layout.base = ptr;
3329 } else
3330 mod->init_layout.base = NULL;
3331
3332 /* Transfer each section which specifies SHF_ALLOC */
3333 pr_debug("final section addresses:\n");
3334 for (i = 0; i < info->hdr->e_shnum; i++) {
3335 void *dest;
3336 Elf_Shdr *shdr = &info->sechdrs[i];
3337
3338 if (!(shdr->sh_flags & SHF_ALLOC))
3339 continue;
3340
3341 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3342 dest = mod->init_layout.base
3343 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3344 else
3345 dest = mod->core_layout.base + shdr->sh_entsize;
3346
3347 if (shdr->sh_type != SHT_NOBITS)
3348 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3349 /* Update sh_addr to point to copy in image. */
3350 shdr->sh_addr = (unsigned long)dest;
3351 pr_debug("\t0x%lx %s\n",
3352 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3353 }
3354
3355 return 0;
3356 }
3357
3358 static int check_module_license_and_versions(struct module *mod)
3359 {
3360 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3361
3362 /*
3363 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3364 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3365 * using GPL-only symbols it needs.
3366 */
3367 if (strcmp(mod->name, "ndiswrapper") == 0)
3368 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3369
3370 /* driverloader was caught wrongly pretending to be under GPL */
3371 if (strcmp(mod->name, "driverloader") == 0)
3372 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3373 LOCKDEP_NOW_UNRELIABLE);
3374
3375 /* lve claims to be GPL but upstream won't provide source */
3376 if (strcmp(mod->name, "lve") == 0)
3377 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3378 LOCKDEP_NOW_UNRELIABLE);
3379
3380 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3381 pr_warn("%s: module license taints kernel.\n", mod->name);
3382
3383 #ifdef CONFIG_MODVERSIONS
3384 if ((mod->num_syms && !mod->crcs)
3385 || (mod->num_gpl_syms && !mod->gpl_crcs)
3386 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3387 #ifdef CONFIG_UNUSED_SYMBOLS
3388 || (mod->num_unused_syms && !mod->unused_crcs)
3389 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3390 #endif
3391 ) {
3392 return try_to_force_load(mod,
3393 "no versions for exported symbols");
3394 }
3395 #endif
3396 return 0;
3397 }
3398
3399 static void flush_module_icache(const struct module *mod)
3400 {
3401 /*
3402 * Flush the instruction cache, since we've played with text.
3403 * Do it before processing of module parameters, so the module
3404 * can provide parameter accessor functions of its own.
3405 */
3406 if (mod->init_layout.base)
3407 flush_icache_range((unsigned long)mod->init_layout.base,
3408 (unsigned long)mod->init_layout.base
3409 + mod->init_layout.size);
3410 flush_icache_range((unsigned long)mod->core_layout.base,
3411 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3412 }
3413
3414 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3415 Elf_Shdr *sechdrs,
3416 char *secstrings,
3417 struct module *mod)
3418 {
3419 return 0;
3420 }
3421
3422 /* module_blacklist is a comma-separated list of module names */
3423 static char *module_blacklist;
3424 static bool blacklisted(const char *module_name)
3425 {
3426 const char *p;
3427 size_t len;
3428
3429 if (!module_blacklist)
3430 return false;
3431
3432 for (p = module_blacklist; *p; p += len) {
3433 len = strcspn(p, ",");
3434 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3435 return true;
3436 if (p[len] == ',')
3437 len++;
3438 }
3439 return false;
3440 }
3441 core_param(module_blacklist, module_blacklist, charp, 0400);
3442
3443 static struct module *layout_and_allocate(struct load_info *info, int flags)
3444 {
3445 struct module *mod;
3446 unsigned int ndx;
3447 int err;
3448
3449 err = check_modinfo(info->mod, info, flags);
3450 if (err)
3451 return ERR_PTR(err);
3452
3453 /* Allow arches to frob section contents and sizes. */
3454 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3455 info->secstrings, info->mod);
3456 if (err < 0)
3457 return ERR_PTR(err);
3458
3459 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3460 info->secstrings, info->mod);
3461 if (err < 0)
3462 return ERR_PTR(err);
3463
3464 /* We will do a special allocation for per-cpu sections later. */
3465 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3466
3467 /*
3468 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3469 * layout_sections() can put it in the right place.
3470 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3471 */
3472 ndx = find_sec(info, ".data..ro_after_init");
3473 if (ndx)
3474 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3475 /*
3476 * Mark the __jump_table section as ro_after_init as well: these data
3477 * structures are never modified, with the exception of entries that
3478 * refer to code in the __init section, which are annotated as such
3479 * at module load time.
