]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - kernel/module.c
Merge branch 'next' into for-linus
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
6
7 #define INCLUDE_VERMAGIC
8
9 #include <linux/export.h>
10 #include <linux/extable.h>
11 #include <linux/moduleloader.h>
12 #include <linux/module_signature.h>
13 #include <linux/trace_events.h>
14 #include <linux/init.h>
15 #include <linux/kallsyms.h>
16 #include <linux/file.h>
17 #include <linux/fs.h>
18 #include <linux/sysfs.h>
19 #include <linux/kernel.h>
20 #include <linux/kernel_read_file.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations).
89 */
90 static DEFINE_MUTEX(module_mutex);
91 static LIST_HEAD(modules);
92
93 /* Work queue for freeing init sections in success case */
94 static void do_free_init(struct work_struct *w);
95 static DECLARE_WORK(init_free_wq, do_free_init);
96 static LLIST_HEAD(init_free_list);
97
98 #ifdef CONFIG_MODULES_TREE_LOOKUP
99
100 /*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
107 */
108
109 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110 {
111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
112
113 return (unsigned long)layout->base;
114 }
115
116 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117 {
118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
119
120 return (unsigned long)layout->size;
121 }
122
123 static __always_inline bool
124 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125 {
126 return __mod_tree_val(a) < __mod_tree_val(b);
127 }
128
129 static __always_inline int
130 mod_tree_comp(void *key, struct latch_tree_node *n)
131 {
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144 }
145
146 static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149 };
150
151 static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155 } mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157 };
158
159 #define module_addr_min mod_tree.addr_min
160 #define module_addr_max mod_tree.addr_max
161
162 static noinline void __mod_tree_insert(struct mod_tree_node *node)
163 {
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165 }
166
167 static void __mod_tree_remove(struct mod_tree_node *node)
168 {
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170 }
171
172 /*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176 static void mod_tree_insert(struct module *mod)
177 {
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
180
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
184 }
185
186 static void mod_tree_remove_init(struct module *mod)
187 {
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
190 }
191
192 static void mod_tree_remove(struct module *mod)
193 {
194 __mod_tree_remove(&mod->core_layout.mtn);
195 mod_tree_remove_init(mod);
196 }
197
198 static struct module *mod_find(unsigned long addr)
199 {
200 struct latch_tree_node *ltn;
201
202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207 }
208
209 #else /* MODULES_TREE_LOOKUP */
210
211 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
213 static void mod_tree_insert(struct module *mod) { }
214 static void mod_tree_remove_init(struct module *mod) { }
215 static void mod_tree_remove(struct module *mod) { }
216
217 static struct module *mod_find(unsigned long addr)
218 {
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list,
222 lockdep_is_held(&module_mutex)) {
223 if (within_module(addr, mod))
224 return mod;
225 }
226
227 return NULL;
228 }
229
230 #endif /* MODULES_TREE_LOOKUP */
231
232 /*
233 * Bounds of module text, for speeding up __module_address.
234 * Protected by module_mutex.
235 */
236 static void __mod_update_bounds(void *base, unsigned int size)
237 {
238 unsigned long min = (unsigned long)base;
239 unsigned long max = min + size;
240
241 if (min < module_addr_min)
242 module_addr_min = min;
243 if (max > module_addr_max)
244 module_addr_max = max;
245 }
246
247 static void mod_update_bounds(struct module *mod)
248 {
249 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
250 if (mod->init_layout.size)
251 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
252 }
253
254 #ifdef CONFIG_KGDB_KDB
255 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
256 #endif /* CONFIG_KGDB_KDB */
257
258 static void module_assert_mutex_or_preempt(void)
259 {
260 #ifdef CONFIG_LOCKDEP
261 if (unlikely(!debug_locks))
262 return;
263
264 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
265 !lockdep_is_held(&module_mutex));
266 #endif
267 }
268
269 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
270 module_param(sig_enforce, bool_enable_only, 0644);
271
272 /*
273 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
274 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
275 */
276 bool is_module_sig_enforced(void)
277 {
278 return sig_enforce;
279 }
280 EXPORT_SYMBOL(is_module_sig_enforced);
281
282 void set_module_sig_enforced(void)
283 {
284 sig_enforce = true;
285 }
286
287 /* Block module loading/unloading? */
288 int modules_disabled = 0;
289 core_param(nomodule, modules_disabled, bint, 0);
290
291 /* Waiting for a module to finish initializing? */
292 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
293
294 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
295
296 int register_module_notifier(struct notifier_block *nb)
297 {
298 return blocking_notifier_chain_register(&module_notify_list, nb);
299 }
300 EXPORT_SYMBOL(register_module_notifier);
301
302 int unregister_module_notifier(struct notifier_block *nb)
303 {
304 return blocking_notifier_chain_unregister(&module_notify_list, nb);
305 }
306 EXPORT_SYMBOL(unregister_module_notifier);
307
308 /*
309 * We require a truly strong try_module_get(): 0 means success.
310 * Otherwise an error is returned due to ongoing or failed
311 * initialization etc.
312 */
313 static inline int strong_try_module_get(struct module *mod)
314 {
315 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
316 if (mod && mod->state == MODULE_STATE_COMING)
317 return -EBUSY;
318 if (try_module_get(mod))
319 return 0;
320 else
321 return -ENOENT;
322 }
323
324 static inline void add_taint_module(struct module *mod, unsigned flag,
325 enum lockdep_ok lockdep_ok)
326 {
327 add_taint(flag, lockdep_ok);
328 set_bit(flag, &mod->taints);
329 }
330
331 /*
332 * A thread that wants to hold a reference to a module only while it
333 * is running can call this to safely exit. nfsd and lockd use this.
334 */
335 void __noreturn __module_put_and_exit(struct module *mod, long code)
336 {
337 module_put(mod);
338 do_exit(code);
339 }
340 EXPORT_SYMBOL(__module_put_and_exit);
341
342 /* Find a module section: 0 means not found. */
343 static unsigned int find_sec(const struct load_info *info, const char *name)
344 {
345 unsigned int i;
346
347 for (i = 1; i < info->hdr->e_shnum; i++) {
348 Elf_Shdr *shdr = &info->sechdrs[i];
349 /* Alloc bit cleared means "ignore it." */
350 if ((shdr->sh_flags & SHF_ALLOC)
351 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
352 return i;
353 }
354 return 0;
355 }
356
357 /* Find a module section, or NULL. */
358 static void *section_addr(const struct load_info *info, const char *name)
359 {
360 /* Section 0 has sh_addr 0. */
361 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
362 }
363
364 /* Find a module section, or NULL. Fill in number of "objects" in section. */
365 static void *section_objs(const struct load_info *info,
366 const char *name,
367 size_t object_size,
368 unsigned int *num)
369 {
370 unsigned int sec = find_sec(info, name);
371
372 /* Section 0 has sh_addr 0 and sh_size 0. */
373 *num = info->sechdrs[sec].sh_size / object_size;
374 return (void *)info->sechdrs[sec].sh_addr;
375 }
376
377 /* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
378 static unsigned int find_any_sec(const struct load_info *info, const char *name)
379 {
380 unsigned int i;
381
382 for (i = 1; i < info->hdr->e_shnum; i++) {
383 Elf_Shdr *shdr = &info->sechdrs[i];
384 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
385 return i;
386 }
387 return 0;
388 }
389
390 /*
391 * Find a module section, or NULL. Fill in number of "objects" in section.
392 * Ignores SHF_ALLOC flag.
