]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - kernel/module.c
Merge tag 'drm-next-2020-06-08' of git://anongit.freedesktop.org/drm/drm
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 Copyright (C) 2002 Richard Henderson
4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5
6 */
7
8 #define INCLUDE_VERMAGIC
9
10 #include <linux/export.h>
11 #include <linux/extable.h>
12 #include <linux/moduleloader.h>
13 #include <linux/module_signature.h>
14 #include <linux/trace_events.h>
15 #include <linux/init.h>
16 #include <linux/kallsyms.h>
17 #include <linux/file.h>
18 #include <linux/fs.h>
19 #include <linux/sysfs.h>
20 #include <linux/kernel.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations). */
89 DEFINE_MUTEX(module_mutex);
90 EXPORT_SYMBOL_GPL(module_mutex);
91 static LIST_HEAD(modules);
92
93 /* Work queue for freeing init sections in success case */
94 static struct work_struct init_free_wq;
95 static struct llist_head init_free_list;
96
97 #ifdef CONFIG_MODULES_TREE_LOOKUP
98
99 /*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
106 */
107
108 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
109 {
110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
111
112 return (unsigned long)layout->base;
113 }
114
115 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116 {
117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
118
119 return (unsigned long)layout->size;
120 }
121
122 static __always_inline bool
123 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124 {
125 return __mod_tree_val(a) < __mod_tree_val(b);
126 }
127
128 static __always_inline int
129 mod_tree_comp(void *key, struct latch_tree_node *n)
130 {
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
141
142 return 0;
143 }
144
145 static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148 };
149
150 static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154 } mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
156 };
157
158 #define module_addr_min mod_tree.addr_min
159 #define module_addr_max mod_tree.addr_max
160
161 static noinline void __mod_tree_insert(struct mod_tree_node *node)
162 {
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164 }
165
166 static void __mod_tree_remove(struct mod_tree_node *node)
167 {
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169 }
170
171 /*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175 static void mod_tree_insert(struct module *mod)
176 {
177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
179
180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
183 }
184
185 static void mod_tree_remove_init(struct module *mod)
186 {
187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
189 }
190
191 static void mod_tree_remove(struct module *mod)
192 {
193 __mod_tree_remove(&mod->core_layout.mtn);
194 mod_tree_remove_init(mod);
195 }
196
197 static struct module *mod_find(unsigned long addr)
198 {
199 struct latch_tree_node *ltn;
200
201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206 }
207
208 #else /* MODULES_TREE_LOOKUP */
209
210 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
212 static void mod_tree_insert(struct module *mod) { }
213 static void mod_tree_remove_init(struct module *mod) { }
214 static void mod_tree_remove(struct module *mod) { }
215
216 static struct module *mod_find(unsigned long addr)
217 {
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list,
221 lockdep_is_held(&module_mutex)) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227 }
228
229 #endif /* MODULES_TREE_LOOKUP */
230
231 /*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235 static void __mod_update_bounds(void *base, unsigned int size)
236 {
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244 }
245
246 static void mod_update_bounds(struct module *mod)
247 {
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
251 }
252
253 #ifdef CONFIG_KGDB_KDB
254 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255 #endif /* CONFIG_KGDB_KDB */
256
257 static void module_assert_mutex(void)
258 {
259 lockdep_assert_held(&module_mutex);
260 }
261
262 static void module_assert_mutex_or_preempt(void)
263 {
264 #ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270 #endif
271 }
272
273 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274 module_param(sig_enforce, bool_enable_only, 0644);
275
276 /*
277 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
278 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
279 */
280 bool is_module_sig_enforced(void)
281 {
282 return sig_enforce;
283 }
284 EXPORT_SYMBOL(is_module_sig_enforced);
285
286 void set_module_sig_enforced(void)
287 {
288 sig_enforce = true;
289 }
290
291 /* Block module loading/unloading? */
292 int modules_disabled = 0;
293 core_param(nomodule, modules_disabled, bint, 0);
294
295 /* Waiting for a module to finish initializing? */
296 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
298 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
299
300 int register_module_notifier(struct notifier_block *nb)
301 {
302 return blocking_notifier_chain_register(&module_notify_list, nb);
303 }
304 EXPORT_SYMBOL(register_module_notifier);
305
306 int unregister_module_notifier(struct notifier_block *nb)
307 {
308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
309 }
310 EXPORT_SYMBOL(unregister_module_notifier);
311
312 /*
313 * We require a truly strong try_module_get(): 0 means success.
314 * Otherwise an error is returned due to ongoing or failed
315 * initialization etc.
316 */
317 static inline int strong_try_module_get(struct module *mod)
318 {
319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
320 if (mod && mod->state == MODULE_STATE_COMING)
321 return -EBUSY;
322 if (try_module_get(mod))
323 return 0;
324 else
325 return -ENOENT;
326 }
327
328 static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
330 {
331 add_taint(flag, lockdep_ok);
332 set_bit(flag, &mod->taints);
333 }
334
335 /*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
338 */
339 void __noreturn __module_put_and_exit(struct module *mod, long code)
340 {
341 module_put(mod);
342 do_exit(code);
343 }
344 EXPORT_SYMBOL(__module_put_and_exit);
345
346 /* Find a module section: 0 means not found. */
347 static unsigned int find_sec(const struct load_info *info, const char *name)
348 {
349 unsigned int i;
350
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
353 /* Alloc bit cleared means "ignore it." */
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
356 return i;
357 }
358 return 0;
359 }
360
361 /* Find a module section, or NULL. */
362 static void *section_addr(const struct load_info *info, const char *name)
363 {
364 /* Section 0 has sh_addr 0. */
365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
366 }
367
368 /* Find a module section, or NULL. Fill in number of "objects" in section. */
369 static void *section_objs(const struct load_info *info,
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373 {
374 unsigned int sec = find_sec(info, name);
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
379 }
380
381 /* Provided by the linker */
382 extern const struct kernel_symbol __start___ksymtab[];
383 extern const struct kernel_symbol __stop___ksymtab[];
384 extern const struct kernel_symbol __start___ksymtab_gpl[];
385 extern const struct kernel_symbol __stop___ksymtab_gpl[];
386 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
388 extern const s32 __start___kcrctab[];
389 extern const s32 __start___kcrctab_gpl[];
390 extern const s32 __start___kcrctab_gpl_future[];
391 #ifdef CONFIG_UNUSED_SYMBOLS
392 extern const struct kernel_symbol __start___ksymtab_unused[];
393 extern const struct kernel_symbol __stop___ksymtab_unused[];
394 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
396 extern const s32 __start___kcrctab_unused[];
397 extern const s32 __start___kcrctab_unused_gpl[];
398 #endif
399
400 #ifndef CONFIG_MODVERSIONS
401 #define symversion(base, idx) NULL
402 #else
403 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
404 #endif
405
406 static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
411 void *data),
412 void *data)
413 {
414 unsigned int j;
415
416 for (j = 0; j < arrsize; j++) {
417 if (fn(&arr[j], owner, data))
418 return true;
419 }
420
421 return false;
422 }
423
424 /* Returns true as soon as fn returns true, otherwise false. */
425 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
429 {
430 struct module *mod;
431 static const struct symsearch arr[] = {
432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
433 NOT_GPL_ONLY, false },
434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
440 #ifdef CONFIG_UNUSED_SYMBOLS
441 { __start___ksymtab_unused, __stop___ksymtab_unused,
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
447 #endif
448 };
449
450 module_assert_mutex_or_preempt();
451
452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
454
455 list_for_each_entry_rcu(mod, &modules, list,
456 lockdep_is_held(&module_mutex)) {
457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
467 #ifdef CONFIG_UNUSED_SYMBOLS
468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
476 #endif
477 };
478
479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
486 }
487 EXPORT_SYMBOL_GPL(each_symbol_section);
488
489 struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const s32 *crc;
498 const struct kernel_symbol *sym;
499 };
500
501 static bool check_exported_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
504 {
505 struct find_symbol_arg *fsa = data;
506
507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
514 }
515 }
516
517 #ifdef CONFIG_UNUSED_SYMBOLS
518 if (syms->unused && fsa->warn) {
519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
525 "inclusion.\n");
526 }
527 #endif
528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
531 fsa->sym = &syms->start[symnum];
532 return true;
533 }
534
535 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
536 {
537 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
538 return (unsigned long)offset_to_ptr(&sym->value_offset);
539 #else
540 return sym->value;
541 #endif
542 }
543
544 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
545 {
546 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
547 return offset_to_ptr(&sym->name_offset);
548 #else
549 return sym->name;
550 #endif
551 }
552
553 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
554 {
555 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
556 if (!sym->namespace_offset)
557 return NULL;
558 return offset_to_ptr(&sym->namespace_offset);
559 #else
560 return sym->namespace;
561 #endif
562 }
563
564 static int cmp_name(const void *name, const void *sym)
565 {
566 return strcmp(name, kernel_symbol_name(sym));
567 }
568
569 static bool find_exported_symbol_in_section(const struct symsearch *syms,
570 struct module *owner,
571 void *data)
572 {
573 struct find_symbol_arg *fsa = data;
574 struct kernel_symbol *sym;
575
576 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
577 sizeof(struct kernel_symbol), cmp_name);
578
579 if (sym != NULL && check_exported_symbol(syms, owner,
580 sym - syms->start, data))
581 return true;
582
583 return false;
584 }
585
586 /* Find an exported symbol and return it, along with, (optional) crc and
587 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
588 const struct kernel_symbol *find_symbol(const char *name,
589 struct module **owner,
590 const s32 **crc,
591 bool gplok,
592 bool warn)
593 {
594 struct find_symbol_arg fsa;
595
596 fsa.name = name;
597 fsa.gplok = gplok;
598 fsa.warn = warn;
599
600 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
601 if (owner)
602 *owner = fsa.owner;
603 if (crc)
604 *crc = fsa.crc;
605 return fsa.sym;
606 }
607
608 pr_debug("Failed to find symbol %s\n", name);
609 return NULL;
610 }
611 EXPORT_SYMBOL_GPL(find_symbol);
612
613 /*
614 * Search for module by name: must hold module_mutex (or preempt disabled
615 * for read-only access).
616 */
617 static struct module *find_module_all(const char *name, size_t len,
618 bool even_unformed)
619 {
620 struct module *mod;
621
622 module_assert_mutex_or_preempt();
623
624 list_for_each_entry_rcu(mod, &modules, list,
625 lockdep_is_held(&module_mutex)) {
626 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
627 continue;
628 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
629 return mod;
630 }
631 return NULL;
632 }
633
634 struct module *find_module(const char *name)
635 {
636 module_assert_mutex();
637 return find_module_all(name, strlen(name), false);
638 }
639 EXPORT_SYMBOL_GPL(find_module);
640
641 #ifdef CONFIG_SMP
642
643 static inline void __percpu *mod_percpu(struct module *mod)
644 {
645 return mod->percpu;
646 }
647
648 static int percpu_modalloc(struct module *mod, struct load_info *info)
649 {
650 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
651 unsigned long align = pcpusec->sh_addralign;
652
653 if (!pcpusec->sh_size)
654 return 0;
655
656 if (align > PAGE_SIZE) {
657 pr_warn("%s: per-cpu alignment %li > %li\n",
658 mod->name, align, PAGE_SIZE);
659 align = PAGE_SIZE;
660 }
661
662 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
663 if (!mod->percpu) {
664 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
665 mod->name, (unsigned long)pcpusec->sh_size);
666 return -ENOMEM;
667 }
668 mod->percpu_size = pcpusec->sh_size;
669 return 0;
670 }
671
672 static void percpu_modfree(struct module *mod)
673 {
674 free_percpu(mod->percpu);
675 }
676
677 static unsigned int find_pcpusec(struct load_info *info)
678 {
679 return find_sec(info, ".data..percpu");
680 }
681
682 static void percpu_modcopy(struct module *mod,
683 const void *from, unsigned long size)
684 {
685 int cpu;
686
687 for_each_possible_cpu(cpu)
688 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
689 }
690
691 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
692 {
693 struct module *mod;
694 unsigned int cpu;
695
696 preempt_disable();
697
698 list_for_each_entry_rcu(mod, &modules, list) {
699 if (mod->state == MODULE_STATE_UNFORMED)
700 continue;
701 if (!mod->percpu_size)
702 continue;
703 for_each_possible_cpu(cpu) {
704 void *start = per_cpu_ptr(mod->percpu, cpu);
705 void *va = (void *)addr;
706
707 if (va >= start && va < start + mod->percpu_size) {
708 if (can_addr) {
709 *can_addr = (unsigned long) (va - start);
710 *can_addr += (unsigned long)
711 per_cpu_ptr(mod->percpu,
712 get_boot_cpu_id());
713 }
714 preempt_enable();
715 return true;
716 }
717 }
718 }
719
720 preempt_enable();
721 return false;
722 }
723
724 /**
725 * is_module_percpu_address - test whether address is from module static percpu
726 * @addr: address to test
727 *
728 * Test whether @addr belongs to module static percpu area.
729 *
730 * RETURNS:
731 * %true if @addr is from module static percpu area
732 */
733 bool is_module_percpu_address(unsigned long addr)
734 {
735 return __is_module_percpu_address(addr, NULL);
736 }
737
738 #else /* ... !CONFIG_SMP */
739
740 static inline void __percpu *mod_percpu(struct module *mod)
741 {
742 return NULL;
743 }
744 static int percpu_modalloc(struct module *mod, struct load_info *info)
745 {
746 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
747 if (info->sechdrs[info->index.pcpu].sh_size != 0)
748 return -ENOMEM;
749 return 0;
750 }
751 static inline void percpu_modfree(struct module *mod)
752 {
753 }
754 static unsigned int find_pcpusec(struct load_info *info)
755 {
756 return 0;
757 }
758 static inline void percpu_modcopy(struct module *mod,
759 const void *from, unsigned long size)
760 {
761 /* pcpusec should be 0, and size of that section should be 0. */
762 BUG_ON(size != 0);
763 }
764 bool is_module_percpu_address(unsigned long addr)
765 {
766 return false;
767 }
768
769 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
770 {
771 return false;
772 }
773
774 #endif /* CONFIG_SMP */
775
776 #define MODINFO_ATTR(field) \
777 static void setup_modinfo_##field(struct module *mod, const char *s) \
778 { \
779 mod->field = kstrdup(s, GFP_KERNEL); \
780 } \
781 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
782 struct module_kobject *mk, char *buffer) \
783 { \
784 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
785 } \
786 static int modinfo_##field##_exists(struct module *mod) \
787 { \
788 return mod->field != NULL; \
789 } \
790 static void free_modinfo_##field(struct module *mod) \
791 { \
792 kfree(mod->field); \
793 mod->field = NULL; \
794 } \
795 static struct module_attribute modinfo_##field = { \
796 .attr = { .name = __stringify(field), .mode = 0444 }, \
797 .show = show_modinfo_##field, \
798 .setup = setup_modinfo_##field, \
799 .test = modinfo_##field##_exists, \
800 .free = free_modinfo_##field, \
801 };
802
803 MODINFO_ATTR(version);
804 MODINFO_ATTR(srcversion);
805
806 static char last_unloaded_module[MODULE_NAME_LEN+1];
807
808 #ifdef CONFIG_MODULE_UNLOAD
809
810 EXPORT_TRACEPOINT_SYMBOL(module_get);
811
812 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
813 #define MODULE_REF_BASE 1
814
815 /* Init the unload section of the module. */
816 static int module_unload_init(struct module *mod)
817 {
818 /*
819 * Initialize reference counter to MODULE_REF_BASE.
820 * refcnt == 0 means module is going.