3480 */
3481 ndx = find_sec(info, "__jump_table");
3482 if (ndx)
3483 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3484
3485 /* Determine total sizes, and put offsets in sh_entsize. For now
3486 this is done generically; there doesn't appear to be any
3487 special cases for the architectures. */
3488 layout_sections(info->mod, info);
3489 layout_symtab(info->mod, info);
3490
3491 /* Allocate and move to the final place */
3492 err = move_module(info->mod, info);
3493 if (err)
3494 return ERR_PTR(err);
3495
3496 /* Module has been copied to its final place now: return it. */
3497 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3498 kmemleak_load_module(mod, info);
3499 return mod;
3500 }
3501
3502 /* mod is no longer valid after this! */
3503 static void module_deallocate(struct module *mod, struct load_info *info)
3504 {
3505 percpu_modfree(mod);
3506 module_arch_freeing_init(mod);
3507 module_memfree(mod->init_layout.base);
3508 module_memfree(mod->core_layout.base);
3509 }
3510
3511 int __weak module_finalize(const Elf_Ehdr *hdr,
3512 const Elf_Shdr *sechdrs,
3513 struct module *me)
3514 {
3515 return 0;
3516 }
3517
3518 static int post_relocation(struct module *mod, const struct load_info *info)
3519 {
3520 /* Sort exception table now relocations are done. */
3521 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3522
3523 /* Copy relocated percpu area over. */
3524 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3525 info->sechdrs[info->index.pcpu].sh_size);
3526
3527 /* Setup kallsyms-specific fields. */
3528 add_kallsyms(mod, info);
3529
3530 /* Arch-specific module finalizing. */
3531 return module_finalize(info->hdr, info->sechdrs, mod);
3532 }
3533
3534 /* Is this module of this name done loading? No locks held. */
3535 static bool finished_loading(const char *name)
3536 {
3537 struct module *mod;
3538 bool ret;
3539
3540 /*
3541 * The module_mutex should not be a heavily contended lock;
3542 * if we get the occasional sleep here, we'll go an extra iteration
3543 * in the wait_event_interruptible(), which is harmless.
3544 */
3545 sched_annotate_sleep();
3546 mutex_lock(&module_mutex);
3547 mod = find_module_all(name, strlen(name), true);
3548 ret = !mod || mod->state == MODULE_STATE_LIVE;
3549 mutex_unlock(&module_mutex);
3550
3551 return ret;
3552 }
3553
3554 /* Call module constructors. */
3555 static void do_mod_ctors(struct module *mod)
3556 {
3557 #ifdef CONFIG_CONSTRUCTORS
3558 unsigned long i;
3559
3560 for (i = 0; i < mod->num_ctors; i++)
3561 mod->ctors[i]();
3562 #endif
3563 }
3564
3565 /* For freeing module_init on success, in case kallsyms traversing */
3566 struct mod_initfree {
3567 struct llist_node node;
3568 void *module_init;
3569 };
3570
3571 static void do_free_init(struct work_struct *w)
3572 {
3573 struct llist_node *pos, *n, *list;
3574 struct mod_initfree *initfree;
3575
3576 list = llist_del_all(&init_free_list);
3577
3578 synchronize_rcu();
3579
3580 llist_for_each_safe(pos, n, list) {
3581 initfree = container_of(pos, struct mod_initfree, node);
3582 module_memfree(initfree->module_init);
3583 kfree(initfree);
3584 }
3585 }
3586
3587 static int __init modules_wq_init(void)
3588 {
3589 INIT_WORK(&init_free_wq, do_free_init);
3590 init_llist_head(&init_free_list);
3591 return 0;
3592 }
3593 module_init(modules_wq_init);
3594
3595 /*
3596 * This is where the real work happens.
3597 *
3598 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3599 * helper command 'lx-symbols'.
3600 */
3601 static noinline int do_init_module(struct module *mod)
3602 {
3603 int ret = 0;
3604 struct mod_initfree *freeinit;
3605
3606 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3607 if (!freeinit) {
3608 ret = -ENOMEM;
3609 goto fail;
3610 }
3611 freeinit->module_init = mod->init_layout.base;
3612
3613 /*
3614 * We want to find out whether @mod uses async during init. Clear
3615 * PF_USED_ASYNC. async_schedule*() will set it.
3616 */
3617 current->flags &= ~PF_USED_ASYNC;
3618
3619 do_mod_ctors(mod);
3620 /* Start the module */
3621 if (mod->init != NULL)
3622 ret = do_one_initcall(mod->init);
3623 if (ret < 0) {
3624 goto fail_free_freeinit;
3625 }
3626 if (ret > 0) {
3627 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3628 "follow 0/-E convention\n"
3629 "%s: loading module anyway...\n",
3630 __func__, mod->name, ret, __func__);
3631 dump_stack();
3632 }
3633
3634 /* Now it's a first class citizen! */
3635 mod->state = MODULE_STATE_LIVE;
3636 blocking_notifier_call_chain(&module_notify_list,
3637 MODULE_STATE_LIVE, mod);
3638
3639 /*
3640 * We need to finish all async code before the module init sequence
3641 * is done. This has potential to deadlock. For example, a newly
3642 * detected block device can trigger request_module() of the
3643 * default iosched from async probing task. Once userland helper
3644 * reaches here, async_synchronize_full() will wait on the async
3645 * task waiting on request_module() and deadlock.