393 */
394 static __maybe_unused void *any_section_objs(const struct load_info *info,
395 const char *name,
396 size_t object_size,
397 unsigned int *num)
398 {
399 unsigned int sec = find_any_sec(info, name);
400
401 /* Section 0 has sh_addr 0 and sh_size 0. */
402 *num = info->sechdrs[sec].sh_size / object_size;
403 return (void *)info->sechdrs[sec].sh_addr;
404 }
405
406 /* Provided by the linker */
407 extern const struct kernel_symbol __start___ksymtab[];
408 extern const struct kernel_symbol __stop___ksymtab[];
409 extern const struct kernel_symbol __start___ksymtab_gpl[];
410 extern const struct kernel_symbol __stop___ksymtab_gpl[];
411 extern const s32 __start___kcrctab[];
412 extern const s32 __start___kcrctab_gpl[];
413
414 #ifndef CONFIG_MODVERSIONS
415 #define symversion(base, idx) NULL
416 #else
417 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
418 #endif
419
420 struct symsearch {
421 const struct kernel_symbol *start, *stop;
422 const s32 *crcs;
423 enum mod_license {
424 NOT_GPL_ONLY,
425 GPL_ONLY,
426 } license;
427 };
428
429 struct find_symbol_arg {
430 /* Input */
431 const char *name;
432 bool gplok;
433 bool warn;
434
435 /* Output */
436 struct module *owner;
437 const s32 *crc;
438 const struct kernel_symbol *sym;
439 enum mod_license license;
440 };
441
442 static bool check_exported_symbol(const struct symsearch *syms,
443 struct module *owner,
444 unsigned int symnum, void *data)
445 {
446 struct find_symbol_arg *fsa = data;
447
448 if (!fsa->gplok && syms->license == GPL_ONLY)
449 return false;
450 fsa->owner = owner;
451 fsa->crc = symversion(syms->crcs, symnum);
452 fsa->sym = &syms->start[symnum];
453 fsa->license = syms->license;
454 return true;
455 }
456
457 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
458 {
459 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
460 return (unsigned long)offset_to_ptr(&sym->value_offset);
461 #else
462 return sym->value;
463 #endif
464 }
465
466 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
467 {
468 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
469 return offset_to_ptr(&sym->name_offset);
470 #else
471 return sym->name;
472 #endif
473 }
474
475 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
476 {
477 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
478 if (!sym->namespace_offset)
479 return NULL;
480 return offset_to_ptr(&sym->namespace_offset);
481 #else
482 return sym->namespace;
483 #endif
484 }
485
486 static int cmp_name(const void *name, const void *sym)
487 {
488 return strcmp(name, kernel_symbol_name(sym));
489 }
490
491 static bool find_exported_symbol_in_section(const struct symsearch *syms,
492 struct module *owner,
493 void *data)
494 {
495 struct find_symbol_arg *fsa = data;
496 struct kernel_symbol *sym;
497
498 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
499 sizeof(struct kernel_symbol), cmp_name);
500
501 if (sym != NULL && check_exported_symbol(syms, owner,
502 sym - syms->start, data))
503 return true;
504
505 return false;
506 }
507
508 /*
509 * Find an exported symbol and return it, along with, (optional) crc and
510 * (optional) module which owns it. Needs preempt disabled or module_mutex.
511 */
512 static bool find_symbol(struct find_symbol_arg *fsa)
513 {
514 static const struct symsearch arr[] = {
515 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
516 NOT_GPL_ONLY },
517 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
518 __start___kcrctab_gpl,
519 GPL_ONLY },
520 };
521 struct module *mod;
522 unsigned int i;
523
524 module_assert_mutex_or_preempt();
525
526 for (i = 0; i < ARRAY_SIZE(arr); i++)
527 if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
528 return true;
529
530 list_for_each_entry_rcu(mod, &modules, list,
531 lockdep_is_held(&module_mutex)) {
532 struct symsearch arr[] = {
533 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
534 NOT_GPL_ONLY },
535 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
536 mod->gpl_crcs,
537 GPL_ONLY },
538 };
539
540 if (mod->state == MODULE_STATE_UNFORMED)
541 continue;
542
543 for (i = 0; i < ARRAY_SIZE(arr); i++)
544 if (find_exported_symbol_in_section(&arr[i], mod, fsa))
545 return true;
546 }
547
548 pr_debug("Failed to find symbol %s\n", fsa->name);
549 return false;
550 }
551
552 /*
553 * Search for module by name: must hold module_mutex (or preempt disabled
554 * for read-only access).
555 */
556 static struct module *find_module_all(const char *name, size_t len,
557 bool even_unformed)
558 {
559 struct module *mod;
560
561 module_assert_mutex_or_preempt();
562
563 list_for_each_entry_rcu(mod, &modules, list,
564 lockdep_is_held(&module_mutex)) {
565 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
566 continue;
567 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
568 return mod;
569 }
570 return NULL;
571 }
572
573 struct module *find_module(const char *name)
574 {
575 return find_module_all(name, strlen(name), false);
576 }
577
578 #ifdef CONFIG_SMP
579
580 static inline void __percpu *mod_percpu(struct module *mod)
581 {
582 return mod->percpu;
583 }
584
585 static int percpu_modalloc(struct module *mod, struct load_info *info)
586 {
587 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
588 unsigned long align = pcpusec->sh_addralign;
589
590 if (!pcpusec->sh_size)
591 return 0;
592
593 if (align > PAGE_SIZE) {
594 pr_warn("%s: per-cpu alignment %li > %li\n",
595 mod->name, align, PAGE_SIZE);
596 align = PAGE_SIZE;
597 }
598
599 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
600 if (!mod->percpu) {
601 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
602 mod->name, (unsigned long)pcpusec->sh_size);
603 return -ENOMEM;
604 }
605 mod->percpu_size = pcpusec->sh_size;
606 return 0;
607 }
608
609 static void percpu_modfree(struct module *mod)
610 {
611 free_percpu(mod->percpu);
612 }
613
614 static unsigned int find_pcpusec(struct load_info *info)
615 {
616 return find_sec(info, ".data..percpu");
617 }
618
619 static void percpu_modcopy(struct module *mod,
620 const void *from, unsigned long size)
621 {
622 int cpu;
623
624 for_each_possible_cpu(cpu)
625 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
626 }
627
628 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
629 {
630 struct module *mod;
631 unsigned int cpu;
632
633 preempt_disable();
634
635 list_for_each_entry_rcu(mod, &modules, list) {
636 if (mod->state == MODULE_STATE_UNFORMED)
637 continue;
638 if (!mod->percpu_size)
639 continue;
640 for_each_possible_cpu(cpu) {
641 void *start = per_cpu_ptr(mod->percpu, cpu);
642 void *va = (void *)addr;
643
644 if (va >= start && va < start + mod->percpu_size) {
645 if (can_addr) {
646 *can_addr = (unsigned long) (va - start);
647 *can_addr += (unsigned long)
648 per_cpu_ptr(mod->percpu,
649 get_boot_cpu_id());
650 }
651 preempt_enable();
652 return true;
653 }
654 }
655 }
656
657 preempt_enable();
658 return false;
659 }
660
661 /**
662 * is_module_percpu_address() - test whether address is from module static percpu
663 * @addr: address to test
664 *
665 * Test whether @addr belongs to module static percpu area.