821 */
822 atomic_set(&mod->refcnt, MODULE_REF_BASE);
823
824 INIT_LIST_HEAD(&mod->source_list);
825 INIT_LIST_HEAD(&mod->target_list);
826
827 /* Hold reference count during initialization. */
828 atomic_inc(&mod->refcnt);
829
830 return 0;
831 }
832
833 /* Does a already use b? */
834 static int already_uses(struct module *a, struct module *b)
835 {
836 struct module_use *use;
837
838 list_for_each_entry(use, &b->source_list, source_list) {
839 if (use->source == a) {
840 pr_debug("%s uses %s!\n", a->name, b->name);
841 return 1;
842 }
843 }
844 pr_debug("%s does not use %s!\n", a->name, b->name);
845 return 0;
846 }
847
848 /*
849 * Module a uses b
850 * - we add 'a' as a "source", 'b' as a "target" of module use
851 * - the module_use is added to the list of 'b' sources (so
852 * 'b' can walk the list to see who sourced them), and of 'a'
853 * targets (so 'a' can see what modules it targets).
854 */
855 static int add_module_usage(struct module *a, struct module *b)
856 {
857 struct module_use *use;
858
859 pr_debug("Allocating new usage for %s.\n", a->name);
860 use = kmalloc(sizeof(*use), GFP_ATOMIC);
861 if (!use)
862 return -ENOMEM;
863
864 use->source = a;
865 use->target = b;
866 list_add(&use->source_list, &b->source_list);
867 list_add(&use->target_list, &a->target_list);
868 return 0;
869 }
870
871 /* Module a uses b: caller needs module_mutex() */
872 int ref_module(struct module *a, struct module *b)
873 {
874 int err;
875
876 if (b == NULL || already_uses(a, b))
877 return 0;
878
879 /* If module isn't available, we fail. */
880 err = strong_try_module_get(b);
881 if (err)
882 return err;
883
884 err = add_module_usage(a, b);
885 if (err) {
886 module_put(b);
887 return err;
888 }
889 return 0;
890 }
891 EXPORT_SYMBOL_GPL(ref_module);
892
893 /* Clear the unload stuff of the module. */
894 static void module_unload_free(struct module *mod)
895 {
896 struct module_use *use, *tmp;
897
898 mutex_lock(&module_mutex);
899 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
900 struct module *i = use->target;
901 pr_debug("%s unusing %s\n", mod->name, i->name);
902 module_put(i);
903 list_del(&use->source_list);
904 list_del(&use->target_list);
905 kfree(use);
906 }
907 mutex_unlock(&module_mutex);
908 }
909
910 #ifdef CONFIG_MODULE_FORCE_UNLOAD
911 static inline int try_force_unload(unsigned int flags)
912 {
913 int ret = (flags & O_TRUNC);
914 if (ret)
915 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
916 return ret;
917 }
918 #else
919 static inline int try_force_unload(unsigned int flags)
920 {
921 return 0;
922 }
923 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
924
925 /* Try to release refcount of module, 0 means success. */
926 static int try_release_module_ref(struct module *mod)
927 {
928 int ret;
929
930 /* Try to decrement refcnt which we set at loading */
931 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
932 BUG_ON(ret < 0);
933 if (ret)
934 /* Someone can put this right now, recover with checking */
935 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
936
937 return ret;
938 }
939
940 static int try_stop_module(struct module *mod, int flags, int *forced)
941 {
942 /* If it's not unused, quit unless we're forcing. */
943 if (try_release_module_ref(mod) != 0) {
944 *forced = try_force_unload(flags);
945 if (!(*forced))
946 return -EWOULDBLOCK;
947 }
948
949 /* Mark it as dying. */
950 mod->state = MODULE_STATE_GOING;
951
952 return 0;
953 }
954
955 /**
956 * module_refcount - return the refcount or -1 if unloading
957 *
958 * @mod: the module we're checking
959 *
960 * Returns:
961 * -1 if the module is in the process of unloading
962 * otherwise the number of references in the kernel to the module
963 */
964 int module_refcount(struct module *mod)
965 {
966 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
967 }
968 EXPORT_SYMBOL(module_refcount);
969
970 /* This exists whether we can unload or not */
971 static void free_module(struct module *mod);
972
973 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
974 unsigned int, flags)
975 {
976 struct module *mod;
977 char name[MODULE_NAME_LEN];
978 int ret, forced = 0;
979
980 if (!capable(CAP_SYS_MODULE) || modules_disabled)
981 return -EPERM;
982
983 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
984 return -EFAULT;
985 name[MODULE_NAME_LEN-1] = '\0';
986
987 audit_log_kern_module(name);
988
989 if (mutex_lock_interruptible(&module_mutex) != 0)
990 return -EINTR;
991
992 mod = find_module(name);
993 if (!mod) {
994 ret = -ENOENT;
995 goto out;
996 }
997
998 if (!list_empty(&mod->source_list)) {
999 /* Other modules depend on us: get rid of them first. */
1000 ret = -EWOULDBLOCK;
1001 goto out;
1002 }
1003
1004 /* Doing init or already dying? */
1005 if (mod->state != MODULE_STATE_LIVE) {
1006 /* FIXME: if (force), slam module count damn the torpedoes */
1007 pr_debug("%s already dying\n", mod->name);
1008 ret = -EBUSY;
1009 goto out;
1010 }
1011
1012 /* If it has an init func, it must have an exit func to unload */
1013 if (mod->init && !mod->exit) {
1014 forced = try_force_unload(flags);
1015 if (!forced) {
1016 /* This module can't be removed */
1017 ret = -EBUSY;
1018 goto out;
1019 }
1020 }
1021
1022 /* Stop the machine so refcounts can't move and disable module. */
1023 ret = try_stop_module(mod, flags, &forced);
1024 if (ret != 0)
1025 goto out;
1026
1027 mutex_unlock(&module_mutex);
1028 /* Final destruction now no one is using it. */
1029 if (mod->exit != NULL)
1030 mod->exit();
1031 blocking_notifier_call_chain(&module_notify_list,
1032 MODULE_STATE_GOING, mod);
1033 klp_module_going(mod);
1034 ftrace_release_mod(mod);
1035
1036 async_synchronize_full();
1037
1038 /* Store the name of the last unloaded module for diagnostic purposes */
1039 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1040
1041 free_module(mod);
1042 /* someone could wait for the module in add_unformed_module() */
1043 wake_up_all(&module_wq);
1044 return 0;
1045 out:
1046 mutex_unlock(&module_mutex);
1047 return ret;
1048 }
1049
1050 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1051 {
1052 struct module_use *use;
1053 int printed_something = 0;
1054
1055 seq_printf(m, " %i ", module_refcount(mod));
1056
1057 /*
1058 * Always include a trailing , so userspace can differentiate
1059 * between this and the old multi-field proc format.
1060 */
1061 list_for_each_entry(use, &mod->source_list, source_list) {
1062 printed_something = 1;
1063 seq_printf(m, "%s,", use->source->name);
1064 }
1065
1066 if (mod->init != NULL && mod->exit == NULL) {
1067 printed_something = 1;
1068 seq_puts(m, "[permanent],");
1069 }
1070
1071 if (!printed_something)
1072 seq_puts(m, "-");
1073 }
1074
1075 void __symbol_put(const char *symbol)
1076 {
1077 struct module *owner;
1078
1079 preempt_disable();
1080 if (!find_symbol(symbol, &owner, NULL, true, false))
1081 BUG();
1082 module_put(owner);
1083 preempt_enable();
1084 }
1085 EXPORT_SYMBOL(__symbol_put);
1086
1087 /* Note this assumes addr is a function, which it currently always is. */
1088 void symbol_put_addr(void *addr)
1089 {
1090 struct module *modaddr;
1091 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1092
1093 if (core_kernel_text(a))
1094 return;
1095
1096 /*
1097 * Even though we hold a reference on the module; we still need to
1098 * disable preemption in order to safely traverse the data structure.
1099 */
1100 preempt_disable();
1101 modaddr = __module_text_address(a);
1102 BUG_ON(!modaddr);
1103 module_put(modaddr);
1104 preempt_enable();
1105 }
1106 EXPORT_SYMBOL_GPL(symbol_put_addr);
1107
1108 static ssize_t show_refcnt(struct module_attribute *mattr,
1109 struct module_kobject *mk, char *buffer)
1110 {
1111 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1112 }
1113
1114 static struct module_attribute modinfo_refcnt =
1115 __ATTR(refcnt, 0444, show_refcnt, NULL);
1116
1117 void __module_get(struct module *module)
1118 {
1119 if (module) {
1120 preempt_disable();
1121 atomic_inc(&module->refcnt);
1122 trace_module_get(module, _RET_IP_);
1123 preempt_enable();
1124 }
1125 }
1126 EXPORT_SYMBOL(__module_get);
1127
1128 bool try_module_get(struct module *module)
1129 {
1130 bool ret = true;
1131
1132 if (module) {
1133 preempt_disable();
1134 /* Note: here, we can fail to get a reference */
1135 if (likely(module_is_live(module) &&
1136 atomic_inc_not_zero(&module->refcnt) != 0))
1137 trace_module_get(module, _RET_IP_);
1138 else
1139 ret = false;
1140
1141 preempt_enable();
1142 }
1143 return ret;
1144 }
1145 EXPORT_SYMBOL(try_module_get);
1146
1147 void module_put(struct module *module)
1148 {
1149 int ret;
1150
1151 if (module) {
1152 preempt_disable();
1153 ret = atomic_dec_if_positive(&module->refcnt);
1154 WARN_ON(ret < 0); /* Failed to put refcount */
1155 trace_module_put(module, _RET_IP_);
1156 preempt_enable();
1157 }
1158 }
1159 EXPORT_SYMBOL(module_put);
1160
1161 #else /* !CONFIG_MODULE_UNLOAD */
1162 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1163 {
1164 /* We don't know the usage count, or what modules are using. */
1165 seq_puts(m, " - -");
1166 }
1167
1168 static inline void module_unload_free(struct module *mod)
1169 {
1170 }
1171
1172 int ref_module(struct module *a, struct module *b)
1173 {
1174 return strong_try_module_get(b);
1175 }
1176 EXPORT_SYMBOL_GPL(ref_module);
1177
1178 static inline int module_unload_init(struct module *mod)
1179 {
1180 return 0;
1181 }
1182 #endif /* CONFIG_MODULE_UNLOAD */
1183
1184 static size_t module_flags_taint(struct module *mod, char *buf)
1185 {
1186 size_t l = 0;
1187 int i;
1188
1189 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1190 if (taint_flags[i].module && test_bit(i, &mod->taints))
1191 buf[l++] = taint_flags[i].c_true;
1192 }
1193
1194 return l;
1195 }
1196
1197 static ssize_t show_initstate(struct module_attribute *mattr,
1198 struct module_kobject *mk, char *buffer)
1199 {
1200 const char *state = "unknown";
1201
1202 switch (mk->mod->state) {
1203 case MODULE_STATE_LIVE:
1204 state = "live";
1205 break;
1206 case MODULE_STATE_COMING:
1207 state = "coming";
1208 break;
1209 case MODULE_STATE_GOING:
1210 state = "going";
1211 break;
1212 default:
1213 BUG();
1214 }
1215 return sprintf(buffer, "%s\n", state);
1216 }
1217
1218 static struct module_attribute modinfo_initstate =
1219 __ATTR(initstate, 0444, show_initstate, NULL);
1220
1221 static ssize_t store_uevent(struct module_attribute *mattr,
1222 struct module_kobject *mk,
1223 const char *buffer, size_t count)
1224 {
1225 int rc;
1226
1227 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1228 return rc ? rc : count;
1229 }
1230
1231 struct module_attribute module_uevent =
1232 __ATTR(uevent, 0200, NULL, store_uevent);
1233
1234 static ssize_t show_coresize(struct module_attribute *mattr,
1235 struct module_kobject *mk, char *buffer)
1236 {
1237 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1238 }
1239
1240 static struct module_attribute modinfo_coresize =
1241 __ATTR(coresize, 0444, show_coresize, NULL);
1242
1243 static ssize_t show_initsize(struct module_attribute *mattr,
1244 struct module_kobject *mk, char *buffer)
1245 {
1246 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1247 }
1248
1249 static struct module_attribute modinfo_initsize =
1250 __ATTR(initsize, 0444, show_initsize, NULL);
1251
1252 static ssize_t show_taint(struct module_attribute *mattr,
1253 struct module_kobject *mk, char *buffer)
1254 {
1255 size_t l;
1256
1257 l = module_flags_taint(mk->mod, buffer);
1258 buffer[l++] = '\n';
1259 return l;
1260 }
1261
1262 static struct module_attribute modinfo_taint =
1263 __ATTR(taint, 0444, show_taint, NULL);
1264
1265 static struct module_attribute *modinfo_attrs[] = {
1266 &module_uevent,
1267 &modinfo_version,
1268 &modinfo_srcversion,
1269 &modinfo_initstate,
1270 &modinfo_coresize,
1271 &modinfo_initsize,
1272 &modinfo_taint,
1273 #ifdef CONFIG_MODULE_UNLOAD
1274 &modinfo_refcnt,
1275 #endif
1276 NULL,
1277 };
1278
1279 static const char vermagic[] = VERMAGIC_STRING;
1280
1281 static int try_to_force_load(struct module *mod, const char *reason)
1282 {
1283 #ifdef CONFIG_MODULE_FORCE_LOAD
1284 if (!test_taint(TAINT_FORCED_MODULE))
1285 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1286 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1287 return 0;
1288 #else
1289 return -ENOEXEC;
1290 #endif
1291 }
1292
1293 #ifdef CONFIG_MODVERSIONS
1294
1295 static u32 resolve_rel_crc(const s32 *crc)
1296 {
1297 return *(u32 *)((void *)crc + *crc);
1298 }
1299
1300 static int check_version(const struct load_info *info,
1301 const char *symname,
1302 struct module *mod,
1303 const s32 *crc)
1304 {
1305 Elf_Shdr *sechdrs = info->sechdrs;
1306 unsigned int versindex = info->index.vers;
1307 unsigned int i, num_versions;
1308 struct modversion_info *versions;
1309
1310 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1311 if (!crc)
1312 return 1;
1313
1314 /* No versions at all? modprobe --force does this. */
1315 if (versindex == 0)
1316 return try_to_force_load(mod, symname) == 0;
1317
1318 versions = (void *) sechdrs[versindex].sh_addr;
1319 num_versions = sechdrs[versindex].sh_size
1320 / sizeof(struct modversion_info);
1321
1322 for (i = 0; i < num_versions; i++) {
1323 u32 crcval;
1324
1325 if (strcmp(versions[i].name, symname) != 0)
1326 continue;
1327
1328 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1329 crcval = resolve_rel_crc(crc);
1330 else
1331 crcval = *crc;
1332 if (versions[i].crc == crcval)
1333 return 1;
1334 pr_debug("Found checksum %X vs module %lX\n",
1335 crcval, versions[i].crc);
1336 goto bad_version;
1337 }
1338
1339 /* Broken toolchain. Warn once, then let it go.. */
1340 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1341 return 1;
1342
1343 bad_version:
1344 pr_warn("%s: disagrees about version of symbol %s\n",
1345 info->name, symname);
1346 return 0;
1347 }
1348
1349 static inline int check_modstruct_version(const struct load_info *info,
1350 struct module *mod)
1351 {
1352 const s32 *crc;
1353
1354 /*
1355 * Since this should be found in kernel (which can't be removed), no
1356 * locking is necessary -- use preempt_disable() to placate lockdep.