3646 *
3647 * This deadlock is avoided by perfomring async_synchronize_full()
3648 * iff module init queued any async jobs. This isn't a full
3649 * solution as it will deadlock the same if module loading from
3650 * async jobs nests more than once; however, due to the various
3651 * constraints, this hack seems to be the best option for now.
3652 * Please refer to the following thread for details.
3653 *
3654 * http://thread.gmane.org/gmane.linux.kernel/1420814
3655 */
3656 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3657 async_synchronize_full();
3658
3659 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3660 mod->init_layout.size);
3661 mutex_lock(&module_mutex);
3662 /* Drop initial reference. */
3663 module_put(mod);
3664 trim_init_extable(mod);
3665 #ifdef CONFIG_KALLSYMS
3666 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3667 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3668 #endif
3669 module_enable_ro(mod, true);
3670 mod_tree_remove_init(mod);
3671 module_arch_freeing_init(mod);
3672 mod->init_layout.base = NULL;
3673 mod->init_layout.size = 0;
3674 mod->init_layout.ro_size = 0;
3675 mod->init_layout.ro_after_init_size = 0;
3676 mod->init_layout.text_size = 0;
3677 /*
3678 * We want to free module_init, but be aware that kallsyms may be
3679 * walking this with preempt disabled. In all the failure paths, we
3680 * call synchronize_rcu(), but we don't want to slow down the success
3681 * path. module_memfree() cannot be called in an interrupt, so do the
3682 * work and call synchronize_rcu() in a work queue.
3683 *
3684 * Note that module_alloc() on most architectures creates W+X page
3685 * mappings which won't be cleaned up until do_free_init() runs. Any
3686 * code such as mark_rodata_ro() which depends on those mappings to
3687 * be cleaned up needs to sync with the queued work - ie
3688 * rcu_barrier()
3689 */
3690 if (llist_add(&freeinit->node, &init_free_list))
3691 schedule_work(&init_free_wq);
3692
3693 mutex_unlock(&module_mutex);
3694 wake_up_all(&module_wq);
3695
3696 return 0;
3697
3698 fail_free_freeinit:
3699 kfree(freeinit);
3700 fail:
3701 /* Try to protect us from buggy refcounters. */
3702 mod->state = MODULE_STATE_GOING;
3703 synchronize_rcu();
3704 module_put(mod);
3705 blocking_notifier_call_chain(&module_notify_list,
3706 MODULE_STATE_GOING, mod);
3707 klp_module_going(mod);
3708 ftrace_release_mod(mod);
3709 free_module(mod);
3710 wake_up_all(&module_wq);
3711 return ret;
3712 }
3713
3714 static int may_init_module(void)
3715 {
3716 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3717 return -EPERM;
3718
3719 return 0;
3720 }
3721
3722 /*
3723 * We try to place it in the list now to make sure it's unique before
3724 * we dedicate too many resources. In particular, temporary percpu
3725 * memory exhaustion.
3726 */
3727 static int add_unformed_module(struct module *mod)
3728 {
3729 int err;
3730 struct module *old;
3731
3732 mod->state = MODULE_STATE_UNFORMED;
3733
3734 again:
3735 mutex_lock(&module_mutex);
3736 old = find_module_all(mod->name, strlen(mod->name), true);
3737 if (old != NULL) {
3738 if (old->state != MODULE_STATE_LIVE) {
3739 /* Wait in case it fails to load. */
3740 mutex_unlock(&module_mutex);
3741 err = wait_event_interruptible(module_wq,
3742 finished_loading(mod->name));
3743 if (err)
3744 goto out_unlocked;
3745 goto again;
3746 }
3747 err = -EEXIST;
3748 goto out;
3749 }
3750 mod_update_bounds(mod);
3751 list_add_rcu(&mod->list, &modules);
3752 mod_tree_insert(mod);
3753 err = 0;
3754
3755 out:
3756 mutex_unlock(&module_mutex);
3757 out_unlocked:
3758 return err;
3759 }
3760
3761 static int complete_formation(struct module *mod, struct load_info *info)
3762 {
3763 int err;
3764
3765 mutex_lock(&module_mutex);
3766
3767 /* Find duplicate symbols (must be called under lock). */
3768 err = verify_exported_symbols(mod);
3769 if (err < 0)
3770 goto out;
3771
3772 /* This relies on module_mutex for list integrity. */
3773 module_bug_finalize(info->hdr, info->sechdrs, mod);
3774
3775 module_enable_ro(mod, false);
3776 module_enable_nx(mod);
3777 module_enable_x(mod);
3778
3779 /* Mark state as coming so strong_try_module_get() ignores us,