666 *
667 * Return: %true if @addr is from module static percpu area
668 */
669 bool is_module_percpu_address(unsigned long addr)
670 {
671 return __is_module_percpu_address(addr, NULL);
672 }
673
674 #else /* ... !CONFIG_SMP */
675
676 static inline void __percpu *mod_percpu(struct module *mod)
677 {
678 return NULL;
679 }
680 static int percpu_modalloc(struct module *mod, struct load_info *info)
681 {
682 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
683 if (info->sechdrs[info->index.pcpu].sh_size != 0)
684 return -ENOMEM;
685 return 0;
686 }
687 static inline void percpu_modfree(struct module *mod)
688 {
689 }
690 static unsigned int find_pcpusec(struct load_info *info)
691 {
692 return 0;
693 }
694 static inline void percpu_modcopy(struct module *mod,
695 const void *from, unsigned long size)
696 {
697 /* pcpusec should be 0, and size of that section should be 0. */
698 BUG_ON(size != 0);
699 }
700 bool is_module_percpu_address(unsigned long addr)
701 {
702 return false;
703 }
704
705 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
706 {
707 return false;
708 }
709
710 #endif /* CONFIG_SMP */
711
712 #define MODINFO_ATTR(field) \
713 static void setup_modinfo_##field(struct module *mod, const char *s) \
714 { \
715 mod->field = kstrdup(s, GFP_KERNEL); \
716 } \
717 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
718 struct module_kobject *mk, char *buffer) \
719 { \
720 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
721 } \
722 static int modinfo_##field##_exists(struct module *mod) \
723 { \
724 return mod->field != NULL; \
725 } \
726 static void free_modinfo_##field(struct module *mod) \
727 { \
728 kfree(mod->field); \
729 mod->field = NULL; \
730 } \
731 static struct module_attribute modinfo_##field = { \
732 .attr = { .name = __stringify(field), .mode = 0444 }, \
733 .show = show_modinfo_##field, \
734 .setup = setup_modinfo_##field, \
735 .test = modinfo_##field##_exists, \
736 .free = free_modinfo_##field, \
737 };
738
739 MODINFO_ATTR(version);
740 MODINFO_ATTR(srcversion);
741
742 static char last_unloaded_module[MODULE_NAME_LEN+1];
743
744 #ifdef CONFIG_MODULE_UNLOAD
745
746 EXPORT_TRACEPOINT_SYMBOL(module_get);
747
748 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
749 #define MODULE_REF_BASE 1
750
751 /* Init the unload section of the module. */
752 static int module_unload_init(struct module *mod)
753 {
754 /*
755 * Initialize reference counter to MODULE_REF_BASE.
756 * refcnt == 0 means module is going.
757 */
758 atomic_set(&mod->refcnt, MODULE_REF_BASE);
759
760 INIT_LIST_HEAD(&mod->source_list);
761 INIT_LIST_HEAD(&mod->target_list);
762
763 /* Hold reference count during initialization. */
764 atomic_inc(&mod->refcnt);
765
766 return 0;
767 }
768
769 /* Does a already use b? */
770 static int already_uses(struct module *a, struct module *b)
771 {
772 struct module_use *use;
773
774 list_for_each_entry(use, &b->source_list, source_list) {
775 if (use->source == a) {
776 pr_debug("%s uses %s!\n", a->name, b->name);
777 return 1;
778 }
779 }
780 pr_debug("%s does not use %s!\n", a->name, b->name);
781 return 0;
782 }
783
784 /*
785 * Module a uses b
786 * - we add 'a' as a "source", 'b' as a "target" of module use
787 * - the module_use is added to the list of 'b' sources (so
788 * 'b' can walk the list to see who sourced them), and of 'a'
789 * targets (so 'a' can see what modules it targets).
790 */
791 static int add_module_usage(struct module *a, struct module *b)
792 {
793 struct module_use *use;
794
795 pr_debug("Allocating new usage for %s.\n", a->name);
796 use = kmalloc(sizeof(*use), GFP_ATOMIC);
797 if (!use)
798 return -ENOMEM;
799
800 use->source = a;
801 use->target = b;
802 list_add(&use->source_list, &b->source_list);
803 list_add(&use->target_list, &a->target_list);
804 return 0;
805 }
806
807 /* Module a uses b: caller needs module_mutex() */
808 static int ref_module(struct module *a, struct module *b)
809 {
810 int err;
811
812 if (b == NULL || already_uses(a, b))
813 return 0;
814
815 /* If module isn't available, we fail. */
816 err = strong_try_module_get(b);
817 if (err)
818 return err;
819
820 err = add_module_usage(a, b);
821 if (err) {
822 module_put(b);
823 return err;
824 }
825 return 0;
826 }
827
828 /* Clear the unload stuff of the module. */
829 static void module_unload_free(struct module *mod)
830 {
831 struct module_use *use, *tmp;
832
833 mutex_lock(&module_mutex);
834 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
835 struct module *i = use->target;
836 pr_debug("%s unusing %s\n", mod->name, i->name);
837 module_put(i);
838 list_del(&use->source_list);
839 list_del(&use->target_list);
840 kfree(use);
841 }
842 mutex_unlock(&module_mutex);
843 }
844
845 #ifdef CONFIG_MODULE_FORCE_UNLOAD
846 static inline int try_force_unload(unsigned int flags)
847 {
848 int ret = (flags & O_TRUNC);
849 if (ret)
850 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
851 return ret;
852 }
853 #else
854 static inline int try_force_unload(unsigned int flags)
855 {
856 return 0;
857 }
858 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
859
860 /* Try to release refcount of module, 0 means success. */
861 static int try_release_module_ref(struct module *mod)
862 {
863 int ret;
864
865 /* Try to decrement refcnt which we set at loading */
866 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
867 BUG_ON(ret < 0);
868 if (ret)
869 /* Someone can put this right now, recover with checking */
870 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
871
872 return ret;
873 }
874
875 static int try_stop_module(struct module *mod, int flags, int *forced)
876 {
877 /* If it's not unused, quit unless we're forcing. */
878 if (try_release_module_ref(mod) != 0) {
879 *forced = try_force_unload(flags);
880 if (!(*forced))
881 return -EWOULDBLOCK;
882 }
883
884 /* Mark it as dying. */
885 mod->state = MODULE_STATE_GOING;
886
887 return 0;
888 }
889
890 /**
891 * module_refcount() - return the refcount or -1 if unloading
892 * @mod: the module we're checking
893 *
894 * Return:
895 * -1 if the module is in the process of unloading
896 * otherwise the number of references in the kernel to the module
897 */
898 int module_refcount(struct module *mod)
899 {
900 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
901 }
902 EXPORT_SYMBOL(module_refcount);
903
904 /* This exists whether we can unload or not */
905 static void free_module(struct module *mod);
906
907 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
908 unsigned int, flags)
909 {
910 struct module *mod;
911 char name[MODULE_NAME_LEN];
912 int ret, forced = 0;
913
914 if (!capable(CAP_SYS_MODULE) || modules_disabled)
915 return -EPERM;
916
917 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
918 return -EFAULT;
919 name[MODULE_NAME_LEN-1] = '\0';
920
921 audit_log_kern_module(name);
922
923 if (mutex_lock_interruptible(&module_mutex) != 0)
924 return -EINTR;
925
926 mod = find_module(name);
927 if (!mod) {
928 ret = -ENOENT;
929 goto out;
930 }
931
932 if (!list_empty(&mod->source_list)) {
933 /* Other modules depend on us: get rid of them first. */
934 ret = -EWOULDBLOCK;
935 goto out;
936 }
937
938 /* Doing init or already dying? */
939 if (mod->state != MODULE_STATE_LIVE) {
940 /* FIXME: if (force), slam module count damn the torpedoes */
941 pr_debug("%s already dying\n", mod->name);
942 ret = -EBUSY;
943 goto out;
944 }
945
946 /* If it has an init func, it must have an exit func to unload */
947 if (mod->init && !mod->exit) {
948 forced = try_force_unload(flags);
949 if (!forced) {
950 /* This module can't be removed */
951 ret = -EBUSY;
952 goto out;
953 }
954 }
955
956 /* Stop the machine so refcounts can't move and disable module. */
957 ret = try_stop_module(mod, flags, &forced);
958 if (ret != 0)
959 goto out;
960
961 mutex_unlock(&module_mutex);
962 /* Final destruction now no one is using it. */
963 if (mod->exit != NULL)
964 mod->exit();
965 blocking_notifier_call_chain(&module_notify_list,
966 MODULE_STATE_GOING, mod);
967 klp_module_going(mod);
968 ftrace_release_mod(mod);
969
970 async_synchronize_full();
971
972 /* Store the name of the last unloaded module for diagnostic purposes */
973 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
974
975 free_module(mod);
976 /* someone could wait for the module in add_unformed_module() */
977 wake_up_all(&module_wq);
978 return 0;
979 out:
980 mutex_unlock(&module_mutex);
981 return ret;
982 }
983
984 static inline void print_unload_info(struct seq_file *m, struct module *mod)
985 {
986 struct module_use *use;
987 int printed_something = 0;
988
989 seq_printf(m, " %i ", module_refcount(mod));
990
991 /*
992 * Always include a trailing , so userspace can differentiate
993 * between this and the old multi-field proc format.