1357 */
1358 preempt_disable();
1359 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1360 preempt_enable();
1361 BUG();
1362 }
1363 preempt_enable();
1364 return check_version(info, "module_layout", mod, crc);
1365 }
1366
1367 /* First part is kernel version, which we ignore if module has crcs. */
1368 static inline int same_magic(const char *amagic, const char *bmagic,
1369 bool has_crcs)
1370 {
1371 if (has_crcs) {
1372 amagic += strcspn(amagic, " ");
1373 bmagic += strcspn(bmagic, " ");
1374 }
1375 return strcmp(amagic, bmagic) == 0;
1376 }
1377 #else
1378 static inline int check_version(const struct load_info *info,
1379 const char *symname,
1380 struct module *mod,
1381 const s32 *crc)
1382 {
1383 return 1;
1384 }
1385
1386 static inline int check_modstruct_version(const struct load_info *info,
1387 struct module *mod)
1388 {
1389 return 1;
1390 }
1391
1392 static inline int same_magic(const char *amagic, const char *bmagic,
1393 bool has_crcs)
1394 {
1395 return strcmp(amagic, bmagic) == 0;
1396 }
1397 #endif /* CONFIG_MODVERSIONS */
1398
1399 static char *get_modinfo(const struct load_info *info, const char *tag);
1400 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1401 char *prev);
1402
1403 static int verify_namespace_is_imported(const struct load_info *info,
1404 const struct kernel_symbol *sym,
1405 struct module *mod)
1406 {
1407 const char *namespace;
1408 char *imported_namespace;
1409
1410 namespace = kernel_symbol_namespace(sym);
1411 if (namespace && namespace[0]) {
1412 imported_namespace = get_modinfo(info, "import_ns");
1413 while (imported_namespace) {
1414 if (strcmp(namespace, imported_namespace) == 0)
1415 return 0;
1416 imported_namespace = get_next_modinfo(
1417 info, "import_ns", imported_namespace);
1418 }
1419 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1420 pr_warn(
1421 #else
1422 pr_err(
1423 #endif
1424 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1425 mod->name, kernel_symbol_name(sym), namespace);
1426 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1427 return -EINVAL;
1428 #endif
1429 }
1430 return 0;
1431 }
1432
1433
1434 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1435 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1436 const struct load_info *info,
1437 const char *name,
1438 char ownername[])
1439 {
1440 struct module *owner;
1441 const struct kernel_symbol *sym;
1442 const s32 *crc;
1443 int err;
1444
1445 /*
1446 * The module_mutex should not be a heavily contended lock;
1447 * if we get the occasional sleep here, we'll go an extra iteration
1448 * in the wait_event_interruptible(), which is harmless.
1449 */
1450 sched_annotate_sleep();
1451 mutex_lock(&module_mutex);
1452 sym = find_symbol(name, &owner, &crc,
1453 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1454 if (!sym)
1455 goto unlock;
1456
1457 if (!check_version(info, name, mod, crc)) {
1458 sym = ERR_PTR(-EINVAL);
1459 goto getname;
1460 }
1461
1462 err = verify_namespace_is_imported(info, sym, mod);
1463 if (err) {
1464 sym = ERR_PTR(err);
1465 goto getname;
1466 }
1467
1468 err = ref_module(mod, owner);
1469 if (err) {
1470 sym = ERR_PTR(err);
1471 goto getname;
1472 }
1473
1474 getname:
1475 /* We must make copy under the lock if we failed to get ref. */
1476 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1477 unlock:
1478 mutex_unlock(&module_mutex);
1479 return sym;
1480 }
1481
1482 static const struct kernel_symbol *
1483 resolve_symbol_wait(struct module *mod,
1484 const struct load_info *info,
1485 const char *name)
1486 {
1487 const struct kernel_symbol *ksym;
1488 char owner[MODULE_NAME_LEN];
1489
1490 if (wait_event_interruptible_timeout(module_wq,
1491 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1492 || PTR_ERR(ksym) != -EBUSY,
1493 30 * HZ) <= 0) {
1494 pr_warn("%s: gave up waiting for init of module %s.\n",
1495 mod->name, owner);
1496 }
1497 return ksym;
1498 }
1499
1500 /*
1501 * /sys/module/foo/sections stuff
1502 * J. Corbet <corbet@lwn.net>
1503 */
1504 #ifdef CONFIG_SYSFS
1505
1506 #ifdef CONFIG_KALLSYMS
1507 static inline bool sect_empty(const Elf_Shdr *sect)
1508 {
1509 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1510 }
1511
1512 struct module_sect_attr {
1513 struct module_attribute mattr;
1514 char *name;
1515 unsigned long address;
1516 };
1517
1518 struct module_sect_attrs {
1519 struct attribute_group grp;
1520 unsigned int nsections;
1521 struct module_sect_attr attrs[];
1522 };
1523
1524 static ssize_t module_sect_show(struct module_attribute *mattr,
1525 struct module_kobject *mk, char *buf)
1526 {
1527 struct module_sect_attr *sattr =
1528 container_of(mattr, struct module_sect_attr, mattr);
1529 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1530 (void *)sattr->address : NULL);
1531 }
1532
1533 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1534 {
1535 unsigned int section;
1536
1537 for (section = 0; section < sect_attrs->nsections; section++)
1538 kfree(sect_attrs->attrs[section].name);
1539 kfree(sect_attrs);
1540 }
1541
1542 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1543 {
1544 unsigned int nloaded = 0, i, size[2];
1545 struct module_sect_attrs *sect_attrs;
1546 struct module_sect_attr *sattr;
1547 struct attribute **gattr;
1548
1549 /* Count loaded sections and allocate structures */
1550 for (i = 0; i < info->hdr->e_shnum; i++)
1551 if (!sect_empty(&info->sechdrs[i]))
1552 nloaded++;
1553 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1554 sizeof(sect_attrs->grp.attrs[0]));
1555 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1556 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1557 if (sect_attrs == NULL)
1558 return;
1559
1560 /* Setup section attributes. */
1561 sect_attrs->grp.name = "sections";
1562 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1563
1564 sect_attrs->nsections = 0;
1565 sattr = &sect_attrs->attrs[0];
1566 gattr = &sect_attrs->grp.attrs[0];
1567 for (i = 0; i < info->hdr->e_shnum; i++) {
1568 Elf_Shdr *sec = &info->sechdrs[i];
1569 if (sect_empty(sec))
1570 continue;
1571 sattr->address = sec->sh_addr;
1572 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1573 GFP_KERNEL);
1574 if (sattr->name == NULL)
1575 goto out;
1576 sect_attrs->nsections++;
1577 sysfs_attr_init(&sattr->mattr.attr);
1578 sattr->mattr.show = module_sect_show;
1579 sattr->mattr.store = NULL;
1580 sattr->mattr.attr.name = sattr->name;
1581 sattr->mattr.attr.mode = S_IRUSR;
1582 *(gattr++) = &(sattr++)->mattr.attr;
1583 }
1584 *gattr = NULL;
1585
1586 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1587 goto out;
1588
1589 mod->sect_attrs = sect_attrs;
1590 return;
1591 out:
1592 free_sect_attrs(sect_attrs);
1593 }
1594
1595 static void remove_sect_attrs(struct module *mod)
1596 {
1597 if (mod->sect_attrs) {
1598 sysfs_remove_group(&mod->mkobj.kobj,
1599 &mod->sect_attrs->grp);
1600 /* We are positive that no one is using any sect attrs
1601 * at this point. Deallocate immediately. */
1602 free_sect_attrs(mod->sect_attrs);
1603 mod->sect_attrs = NULL;
1604 }
1605 }
1606
1607 /*
1608 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1609 */
1610
1611 struct module_notes_attrs {
1612 struct kobject *dir;
1613 unsigned int notes;
1614 struct bin_attribute attrs[];
1615 };
1616
1617 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1618 struct bin_attribute *bin_attr,
1619 char *buf, loff_t pos, size_t count)
1620 {
1621 /*
1622 * The caller checked the pos and count against our size.
1623 */
1624 memcpy(buf, bin_attr->private + pos, count);
1625 return count;
1626 }
1627
1628 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1629 unsigned int i)
1630 {
1631 if (notes_attrs->dir) {
1632 while (i-- > 0)
1633 sysfs_remove_bin_file(notes_attrs->dir,
1634 &notes_attrs->attrs[i]);
1635 kobject_put(notes_attrs->dir);
1636 }
1637 kfree(notes_attrs);
1638 }
1639
1640 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1641 {
1642 unsigned int notes, loaded, i;
1643 struct module_notes_attrs *notes_attrs;
1644 struct bin_attribute *nattr;
1645
1646 /* failed to create section attributes, so can't create notes */
1647 if (!mod->sect_attrs)
1648 return;
1649
1650 /* Count notes sections and allocate structures. */
1651 notes = 0;
1652 for (i = 0; i < info->hdr->e_shnum; i++)
1653 if (!sect_empty(&info->sechdrs[i]) &&
1654 (info->sechdrs[i].sh_type == SHT_NOTE))
1655 ++notes;
1656
1657 if (notes == 0)
1658 return;
1659
1660 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1661 GFP_KERNEL);
1662 if (notes_attrs == NULL)
1663 return;
1664
1665 notes_attrs->notes = notes;
1666 nattr = &notes_attrs->attrs[0];
1667 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1668 if (sect_empty(&info->sechdrs[i]))
1669 continue;
1670 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1671 sysfs_bin_attr_init(nattr);
1672 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1673 nattr->attr.mode = S_IRUGO;
1674 nattr->size = info->sechdrs[i].sh_size;
1675 nattr->private = (void *) info->sechdrs[i].sh_addr;
1676 nattr->read = module_notes_read;
1677 ++nattr;
1678 }
1679 ++loaded;
1680 }
1681
1682 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1683 if (!notes_attrs->dir)
1684 goto out;
1685
1686 for (i = 0; i < notes; ++i)
1687 if (sysfs_create_bin_file(notes_attrs->dir,
1688 &notes_attrs->attrs[i]))
1689 goto out;
1690
1691 mod->notes_attrs = notes_attrs;
1692 return;
1693
1694 out:
1695 free_notes_attrs(notes_attrs, i);
1696 }
1697
1698 static void remove_notes_attrs(struct module *mod)
1699 {
1700 if (mod->notes_attrs)
1701 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1702 }
1703
1704 #else
1705
1706 static inline void add_sect_attrs(struct module *mod,
1707 const struct load_info *info)
1708 {
1709 }
1710
1711 static inline void remove_sect_attrs(struct module *mod)
1712 {
1713 }
1714
1715 static inline void add_notes_attrs(struct module *mod,
1716 const struct load_info *info)
1717 {
1718 }
1719
1720 static inline void remove_notes_attrs(struct module *mod)
1721 {
1722 }
1723 #endif /* CONFIG_KALLSYMS */
1724
1725 static void del_usage_links(struct module *mod)
1726 {
1727 #ifdef CONFIG_MODULE_UNLOAD
1728 struct module_use *use;
1729
1730 mutex_lock(&module_mutex);
1731 list_for_each_entry(use, &mod->target_list, target_list)
1732 sysfs_remove_link(use->target->holders_dir, mod->name);
1733 mutex_unlock(&module_mutex);
1734 #endif
1735 }
1736
1737 static int add_usage_links(struct module *mod)
1738 {
1739 int ret = 0;
1740 #ifdef CONFIG_MODULE_UNLOAD
1741 struct module_use *use;
1742
1743 mutex_lock(&module_mutex);
1744 list_for_each_entry(use, &mod->target_list, target_list) {
1745 ret = sysfs_create_link(use->target->holders_dir,
1746 &mod->mkobj.kobj, mod->name);
1747 if (ret)
1748 break;
1749 }
1750 mutex_unlock(&module_mutex);
1751 if (ret)
1752 del_usage_links(mod);
1753 #endif
1754 return ret;
1755 }
1756
1757 static void module_remove_modinfo_attrs(struct module *mod, int end);
1758
1759 static int module_add_modinfo_attrs(struct module *mod)
1760 {
1761 struct module_attribute *attr;
1762 struct module_attribute *temp_attr;
1763 int error = 0;
1764 int i;
1765
1766 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1767 (ARRAY_SIZE(modinfo_attrs) + 1)),
1768 GFP_KERNEL);
1769 if (!mod->modinfo_attrs)
1770 return -ENOMEM;
1771
1772 temp_attr = mod->modinfo_attrs;
1773 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1774 if (!attr->test || attr->test(mod)) {
1775 memcpy(temp_attr, attr, sizeof(*temp_attr));
1776 sysfs_attr_init(&temp_attr->attr);
1777 error = sysfs_create_file(&mod->mkobj.kobj,
1778 &temp_attr->attr);
1779 if (error)
1780 goto error_out;
1781 ++temp_attr;
1782 }
1783 }
1784
1785 return 0;
1786
1787 error_out:
1788 if (i > 0)
1789 module_remove_modinfo_attrs(mod, --i);
1790 else
1791 kfree(mod->modinfo_attrs);
1792 return error;
1793 }
1794
1795 static void module_remove_modinfo_attrs(struct module *mod, int end)
1796 {
1797 struct module_attribute *attr;
1798 int i;
1799
1800 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1801 if (end >= 0 && i > end)
1802 break;
1803 /* pick a field to test for end of list */
1804 if (!attr->attr.name)
1805 break;
1806 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1807 if (attr->free)
1808 attr->free(mod);
1809 }
1810 kfree(mod->modinfo_attrs);
1811 }
1812
1813 static void mod_kobject_put(struct module *mod)
1814 {
1815 DECLARE_COMPLETION_ONSTACK(c);
1816 mod->mkobj.kobj_completion = &c;
1817 kobject_put(&mod->mkobj.kobj);
1818 wait_for_completion(&c);
1819 }
1820
1821 static int mod_sysfs_init(struct module *mod)
1822 {
1823 int err;
1824 struct kobject *kobj;
1825
1826 if (!module_sysfs_initialized) {
1827 pr_err("%s: module sysfs not initialized\n", mod->name);
1828 err = -EINVAL;
1829 goto out;
1830 }
1831
1832 kobj = kset_find_obj(module_kset, mod->name);
1833 if (kobj) {
1834 pr_err("%s: module is already loaded\n", mod->name);
1835 kobject_put(kobj);
1836 err = -EINVAL;
1837 goto out;
1838 }
1839
1840 mod->mkobj.mod = mod;
1841
1842 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1843 mod->mkobj.kobj.kset = module_kset;
1844 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1845 "%s", mod->name);
1846 if (err)
1847 mod_kobject_put(mod);
1848
1849 /* delay uevent until full sysfs population */
1850 out:
1851 return err;
1852 }
1853
1854 static int mod_sysfs_setup(struct module *mod,
1855 const struct load_info *info,
1856 struct kernel_param *kparam,
1857 unsigned int num_params)
1858 {
1859 int err;
1860
1861 err = mod_sysfs_init(mod);
1862 if (err)
1863 goto out;
1864
1865 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1866 if (!mod->holders_dir) {
1867 err = -ENOMEM;
1868 goto out_unreg;
1869 }
1870
1871 err = module_param_sysfs_setup(mod, kparam, num_params);
1872 if (err)
1873 goto out_unreg_holders;
1874
1875 err = module_add_modinfo_attrs(mod);
1876 if (err)
1877 goto out_unreg_param;
1878
1879 err = add_usage_links(mod);
1880 if (err)
1881 goto out_unreg_modinfo_attrs;
1882
1883 add_sect_attrs(mod, info);
1884 add_notes_attrs(mod, info);
1885
1886 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1887 return 0;
1888
1889 out_unreg_modinfo_attrs:
1890 module_remove_modinfo_attrs(mod, -1);
1891 out_unreg_param:
1892 module_param_sysfs_remove(mod);
1893 out_unreg_holders:
1894 kobject_put(mod->holders_dir);
1895 out_unreg:
1896 mod_kobject_put(mod);
1897 out:
1898 return err;
1899 }
1900
1901 static void mod_sysfs_fini(struct module *mod)
1902 {
1903 remove_notes_attrs(mod);
1904 remove_sect_attrs(mod);
1905 mod_kobject_put(mod);
1906 }
1907
1908 static void init_param_lock(struct module *mod)
1909 {
1910 mutex_init(&mod->param_lock);
1911 }
1912 #else /* !CONFIG_SYSFS */
1913
1914 static int mod_sysfs_setup(struct module *mod,
1915 const struct load_info *info,
1916 struct kernel_param *kparam,
1917 unsigned int num_params)
1918 {
1919 return 0;
1920 }
1921
1922 static void mod_sysfs_fini(struct module *mod)
1923 {
1924 }
1925
1926 static void module_remove_modinfo_attrs(struct module *mod, int end)
1927 {
1928 }
1929
1930 static void del_usage_links(struct module *mod)
1931 {
1932 }
1933
1934 static void init_param_lock(struct module *mod)
1935 {
1936 }
1937 #endif /* CONFIG_SYSFS */
1938
1939 static void mod_sysfs_teardown(struct module *mod)
1940 {
1941 del_usage_links(mod);
1942 module_remove_modinfo_attrs(mod, -1);
1943 module_param_sysfs_remove(mod);
1944 kobject_put(mod->mkobj.drivers_dir);
1945 kobject_put(mod->holders_dir);
1946 mod_sysfs_fini(mod);
1947 }
1948
1949 /*
1950 * LKM RO/NX protection: protect module's text/ro-data
1951 * from modification and any data from execution.