3780 * but kallsyms etc. can see us. */
3781 mod->state = MODULE_STATE_COMING;
3782 mutex_unlock(&module_mutex);
3783
3784 return 0;
3785
3786 out:
3787 mutex_unlock(&module_mutex);
3788 return err;
3789 }
3790
3791 static int prepare_coming_module(struct module *mod)
3792 {
3793 int err;
3794
3795 ftrace_module_enable(mod);
3796 err = klp_module_coming(mod);
3797 if (err)
3798 return err;
3799
3800 err = blocking_notifier_call_chain_robust(&module_notify_list,
3801 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3802 err = notifier_to_errno(err);
3803 if (err)
3804 klp_module_going(mod);
3805
3806 return err;
3807 }
3808
3809 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3810 void *arg)
3811 {
3812 struct module *mod = arg;
3813 int ret;
3814
3815 if (strcmp(param, "async_probe") == 0) {
3816 mod->async_probe_requested = true;
3817 return 0;
3818 }
3819
3820 /* Check for magic 'dyndbg' arg */
3821 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3822 if (ret != 0)
3823 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3824 return 0;
3825 }
3826
3827 /* Allocate and load the module: note that size of section 0 is always
3828 zero, and we rely on this for optional sections. */
3829 static int load_module(struct load_info *info, const char __user *uargs,
3830 int flags)
3831 {
3832 struct module *mod;
3833 long err = 0;
3834 char *after_dashes;
3835
3836 err = elf_header_check(info);
3837 if (err)
3838 goto free_copy;
3839
3840 err = setup_load_info(info, flags);
3841 if (err)
3842 goto free_copy;
3843
3844 if (blacklisted(info->name)) {
3845 err = -EPERM;
3846 goto free_copy;
3847 }
3848
3849 err = module_sig_check(info, flags);
3850 if (err)
3851 goto free_copy;
3852
3853 err = rewrite_section_headers(info, flags);
3854 if (err)
3855 goto free_copy;
3856
3857 /* Check module struct version now, before we try to use module. */
3858 if (!check_modstruct_version(info, info->mod)) {
3859 err = -ENOEXEC;
3860 goto free_copy;
3861 }
3862
3863 /* Figure out module layout, and allocate all the memory. */
3864 mod = layout_and_allocate(info, flags);
3865 if (IS_ERR(mod)) {
3866 err = PTR_ERR(mod);
3867 goto free_copy;
3868 }
3869
3870 audit_log_kern_module(mod->name);
3871
3872 /* Reserve our place in the list. */
3873 err = add_unformed_module(mod);
3874 if (err)
3875 goto free_module;
3876
3877 #ifdef CONFIG_MODULE_SIG
3878 mod->sig_ok = info->sig_ok;
3879 if (!mod->sig_ok) {
3880 pr_notice_once("%s: module verification failed: signature "
3881 "and/or required key missing - tainting "
3882 "kernel\n", mod->name);
3883 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3884 }
3885 #endif
3886
3887 /* To avoid stressing percpu allocator, do this once we're unique. */
3888 err = percpu_modalloc(mod, info);
3889 if (err)
3890 goto unlink_mod;
3891
3892 /* Now module is in final location, initialize linked lists, etc. */
3893 err = module_unload_init(mod);
3894 if (err)
3895 goto unlink_mod;
3896
3897 init_param_lock(mod);
3898
3899 /* Now we've got everything in the final locations, we can
3900 * find optional sections. */
3901 err = find_module_sections(mod, info);
3902 if (err)
3903 goto free_unload;
3904
3905 err = check_module_license_and_versions(mod);
3906 if (err)
3907 goto free_unload;
3908
3909 /* Set up MODINFO_ATTR fields */
3910 setup_modinfo(mod, info);
3911
3912 /* Fix up syms, so that st_value is a pointer to location. */
3913 err = simplify_symbols(mod, info);
3914 if (err < 0)
3915 goto free_modinfo;
3916
3917 err = apply_relocations(mod, info);
3918 if (err < 0)
3919 goto free_modinfo;
3920
3921 err = post_relocation(mod, info);
3922 if (err < 0)
3923 goto free_modinfo;
3924
3925 flush_module_icache(mod);
3926
3927 /* Now copy in args */
3928 mod->args = strndup_user(uargs, ~0UL >> 1);
3929 if (IS_ERR(mod->args)) {
3930 err = PTR_ERR(mod->args);
3931 goto free_arch_cleanup;
3932 }
3933
3934 dynamic_debug_setup(mod, info->debug, info->num_debug);
3935
3936 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3937 ftrace_module_init(mod);
3938
3939 /* Finally it's fully formed, ready to start executing. */
3940 err = complete_formation(mod, info);