994 */
995 list_for_each_entry(use, &mod->source_list, source_list) {
996 printed_something = 1;
997 seq_printf(m, "%s,", use->source->name);
998 }
999
1000 if (mod->init != NULL && mod->exit == NULL) {
1001 printed_something = 1;
1002 seq_puts(m, "[permanent],");
1003 }
1004
1005 if (!printed_something)
1006 seq_puts(m, "-");
1007 }
1008
1009 void __symbol_put(const char *symbol)
1010 {
1011 struct find_symbol_arg fsa = {
1012 .name = symbol,
1013 .gplok = true,
1014 };
1015
1016 preempt_disable();
1017 if (!find_symbol(&fsa))
1018 BUG();
1019 module_put(fsa.owner);
1020 preempt_enable();
1021 }
1022 EXPORT_SYMBOL(__symbol_put);
1023
1024 /* Note this assumes addr is a function, which it currently always is. */
1025 void symbol_put_addr(void *addr)
1026 {
1027 struct module *modaddr;
1028 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1029
1030 if (core_kernel_text(a))
1031 return;
1032
1033 /*
1034 * Even though we hold a reference on the module; we still need to
1035 * disable preemption in order to safely traverse the data structure.
1036 */
1037 preempt_disable();
1038 modaddr = __module_text_address(a);
1039 BUG_ON(!modaddr);
1040 module_put(modaddr);
1041 preempt_enable();
1042 }
1043 EXPORT_SYMBOL_GPL(symbol_put_addr);
1044
1045 static ssize_t show_refcnt(struct module_attribute *mattr,
1046 struct module_kobject *mk, char *buffer)
1047 {
1048 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1049 }
1050
1051 static struct module_attribute modinfo_refcnt =
1052 __ATTR(refcnt, 0444, show_refcnt, NULL);
1053
1054 void __module_get(struct module *module)
1055 {
1056 if (module) {
1057 preempt_disable();
1058 atomic_inc(&module->refcnt);
1059 trace_module_get(module, _RET_IP_);
1060 preempt_enable();
1061 }
1062 }
1063 EXPORT_SYMBOL(__module_get);
1064
1065 bool try_module_get(struct module *module)
1066 {
1067 bool ret = true;
1068
1069 if (module) {
1070 preempt_disable();
1071 /* Note: here, we can fail to get a reference */
1072 if (likely(module_is_live(module) &&
1073 atomic_inc_not_zero(&module->refcnt) != 0))
1074 trace_module_get(module, _RET_IP_);
1075 else
1076 ret = false;
1077
1078 preempt_enable();
1079 }
1080 return ret;
1081 }
1082 EXPORT_SYMBOL(try_module_get);
1083
1084 void module_put(struct module *module)
1085 {
1086 int ret;
1087
1088 if (module) {
1089 preempt_disable();
1090 ret = atomic_dec_if_positive(&module->refcnt);
1091 WARN_ON(ret < 0); /* Failed to put refcount */
1092 trace_module_put(module, _RET_IP_);
1093 preempt_enable();
1094 }
1095 }
1096 EXPORT_SYMBOL(module_put);
1097
1098 #else /* !CONFIG_MODULE_UNLOAD */
1099 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1100 {
1101 /* We don't know the usage count, or what modules are using. */
1102 seq_puts(m, " - -");
1103 }
1104
1105 static inline void module_unload_free(struct module *mod)
1106 {
1107 }
1108
1109 static int ref_module(struct module *a, struct module *b)
1110 {
1111 return strong_try_module_get(b);
1112 }
1113
1114 static inline int module_unload_init(struct module *mod)
1115 {
1116 return 0;
1117 }
1118 #endif /* CONFIG_MODULE_UNLOAD */
1119
1120 static size_t module_flags_taint(struct module *mod, char *buf)
1121 {
1122 size_t l = 0;
1123 int i;
1124
1125 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1126 if (taint_flags[i].module && test_bit(i, &mod->taints))
1127 buf[l++] = taint_flags[i].c_true;
1128 }
1129
1130 return l;
1131 }
1132
1133 static ssize_t show_initstate(struct module_attribute *mattr,
1134 struct module_kobject *mk, char *buffer)
1135 {
1136 const char *state = "unknown";
1137
1138 switch (mk->mod->state) {
1139 case MODULE_STATE_LIVE:
1140 state = "live";
1141 break;
1142 case MODULE_STATE_COMING:
1143 state = "coming";
1144 break;
1145 case MODULE_STATE_GOING:
1146 state = "going";
1147 break;
1148 default:
1149 BUG();
1150 }
1151 return sprintf(buffer, "%s\n", state);
1152 }
1153
1154 static struct module_attribute modinfo_initstate =
1155 __ATTR(initstate, 0444, show_initstate, NULL);
1156
1157 static ssize_t store_uevent(struct module_attribute *mattr,
1158 struct module_kobject *mk,
1159 const char *buffer, size_t count)
1160 {
1161 int rc;
1162
1163 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1164 return rc ? rc : count;
1165 }
1166
1167 struct module_attribute module_uevent =
1168 __ATTR(uevent, 0200, NULL, store_uevent);
1169
1170 static ssize_t show_coresize(struct module_attribute *mattr,
1171 struct module_kobject *mk, char *buffer)
1172 {
1173 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1174 }
1175
1176 static struct module_attribute modinfo_coresize =
1177 __ATTR(coresize, 0444, show_coresize, NULL);
1178
1179 static ssize_t show_initsize(struct module_attribute *mattr,
1180 struct module_kobject *mk, char *buffer)
1181 {
1182 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1183 }
1184
1185 static struct module_attribute modinfo_initsize =
1186 __ATTR(initsize, 0444, show_initsize, NULL);
1187
1188 static ssize_t show_taint(struct module_attribute *mattr,
1189 struct module_kobject *mk, char *buffer)
1190 {
1191 size_t l;
1192
1193 l = module_flags_taint(mk->mod, buffer);
1194 buffer[l++] = '\n';
1195 return l;
1196 }
1197
1198 static struct module_attribute modinfo_taint =
1199 __ATTR(taint, 0444, show_taint, NULL);
1200
1201 static struct module_attribute *modinfo_attrs[] = {
1202 &module_uevent,
1203 &modinfo_version,
1204 &modinfo_srcversion,
1205 &modinfo_initstate,
1206 &modinfo_coresize,
1207 &modinfo_initsize,
1208 &modinfo_taint,
1209 #ifdef CONFIG_MODULE_UNLOAD
1210 &modinfo_refcnt,
1211 #endif
1212 NULL,
1213 };
1214
1215 static const char vermagic[] = VERMAGIC_STRING;
1216
1217 static int try_to_force_load(struct module *mod, const char *reason)
1218 {
1219 #ifdef CONFIG_MODULE_FORCE_LOAD
1220 if (!test_taint(TAINT_FORCED_MODULE))
1221 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1222 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1223 return 0;
1224 #else
1225 return -ENOEXEC;
1226 #endif
1227 }
1228
1229 #ifdef CONFIG_MODVERSIONS
1230
1231 static u32 resolve_rel_crc(const s32 *crc)
1232 {
1233 return *(u32 *)((void *)crc + *crc);
1234 }
1235
1236 static int check_version(const struct load_info *info,
1237 const char *symname,
1238 struct module *mod,
1239 const s32 *crc)
1240 {
1241 Elf_Shdr *sechdrs = info->sechdrs;
1242 unsigned int versindex = info->index.vers;
1243 unsigned int i, num_versions;
1244 struct modversion_info *versions;
1245
1246 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1247 if (!crc)
1248 return 1;
1249
1250 /* No versions at all? modprobe --force does this. */
1251 if (versindex == 0)
1252 return try_to_force_load(mod, symname) == 0;
1253
1254 versions = (void *) sechdrs[versindex].sh_addr;
1255 num_versions = sechdrs[versindex].sh_size
1256 / sizeof(struct modversion_info);
1257
1258 for (i = 0; i < num_versions; i++) {