1952 *
1953 * General layout of module is:
1954 * [text] [read-only-data] [ro-after-init] [writable data]
1955 * text_size -----^ ^ ^ ^
1956 * ro_size ------------------------| | |
1957 * ro_after_init_size -----------------------------| |
1958 * size -----------------------------------------------------------|
1959 *
1960 * These values are always page-aligned (as is base)
1961 */
1962
1963 /*
1964 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1965 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1966 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1967 * whether we are strict.
1968 */
1969 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1970 static void frob_text(const struct module_layout *layout,
1971 int (*set_memory)(unsigned long start, int num_pages))
1972 {
1973 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1974 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1975 set_memory((unsigned long)layout->base,
1976 layout->text_size >> PAGE_SHIFT);
1977 }
1978
1979 static void module_enable_x(const struct module *mod)
1980 {
1981 frob_text(&mod->core_layout, set_memory_x);
1982 frob_text(&mod->init_layout, set_memory_x);
1983 }
1984 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1985 static void module_enable_x(const struct module *mod) { }
1986 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1987
1988 #ifdef CONFIG_STRICT_MODULE_RWX
1989 static void frob_rodata(const struct module_layout *layout,
1990 int (*set_memory)(unsigned long start, int num_pages))
1991 {
1992 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1993 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1994 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1995 set_memory((unsigned long)layout->base + layout->text_size,
1996 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1997 }
1998
1999 static void frob_ro_after_init(const struct module_layout *layout,
2000 int (*set_memory)(unsigned long start, int num_pages))
2001 {
2002 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2003 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2004 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2005 set_memory((unsigned long)layout->base + layout->ro_size,
2006 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
2007 }
2008
2009 static void frob_writable_data(const struct module_layout *layout,
2010 int (*set_memory)(unsigned long start, int num_pages))
2011 {
2012 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2013 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2014 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
2015 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2016 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2017 }
2018
2019 static void module_enable_ro(const struct module *mod, bool after_init)
2020 {
2021 if (!rodata_enabled)
2022 return;
2023
2024 set_vm_flush_reset_perms(mod->core_layout.base);
2025 set_vm_flush_reset_perms(mod->init_layout.base);
2026 frob_text(&mod->core_layout, set_memory_ro);
2027
2028 frob_rodata(&mod->core_layout, set_memory_ro);
2029 frob_text(&mod->init_layout, set_memory_ro);
2030 frob_rodata(&mod->init_layout, set_memory_ro);
2031
2032 if (after_init)
2033 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2034 }
2035
2036 static void module_enable_nx(const struct module *mod)
2037 {
2038 frob_rodata(&mod->core_layout, set_memory_nx);
2039 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2040 frob_writable_data(&mod->core_layout, set_memory_nx);
2041 frob_rodata(&mod->init_layout, set_memory_nx);
2042 frob_writable_data(&mod->init_layout, set_memory_nx);
2043 }
2044
2045 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2046 char *secstrings, struct module *mod)
2047 {
2048 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2049 int i;
2050
2051 for (i = 0; i < hdr->e_shnum; i++) {
2052 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx)
2053 return -ENOEXEC;
2054 }
2055
2056 return 0;
2057 }
2058
2059 #else /* !CONFIG_STRICT_MODULE_RWX */
2060 static void module_enable_nx(const struct module *mod) { }
2061 static void module_enable_ro(const struct module *mod, bool after_init) {}
2062 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2063 char *secstrings, struct module *mod)
2064 {
2065 return 0;
2066 }
2067 #endif /* CONFIG_STRICT_MODULE_RWX */
2068
2069 #ifdef CONFIG_LIVEPATCH
2070 /*
2071 * Persist Elf information about a module. Copy the Elf header,
2072 * section header table, section string table, and symtab section
2073 * index from info to mod->klp_info.
2074 */
2075 static int copy_module_elf(struct module *mod, struct load_info *info)
2076 {
2077 unsigned int size, symndx;
2078 int ret;
2079
2080 size = sizeof(*mod->klp_info);
2081 mod->klp_info = kmalloc(size, GFP_KERNEL);
2082 if (mod->klp_info == NULL)
2083 return -ENOMEM;
2084
2085 /* Elf header */
2086 size = sizeof(mod->klp_info->hdr);
2087 memcpy(&mod->klp_info->hdr, info->hdr, size);
2088
2089 /* Elf section header table */
2090 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2091 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2092 if (mod->klp_info->sechdrs == NULL) {
2093 ret = -ENOMEM;
2094 goto free_info;
2095 }
2096
2097 /* Elf section name string table */
2098 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2099 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2100 if (mod->klp_info->secstrings == NULL) {
2101 ret = -ENOMEM;
2102 goto free_sechdrs;
2103 }
2104
2105 /* Elf symbol section index */
2106 symndx = info->index.sym;
2107 mod->klp_info->symndx = symndx;
2108
2109 /*
2110 * For livepatch modules, core_kallsyms.symtab is a complete
2111 * copy of the original symbol table. Adjust sh_addr to point
2112 * to core_kallsyms.symtab since the copy of the symtab in module
2113 * init memory is freed at the end of do_init_module().
2114 */
2115 mod->klp_info->sechdrs[symndx].sh_addr = \
2116 (unsigned long) mod->core_kallsyms.symtab;
2117
2118 return 0;
2119
2120 free_sechdrs:
2121 kfree(mod->klp_info->sechdrs);
2122 free_info:
2123 kfree(mod->klp_info);
2124 return ret;
2125 }
2126
2127 static void free_module_elf(struct module *mod)
2128 {
2129 kfree(mod->klp_info->sechdrs);
2130 kfree(mod->klp_info->secstrings);
2131 kfree(mod->klp_info);
2132 }
2133 #else /* !CONFIG_LIVEPATCH */
2134 static int copy_module_elf(struct module *mod, struct load_info *info)
2135 {
2136 return 0;
2137 }
2138
2139 static void free_module_elf(struct module *mod)
2140 {
2141 }
2142 #endif /* CONFIG_LIVEPATCH */
2143
2144 void __weak module_memfree(void *module_region)
2145 {
2146 /*
2147 * This memory may be RO, and freeing RO memory in an interrupt is not
2148 * supported by vmalloc.
2149 */
2150 WARN_ON(in_interrupt());
2151 vfree(module_region);
2152 }
2153
2154 void __weak module_arch_cleanup(struct module *mod)
2155 {
2156 }
2157
2158 void __weak module_arch_freeing_init(struct module *mod)
2159 {
2160 }
2161
2162 /* Free a module, remove from lists, etc. */
2163 static void free_module(struct module *mod)
2164 {
2165 trace_module_free(mod);
2166
2167 mod_sysfs_teardown(mod);
2168
2169 /* We leave it in list to prevent duplicate loads, but make sure
2170 * that noone uses it while it's being deconstructed. */
2171 mutex_lock(&module_mutex);
2172 mod->state = MODULE_STATE_UNFORMED;
2173 mutex_unlock(&module_mutex);
2174
2175 /* Remove dynamic debug info */
2176 ddebug_remove_module(mod->name);
2177
2178 /* Arch-specific cleanup. */
2179 module_arch_cleanup(mod);
2180
2181 /* Module unload stuff */
2182 module_unload_free(mod);
2183
2184 /* Free any allocated parameters. */
2185 destroy_params(mod->kp, mod->num_kp);
2186
2187 if (is_livepatch_module(mod))
2188 free_module_elf(mod);
2189
2190 /* Now we can delete it from the lists */
2191 mutex_lock(&module_mutex);
2192 /* Unlink carefully: kallsyms could be walking list. */
2193 list_del_rcu(&mod->list);
2194 mod_tree_remove(mod);
2195 /* Remove this module from bug list, this uses list_del_rcu */
2196 module_bug_cleanup(mod);
2197 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2198 synchronize_rcu();
2199 mutex_unlock(&module_mutex);
2200
2201 /* This may be empty, but that's OK */
2202 module_arch_freeing_init(mod);
2203 module_memfree(mod->init_layout.base);
2204 kfree(mod->args);
2205 percpu_modfree(mod);
2206
2207 /* Free lock-classes; relies on the preceding sync_rcu(). */
2208 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2209
2210 /* Finally, free the core (containing the module structure) */
2211 module_memfree(mod->core_layout.base);
2212 }
2213
2214 void *__symbol_get(const char *symbol)
2215 {
2216 struct module *owner;
2217 const struct kernel_symbol *sym;
2218
2219 preempt_disable();
2220 sym = find_symbol(symbol, &owner, NULL, true, true);
2221 if (sym && strong_try_module_get(owner))
2222 sym = NULL;
2223 preempt_enable();
2224
2225 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2226 }
2227 EXPORT_SYMBOL_GPL(__symbol_get);
2228
2229 /*
2230 * Ensure that an exported symbol [global namespace] does not already exist
2231 * in the kernel or in some other module's exported symbol table.
2232 *
2233 * You must hold the module_mutex.
2234 */
2235 static int verify_exported_symbols(struct module *mod)
2236 {
2237 unsigned int i;
2238 struct module *owner;
2239 const struct kernel_symbol *s;
2240 struct {
2241 const struct kernel_symbol *sym;
2242 unsigned int num;
2243 } arr[] = {
2244 { mod->syms, mod->num_syms },
2245 { mod->gpl_syms, mod->num_gpl_syms },
2246 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2247 #ifdef CONFIG_UNUSED_SYMBOLS
2248 { mod->unused_syms, mod->num_unused_syms },
2249 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2250 #endif
2251 };
2252
2253 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2254 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2255 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2256 true, false)) {
2257 pr_err("%s: exports duplicate symbol %s"
2258 " (owned by %s)\n",
2259 mod->name, kernel_symbol_name(s),
2260 module_name(owner));
2261 return -ENOEXEC;
2262 }
2263 }
2264 }
2265 return 0;
2266 }
2267
2268 /* Change all symbols so that st_value encodes the pointer directly. */
2269 static int simplify_symbols(struct module *mod, const struct load_info *info)
2270 {
2271 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2272 Elf_Sym *sym = (void *)symsec->sh_addr;
2273 unsigned long secbase;
2274 unsigned int i;
2275 int ret = 0;
2276 const struct kernel_symbol *ksym;
2277
2278 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2279 const char *name = info->strtab + sym[i].st_name;
2280
2281 switch (sym[i].st_shndx) {
2282 case SHN_COMMON:
2283 /* Ignore common symbols */
2284 if (!strncmp(name, "__gnu_lto", 9))
2285 break;
2286
2287 /* We compiled with -fno-common. These are not
2288 supposed to happen. */
2289 pr_debug("Common symbol: %s\n", name);
2290 pr_warn("%s: please compile with -fno-common\n",
2291 mod->name);
2292 ret = -ENOEXEC;
2293 break;
2294
2295 case SHN_ABS:
2296 /* Don't need to do anything */
2297 pr_debug("Absolute symbol: 0x%08lx\n",
2298 (long)sym[i].st_value);
2299 break;
2300
2301 case SHN_LIVEPATCH:
2302 /* Livepatch symbols are resolved by livepatch */
2303 break;
2304
2305 case SHN_UNDEF:
2306 ksym = resolve_symbol_wait(mod, info, name);
2307 /* Ok if resolved. */
2308 if (ksym && !IS_ERR(ksym)) {
2309 sym[i].st_value = kernel_symbol_value(ksym);
2310 break;
2311 }
2312
2313 /* Ok if weak. */
2314 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2315 break;
2316
2317 ret = PTR_ERR(ksym) ?: -ENOENT;
2318 pr_warn("%s: Unknown symbol %s (err %d)\n",
2319 mod->name, name, ret);
2320 break;
2321
2322 default:
2323 /* Divert to percpu allocation if a percpu var. */
2324 if (sym[i].st_shndx == info->index.pcpu)
2325 secbase = (unsigned long)mod_percpu(mod);
2326 else
2327 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2328 sym[i].st_value += secbase;
2329 break;
2330 }
2331 }
2332
2333 return ret;
2334 }
2335
2336 static int apply_relocations(struct module *mod, const struct load_info *info)
2337 {
2338 unsigned int i;
2339 int err = 0;
2340
2341 /* Now do relocations. */
2342 for (i = 1; i < info->hdr->e_shnum; i++) {
2343 unsigned int infosec = info->sechdrs[i].sh_info;
2344
2345 /* Not a valid relocation section? */
2346 if (infosec >= info->hdr->e_shnum)
2347 continue;
2348
2349 /* Don't bother with non-allocated sections */
2350 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2351 continue;
2352
2353 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2354 err = klp_apply_section_relocs(mod, info->sechdrs,
2355 info->secstrings,
2356 info->strtab,
2357 info->index.sym, i,
2358 NULL);
2359 else if (info->sechdrs[i].sh_type == SHT_REL)
2360 err = apply_relocate(info->sechdrs, info->strtab,
2361 info->index.sym, i, mod);
2362 else if (info->sechdrs[i].sh_type == SHT_RELA)
2363 err = apply_relocate_add(info->sechdrs, info->strtab,
2364 info->index.sym, i, mod);
2365 if (err < 0)
2366 break;
2367 }
2368 return err;
2369 }
2370
2371 /* Additional bytes needed by arch in front of individual sections */
2372 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2373 unsigned int section)
2374 {
2375 /* default implementation just returns zero */
2376 return 0;
2377 }
2378
2379 /* Update size with this section: return offset. */
2380 static long get_offset(struct module *mod, unsigned int *size,
2381 Elf_Shdr *sechdr, unsigned int section)
2382 {
2383 long ret;
2384
2385 *size += arch_mod_section_prepend(mod, section);
2386 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2387 *size = ret + sechdr->sh_size;
2388 return ret;
2389 }
2390
2391 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2392 might -- code, read-only data, read-write data, small data. Tally
2393 sizes, and place the offsets into sh_entsize fields: high bit means it
2394 belongs in init. */
2395 static void layout_sections(struct module *mod, struct load_info *info)
2396 {
2397 static unsigned long const masks[][2] = {
2398 /* NOTE: all executable code must be the first section
2399 * in this array; otherwise modify the text_size
2400 * finder in the two loops below */
2401 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2402 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2403 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2404 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2405 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2406 };
2407 unsigned int m, i;
2408
2409 for (i = 0; i < info->hdr->e_shnum; i++)
2410 info->sechdrs[i].sh_entsize = ~0UL;
2411
2412 pr_debug("Core section allocation order:\n");
2413 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2414 for (i = 0; i < info->hdr->e_shnum; ++i) {
2415 Elf_Shdr *s = &info->sechdrs[i];
2416 const char *sname = info->secstrings + s->sh_name;
2417
2418 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2419 || (s->sh_flags & masks[m][1])
2420 || s->sh_entsize != ~0UL
2421 || module_init_section(sname))
2422 continue;
2423 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2424 pr_debug("\t%s\n", sname);
2425 }
2426 switch (m) {
2427 case 0: /* executable */
2428 mod->core_layout.size = debug_align(mod->core_layout.size);
2429 mod->core_layout.text_size = mod->core_layout.size;
2430 break;
2431 case 1: /* RO: text and ro-data */
2432 mod->core_layout.size = debug_align(mod->core_layout.size);
2433 mod->core_layout.ro_size = mod->core_layout.size;
2434 break;
2435 case 2: /* RO after init */
2436 mod->core_layout.size = debug_align(mod->core_layout.size);
2437 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2438 break;
2439 case 4: /* whole core */
2440 mod->core_layout.size = debug_align(mod->core_layout.size);
2441 break;
2442 }
2443 }
2444
2445 pr_debug("Init section allocation order:\n");
2446 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2447 for (i = 0; i < info->hdr->e_shnum; ++i) {
2448 Elf_Shdr *s = &info->sechdrs[i];
2449 const char *sname = info->secstrings + s->sh_name;
2450
2451 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2452 || (s->sh_flags & masks[m][1])
2453 || s->sh_entsize != ~0UL
2454 || !module_init_section(sname))
2455 continue;
2456 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2457 | INIT_OFFSET_MASK);
2458 pr_debug("\t%s\n", sname);
2459 }
2460 switch (m) {
2461 case 0: /* executable */
2462 mod->init_layout.size = debug_align(mod->init_layout.size);
2463 mod->init_layout.text_size = mod->init_layout.size;
2464 break;
2465 case 1: /* RO: text and ro-data */
2466 mod->init_layout.size = debug_align(mod->init_layout.size);
2467 mod->init_layout.ro_size = mod->init_layout.size;
2468 break;
2469 case 2:
2470 /*
2471 * RO after init doesn't apply to init_layout (only
2472 * core_layout), so it just takes the value of ro_size.