3941 if (err)
3942 goto ddebug_cleanup;
3943
3944 err = prepare_coming_module(mod);
3945 if (err)
3946 goto bug_cleanup;
3947
3948 /* Module is ready to execute: parsing args may do that. */
3949 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3950 -32768, 32767, mod,
3951 unknown_module_param_cb);
3952 if (IS_ERR(after_dashes)) {
3953 err = PTR_ERR(after_dashes);
3954 goto coming_cleanup;
3955 } else if (after_dashes) {
3956 pr_warn("%s: parameters '%s' after `--' ignored\n",
3957 mod->name, after_dashes);
3958 }
3959
3960 /* Link in to sysfs. */
3961 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3962 if (err < 0)
3963 goto coming_cleanup;
3964
3965 if (is_livepatch_module(mod)) {
3966 err = copy_module_elf(mod, info);
3967 if (err < 0)
3968 goto sysfs_cleanup;
3969 }
3970
3971 /* Get rid of temporary copy. */
3972 free_copy(info);
3973
3974 /* Done! */
3975 trace_module_load(mod);
3976
3977 return do_init_module(mod);
3978
3979 sysfs_cleanup:
3980 mod_sysfs_teardown(mod);
3981 coming_cleanup:
3982 mod->state = MODULE_STATE_GOING;
3983 destroy_params(mod->kp, mod->num_kp);
3984 blocking_notifier_call_chain(&module_notify_list,
3985 MODULE_STATE_GOING, mod);
3986 klp_module_going(mod);
3987 bug_cleanup:
3988 /* module_bug_cleanup needs module_mutex protection */
3989 mutex_lock(&module_mutex);
3990 module_bug_cleanup(mod);
3991 mutex_unlock(&module_mutex);
3992
3993 ddebug_cleanup:
3994 ftrace_release_mod(mod);
3995 dynamic_debug_remove(mod, info->debug);
3996 synchronize_rcu();
3997 kfree(mod->args);
3998 free_arch_cleanup:
3999 module_arch_cleanup(mod);
4000 free_modinfo:
4001 free_modinfo(mod);
4002 free_unload:
4003 module_unload_free(mod);
4004 unlink_mod:
4005 mutex_lock(&module_mutex);
4006 /* Unlink carefully: kallsyms could be walking list. */
4007 list_del_rcu(&mod->list);
4008 mod_tree_remove(mod);
4009 wake_up_all(&module_wq);
4010 /* Wait for RCU-sched synchronizing before releasing mod->list. */
4011 synchronize_rcu();
4012 mutex_unlock(&module_mutex);
4013 free_module:
4014 /* Free lock-classes; relies on the preceding sync_rcu() */
4015 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
4016
4017 module_deallocate(mod, info);
4018 free_copy:
4019 free_copy(info);
4020 return err;
4021 }
4022
4023 SYSCALL_DEFINE3(init_module, void __user *, umod,
4024 unsigned long, len, const char __user *, uargs)
4025 {
4026 int err;
4027 struct load_info info = { };
4028
4029 err = may_init_module();
4030 if (err)
4031 return err;
4032
4033 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4034 umod, len, uargs);
4035
4036 err = copy_module_from_user(umod, len, &info);
4037 if (err)
4038 return err;
4039
4040 return load_module(&info, uargs, 0);
4041 }
4042
4043 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
4044 {
4045 struct load_info info = { };
4046 loff_t size;
4047 void *hdr;
4048 int err;
4049
4050 err = may_init_module();
4051 if (err)
4052 return err;
4053
4054 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4055
4056 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4057 |MODULE_INIT_IGNORE_VERMAGIC))
4058 return -EINVAL;
4059
4060 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
4061 READING_MODULE);
4062 if (err)
4063 return err;
4064 info.hdr = hdr;
4065 info.len = size;
4066
4067 return load_module(&info, uargs, flags);
4068 }
4069
4070 static inline int within(unsigned long addr, void *start, unsigned long size)
4071 {
4072 return ((void *)addr >= start && (void *)addr < start + size);
4073 }
4074
4075 #ifdef CONFIG_KALLSYMS
4076 /*
4077 * This ignores the intensely annoying "mapping symbols" found
4078 * in ARM ELF files: $a, $t and $d.
4079 */
4080 static inline int is_arm_mapping_symbol(const char *str)
4081 {
4082 if (str[0] == '.' && str[1] == 'L')
4083 return true;
4084 return str[0] == '$' && strchr("axtd", str[1])
4085 && (str[2] == '\0' || str[2] == '.');
4086 }
4087
4088 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4089 {
4090 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4091 }
4092
4093 /*
4094 * Given a module and address, find the corresponding symbol and return its name
4095 * while providing its size and offset if needed.