1259 u32 crcval;
1260
1261 if (strcmp(versions[i].name, symname) != 0)
1262 continue;
1263
1264 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1265 crcval = resolve_rel_crc(crc);
1266 else
1267 crcval = *crc;
1268 if (versions[i].crc == crcval)
1269 return 1;
1270 pr_debug("Found checksum %X vs module %lX\n",
1271 crcval, versions[i].crc);
1272 goto bad_version;
1273 }
1274
1275 /* Broken toolchain. Warn once, then let it go.. */
1276 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1277 return 1;
1278
1279 bad_version:
1280 pr_warn("%s: disagrees about version of symbol %s\n",
1281 info->name, symname);
1282 return 0;
1283 }
1284
1285 static inline int check_modstruct_version(const struct load_info *info,
1286 struct module *mod)
1287 {
1288 struct find_symbol_arg fsa = {
1289 .name = "module_layout",
1290 .gplok = true,
1291 };
1292
1293 /*
1294 * Since this should be found in kernel (which can't be removed), no
1295 * locking is necessary -- use preempt_disable() to placate lockdep.
1296 */
1297 preempt_disable();
1298 if (!find_symbol(&fsa)) {
1299 preempt_enable();
1300 BUG();
1301 }
1302 preempt_enable();
1303 return check_version(info, "module_layout", mod, fsa.crc);
1304 }
1305
1306 /* First part is kernel version, which we ignore if module has crcs. */
1307 static inline int same_magic(const char *amagic, const char *bmagic,
1308 bool has_crcs)
1309 {
1310 if (has_crcs) {
1311 amagic += strcspn(amagic, " ");
1312 bmagic += strcspn(bmagic, " ");
1313 }
1314 return strcmp(amagic, bmagic) == 0;
1315 }
1316 #else
1317 static inline int check_version(const struct load_info *info,
1318 const char *symname,
1319 struct module *mod,
1320 const s32 *crc)
1321 {
1322 return 1;
1323 }
1324
1325 static inline int check_modstruct_version(const struct load_info *info,
1326 struct module *mod)
1327 {
1328 return 1;
1329 }
1330
1331 static inline int same_magic(const char *amagic, const char *bmagic,
1332 bool has_crcs)
1333 {
1334 return strcmp(amagic, bmagic) == 0;
1335 }
1336 #endif /* CONFIG_MODVERSIONS */
1337
1338 static char *get_modinfo(const struct load_info *info, const char *tag);
1339 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1340 char *prev);
1341
1342 static int verify_namespace_is_imported(const struct load_info *info,
1343 const struct kernel_symbol *sym,
1344 struct module *mod)
1345 {
1346 const char *namespace;
1347 char *imported_namespace;
1348
1349 namespace = kernel_symbol_namespace(sym);
1350 if (namespace && namespace[0]) {
1351 imported_namespace = get_modinfo(info, "import_ns");
1352 while (imported_namespace) {
1353 if (strcmp(namespace, imported_namespace) == 0)
1354 return 0;
1355 imported_namespace = get_next_modinfo(
1356 info, "import_ns", imported_namespace);
1357 }
1358 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1359 pr_warn(
1360 #else
1361 pr_err(
1362 #endif
1363 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1364 mod->name, kernel_symbol_name(sym), namespace);
1365 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1366 return -EINVAL;
1367 #endif
1368 }
1369 return 0;
1370 }
1371
1372 static bool inherit_taint(struct module *mod, struct module *owner)
1373 {
1374 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1375 return true;
1376
1377 if (mod->using_gplonly_symbols) {
1378 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1379 mod->name, owner->name);
1380 return false;
1381 }
1382
1383 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1384 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1385 mod->name, owner->name);
1386 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1387 }
1388 return true;
1389 }
1390
1391 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1392 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1393 const struct load_info *info,
1394 const char *name,
1395 char ownername[])
1396 {
1397 struct find_symbol_arg fsa = {
1398 .name = name,
1399 .gplok = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1400 .warn = true,
1401 };
1402 int err;
1403
1404 /*
1405 * The module_mutex should not be a heavily contended lock;
1406 * if we get the occasional sleep here, we'll go an extra iteration
1407 * in the wait_event_interruptible(), which is harmless.
1408 */
1409 sched_annotate_sleep();
1410 mutex_lock(&module_mutex);
1411 if (!find_symbol(&fsa))
1412 goto unlock;
1413
1414 if (fsa.license == GPL_ONLY)
1415 mod->using_gplonly_symbols = true;
1416
1417 if (!inherit_taint(mod, fsa.owner)) {
1418 fsa.sym = NULL;
1419 goto getname;
1420 }
1421
1422 if (!check_version(info, name, mod, fsa.crc)) {
1423 fsa.sym = ERR_PTR(-EINVAL);
1424 goto getname;
1425 }
1426
1427 err = verify_namespace_is_imported(info, fsa.sym, mod);
1428 if (err) {
1429 fsa.sym = ERR_PTR(err);
1430 goto getname;
1431 }
1432
1433 err = ref_module(mod, fsa.owner);
1434 if (err) {
1435 fsa.sym = ERR_PTR(err);
1436 goto getname;
1437 }
1438
1439 getname:
1440 /* We must make copy under the lock if we failed to get ref. */
1441 strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
1442 unlock:
1443 mutex_unlock(&module_mutex);
1444 return fsa.sym;
1445 }
1446
1447 static const struct kernel_symbol *
1448 resolve_symbol_wait(struct module *mod,
1449 const struct load_info *info,
1450 const char *name)
1451 {
1452 const struct kernel_symbol *ksym;
1453 char owner[MODULE_NAME_LEN];
1454
1455 if (wait_event_interruptible_timeout(module_wq,
1456 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1457 || PTR_ERR(ksym) != -EBUSY,
1458 30 * HZ) <= 0) {
1459 pr_warn("%s: gave up waiting for init of module %s.\n",
1460 mod->name, owner);
1461 }
1462 return ksym;
1463 }
1464
1465 /*
1466 * /sys/module/foo/sections stuff
1467 * J. Corbet <corbet@lwn.net>
1468 */
1469 #ifdef CONFIG_SYSFS
1470
1471 #ifdef CONFIG_KALLSYMS
1472 static inline bool sect_empty(const Elf_Shdr *sect)
1473 {
1474 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1475 }
1476
1477 struct module_sect_attr {
1478 struct bin_attribute battr;
1479 unsigned long address;
1480 };
1481
1482 struct module_sect_attrs {
1483 struct attribute_group grp;
1484 unsigned int nsections;
1485 struct module_sect_attr attrs[];
1486 };
1487
1488 #define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
1489 static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1490 struct bin_attribute *battr,
1491 char *buf, loff_t pos, size_t count)
1492 {
1493 struct module_sect_attr *sattr =
1494 container_of(battr, struct module_sect_attr, battr);
1495 char bounce[MODULE_SECT_READ_SIZE + 1];
1496 size_t wrote;
1497
1498 if (pos != 0)
1499 return -EINVAL;
1500
1501 /*
1502 * Since we're a binary read handler, we must account for the
1503 * trailing NUL byte that sprintf will write: if "buf" is
1504 * too small to hold the NUL, or the NUL is exactly the last
1505 * byte, the read will look like it got truncated by one byte.