2473 */
2474 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2475 break;
2476 case 4: /* whole init */
2477 mod->init_layout.size = debug_align(mod->init_layout.size);
2478 break;
2479 }
2480 }
2481 }
2482
2483 static void set_license(struct module *mod, const char *license)
2484 {
2485 if (!license)
2486 license = "unspecified";
2487
2488 if (!license_is_gpl_compatible(license)) {
2489 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2490 pr_warn("%s: module license '%s' taints kernel.\n",
2491 mod->name, license);
2492 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2493 LOCKDEP_NOW_UNRELIABLE);
2494 }
2495 }
2496
2497 /* Parse tag=value strings from .modinfo section */
2498 static char *next_string(char *string, unsigned long *secsize)
2499 {
2500 /* Skip non-zero chars */
2501 while (string[0]) {
2502 string++;
2503 if ((*secsize)-- <= 1)
2504 return NULL;
2505 }
2506
2507 /* Skip any zero padding. */
2508 while (!string[0]) {
2509 string++;
2510 if ((*secsize)-- <= 1)
2511 return NULL;
2512 }
2513 return string;
2514 }
2515
2516 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2517 char *prev)
2518 {
2519 char *p;
2520 unsigned int taglen = strlen(tag);
2521 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2522 unsigned long size = infosec->sh_size;
2523
2524 /*
2525 * get_modinfo() calls made before rewrite_section_headers()
2526 * must use sh_offset, as sh_addr isn't set!
2527 */
2528 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2529
2530 if (prev) {
2531 size -= prev - modinfo;
2532 modinfo = next_string(prev, &size);
2533 }
2534
2535 for (p = modinfo; p; p = next_string(p, &size)) {
2536 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2537 return p + taglen + 1;
2538 }
2539 return NULL;
2540 }
2541
2542 static char *get_modinfo(const struct load_info *info, const char *tag)
2543 {
2544 return get_next_modinfo(info, tag, NULL);
2545 }
2546
2547 static void setup_modinfo(struct module *mod, struct load_info *info)
2548 {
2549 struct module_attribute *attr;
2550 int i;
2551
2552 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2553 if (attr->setup)
2554 attr->setup(mod, get_modinfo(info, attr->attr.name));
2555 }
2556 }
2557
2558 static void free_modinfo(struct module *mod)
2559 {
2560 struct module_attribute *attr;
2561 int i;
2562
2563 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2564 if (attr->free)
2565 attr->free(mod);
2566 }
2567 }
2568
2569 #ifdef CONFIG_KALLSYMS
2570
2571 /* Lookup exported symbol in given range of kernel_symbols */
2572 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2573 const struct kernel_symbol *start,
2574 const struct kernel_symbol *stop)
2575 {
2576 return bsearch(name, start, stop - start,
2577 sizeof(struct kernel_symbol), cmp_name);
2578 }
2579
2580 static int is_exported(const char *name, unsigned long value,
2581 const struct module *mod)
2582 {
2583 const struct kernel_symbol *ks;
2584 if (!mod)
2585 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2586 else
2587 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2588
2589 return ks != NULL && kernel_symbol_value(ks) == value;
2590 }
2591
2592 /* As per nm */
2593 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2594 {
2595 const Elf_Shdr *sechdrs = info->sechdrs;
2596
2597 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2598 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2599 return 'v';
2600 else
2601 return 'w';
2602 }
2603 if (sym->st_shndx == SHN_UNDEF)
2604 return 'U';
2605 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2606 return 'a';
2607 if (sym->st_shndx >= SHN_LORESERVE)
2608 return '?';
2609 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2610 return 't';
2611 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2612 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2613 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2614 return 'r';
2615 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2616 return 'g';
2617 else
2618 return 'd';
2619 }
2620 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2621 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2622 return 's';
2623 else
2624 return 'b';
2625 }
2626 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2627 ".debug")) {
2628 return 'n';
2629 }
2630 return '?';
2631 }
2632
2633 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2634 unsigned int shnum, unsigned int pcpundx)
2635 {
2636 const Elf_Shdr *sec;
2637
2638 if (src->st_shndx == SHN_UNDEF
2639 || src->st_shndx >= shnum
2640 || !src->st_name)
2641 return false;
2642
2643 #ifdef CONFIG_KALLSYMS_ALL
2644 if (src->st_shndx == pcpundx)
2645 return true;
2646 #endif
2647
2648 sec = sechdrs + src->st_shndx;
2649 if (!(sec->sh_flags & SHF_ALLOC)
2650 #ifndef CONFIG_KALLSYMS_ALL
2651 || !(sec->sh_flags & SHF_EXECINSTR)
2652 #endif
2653 || (sec->sh_entsize & INIT_OFFSET_MASK))
2654 return false;
2655
2656 return true;
2657 }
2658
2659 /*
2660 * We only allocate and copy the strings needed by the parts of symtab
2661 * we keep. This is simple, but has the effect of making multiple
2662 * copies of duplicates. We could be more sophisticated, see
2663 * linux-kernel thread starting with
2664 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2665 */
2666 static void layout_symtab(struct module *mod, struct load_info *info)
2667 {
2668 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2669 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2670 const Elf_Sym *src;
2671 unsigned int i, nsrc, ndst, strtab_size = 0;
2672
2673 /* Put symbol section at end of init part of module. */
2674 symsect->sh_flags |= SHF_ALLOC;
2675 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2676 info->index.sym) | INIT_OFFSET_MASK;
2677 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2678
2679 src = (void *)info->hdr + symsect->sh_offset;
2680 nsrc = symsect->sh_size / sizeof(*src);
2681
2682 /* Compute total space required for the core symbols' strtab. */
2683 for (ndst = i = 0; i < nsrc; i++) {
2684 if (i == 0 || is_livepatch_module(mod) ||
2685 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2686 info->index.pcpu)) {
2687 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2688 ndst++;
2689 }
2690 }
2691
2692 /* Append room for core symbols at end of core part. */
2693 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2694 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2695 mod->core_layout.size += strtab_size;
2696 info->core_typeoffs = mod->core_layout.size;
2697 mod->core_layout.size += ndst * sizeof(char);
2698 mod->core_layout.size = debug_align(mod->core_layout.size);
2699
2700 /* Put string table section at end of init part of module. */
2701 strsect->sh_flags |= SHF_ALLOC;
2702 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2703 info->index.str) | INIT_OFFSET_MASK;
2704 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2705
2706 /* We'll tack temporary mod_kallsyms on the end. */
2707 mod->init_layout.size = ALIGN(mod->init_layout.size,
2708 __alignof__(struct mod_kallsyms));
2709 info->mod_kallsyms_init_off = mod->init_layout.size;
2710 mod->init_layout.size += sizeof(struct mod_kallsyms);
2711 info->init_typeoffs = mod->init_layout.size;
2712 mod->init_layout.size += nsrc * sizeof(char);
2713 mod->init_layout.size = debug_align(mod->init_layout.size);
2714 }
2715
2716 /*
2717 * We use the full symtab and strtab which layout_symtab arranged to
2718 * be appended to the init section. Later we switch to the cut-down
2719 * core-only ones.
2720 */
2721 static void add_kallsyms(struct module *mod, const struct load_info *info)
2722 {
2723 unsigned int i, ndst;
2724 const Elf_Sym *src;
2725 Elf_Sym *dst;
2726 char *s;
2727 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2728
2729 /* Set up to point into init section. */
2730 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2731
2732 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2733 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2734 /* Make sure we get permanent strtab: don't use info->strtab. */
2735 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2736 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2737
2738 /*
2739 * Now populate the cut down core kallsyms for after init
2740 * and set types up while we still have access to sections.
2741 */
2742 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2743 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2744 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2745 src = mod->kallsyms->symtab;
2746 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2747 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2748 if (i == 0 || is_livepatch_module(mod) ||
2749 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2750 info->index.pcpu)) {
2751 mod->core_kallsyms.typetab[ndst] =
2752 mod->kallsyms->typetab[i];
2753 dst[ndst] = src[i];
2754 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2755 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2756 KSYM_NAME_LEN) + 1;
2757 }
2758 }
2759 mod->core_kallsyms.num_symtab = ndst;
2760 }
2761 #else
2762 static inline void layout_symtab(struct module *mod, struct load_info *info)
2763 {
2764 }
2765
2766 static void add_kallsyms(struct module *mod, const struct load_info *info)
2767 {
2768 }
2769 #endif /* CONFIG_KALLSYMS */
2770
2771 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2772 {
2773 if (!debug)
2774 return;
2775 ddebug_add_module(debug, num, mod->name);
2776 }
2777
2778 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2779 {
2780 if (debug)
2781 ddebug_remove_module(mod->name);
2782 }
2783
2784 void * __weak module_alloc(unsigned long size)
2785 {
2786 return vmalloc_exec(size);
2787 }
2788
2789 bool __weak module_init_section(const char *name)
2790 {
2791 return strstarts(name, ".init");
2792 }
2793
2794 bool __weak module_exit_section(const char *name)
2795 {
2796 return strstarts(name, ".exit");
2797 }
2798
2799 #ifdef CONFIG_DEBUG_KMEMLEAK
2800 static void kmemleak_load_module(const struct module *mod,
2801 const struct load_info *info)
2802 {
2803 unsigned int i;
2804
2805 /* only scan the sections containing data */
2806 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2807
2808 for (i = 1; i < info->hdr->e_shnum; i++) {
2809 /* Scan all writable sections that's not executable */
2810 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2811 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2812 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2813 continue;
2814
2815 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2816 info->sechdrs[i].sh_size, GFP_KERNEL);
2817 }
2818 }
2819 #else
2820 static inline void kmemleak_load_module(const struct module *mod,
2821 const struct load_info *info)
2822 {
2823 }
2824 #endif
2825
2826 #ifdef CONFIG_MODULE_SIG
2827 static int module_sig_check(struct load_info *info, int flags)
2828 {
2829 int err = -ENODATA;
2830 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2831 const char *reason;
2832 const void *mod = info->hdr;
2833
2834 /*
2835 * Require flags == 0, as a module with version information
2836 * removed is no longer the module that was signed
2837 */
2838 if (flags == 0 &&
2839 info->len > markerlen &&
2840 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2841 /* We truncate the module to discard the signature */
2842 info->len -= markerlen;
2843 err = mod_verify_sig(mod, info);
2844 }
2845
2846 switch (err) {
2847 case 0:
2848 info->sig_ok = true;
2849 return 0;
2850
2851 /* We don't permit modules to be loaded into trusted kernels
2852 * without a valid signature on them, but if we're not
2853 * enforcing, certain errors are non-fatal.
2854 */
2855 case -ENODATA:
2856 reason = "Loading of unsigned module";
2857 goto decide;
2858 case -ENOPKG:
2859 reason = "Loading of module with unsupported crypto";
2860 goto decide;
2861 case -ENOKEY:
2862 reason = "Loading of module with unavailable key";
2863 decide:
2864 if (is_module_sig_enforced()) {
2865 pr_notice("%s: %s is rejected\n", info->name, reason);
2866 return -EKEYREJECTED;
2867 }
2868
2869 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2870
2871 /* All other errors are fatal, including nomem, unparseable
2872 * signatures and signature check failures - even if signatures
2873 * aren't required.
2874 */
2875 default:
2876 return err;
2877 }
2878 }
2879 #else /* !CONFIG_MODULE_SIG */
2880 static int module_sig_check(struct load_info *info, int flags)
2881 {
2882 return 0;
2883 }
2884 #endif /* !CONFIG_MODULE_SIG */
2885
2886 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2887 static int elf_header_check(struct load_info *info)
2888 {
2889 if (info->len < sizeof(*(info->hdr)))
2890 return -ENOEXEC;
2891
2892 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2893 || info->hdr->e_type != ET_REL
2894 || !elf_check_arch(info->hdr)
2895 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2896 return -ENOEXEC;
2897
2898 if (info->hdr->e_shoff >= info->len
2899 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2900 info->len - info->hdr->e_shoff))
2901 return -ENOEXEC;
2902
2903 return 0;
2904 }
2905
2906 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2907
2908 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2909 {
2910 do {
2911 unsigned long n = min(len, COPY_CHUNK_SIZE);
2912
2913 if (copy_from_user(dst, usrc, n) != 0)
2914 return -EFAULT;
2915 cond_resched();
2916 dst += n;
2917 usrc += n;
2918 len -= n;
2919 } while (len);
2920 return 0;
2921 }
2922
2923 #ifdef CONFIG_LIVEPATCH
2924 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2925 {
2926 if (get_modinfo(info, "livepatch")) {
2927 mod->klp = true;
2928 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2929 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2930 mod->name);
2931 }
2932
2933 return 0;
2934 }
2935 #else /* !CONFIG_LIVEPATCH */
2936 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2937 {
2938 if (get_modinfo(info, "livepatch")) {
2939 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2940 mod->name);
2941 return -ENOEXEC;
2942 }
2943
2944 return 0;
2945 }
2946 #endif /* CONFIG_LIVEPATCH */
2947
2948 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2949 {
2950 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2951 return;
2952
2953 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2954 mod->name);
2955 }
2956
2957 /* Sets info->hdr and info->len. */
2958 static int copy_module_from_user(const void __user *umod, unsigned long len,
2959 struct load_info *info)
2960 {
2961 int err;
2962
2963 info->len = len;
2964 if (info->len < sizeof(*(info->hdr)))
2965 return -ENOEXEC;
2966
2967 err = security_kernel_load_data(LOADING_MODULE);
2968 if (err)
2969 return err;
2970
2971 /* Suck in entire file: we'll want most of it. */
2972 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
2973 if (!info->hdr)
2974 return -ENOMEM;
2975
2976 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2977 vfree(info->hdr);
2978 return -EFAULT;
2979 }
2980
2981 return 0;
2982 }
2983
2984 static void free_copy(struct load_info *info)
2985 {
2986 vfree(info->hdr);
2987 }
2988
2989 static int rewrite_section_headers(struct load_info *info, int flags)
2990 {
2991 unsigned int i;
2992
2993 /* This should always be true, but let's be sure. */
2994 info->sechdrs[0].sh_addr = 0;
2995
2996 for (i = 1; i < info->hdr->e_shnum; i++) {
2997 Elf_Shdr *shdr = &info->sechdrs[i];
2998 if (shdr->sh_type != SHT_NOBITS
2999 && info->len < shdr->sh_offset + shdr->sh_size) {
3000 pr_err("Module len %lu truncated\n", info->len);
3001 return -ENOEXEC;
3002 }
3003
3004 /* Mark all sections sh_addr with their address in the
3005 temporary image. */
3006 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3007
3008 #ifndef CONFIG_MODULE_UNLOAD
3009 /* Don't load .exit sections */
3010 if (module_exit_section(info->secstrings+shdr->sh_name))
3011 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3012 #endif
3013 }
3014
3015 /* Track but don't keep modinfo and version sections. */
3016 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3017 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3018
3019 return 0;
3020 }
3021
3022 /*
3023 * Set up our basic convenience variables (pointers to section headers,
3024 * search for module section index etc), and do some basic section
3025 * verification.