4096 */
4097 static const char *find_kallsyms_symbol(struct module *mod,
4098 unsigned long addr,
4099 unsigned long *size,
4100 unsigned long *offset)
4101 {
4102 unsigned int i, best = 0;
4103 unsigned long nextval, bestval;
4104 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4105
4106 /* At worse, next value is at end of module */
4107 if (within_module_init(addr, mod))
4108 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4109 else
4110 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4111
4112 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4113
4114 /* Scan for closest preceding symbol, and next symbol. (ELF
4115 starts real symbols at 1). */
4116 for (i = 1; i < kallsyms->num_symtab; i++) {
4117 const Elf_Sym *sym = &kallsyms->symtab[i];
4118 unsigned long thisval = kallsyms_symbol_value(sym);
4119
4120 if (sym->st_shndx == SHN_UNDEF)
4121 continue;
4122
4123 /* We ignore unnamed symbols: they're uninformative
4124 * and inserted at a whim. */
4125 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4126 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4127 continue;
4128
4129 if (thisval <= addr && thisval > bestval) {
4130 best = i;
4131 bestval = thisval;
4132 }
4133 if (thisval > addr && thisval < nextval)
4134 nextval = thisval;
4135 }
4136
4137 if (!best)
4138 return NULL;
4139
4140 if (size)
4141 *size = nextval - bestval;
4142 if (offset)
4143 *offset = addr - bestval;
4144
4145 return kallsyms_symbol_name(kallsyms, best);
4146 }
4147
4148 void * __weak dereference_module_function_descriptor(struct module *mod,
4149 void *ptr)
4150 {
4151 return ptr;
4152 }
4153
4154 /* For kallsyms to ask for address resolution. NULL means not found. Careful
4155 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4156 const char *module_address_lookup(unsigned long addr,
4157 unsigned long *size,
4158 unsigned long *offset,
4159 char **modname,
4160 char *namebuf)
4161 {
4162 const char *ret = NULL;
4163 struct module *mod;
4164
4165 preempt_disable();
4166 mod = __module_address(addr);
4167 if (mod) {
4168 if (modname)
4169 *modname = mod->name;
4170
4171 ret = find_kallsyms_symbol(mod, addr, size, offset);
4172 }
4173 /* Make a copy in here where it's safe */
4174 if (ret) {
4175 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4176 ret = namebuf;
4177 }
4178 preempt_enable();
4179
4180 return ret;
4181 }
4182
4183 int lookup_module_symbol_name(unsigned long addr, char *symname)
4184 {
4185 struct module *mod;
4186
4187 preempt_disable();
4188 list_for_each_entry_rcu(mod, &modules, list) {
4189 if (mod->state == MODULE_STATE_UNFORMED)
4190 continue;
4191 if (within_module(addr, mod)) {
4192 const char *sym;
4193
4194 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4195 if (!sym)
4196 goto out;
4197
4198 strlcpy(symname, sym, KSYM_NAME_LEN);
4199 preempt_enable();
4200 return 0;
4201 }
4202 }
4203 out:
4204 preempt_enable();
4205 return -ERANGE;
4206 }
4207
4208 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4209 unsigned long *offset, char *modname, char *name)
4210 {
4211 struct module *mod;
4212
4213 preempt_disable();
4214 list_for_each_entry_rcu(mod, &modules, list) {
4215 if (mod->state == MODULE_STATE_UNFORMED)
4216 continue;
4217 if (within_module(addr, mod)) {
4218 const char *sym;
4219
4220 sym = find_kallsyms_symbol(mod, addr, size, offset);
4221 if (!sym)
4222 goto out;
4223 if (modname)
4224 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4225 if (name)
4226 strlcpy(name, sym, KSYM_NAME_LEN);
4227 preempt_enable();
4228 return 0;
4229 }
4230 }
4231 out:
4232 preempt_enable();
4233 return -ERANGE;
4234 }
4235
4236 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4237 char *name, char *module_name, int *exported)
4238 {
4239 struct module *mod;
4240
4241 preempt_disable();
4242 list_for_each_entry_rcu(mod, &modules, list) {
4243 struct mod_kallsyms *kallsyms;
4244
4245 if (mod->state == MODULE_STATE_UNFORMED)
4246 continue;
4247 kallsyms = rcu_dereference_sched(mod->kallsyms);
4248 if (symnum < kallsyms->num_symtab) {
4249 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4250
4251 *value = kallsyms_symbol_value(sym);
4252 *type = kallsyms->typetab[symnum];
4253 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4254 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4255 *exported = is_exported(name, *value, mod);
4256 preempt_enable();
4257 return 0;
4258 }
4259 symnum -= kallsyms->num_symtab;
4260 }
4261 preempt_enable();
4262 return -ERANGE;
4263 }
4264
4265 /* Given a module and name of symbol, find and return the symbol's value */
4266 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4267 {