1506 * Since there is no way to ask sprintf nicely to not write
1507 * the NUL, we have to use a bounce buffer.
1508 */
1509 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1510 kallsyms_show_value(file->f_cred)
1511 ? (void *)sattr->address : NULL);
1512 count = min(count, wrote);
1513 memcpy(buf, bounce, count);
1514
1515 return count;
1516 }
1517
1518 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1519 {
1520 unsigned int section;
1521
1522 for (section = 0; section < sect_attrs->nsections; section++)
1523 kfree(sect_attrs->attrs[section].battr.attr.name);
1524 kfree(sect_attrs);
1525 }
1526
1527 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1528 {
1529 unsigned int nloaded = 0, i, size[2];
1530 struct module_sect_attrs *sect_attrs;
1531 struct module_sect_attr *sattr;
1532 struct bin_attribute **gattr;
1533
1534 /* Count loaded sections and allocate structures */
1535 for (i = 0; i < info->hdr->e_shnum; i++)
1536 if (!sect_empty(&info->sechdrs[i]))
1537 nloaded++;
1538 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1539 sizeof(sect_attrs->grp.bin_attrs[0]));
1540 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
1541 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1542 if (sect_attrs == NULL)
1543 return;
1544
1545 /* Setup section attributes. */
1546 sect_attrs->grp.name = "sections";
1547 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1548
1549 sect_attrs->nsections = 0;
1550 sattr = &sect_attrs->attrs[0];
1551 gattr = &sect_attrs->grp.bin_attrs[0];
1552 for (i = 0; i < info->hdr->e_shnum; i++) {
1553 Elf_Shdr *sec = &info->sechdrs[i];
1554 if (sect_empty(sec))
1555 continue;
1556 sysfs_bin_attr_init(&sattr->battr);
1557 sattr->address = sec->sh_addr;
1558 sattr->battr.attr.name =
1559 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1560 if (sattr->battr.attr.name == NULL)
1561 goto out;
1562 sect_attrs->nsections++;
1563 sattr->battr.read = module_sect_read;
1564 sattr->battr.size = MODULE_SECT_READ_SIZE;
1565 sattr->battr.attr.mode = 0400;
1566 *(gattr++) = &(sattr++)->battr;
1567 }
1568 *gattr = NULL;
1569
1570 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1571 goto out;
1572
1573 mod->sect_attrs = sect_attrs;
1574 return;
1575 out:
1576 free_sect_attrs(sect_attrs);
1577 }
1578
1579 static void remove_sect_attrs(struct module *mod)
1580 {
1581 if (mod->sect_attrs) {
1582 sysfs_remove_group(&mod->mkobj.kobj,
1583 &mod->sect_attrs->grp);
1584 /*
1585 * We are positive that no one is using any sect attrs
1586 * at this point. Deallocate immediately.
1587 */
1588 free_sect_attrs(mod->sect_attrs);
1589 mod->sect_attrs = NULL;
1590 }
1591 }
1592
1593 /*
1594 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1595 */
1596
1597 struct module_notes_attrs {
1598 struct kobject *dir;
1599 unsigned int notes;
1600 struct bin_attribute attrs[];
1601 };
1602
1603 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1604 struct bin_attribute *bin_attr,
1605 char *buf, loff_t pos, size_t count)
1606 {
1607 /*
1608 * The caller checked the pos and count against our size.
1609 */
1610 memcpy(buf, bin_attr->private + pos, count);
1611 return count;
1612 }
1613
1614 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1615 unsigned int i)
1616 {
1617 if (notes_attrs->dir) {
1618 while (i-- > 0)
1619 sysfs_remove_bin_file(notes_attrs->dir,
1620 &notes_attrs->attrs[i]);
1621 kobject_put(notes_attrs->dir);
1622 }
1623 kfree(notes_attrs);
1624 }
1625
1626 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1627 {
1628 unsigned int notes, loaded, i;
1629 struct module_notes_attrs *notes_attrs;
1630 struct bin_attribute *nattr;
1631
1632 /* failed to create section attributes, so can't create notes */
1633 if (!mod->sect_attrs)
1634 return;
1635
1636 /* Count notes sections and allocate structures. */
1637 notes = 0;
1638 for (i = 0; i < info->hdr->e_shnum; i++)
1639 if (!sect_empty(&info->sechdrs[i]) &&
1640 (info->sechdrs[i].sh_type == SHT_NOTE))
1641 ++notes;
1642
1643 if (notes == 0)
1644 return;
1645
1646 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1647 GFP_KERNEL);
1648 if (notes_attrs == NULL)
1649 return;
1650
1651 notes_attrs->notes = notes;
1652 nattr = &notes_attrs->attrs[0];
1653 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1654 if (sect_empty(&info->sechdrs[i]))
1655 continue;
1656 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1657 sysfs_bin_attr_init(nattr);
1658 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
1659 nattr->attr.mode = S_IRUGO;
1660 nattr->size = info->sechdrs[i].sh_size;
1661 nattr->private = (void *) info->sechdrs[i].sh_addr;
1662 nattr->read = module_notes_read;
1663 ++nattr;
1664 }
1665 ++loaded;
1666 }
1667
1668 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1669 if (!notes_attrs->dir)
1670 goto out;
1671
1672 for (i = 0; i < notes; ++i)
1673 if (sysfs_create_bin_file(notes_attrs->dir,
1674 &notes_attrs->attrs[i]))
1675 goto out;
1676
1677 mod->notes_attrs = notes_attrs;
1678 return;
1679
1680 out:
1681 free_notes_attrs(notes_attrs, i);
1682 }
1683
1684 static void remove_notes_attrs(struct module *mod)
1685 {
1686 if (mod->notes_attrs)
1687 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1688 }
1689
1690 #else
1691
1692 static inline void add_sect_attrs(struct module *mod,
1693 const struct load_info *info)
1694 {
1695 }
1696
1697 static inline void remove_sect_attrs(struct module *mod)
1698 {
1699 }
1700
1701 static inline void add_notes_attrs(struct module *mod,
1702 const struct load_info *info)
1703 {
1704 }
1705
1706 static inline void remove_notes_attrs(struct module *mod)
1707 {
1708 }
1709 #endif /* CONFIG_KALLSYMS */
1710
1711 static void del_usage_links(struct module *mod)
1712 {
1713 #ifdef CONFIG_MODULE_UNLOAD
1714 struct module_use *use;
1715
1716 mutex_lock(&module_mutex);
1717 list_for_each_entry(use, &mod->target_list, target_list)