3026 *
3027 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3028 * will be allocated in move_module().
3029 */
3030 static int setup_load_info(struct load_info *info, int flags)
3031 {
3032 unsigned int i;
3033
3034 /* Set up the convenience variables */
3035 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3036 info->secstrings = (void *)info->hdr
3037 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3038
3039 /* Try to find a name early so we can log errors with a module name */
3040 info->index.info = find_sec(info, ".modinfo");
3041 if (info->index.info)
3042 info->name = get_modinfo(info, "name");
3043
3044 /* Find internal symbols and strings. */
3045 for (i = 1; i < info->hdr->e_shnum; i++) {
3046 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3047 info->index.sym = i;
3048 info->index.str = info->sechdrs[i].sh_link;
3049 info->strtab = (char *)info->hdr
3050 + info->sechdrs[info->index.str].sh_offset;
3051 break;
3052 }
3053 }
3054
3055 if (info->index.sym == 0) {
3056 pr_warn("%s: module has no symbols (stripped?)\n",
3057 info->name ?: "(missing .modinfo section or name field)");
3058 return -ENOEXEC;
3059 }
3060
3061 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3062 if (!info->index.mod) {
3063 pr_warn("%s: No module found in object\n",
3064 info->name ?: "(missing .modinfo section or name field)");
3065 return -ENOEXEC;
3066 }
3067 /* This is temporary: point mod into copy of data. */
3068 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3069
3070 /*
3071 * If we didn't load the .modinfo 'name' field earlier, fall back to
3072 * on-disk struct mod 'name' field.
3073 */
3074 if (!info->name)
3075 info->name = info->mod->name;
3076
3077 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3078 info->index.vers = 0; /* Pretend no __versions section! */
3079 else
3080 info->index.vers = find_sec(info, "__versions");
3081
3082 info->index.pcpu = find_pcpusec(info);
3083
3084 return 0;
3085 }
3086
3087 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3088 {
3089 const char *modmagic = get_modinfo(info, "vermagic");
3090 int err;
3091
3092 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3093 modmagic = NULL;
3094
3095 /* This is allowed: modprobe --force will invalidate it. */
3096 if (!modmagic) {
3097 err = try_to_force_load(mod, "bad vermagic");
3098 if (err)
3099 return err;
3100 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3101 pr_err("%s: version magic '%s' should be '%s'\n",
3102 info->name, modmagic, vermagic);
3103 return -ENOEXEC;
3104 }
3105
3106 if (!get_modinfo(info, "intree")) {
3107 if (!test_taint(TAINT_OOT_MODULE))
3108 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3109 mod->name);
3110 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3111 }
3112
3113 check_modinfo_retpoline(mod, info);
3114
3115 if (get_modinfo(info, "staging")) {
3116 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3117 pr_warn("%s: module is from the staging directory, the quality "
3118 "is unknown, you have been warned.\n", mod->name);
3119 }
3120
3121 err = check_modinfo_livepatch(mod, info);
3122 if (err)
3123 return err;
3124
3125 /* Set up license info based on the info section */
3126 set_license(mod, get_modinfo(info, "license"));
3127
3128 return 0;
3129 }
3130
3131 static int find_module_sections(struct module *mod, struct load_info *info)
3132 {
3133 mod->kp = section_objs(info, "__param",
3134 sizeof(*mod->kp), &mod->num_kp);
3135 mod->syms = section_objs(info, "__ksymtab",
3136 sizeof(*mod->syms), &mod->num_syms);
3137 mod->crcs = section_addr(info, "__kcrctab");
3138 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3139 sizeof(*mod->gpl_syms),
3140 &mod->num_gpl_syms);
3141 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3142 mod->gpl_future_syms = section_objs(info,
3143 "__ksymtab_gpl_future",
3144 sizeof(*mod->gpl_future_syms),
3145 &mod->num_gpl_future_syms);
3146 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3147
3148 #ifdef CONFIG_UNUSED_SYMBOLS
3149 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3150 sizeof(*mod->unused_syms),
3151 &mod->num_unused_syms);
3152 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3153 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3154 sizeof(*mod->unused_gpl_syms),
3155 &mod->num_unused_gpl_syms);
3156 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3157 #endif
3158 #ifdef CONFIG_CONSTRUCTORS
3159 mod->ctors = section_objs(info, ".ctors",
3160 sizeof(*mod->ctors), &mod->num_ctors);
3161 if (!mod->ctors)
3162 mod->ctors = section_objs(info, ".init_array",
3163 sizeof(*mod->ctors), &mod->num_ctors);
3164 else if (find_sec(info, ".init_array")) {
3165 /*
3166 * This shouldn't happen with same compiler and binutils
3167 * building all parts of the module.
3168 */
3169 pr_warn("%s: has both .ctors and .init_array.\n",
3170 mod->name);
3171 return -EINVAL;
3172 }
3173 #endif
3174
3175 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3176 &mod->noinstr_text_size);
3177
3178 #ifdef CONFIG_TRACEPOINTS
3179 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3180 sizeof(*mod->tracepoints_ptrs),
3181 &mod->num_tracepoints);
3182 #endif
3183 #ifdef CONFIG_TREE_SRCU
3184 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3185 sizeof(*mod->srcu_struct_ptrs),
3186 &mod->num_srcu_structs);
3187 #endif
3188 #ifdef CONFIG_BPF_EVENTS
3189 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3190 sizeof(*mod->bpf_raw_events),
3191 &mod->num_bpf_raw_events);
3192 #endif
3193 #ifdef CONFIG_JUMP_LABEL
3194 mod->jump_entries = section_objs(info, "__jump_table",
3195 sizeof(*mod->jump_entries),
3196 &mod->num_jump_entries);
3197 #endif
3198 #ifdef CONFIG_EVENT_TRACING
3199 mod->trace_events = section_objs(info, "_ftrace_events",
3200 sizeof(*mod->trace_events),
3201 &mod->num_trace_events);
3202 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3203 sizeof(*mod->trace_evals),
3204 &mod->num_trace_evals);
3205 #endif
3206 #ifdef CONFIG_TRACING
3207 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3208 sizeof(*mod->trace_bprintk_fmt_start),
3209 &mod->num_trace_bprintk_fmt);
3210 #endif
3211 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3212 /* sechdrs[0].sh_size is always zero */
3213 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3214 sizeof(*mod->ftrace_callsites),
3215 &mod->num_ftrace_callsites);
3216 #endif
3217 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3218 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3219 sizeof(*mod->ei_funcs),
3220 &mod->num_ei_funcs);
3221 #endif
3222 #ifdef CONFIG_KPROBES
3223 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3224 &mod->kprobes_text_size);
3225 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3226 sizeof(unsigned long),
3227 &mod->num_kprobe_blacklist);
3228 #endif
3229 mod->extable = section_objs(info, "__ex_table",
3230 sizeof(*mod->extable), &mod->num_exentries);
3231
3232 if (section_addr(info, "__obsparm"))
3233 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3234
3235 info->debug = section_objs(info, "__verbose",
3236 sizeof(*info->debug), &info->num_debug);
3237
3238 return 0;
3239 }
3240
3241 static int move_module(struct module *mod, struct load_info *info)
3242 {
3243 int i;
3244 void *ptr;
3245
3246 /* Do the allocs. */
3247 ptr = module_alloc(mod->core_layout.size);
3248 /*
3249 * The pointer to this block is stored in the module structure
3250 * which is inside the block. Just mark it as not being a
3251 * leak.
3252 */
3253 kmemleak_not_leak(ptr);
3254 if (!ptr)
3255 return -ENOMEM;
3256
3257 memset(ptr, 0, mod->core_layout.size);
3258 mod->core_layout.base = ptr;
3259
3260 if (mod->init_layout.size) {
3261 ptr = module_alloc(mod->init_layout.size);
3262 /*
3263 * The pointer to this block is stored in the module structure
3264 * which is inside the block. This block doesn't need to be
3265 * scanned as it contains data and code that will be freed
3266 * after the module is initialized.
3267 */
3268 kmemleak_ignore(ptr);
3269 if (!ptr) {
3270 module_memfree(mod->core_layout.base);
3271 return -ENOMEM;
3272 }
3273 memset(ptr, 0, mod->init_layout.size);
3274 mod->init_layout.base = ptr;
3275 } else
3276 mod->init_layout.base = NULL;
3277
3278 /* Transfer each section which specifies SHF_ALLOC */
3279 pr_debug("final section addresses:\n");
3280 for (i = 0; i < info->hdr->e_shnum; i++) {
3281 void *dest;
3282 Elf_Shdr *shdr = &info->sechdrs[i];
3283
3284 if (!(shdr->sh_flags & SHF_ALLOC))
3285 continue;
3286
3287 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3288 dest = mod->init_layout.base
3289 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3290 else
3291 dest = mod->core_layout.base + shdr->sh_entsize;
3292
3293 if (shdr->sh_type != SHT_NOBITS)
3294 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3295 /* Update sh_addr to point to copy in image. */
3296 shdr->sh_addr = (unsigned long)dest;
3297 pr_debug("\t0x%lx %s\n",
3298 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3299 }
3300
3301 return 0;
3302 }
3303
3304 static int check_module_license_and_versions(struct module *mod)
3305 {
3306 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3307
3308 /*
3309 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3310 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3311 * using GPL-only symbols it needs.
3312 */
3313 if (strcmp(mod->name, "ndiswrapper") == 0)
3314 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3315
3316 /* driverloader was caught wrongly pretending to be under GPL */
3317 if (strcmp(mod->name, "driverloader") == 0)
3318 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3319 LOCKDEP_NOW_UNRELIABLE);
3320
3321 /* lve claims to be GPL but upstream won't provide source */
3322 if (strcmp(mod->name, "lve") == 0)
3323 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3324 LOCKDEP_NOW_UNRELIABLE);
3325
3326 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3327 pr_warn("%s: module license taints kernel.\n", mod->name);
3328
3329 #ifdef CONFIG_MODVERSIONS
3330 if ((mod->num_syms && !mod->crcs)
3331 || (mod->num_gpl_syms && !mod->gpl_crcs)
3332 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3333 #ifdef CONFIG_UNUSED_SYMBOLS
3334 || (mod->num_unused_syms && !mod->unused_crcs)
3335 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3336 #endif
3337 ) {
3338 return try_to_force_load(mod,
3339 "no versions for exported symbols");
3340 }
3341 #endif
3342 return 0;
3343 }
3344
3345 static void flush_module_icache(const struct module *mod)
3346 {
3347 /*
3348 * Flush the instruction cache, since we've played with text.
3349 * Do it before processing of module parameters, so the module
3350 * can provide parameter accessor functions of its own.
3351 */
3352 if (mod->init_layout.base)
3353 flush_icache_range((unsigned long)mod->init_layout.base,
3354 (unsigned long)mod->init_layout.base
3355 + mod->init_layout.size);
3356 flush_icache_range((unsigned long)mod->core_layout.base,
3357 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3358 }
3359
3360 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3361 Elf_Shdr *sechdrs,
3362 char *secstrings,
3363 struct module *mod)
3364 {
3365 return 0;
3366 }
3367
3368 /* module_blacklist is a comma-separated list of module names */
3369 static char *module_blacklist;
3370 static bool blacklisted(const char *module_name)
3371 {
3372 const char *p;
3373 size_t len;
3374
3375 if (!module_blacklist)
3376 return false;
3377
3378 for (p = module_blacklist; *p; p += len) {
3379 len = strcspn(p, ",");
3380 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3381 return true;
3382 if (p[len] == ',')
3383 len++;
3384 }
3385 return false;
3386 }
3387 core_param(module_blacklist, module_blacklist, charp, 0400);
3388
3389 static struct module *layout_and_allocate(struct load_info *info, int flags)
3390 {
3391 struct module *mod;
3392 unsigned int ndx;
3393 int err;
3394
3395 err = check_modinfo(info->mod, info, flags);
3396 if (err)
3397 return ERR_PTR(err);
3398
3399 /* Allow arches to frob section contents and sizes. */
3400 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3401 info->secstrings, info->mod);
3402 if (err < 0)
3403 return ERR_PTR(err);
3404
3405 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3406 info->secstrings, info->mod);
3407 if (err < 0)
3408 return ERR_PTR(err);
3409
3410 /* We will do a special allocation for per-cpu sections later. */
3411 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3412
3413 /*
3414 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3415 * layout_sections() can put it in the right place.
3416 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3417 */
3418 ndx = find_sec(info, ".data..ro_after_init");
3419 if (ndx)
3420 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3421 /*
3422 * Mark the __jump_table section as ro_after_init as well: these data
3423 * structures are never modified, with the exception of entries that
3424 * refer to code in the __init section, which are annotated as such
3425 * at module load time.
3426 */
3427 ndx = find_sec(info, "__jump_table");
3428 if (ndx)
3429 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3430
3431 /* Determine total sizes, and put offsets in sh_entsize. For now
3432 this is done generically; there doesn't appear to be any
3433 special cases for the architectures. */
3434 layout_sections(info->mod, info);
3435 layout_symtab(info->mod, info);
3436
3437 /* Allocate and move to the final place */
3438 err = move_module(info->mod, info);
3439 if (err)
3440 return ERR_PTR(err);
3441
3442 /* Module has been copied to its final place now: return it. */
3443 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3444 kmemleak_load_module(mod, info);
3445 return mod;
3446 }
3447
3448 /* mod is no longer valid after this! */
3449 static void module_deallocate(struct module *mod, struct load_info *info)
3450 {
3451 percpu_modfree(mod);
3452 module_arch_freeing_init(mod);
3453 module_memfree(mod->init_layout.base);
3454 module_memfree(mod->core_layout.base);
3455 }
3456
3457 int __weak module_finalize(const Elf_Ehdr *hdr,
3458 const Elf_Shdr *sechdrs,
3459 struct module *me)
3460 {
3461 return 0;
3462 }
3463
3464 static int post_relocation(struct module *mod, const struct load_info *info)
3465 {
3466 /* Sort exception table now relocations are done. */
3467 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3468
3469 /* Copy relocated percpu area over. */
3470 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3471 info->sechdrs[info->index.pcpu].sh_size);
3472
3473 /* Setup kallsyms-specific fields. */
3474 add_kallsyms(mod, info);
3475
3476 /* Arch-specific module finalizing. */
3477 return module_finalize(info->hdr, info->sechdrs, mod);
3478 }
3479
3480 /* Is this module of this name done loading? No locks held. */
3481 static bool finished_loading(const char *name)
3482 {
3483 struct module *mod;
3484 bool ret;
3485
3486 /*
3487 * The module_mutex should not be a heavily contended lock;
3488 * if we get the occasional sleep here, we'll go an extra iteration
3489 * in the wait_event_interruptible(), which is harmless.