4268 unsigned int i;
4269 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4270
4271 for (i = 0; i < kallsyms->num_symtab; i++) {
4272 const Elf_Sym *sym = &kallsyms->symtab[i];
4273
4274 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4275 sym->st_shndx != SHN_UNDEF)
4276 return kallsyms_symbol_value(sym);
4277 }
4278 return 0;
4279 }
4280
4281 /* Look for this name: can be of form module:name. */
4282 unsigned long module_kallsyms_lookup_name(const char *name)
4283 {
4284 struct module *mod;
4285 char *colon;
4286 unsigned long ret = 0;
4287
4288 /* Don't lock: we're in enough trouble already. */
4289 preempt_disable();
4290 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4291 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4292 ret = find_kallsyms_symbol_value(mod, colon+1);
4293 } else {
4294 list_for_each_entry_rcu(mod, &modules, list) {
4295 if (mod->state == MODULE_STATE_UNFORMED)
4296 continue;
4297 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4298 break;
4299 }
4300 }
4301 preempt_enable();
4302 return ret;
4303 }
4304
4305 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4306 struct module *, unsigned long),
4307 void *data)
4308 {
4309 struct module *mod;
4310 unsigned int i;
4311 int ret;
4312
4313 module_assert_mutex();
4314
4315 list_for_each_entry(mod, &modules, list) {
4316 /* We hold module_mutex: no need for rcu_dereference_sched */
4317 struct mod_kallsyms *kallsyms = mod->kallsyms;
4318
4319 if (mod->state == MODULE_STATE_UNFORMED)
4320 continue;
4321 for (i = 0; i < kallsyms->num_symtab; i++) {
4322 const Elf_Sym *sym = &kallsyms->symtab[i];
4323
4324 if (sym->st_shndx == SHN_UNDEF)
4325 continue;
4326
4327 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4328 mod, kallsyms_symbol_value(sym));
4329 if (ret != 0)
4330 return ret;
4331 }
4332 }
4333 return 0;
4334 }
4335 #endif /* CONFIG_KALLSYMS */
4336
4337 /* Maximum number of characters written by module_flags() */
4338 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4339
4340 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4341 static char *module_flags(struct module *mod, char *buf)
4342 {
4343 int bx = 0;
4344
4345 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4346 if (mod->taints ||
4347 mod->state == MODULE_STATE_GOING ||
4348 mod->state == MODULE_STATE_COMING) {
4349 buf[bx++] = '(';
4350 bx += module_flags_taint(mod, buf + bx);
4351 /* Show a - for module-is-being-unloaded */
4352 if (mod->state == MODULE_STATE_GOING)
4353 buf[bx++] = '-';
4354 /* Show a + for module-is-being-loaded */
4355 if (mod->state == MODULE_STATE_COMING)
4356 buf[bx++] = '+';
4357 buf[bx++] = ')';
4358 }
4359 buf[bx] = '\0';
4360
4361 return buf;
4362 }
4363
4364 #ifdef CONFIG_PROC_FS
4365 /* Called by the /proc file system to return a list of modules. */
4366 static void *m_start(struct seq_file *m, loff_t *pos)
4367 {
4368 mutex_lock(&module_mutex);
4369 return seq_list_start(&modules, *pos);
4370 }
4371
4372 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4373 {
4374 return seq_list_next(p, &modules, pos);
4375 }
4376
4377 static void m_stop(struct seq_file *m, void *p)
4378 {
4379 mutex_unlock(&module_mutex);
4380 }
4381
4382 static int m_show(struct seq_file *m, void *p)
4383 {
4384 struct module *mod = list_entry(p, struct module, list);
4385 char buf[MODULE_FLAGS_BUF_SIZE];
4386 void *value;
4387
4388 /* We always ignore unformed modules. */
4389 if (mod->state == MODULE_STATE_UNFORMED)
4390 return 0;
4391
4392 seq_printf(m, "%s %u",
4393 mod->name, mod->init_layout.size + mod->core_layout.size);
4394 print_unload_info(m, mod);
4395
4396 /* Informative for users. */
4397 seq_printf(m, " %s",
4398 mod->state == MODULE_STATE_GOING ? "Unloading" :
4399 mod->state == MODULE_STATE_COMING ? "Loading" :
4400 "Live");
4401 /* Used by oprofile and other similar tools. */
4402 value = m->private ? NULL : mod->core_layout.base;
4403 seq_printf(m, " 0x%px", value);
4404
4405 /* Taints info */
4406 if (mod->taints)
4407 seq_printf(m, " %s", module_flags(mod, buf));
4408
4409 seq_puts(m, "\n");
4410 return 0;
4411 }
4412
4413 /* Format: modulename size refcount deps address
4414
4415 Where refcount is a number or -, and deps is a comma-separated list
4416 of depends or -.
4417 */
4418 static const struct seq_operations modules_op = {
4419 .start = m_start,
4420 .next = m_next,
4421 .stop = m_stop,
4422 .show = m_show
4423 };
4424
4425 /*
4426 * This also sets the "private" pointer to non-NULL if the
4427 * kernel pointers should be hidden (so you can just test
4428 * "m->private" to see if you should keep the values private).
4429 *
4430 * We use the same logic as for /proc/kallsyms.