1718 sysfs_remove_link(use->target->holders_dir, mod->name);
1719 mutex_unlock(&module_mutex);
1720 #endif
1721 }
1722
1723 static int add_usage_links(struct module *mod)
1724 {
1725 int ret = 0;
1726 #ifdef CONFIG_MODULE_UNLOAD
1727 struct module_use *use;
1728
1729 mutex_lock(&module_mutex);
1730 list_for_each_entry(use, &mod->target_list, target_list) {
1731 ret = sysfs_create_link(use->target->holders_dir,
1732 &mod->mkobj.kobj, mod->name);
1733 if (ret)
1734 break;
1735 }
1736 mutex_unlock(&module_mutex);
1737 if (ret)
1738 del_usage_links(mod);
1739 #endif
1740 return ret;
1741 }
1742
1743 static void module_remove_modinfo_attrs(struct module *mod, int end);
1744
1745 static int module_add_modinfo_attrs(struct module *mod)
1746 {
1747 struct module_attribute *attr;
1748 struct module_attribute *temp_attr;
1749 int error = 0;
1750 int i;
1751
1752 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1753 (ARRAY_SIZE(modinfo_attrs) + 1)),
1754 GFP_KERNEL);
1755 if (!mod->modinfo_attrs)
1756 return -ENOMEM;
1757
1758 temp_attr = mod->modinfo_attrs;
1759 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1760 if (!attr->test || attr->test(mod)) {
1761 memcpy(temp_attr, attr, sizeof(*temp_attr));
1762 sysfs_attr_init(&temp_attr->attr);
1763 error = sysfs_create_file(&mod->mkobj.kobj,
1764 &temp_attr->attr);
1765 if (error)
1766 goto error_out;
1767 ++temp_attr;
1768 }
1769 }
1770
1771 return 0;
1772
1773 error_out:
1774 if (i > 0)
1775 module_remove_modinfo_attrs(mod, --i);
1776 else
1777 kfree(mod->modinfo_attrs);
1778 return error;
1779 }
1780
1781 static void module_remove_modinfo_attrs(struct module *mod, int end)
1782 {
1783 struct module_attribute *attr;
1784 int i;
1785
1786 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1787 if (end >= 0 && i > end)
1788 break;
1789 /* pick a field to test for end of list */
1790 if (!attr->attr.name)
1791 break;
1792 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1793 if (attr->free)
1794 attr->free(mod);
1795 }
1796 kfree(mod->modinfo_attrs);
1797 }
1798
1799 static void mod_kobject_put(struct module *mod)
1800 {
1801 DECLARE_COMPLETION_ONSTACK(c);
1802 mod->mkobj.kobj_completion = &c;
1803 kobject_put(&mod->mkobj.kobj);
1804 wait_for_completion(&c);
1805 }
1806
1807 static int mod_sysfs_init(struct module *mod)
1808 {
1809 int err;
1810 struct kobject *kobj;
1811
1812 if (!module_sysfs_initialized) {
1813 pr_err("%s: module sysfs not initialized\n", mod->name);
1814 err = -EINVAL;
1815 goto out;
1816 }
1817
1818 kobj = kset_find_obj(module_kset, mod->name);
1819 if (kobj) {
1820 pr_err("%s: module is already loaded\n", mod->name);
1821 kobject_put(kobj);
1822 err = -EINVAL;
1823 goto out;
1824 }
1825
1826 mod->mkobj.mod = mod;
1827
1828 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1829 mod->mkobj.kobj.kset = module_kset;
1830 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1831 "%s", mod->name);
1832 if (err)
1833 mod_kobject_put(mod);
1834
1835 out:
1836 return err;
1837 }
1838
1839 static int mod_sysfs_setup(struct module *mod,
1840 const struct load_info *info,
1841 struct kernel_param *kparam,
1842 unsigned int num_params)
1843 {
1844 int err;
1845
1846 err = mod_sysfs_init(mod);
1847 if (err)
1848 goto out;
1849
1850 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1851 if (!mod->holders_dir) {
1852 err = -ENOMEM;
1853 goto out_unreg;
1854 }
1855
1856 err = module_param_sysfs_setup(mod, kparam, num_params);
1857 if (err)
1858 goto out_unreg_holders;
1859
1860 err = module_add_modinfo_attrs(mod);
1861 if (err)
1862 goto out_unreg_param;
1863
1864 err = add_usage_links(mod);
1865 if (err)
1866 goto out_unreg_modinfo_attrs;
1867
1868 add_sect_attrs(mod, info);
1869 add_notes_attrs(mod, info);
1870
1871 return 0;
1872
1873 out_unreg_modinfo_attrs:
1874 module_remove_modinfo_attrs(mod, -1);
1875 out_unreg_param:
1876 module_param_sysfs_remove(mod);
1877 out_unreg_holders:
1878 kobject_put(mod->holders_dir);
1879 out_unreg:
1880 mod_kobject_put(mod);
1881 out:
1882 return err;
1883 }
1884
1885 static void mod_sysfs_fini(struct module *mod)
1886 {
1887 remove_notes_attrs(mod);
1888 remove_sect_attrs(mod);
1889 mod_kobject_put(mod);
1890 }
1891
1892 static void init_param_lock(struct module *mod)
1893 {
1894 mutex_init(&mod->param_lock);
1895 }
1896 #else /* !CONFIG_SYSFS */
1897
1898 static int mod_sysfs_setup(struct module *mod,
1899 const struct load_info *info,
1900 struct kernel_param *kparam,
1901 unsigned int num_params)
1902 {
1903 return 0;
1904 }
1905
1906 static void mod_sysfs_fini(struct module *mod)
1907 {
1908 }
1909
1910 static void module_remove_modinfo_attrs(struct module *mod, int end)
1911 {
1912 }
1913
1914 static void del_usage_links(struct module *mod)
1915 {
1916 }
1917
1918 static void init_param_lock(struct module *mod)
1919 {
1920 }
1921 #endif /* CONFIG_SYSFS */
1922
1923 static void mod_sysfs_teardown(struct module *mod)
1924 {
1925 del_usage_links(mod);
1926 module_remove_modinfo_attrs(mod, -1);
1927 module_param_sysfs_remove(mod);
1928 kobject_put(mod->mkobj.drivers_dir);
1929 kobject_put(mod->holders_dir);
1930 mod_sysfs_fini(mod);
1931 }
1932
1933 /*
1934 * LKM RO/NX protection: protect module's text/ro-data
1935 * from modification and any data from execution.
1936 *
1937 * General layout of module is:
1938 * [text] [read-only-data] [ro-after-init] [writable data]
1939 * text_size -----^ ^ ^ ^
1940 * ro_size ------------------------| | |
1941 * ro_after_init_size -----------------------------| |
1942 * size -----------------------------------------------------------|
1943 *
1944 * These values are always page-aligned (as is base)
1945 */
1946
1947 /*
1948 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1949 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1950 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1951 * whether we are strict.