3490 */
3491 sched_annotate_sleep();
3492 mutex_lock(&module_mutex);
3493 mod = find_module_all(name, strlen(name), true);
3494 ret = !mod || mod->state == MODULE_STATE_LIVE;
3495 mutex_unlock(&module_mutex);
3496
3497 return ret;
3498 }
3499
3500 /* Call module constructors. */
3501 static void do_mod_ctors(struct module *mod)
3502 {
3503 #ifdef CONFIG_CONSTRUCTORS
3504 unsigned long i;
3505
3506 for (i = 0; i < mod->num_ctors; i++)
3507 mod->ctors[i]();
3508 #endif
3509 }
3510
3511 /* For freeing module_init on success, in case kallsyms traversing */
3512 struct mod_initfree {
3513 struct llist_node node;
3514 void *module_init;
3515 };
3516
3517 static void do_free_init(struct work_struct *w)
3518 {
3519 struct llist_node *pos, *n, *list;
3520 struct mod_initfree *initfree;
3521
3522 list = llist_del_all(&init_free_list);
3523
3524 synchronize_rcu();
3525
3526 llist_for_each_safe(pos, n, list) {
3527 initfree = container_of(pos, struct mod_initfree, node);
3528 module_memfree(initfree->module_init);
3529 kfree(initfree);
3530 }
3531 }
3532
3533 static int __init modules_wq_init(void)
3534 {
3535 INIT_WORK(&init_free_wq, do_free_init);
3536 init_llist_head(&init_free_list);
3537 return 0;
3538 }
3539 module_init(modules_wq_init);
3540
3541 /*
3542 * This is where the real work happens.
3543 *
3544 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3545 * helper command 'lx-symbols'.
3546 */
3547 static noinline int do_init_module(struct module *mod)
3548 {
3549 int ret = 0;
3550 struct mod_initfree *freeinit;
3551
3552 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3553 if (!freeinit) {
3554 ret = -ENOMEM;
3555 goto fail;
3556 }
3557 freeinit->module_init = mod->init_layout.base;
3558
3559 /*
3560 * We want to find out whether @mod uses async during init. Clear
3561 * PF_USED_ASYNC. async_schedule*() will set it.
3562 */
3563 current->flags &= ~PF_USED_ASYNC;
3564
3565 do_mod_ctors(mod);
3566 /* Start the module */
3567 if (mod->init != NULL)
3568 ret = do_one_initcall(mod->init);
3569 if (ret < 0) {
3570 goto fail_free_freeinit;
3571 }
3572 if (ret > 0) {
3573 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3574 "follow 0/-E convention\n"
3575 "%s: loading module anyway...\n",
3576 __func__, mod->name, ret, __func__);
3577 dump_stack();
3578 }
3579
3580 /* Now it's a first class citizen! */
3581 mod->state = MODULE_STATE_LIVE;
3582 blocking_notifier_call_chain(&module_notify_list,
3583 MODULE_STATE_LIVE, mod);
3584
3585 /*
3586 * We need to finish all async code before the module init sequence
3587 * is done. This has potential to deadlock. For example, a newly
3588 * detected block device can trigger request_module() of the
3589 * default iosched from async probing task. Once userland helper
3590 * reaches here, async_synchronize_full() will wait on the async
3591 * task waiting on request_module() and deadlock.
3592 *
3593 * This deadlock is avoided by perfomring async_synchronize_full()
3594 * iff module init queued any async jobs. This isn't a full
3595 * solution as it will deadlock the same if module loading from
3596 * async jobs nests more than once; however, due to the various
3597 * constraints, this hack seems to be the best option for now.
3598 * Please refer to the following thread for details.
3599 *
3600 * http://thread.gmane.org/gmane.linux.kernel/1420814
3601 */
3602 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3603 async_synchronize_full();
3604
3605 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3606 mod->init_layout.size);
3607 mutex_lock(&module_mutex);
3608 /* Drop initial reference. */
3609 module_put(mod);
3610 trim_init_extable(mod);
3611 #ifdef CONFIG_KALLSYMS
3612 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3613 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3614 #endif
3615 module_enable_ro(mod, true);
3616 mod_tree_remove_init(mod);
3617 module_arch_freeing_init(mod);
3618 mod->init_layout.base = NULL;
3619 mod->init_layout.size = 0;
3620 mod->init_layout.ro_size = 0;
3621 mod->init_layout.ro_after_init_size = 0;
3622 mod->init_layout.text_size = 0;
3623 /*
3624 * We want to free module_init, but be aware that kallsyms may be
3625 * walking this with preempt disabled. In all the failure paths, we
3626 * call synchronize_rcu(), but we don't want to slow down the success
3627 * path. module_memfree() cannot be called in an interrupt, so do the
3628 * work and call synchronize_rcu() in a work queue.
3629 *
3630 * Note that module_alloc() on most architectures creates W+X page
3631 * mappings which won't be cleaned up until do_free_init() runs. Any
3632 * code such as mark_rodata_ro() which depends on those mappings to
3633 * be cleaned up needs to sync with the queued work - ie
3634 * rcu_barrier()
3635 */
3636 if (llist_add(&freeinit->node, &init_free_list))
3637 schedule_work(&init_free_wq);
3638
3639 mutex_unlock(&module_mutex);
3640 wake_up_all(&module_wq);
3641
3642 return 0;
3643
3644 fail_free_freeinit:
3645 kfree(freeinit);
3646 fail:
3647 /* Try to protect us from buggy refcounters. */
3648 mod->state = MODULE_STATE_GOING;
3649 synchronize_rcu();
3650 module_put(mod);
3651 blocking_notifier_call_chain(&module_notify_list,
3652 MODULE_STATE_GOING, mod);
3653 klp_module_going(mod);
3654 ftrace_release_mod(mod);
3655 free_module(mod);
3656 wake_up_all(&module_wq);
3657 return ret;
3658 }
3659
3660 static int may_init_module(void)
3661 {
3662 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3663 return -EPERM;
3664
3665 return 0;
3666 }
3667
3668 /*
3669 * We try to place it in the list now to make sure it's unique before
3670 * we dedicate too many resources. In particular, temporary percpu
3671 * memory exhaustion.
3672 */
3673 static int add_unformed_module(struct module *mod)
3674 {
3675 int err;
3676 struct module *old;
3677
3678 mod->state = MODULE_STATE_UNFORMED;
3679
3680 again:
3681 mutex_lock(&module_mutex);
3682 old = find_module_all(mod->name, strlen(mod->name), true);
3683 if (old != NULL) {
3684 if (old->state != MODULE_STATE_LIVE) {
3685 /* Wait in case it fails to load. */
3686 mutex_unlock(&module_mutex);
3687 err = wait_event_interruptible(module_wq,
3688 finished_loading(mod->name));
3689 if (err)
3690 goto out_unlocked;
3691 goto again;
3692 }
3693 err = -EEXIST;
3694 goto out;
3695 }
3696 mod_update_bounds(mod);
3697 list_add_rcu(&mod->list, &modules);
3698 mod_tree_insert(mod);
3699 err = 0;
3700
3701 out:
3702 mutex_unlock(&module_mutex);
3703 out_unlocked:
3704 return err;
3705 }
3706
3707 static int complete_formation(struct module *mod, struct load_info *info)
3708 {
3709 int err;
3710
3711 mutex_lock(&module_mutex);
3712
3713 /* Find duplicate symbols (must be called under lock). */
3714 err = verify_exported_symbols(mod);
3715 if (err < 0)
3716 goto out;
3717
3718 /* This relies on module_mutex for list integrity. */
3719 module_bug_finalize(info->hdr, info->sechdrs, mod);
3720
3721 module_enable_ro(mod, false);
3722 module_enable_nx(mod);
3723 module_enable_x(mod);
3724
3725 /* Mark state as coming so strong_try_module_get() ignores us,
3726 * but kallsyms etc. can see us. */
3727 mod->state = MODULE_STATE_COMING;
3728 mutex_unlock(&module_mutex);
3729
3730 return 0;
3731
3732 out:
3733 mutex_unlock(&module_mutex);
3734 return err;
3735 }
3736
3737 static int prepare_coming_module(struct module *mod)
3738 {
3739 int err;
3740
3741 ftrace_module_enable(mod);
3742 err = klp_module_coming(mod);
3743 if (err)
3744 return err;
3745
3746 blocking_notifier_call_chain(&module_notify_list,
3747 MODULE_STATE_COMING, mod);
3748 return 0;
3749 }
3750
3751 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3752 void *arg)
3753 {
3754 struct module *mod = arg;
3755 int ret;
3756
3757 if (strcmp(param, "async_probe") == 0) {
3758 mod->async_probe_requested = true;
3759 return 0;
3760 }
3761
3762 /* Check for magic 'dyndbg' arg */
3763 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3764 if (ret != 0)
3765 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3766 return 0;
3767 }
3768
3769 /* Allocate and load the module: note that size of section 0 is always
3770 zero, and we rely on this for optional sections. */
3771 static int load_module(struct load_info *info, const char __user *uargs,
3772 int flags)
3773 {
3774 struct module *mod;
3775 long err = 0;
3776 char *after_dashes;
3777
3778 err = elf_header_check(info);
3779 if (err)
3780 goto free_copy;
3781
3782 err = setup_load_info(info, flags);
3783 if (err)
3784 goto free_copy;
3785
3786 if (blacklisted(info->name)) {
3787 err = -EPERM;
3788 goto free_copy;
3789 }
3790
3791 err = module_sig_check(info, flags);
3792 if (err)
3793 goto free_copy;
3794
3795 err = rewrite_section_headers(info, flags);
3796 if (err)
3797 goto free_copy;
3798
3799 /* Check module struct version now, before we try to use module. */
3800 if (!check_modstruct_version(info, info->mod)) {
3801 err = -ENOEXEC;
3802 goto free_copy;
3803 }
3804
3805 /* Figure out module layout, and allocate all the memory. */
3806 mod = layout_and_allocate(info, flags);
3807 if (IS_ERR(mod)) {
3808 err = PTR_ERR(mod);
3809 goto free_copy;
3810 }
3811
3812 audit_log_kern_module(mod->name);
3813
3814 /* Reserve our place in the list. */
3815 err = add_unformed_module(mod);
3816 if (err)
3817 goto free_module;
3818
3819 #ifdef CONFIG_MODULE_SIG
3820 mod->sig_ok = info->sig_ok;
3821 if (!mod->sig_ok) {
3822 pr_notice_once("%s: module verification failed: signature "
3823 "and/or required key missing - tainting "
3824 "kernel\n", mod->name);
3825 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3826 }
3827 #endif
3828
3829 /* To avoid stressing percpu allocator, do this once we're unique. */
3830 err = percpu_modalloc(mod, info);
3831 if (err)
3832 goto unlink_mod;
3833
3834 /* Now module is in final location, initialize linked lists, etc. */
3835 err = module_unload_init(mod);
3836 if (err)
3837 goto unlink_mod;
3838
3839 init_param_lock(mod);
3840
3841 /* Now we've got everything in the final locations, we can
3842 * find optional sections. */
3843 err = find_module_sections(mod, info);
3844 if (err)
3845 goto free_unload;
3846
3847 err = check_module_license_and_versions(mod);
3848 if (err)
3849 goto free_unload;
3850
3851 /* Set up MODINFO_ATTR fields */
3852 setup_modinfo(mod, info);
3853
3854 /* Fix up syms, so that st_value is a pointer to location. */
3855 err = simplify_symbols(mod, info);
3856 if (err < 0)
3857 goto free_modinfo;
3858
3859 err = apply_relocations(mod, info);
3860 if (err < 0)
3861 goto free_modinfo;
3862
3863 err = post_relocation(mod, info);
3864 if (err < 0)
3865 goto free_modinfo;
3866
3867 flush_module_icache(mod);
3868
3869 /* Now copy in args */
3870 mod->args = strndup_user(uargs, ~0UL >> 1);
3871 if (IS_ERR(mod->args)) {
3872 err = PTR_ERR(mod->args);
3873 goto free_arch_cleanup;
3874 }
3875
3876 dynamic_debug_setup(mod, info->debug, info->num_debug);
3877
3878 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3879 ftrace_module_init(mod);
3880
3881 /* Finally it's fully formed, ready to start executing. */
3882 err = complete_formation(mod, info);
3883 if (err)
3884 goto ddebug_cleanup;
3885
3886 err = prepare_coming_module(mod);
3887 if (err)
3888 goto bug_cleanup;
3889
3890 /* Module is ready to execute: parsing args may do that. */
3891 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3892 -32768, 32767, mod,
3893 unknown_module_param_cb);
3894 if (IS_ERR(after_dashes)) {
3895 err = PTR_ERR(after_dashes);
3896 goto coming_cleanup;
3897 } else if (after_dashes) {
3898 pr_warn("%s: parameters '%s' after `--' ignored\n",
3899 mod->name, after_dashes);
3900 }
3901
3902 /* Link in to sysfs. */
3903 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3904 if (err < 0)
3905 goto coming_cleanup;
3906
3907 if (is_livepatch_module(mod)) {
3908 err = copy_module_elf(mod, info);
3909 if (err < 0)
3910 goto sysfs_cleanup;
3911 }
3912
3913 /* Get rid of temporary copy. */
3914 free_copy(info);
3915
3916 /* Done! */
3917 trace_module_load(mod);
3918
3919 return do_init_module(mod);
3920
3921 sysfs_cleanup:
3922 mod_sysfs_teardown(mod);
3923 coming_cleanup:
3924 mod->state = MODULE_STATE_GOING;
3925 destroy_params(mod->kp, mod->num_kp);
3926 blocking_notifier_call_chain(&module_notify_list,
3927 MODULE_STATE_GOING, mod);
3928 klp_module_going(mod);
3929 bug_cleanup:
3930 /* module_bug_cleanup needs module_mutex protection */
3931 mutex_lock(&module_mutex);
3932 module_bug_cleanup(mod);
3933 mutex_unlock(&module_mutex);
3934
3935 ddebug_cleanup:
3936 ftrace_release_mod(mod);
3937 dynamic_debug_remove(mod, info->debug);
3938 synchronize_rcu();
3939 kfree(mod->args);
3940 free_arch_cleanup:
3941 module_arch_cleanup(mod);
3942 free_modinfo:
3943 free_modinfo(mod);
3944 free_unload:
3945 module_unload_free(mod);
3946 unlink_mod:
3947 mutex_lock(&module_mutex);
3948 /* Unlink carefully: kallsyms could be walking list. */
3949 list_del_rcu(&mod->list);
3950 mod_tree_remove(mod);
3951 wake_up_all(&module_wq);
3952 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3953 synchronize_rcu();
3954 mutex_unlock(&module_mutex);
3955 free_module:
3956 /* Free lock-classes; relies on the preceding sync_rcu() */
3957 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3958
3959 module_deallocate(mod, info);
3960 free_copy:
3961 free_copy(info);
3962 return err;
3963 }
3964
3965 SYSCALL_DEFINE3(init_module, void __user *, umod,
3966 unsigned long, len, const char __user *, uargs)
3967 {
3968 int err;
3969 struct load_info info = { };
3970
3971 err = may_init_module();
3972 if (err)
3973 return err;
3974
3975 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3976 umod, len, uargs);
3977
3978 err = copy_module_from_user(umod, len, &info);
3979 if (err)
3980 return err;
3981
3982 return load_module(&info, uargs, 0);
3983 }
3984
3985 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3986 {
3987 struct load_info info = { };
3988 loff_t size;
3989 void *hdr;
3990 int err;
3991
3992 err = may_init_module();
3993 if (err)
3994 return err;
3995
3996 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3997
3998 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3999 |MODULE_INIT_IGNORE_VERMAGIC))
4000 return -EINVAL;
4001
4002 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
4003 READING_MODULE);
4004 if (err)
4005 return err;
4006 info.hdr = hdr;
4007 info.len = size;
4008
4009 return load_module(&info, uargs, flags);
4010 }
4011
4012 static inline int within(unsigned long addr, void *start, unsigned long size)
4013 {
4014 return ((void *)addr >= start && (void *)addr < start + size);
4015 }
4016
4017 #ifdef CONFIG_KALLSYMS
4018 /*
4019 * This ignores the intensely annoying "mapping symbols" found
4020 * in ARM ELF files: $a, $t and $d.