4431 */
4432 static int modules_open(struct inode *inode, struct file *file)
4433 {
4434 int err = seq_open(file, &modules_op);
4435
4436 if (!err) {
4437 struct seq_file *m = file->private_data;
4438 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
4439 }
4440
4441 return err;
4442 }
4443
4444 static const struct proc_ops modules_proc_ops = {
4445 .proc_flags = PROC_ENTRY_PERMANENT,
4446 .proc_open = modules_open,
4447 .proc_read = seq_read,
4448 .proc_lseek = seq_lseek,
4449 .proc_release = seq_release,
4450 };
4451
4452 static int __init proc_modules_init(void)
4453 {
4454 proc_create("modules", 0, NULL, &modules_proc_ops);
4455 return 0;
4456 }
4457 module_init(proc_modules_init);
4458 #endif
4459
4460 /* Given an address, look for it in the module exception tables. */
4461 const struct exception_table_entry *search_module_extables(unsigned long addr)
4462 {
4463 const struct exception_table_entry *e = NULL;
4464 struct module *mod;
4465
4466 preempt_disable();
4467 mod = __module_address(addr);
4468 if (!mod)
4469 goto out;
4470
4471 if (!mod->num_exentries)
4472 goto out;
4473
4474 e = search_extable(mod->extable,
4475 mod->num_exentries,
4476 addr);
4477 out:
4478 preempt_enable();
4479
4480 /*
4481 * Now, if we found one, we are running inside it now, hence
4482 * we cannot unload the module, hence no refcnt needed.
4483 */
4484 return e;
4485 }
4486
4487 /*
4488 * is_module_address - is this address inside a module?
4489 * @addr: the address to check.
4490 *
4491 * See is_module_text_address() if you simply want to see if the address
4492 * is code (not data).
4493 */
4494 bool is_module_address(unsigned long addr)
4495 {
4496 bool ret;
4497
4498 preempt_disable();
4499 ret = __module_address(addr) != NULL;
4500 preempt_enable();
4501
4502 return ret;
4503 }
4504
4505 /*
4506 * __module_address - get the module which contains an address.
4507 * @addr: the address.
4508 *
4509 * Must be called with preempt disabled or module mutex held so that
4510 * module doesn't get freed during this.
4511 */
4512 struct module *__module_address(unsigned long addr)
4513 {
4514 struct module *mod;
4515
4516 if (addr < module_addr_min || addr > module_addr_max)
4517 return NULL;
4518
4519 module_assert_mutex_or_preempt();
4520
4521 mod = mod_find(addr);
4522 if (mod) {
4523 BUG_ON(!within_module(addr, mod));
4524 if (mod->state == MODULE_STATE_UNFORMED)
4525 mod = NULL;
4526 }
4527 return mod;
4528 }
4529
4530 /*
4531 * is_module_text_address - is this address inside module code?
4532 * @addr: the address to check.
4533 *
4534 * See is_module_address() if you simply want to see if the address is
4535 * anywhere in a module. See kernel_text_address() for testing if an
4536 * address corresponds to kernel or module code.
4537 */
4538 bool is_module_text_address(unsigned long addr)
4539 {
4540 bool ret;
4541
4542 preempt_disable();
4543 ret = __module_text_address(addr) != NULL;
4544 preempt_enable();
4545
4546 return ret;
4547 }
4548
4549 /*
4550 * __module_text_address - get the module whose code contains an address.
4551 * @addr: the address.
4552 *
4553 * Must be called with preempt disabled or module mutex held so that
4554 * module doesn't get freed during this.
4555 */
4556 struct module *__module_text_address(unsigned long addr)
4557 {
4558 struct module *mod = __module_address(addr);
4559 if (mod) {
4560 /* Make sure it's within the text section. */
4561 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4562 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4563 mod = NULL;
4564 }
4565 return mod;
4566 }
4567
4568 /* Don't grab lock, we're oopsing. */
4569 void print_modules(void)
4570 {
4571 struct module *mod;
4572 char buf[MODULE_FLAGS_BUF_SIZE];
4573
4574 printk(KERN_DEFAULT "Modules linked in:");
4575 /* Most callers should already have preempt disabled, but make sure */
4576 preempt_disable();
4577 list_for_each_entry_rcu(mod, &modules, list) {
4578 if (mod->state == MODULE_STATE_UNFORMED)
4579 continue;
4580 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4581 }
4582 preempt_enable();
4583 if (last_unloaded_module[0])
4584 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4585 pr_cont("\n");
4586 }
4587
4588 #ifdef CONFIG_MODVERSIONS
4589 /* Generate the signature for all relevant module structures here.
4590 * If these change, we don't want to try to parse the module. */
4591 void module_layout(struct module *mod,
4592 struct modversion_info *ver,
4593 struct kernel_param *kp,
4594 struct kernel_symbol *ks,
4595 struct tracepoint * const *tp)
4596 {
4597 }
4598 EXPORT_SYMBOL(module_layout);
4599 #endif