4021 */
4022 static inline int is_arm_mapping_symbol(const char *str)
4023 {
4024 if (str[0] == '.' && str[1] == 'L')
4025 return true;
4026 return str[0] == '$' && strchr("axtd", str[1])
4027 && (str[2] == '\0' || str[2] == '.');
4028 }
4029
4030 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4031 {
4032 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4033 }
4034
4035 /*
4036 * Given a module and address, find the corresponding symbol and return its name
4037 * while providing its size and offset if needed.
4038 */
4039 static const char *find_kallsyms_symbol(struct module *mod,
4040 unsigned long addr,
4041 unsigned long *size,
4042 unsigned long *offset)
4043 {
4044 unsigned int i, best = 0;
4045 unsigned long nextval, bestval;
4046 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4047
4048 /* At worse, next value is at end of module */
4049 if (within_module_init(addr, mod))
4050 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4051 else
4052 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4053
4054 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4055
4056 /* Scan for closest preceding symbol, and next symbol. (ELF
4057 starts real symbols at 1). */
4058 for (i = 1; i < kallsyms->num_symtab; i++) {
4059 const Elf_Sym *sym = &kallsyms->symtab[i];
4060 unsigned long thisval = kallsyms_symbol_value(sym);
4061
4062 if (sym->st_shndx == SHN_UNDEF)
4063 continue;
4064
4065 /* We ignore unnamed symbols: they're uninformative
4066 * and inserted at a whim. */
4067 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4068 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4069 continue;
4070
4071 if (thisval <= addr && thisval > bestval) {
4072 best = i;
4073 bestval = thisval;
4074 }
4075 if (thisval > addr && thisval < nextval)
4076 nextval = thisval;
4077 }
4078
4079 if (!best)
4080 return NULL;
4081
4082 if (size)
4083 *size = nextval - bestval;
4084 if (offset)
4085 *offset = addr - bestval;
4086
4087 return kallsyms_symbol_name(kallsyms, best);
4088 }
4089
4090 void * __weak dereference_module_function_descriptor(struct module *mod,
4091 void *ptr)
4092 {
4093 return ptr;
4094 }
4095
4096 /* For kallsyms to ask for address resolution. NULL means not found. Careful
4097 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4098 const char *module_address_lookup(unsigned long addr,
4099 unsigned long *size,
4100 unsigned long *offset,
4101 char **modname,
4102 char *namebuf)
4103 {
4104 const char *ret = NULL;
4105 struct module *mod;
4106
4107 preempt_disable();
4108 mod = __module_address(addr);
4109 if (mod) {
4110 if (modname)
4111 *modname = mod->name;
4112
4113 ret = find_kallsyms_symbol(mod, addr, size, offset);
4114 }
4115 /* Make a copy in here where it's safe */
4116 if (ret) {
4117 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4118 ret = namebuf;
4119 }
4120 preempt_enable();
4121
4122 return ret;
4123 }
4124
4125 int lookup_module_symbol_name(unsigned long addr, char *symname)
4126 {
4127 struct module *mod;
4128
4129 preempt_disable();
4130 list_for_each_entry_rcu(mod, &modules, list) {
4131 if (mod->state == MODULE_STATE_UNFORMED)
4132 continue;
4133 if (within_module(addr, mod)) {
4134 const char *sym;
4135
4136 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4137 if (!sym)
4138 goto out;
4139
4140 strlcpy(symname, sym, KSYM_NAME_LEN);
4141 preempt_enable();
4142 return 0;
4143 }
4144 }
4145 out:
4146 preempt_enable();
4147 return -ERANGE;
4148 }
4149
4150 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4151 unsigned long *offset, char *modname, char *name)
4152 {
4153 struct module *mod;
4154
4155 preempt_disable();
4156 list_for_each_entry_rcu(mod, &modules, list) {
4157 if (mod->state == MODULE_STATE_UNFORMED)
4158 continue;
4159 if (within_module(addr, mod)) {
4160 const char *sym;
4161
4162 sym = find_kallsyms_symbol(mod, addr, size, offset);
4163 if (!sym)
4164 goto out;
4165 if (modname)
4166 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4167 if (name)
4168 strlcpy(name, sym, KSYM_NAME_LEN);
4169 preempt_enable();
4170 return 0;
4171 }
4172 }
4173 out:
4174 preempt_enable();
4175 return -ERANGE;
4176 }
4177
4178 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4179 char *name, char *module_name, int *exported)
4180 {
4181 struct module *mod;
4182
4183 preempt_disable();
4184 list_for_each_entry_rcu(mod, &modules, list) {
4185 struct mod_kallsyms *kallsyms;
4186
4187 if (mod->state == MODULE_STATE_UNFORMED)
4188 continue;
4189 kallsyms = rcu_dereference_sched(mod->kallsyms);
4190 if (symnum < kallsyms->num_symtab) {
4191 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4192
4193 *value = kallsyms_symbol_value(sym);
4194 *type = kallsyms->typetab[symnum];
4195 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4196 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4197 *exported = is_exported(name, *value, mod);
4198 preempt_enable();
4199 return 0;
4200 }
4201 symnum -= kallsyms->num_symtab;
4202 }
4203 preempt_enable();
4204 return -ERANGE;
4205 }
4206
4207 /* Given a module and name of symbol, find and return the symbol's value */
4208 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4209 {
4210 unsigned int i;
4211 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4212
4213 for (i = 0; i < kallsyms->num_symtab; i++) {
4214 const Elf_Sym *sym = &kallsyms->symtab[i];
4215
4216 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4217 sym->st_shndx != SHN_UNDEF)
4218 return kallsyms_symbol_value(sym);
4219 }
4220 return 0;
4221 }
4222
4223 /* Look for this name: can be of form module:name. */
4224 unsigned long module_kallsyms_lookup_name(const char *name)
4225 {
4226 struct module *mod;
4227 char *colon;
4228 unsigned long ret = 0;
4229
4230 /* Don't lock: we're in enough trouble already. */
4231 preempt_disable();
4232 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4233 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4234 ret = find_kallsyms_symbol_value(mod, colon+1);
4235 } else {
4236 list_for_each_entry_rcu(mod, &modules, list) {
4237 if (mod->state == MODULE_STATE_UNFORMED)
4238 continue;
4239 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4240 break;
4241 }
4242 }
4243 preempt_enable();
4244 return ret;
4245 }
4246
4247 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4248 struct module *, unsigned long),
4249 void *data)
4250 {
4251 struct module *mod;
4252 unsigned int i;
4253 int ret;
4254
4255 module_assert_mutex();
4256
4257 list_for_each_entry(mod, &modules, list) {
4258 /* We hold module_mutex: no need for rcu_dereference_sched */
4259 struct mod_kallsyms *kallsyms = mod->kallsyms;
4260
4261 if (mod->state == MODULE_STATE_UNFORMED)
4262 continue;
4263 for (i = 0; i < kallsyms->num_symtab; i++) {
4264 const Elf_Sym *sym = &kallsyms->symtab[i];
4265
4266 if (sym->st_shndx == SHN_UNDEF)
4267 continue;
4268
4269 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4270 mod, kallsyms_symbol_value(sym));
4271 if (ret != 0)
4272 return ret;
4273 }
4274 }
4275 return 0;
4276 }
4277 #endif /* CONFIG_KALLSYMS */
4278
4279 /* Maximum number of characters written by module_flags() */
4280 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4281
4282 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4283 static char *module_flags(struct module *mod, char *buf)
4284 {
4285 int bx = 0;
4286
4287 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4288 if (mod->taints ||
4289 mod->state == MODULE_STATE_GOING ||
4290 mod->state == MODULE_STATE_COMING) {
4291 buf[bx++] = '(';
4292 bx += module_flags_taint(mod, buf + bx);
4293 /* Show a - for module-is-being-unloaded */
4294 if (mod->state == MODULE_STATE_GOING)
4295 buf[bx++] = '-';
4296 /* Show a + for module-is-being-loaded */
4297 if (mod->state == MODULE_STATE_COMING)
4298 buf[bx++] = '+';
4299 buf[bx++] = ')';
4300 }
4301 buf[bx] = '\0';
4302
4303 return buf;
4304 }
4305
4306 #ifdef CONFIG_PROC_FS
4307 /* Called by the /proc file system to return a list of modules. */
4308 static void *m_start(struct seq_file *m, loff_t *pos)
4309 {
4310 mutex_lock(&module_mutex);
4311 return seq_list_start(&modules, *pos);
4312 }
4313
4314 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4315 {
4316 return seq_list_next(p, &modules, pos);
4317 }
4318
4319 static void m_stop(struct seq_file *m, void *p)
4320 {
4321 mutex_unlock(&module_mutex);
4322 }
4323
4324 static int m_show(struct seq_file *m, void *p)
4325 {
4326 struct module *mod = list_entry(p, struct module, list);
4327 char buf[MODULE_FLAGS_BUF_SIZE];
4328 void *value;
4329
4330 /* We always ignore unformed modules. */
4331 if (mod->state == MODULE_STATE_UNFORMED)
4332 return 0;
4333
4334 seq_printf(m, "%s %u",
4335 mod->name, mod->init_layout.size + mod->core_layout.size);
4336 print_unload_info(m, mod);
4337
4338 /* Informative for users. */
4339 seq_printf(m, " %s",
4340 mod->state == MODULE_STATE_GOING ? "Unloading" :
4341 mod->state == MODULE_STATE_COMING ? "Loading" :
4342 "Live");
4343 /* Used by oprofile and other similar tools. */
4344 value = m->private ? NULL : mod->core_layout.base;
4345 seq_printf(m, " 0x%px", value);
4346
4347 /* Taints info */
4348 if (mod->taints)
4349 seq_printf(m, " %s", module_flags(mod, buf));
4350
4351 seq_puts(m, "\n");
4352 return 0;
4353 }
4354
4355 /* Format: modulename size refcount deps address
4356
4357 Where refcount is a number or -, and deps is a comma-separated list
4358 of depends or -.
4359 */
4360 static const struct seq_operations modules_op = {
4361 .start = m_start,
4362 .next = m_next,
4363 .stop = m_stop,
4364 .show = m_show
4365 };
4366
4367 /*
4368 * This also sets the "private" pointer to non-NULL if the
4369 * kernel pointers should be hidden (so you can just test
4370 * "m->private" to see if you should keep the values private).
4371 *
4372 * We use the same logic as for /proc/kallsyms.
4373 */
4374 static int modules_open(struct inode *inode, struct file *file)
4375 {
4376 int err = seq_open(file, &modules_op);
4377
4378 if (!err) {
4379 struct seq_file *m = file->private_data;
4380 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4381 }
4382
4383 return err;
4384 }
4385
4386 static const struct proc_ops modules_proc_ops = {
4387 .proc_flags = PROC_ENTRY_PERMANENT,
4388 .proc_open = modules_open,
4389 .proc_read = seq_read,
4390 .proc_lseek = seq_lseek,
4391 .proc_release = seq_release,
4392 };
4393
4394 static int __init proc_modules_init(void)
4395 {
4396 proc_create("modules", 0, NULL, &modules_proc_ops);
4397 return 0;
4398 }
4399 module_init(proc_modules_init);
4400 #endif
4401
4402 /* Given an address, look for it in the module exception tables. */
4403 const struct exception_table_entry *search_module_extables(unsigned long addr)
4404 {
4405 const struct exception_table_entry *e = NULL;
4406 struct module *mod;
4407
4408 preempt_disable();
4409 mod = __module_address(addr);
4410 if (!mod)
4411 goto out;
4412
4413 if (!mod->num_exentries)
4414 goto out;
4415
4416 e = search_extable(mod->extable,
4417 mod->num_exentries,
4418 addr);
4419 out:
4420 preempt_enable();
4421
4422 /*
4423 * Now, if we found one, we are running inside it now, hence
4424 * we cannot unload the module, hence no refcnt needed.
4425 */
4426 return e;
4427 }
4428
4429 /*
4430 * is_module_address - is this address inside a module?
4431 * @addr: the address to check.
4432 *
4433 * See is_module_text_address() if you simply want to see if the address
4434 * is code (not data).
4435 */
4436 bool is_module_address(unsigned long addr)
4437 {
4438 bool ret;
4439
4440 preempt_disable();
4441 ret = __module_address(addr) != NULL;
4442 preempt_enable();
4443
4444 return ret;
4445 }
4446
4447 /*
4448 * __module_address - get the module which contains an address.
4449 * @addr: the address.
4450 *
4451 * Must be called with preempt disabled or module mutex held so that
4452 * module doesn't get freed during this.
4453 */
4454 struct module *__module_address(unsigned long addr)
4455 {
4456 struct module *mod;
4457
4458 if (addr < module_addr_min || addr > module_addr_max)
4459 return NULL;
4460
4461 module_assert_mutex_or_preempt();
4462
4463 mod = mod_find(addr);
4464 if (mod) {
4465 BUG_ON(!within_module(addr, mod));
4466 if (mod->state == MODULE_STATE_UNFORMED)
4467 mod = NULL;
4468 }
4469 return mod;
4470 }
4471 EXPORT_SYMBOL_GPL(__module_address);
4472
4473 /*
4474 * is_module_text_address - is this address inside module code?
4475 * @addr: the address to check.
4476 *
4477 * See is_module_address() if you simply want to see if the address is
4478 * anywhere in a module. See kernel_text_address() for testing if an
4479 * address corresponds to kernel or module code.
4480 */
4481 bool is_module_text_address(unsigned long addr)
4482 {
4483 bool ret;
4484
4485 preempt_disable();
4486 ret = __module_text_address(addr) != NULL;
4487 preempt_enable();
4488
4489 return ret;
4490 }
4491
4492 /*
4493 * __module_text_address - get the module whose code contains an address.
4494 * @addr: the address.
4495 *
4496 * Must be called with preempt disabled or module mutex held so that
4497 * module doesn't get freed during this.
4498 */
4499 struct module *__module_text_address(unsigned long addr)
4500 {
4501 struct module *mod = __module_address(addr);
4502 if (mod) {
4503 /* Make sure it's within the text section. */
4504 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4505 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4506 mod = NULL;
4507 }
4508 return mod;
4509 }
4510 EXPORT_SYMBOL_GPL(__module_text_address);
4511
4512 /* Don't grab lock, we're oopsing. */
4513 void print_modules(void)
4514 {
4515 struct module *mod;
4516 char buf[MODULE_FLAGS_BUF_SIZE];
4517
4518 printk(KERN_DEFAULT "Modules linked in:");
4519 /* Most callers should already have preempt disabled, but make sure */
4520 preempt_disable();
4521 list_for_each_entry_rcu(mod, &modules, list) {
4522 if (mod->state == MODULE_STATE_UNFORMED)
4523 continue;
4524 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4525 }
4526 preempt_enable();
4527 if (last_unloaded_module[0])
4528 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4529 pr_cont("\n");
4530 }
4531
4532 #ifdef CONFIG_MODVERSIONS
4533 /* Generate the signature for all relevant module structures here.
4534 * If these change, we don't want to try to parse the module. */
4535 void module_layout(struct module *mod,
4536 struct modversion_info *ver,
4537 struct kernel_param *kp,
4538 struct kernel_symbol *ks,
4539 struct tracepoint * const *tp)
4540 {
4541 }
4542 EXPORT_SYMBOL(module_layout);
4543 #endif