1952 */
1953 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1954 static void frob_text(const struct module_layout *layout,
1955 int (*set_memory)(unsigned long start, int num_pages))
1956 {
1957 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1958 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1959 set_memory((unsigned long)layout->base,
1960 layout->text_size >> PAGE_SHIFT);
1961 }
1962
1963 static void module_enable_x(const struct module *mod)
1964 {
1965 frob_text(&mod->core_layout, set_memory_x);
1966 frob_text(&mod->init_layout, set_memory_x);
1967 }
1968 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1969 static void module_enable_x(const struct module *mod) { }
1970 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1971
1972 #ifdef CONFIG_STRICT_MODULE_RWX
1973 static void frob_rodata(const struct module_layout *layout,
1974 int (*set_memory)(unsigned long start, int num_pages))
1975 {
1976 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1977 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1978 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1979 set_memory((unsigned long)layout->base + layout->text_size,
1980 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1981 }
1982
1983 static void frob_ro_after_init(const struct module_layout *layout,
1984 int (*set_memory)(unsigned long start, int num_pages))
1985 {
1986 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1987 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1988 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1989 set_memory((unsigned long)layout->base + layout->ro_size,
1990 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1991 }
1992
1993 static void frob_writable_data(const struct module_layout *layout,
1994 int (*set_memory)(unsigned long start, int num_pages))
1995 {
1996 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1997 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1998 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1999 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2000 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2001 }
2002
2003 static void module_enable_ro(const struct module *mod, bool after_init)
2004 {
2005 if (!rodata_enabled)
2006 return;
2007
2008 set_vm_flush_reset_perms(mod->core_layout.base);
2009 set_vm_flush_reset_perms(mod->init_layout.base);
2010 frob_text(&mod->core_layout, set_memory_ro);
2011
2012 frob_rodata(&mod->core_layout, set_memory_ro);
2013 frob_text(&mod->init_layout, set_memory_ro);
2014 frob_rodata(&mod->init_layout, set_memory_ro);
2015
2016 if (after_init)
2017 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2018 }
2019
2020 static void module_enable_nx(const struct module *mod)
2021 {
2022 frob_rodata(&mod->core_layout, set_memory_nx);
2023 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2024 frob_writable_data(&mod->core_layout, set_memory_nx);
2025 frob_rodata(&mod->init_layout, set_memory_nx);
2026 frob_writable_data(&mod->init_layout, set_memory_nx);
2027 }
2028
2029 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2030 char *secstrings, struct module *mod)
2031 {
2032 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2033 int i;
2034
2035 for (i = 0; i < hdr->e_shnum; i++) {
2036 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2037 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2038 mod->name, secstrings + sechdrs[i].sh_name, i);
2039 return -ENOEXEC;
2040 }
2041 }
2042
2043 return 0;
2044 }
2045
2046 #else /* !CONFIG_STRICT_MODULE_RWX */
2047 static void module_enable_nx(const struct module *mod) { }
2048 static void module_enable_ro(const struct module *mod, bool after_init) {}
2049 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2050 char *secstrings, struct module *mod)
2051 {
2052 return 0;
2053 }
2054 #endif /* CONFIG_STRICT_MODULE_RWX */
2055
2056 #ifdef CONFIG_LIVEPATCH
2057 /*
2058 * Persist Elf information about a module. Copy the Elf header,
2059 * section header table, section string table, and symtab section
2060 * index from info to mod->klp_info.
2061 */
2062 static int copy_module_elf(struct module *mod, struct load_info *info)
2063 {
2064 unsigned int size, symndx;
2065 int ret;
2066
2067 size = sizeof(*mod->klp_info);
2068 mod->klp_info = kmalloc(size, GFP_KERNEL);
2069 if (mod->klp_info == NULL)
2070 return -ENOMEM;
2071
2072 /* Elf header */
2073 size = sizeof(mod->klp_info->hdr);
2074 memcpy(&mod->klp_info->hdr, info->hdr, size);
2075
2076 /* Elf section header table */
2077 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2078 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2079 if (mod->klp_info->sechdrs == NULL) {
2080 ret = -ENOMEM;
2081 goto free_info;
2082 }
2083
2084 /* Elf section name string table */
2085 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2086 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2087 if (mod->klp_info->secstrings == NULL) {
2088 ret = -ENOMEM;
2089 goto free_sechdrs;
2090 }
2091
2092 /* Elf symbol section index */
2093 symndx = info->index.sym;
2094 mod->klp_info->symndx = symndx;
2095
2096 /*
2097 * For livepatch modules, core_kallsyms.symtab is a complete
2098 * copy of the original symbol table. Adjust sh_addr to point
2099 * to core_kallsyms.symtab since the copy of the symtab in module
2100 * init memory is freed at the end of do_init_module().
2101 */
2102 mod->klp_info->sechdrs[symndx].sh_addr = \
2103 (unsigned long) mod->core_kallsyms.symtab;
2104
2105 return 0;
2106
2107 free_sechdrs:
2108 kfree(mod->klp_info->sechdrs);
2109 free_info:
2110 kfree(mod->klp_info);
2111 return ret;
2112 }
2113
2114 static void free_module_elf(struct module *mod)
2115 {
2116 kfree(mod->klp_info->sechdrs);
2117 kfree(mod->klp_info->secstrings);
2118 kfree(mod->klp_info);
2119 }
2120 #else /* !CONFIG_LIVEPATCH */
2121 static int copy_module_elf(struct module *mod, struct load_info *info)
2122 {
2123 return 0;
2124 }
2125
2126 static void free_module_elf(struct module *mod)
2127 {
2128 }
2129 #endif /* CONFIG_LIVEPATCH */
2130
2131 void __weak module_memfree(void *module_region)
2132 {
2133 /*
2134 * This memory may be RO, and freeing RO memory in an interrupt is not
2135 * supported by vmalloc.
2136 */
2137 WARN_ON(in_interrupt());
2138 vfree(module_region);
2139 }
2140
2141 void __weak module_arch_cleanup(struct module *mod)
2142 {
2143 }
2144
2145 void __weak module_arch_freeing_init(struct module *mod)
2146 {
2147 }
2148
2149 /* Free a module, remove from lists, etc. */
2150 static void free_module(struct module *mod)
2151 {
2152 trace_module_free(mod);
2153
2154 mod_sysfs_teardown(mod);
2155
2156 /*
2157 * We leave it in list to prevent duplicate loads, but make sure
2158 * that noone uses it while it's being deconstructed.
2159 */
2160 mutex_lock(&module_mutex);
2161 mod->state = MODULE_STATE_UNFORMED;
2162 mutex_unlock(&module_mutex);
2163
2164 /* Remove dynamic debug info */
2165 ddebug_remove_module(mod->name);
2166
2167 /* Arch-specific cleanup. */
2168 module_arch_cleanup(mod);
2169
2170 /* Module unload stuff */
2171 module_unload_free(mod);
2172
2173 /* Free any allocated parameters. */
2174 destroy_params(mod->kp, mod->num_kp);
2175
2176 if (is_livepatch_module(mod))
2177 free_module_elf(mod);
2178
2179 /* Now we can delete it from the lists */
2180 mutex_lock(&module_mutex);
2181 /* Unlink carefully: kallsyms could be walking list. */
2182 list_del_rcu(&mod->list);
2183 mod_tree_remove(mod);
2184 /* Remove this module from bug list, this uses list_del_rcu */
2185 module_bug_cleanup(mod);
2186 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2187 synchronize_rcu();
2188 mutex_unlock(&module_mutex);
2189
2190 /* This may be empty, but that's OK */
2191 module_arch_freeing_init(mod);
2192 module_memfree(mod->init_layout.base);
2193 kfree(mod->args);
2194 percpu_modfree(mod);
2195
2196 /* Free lock-classes; relies on the preceding sync_rcu(). */
2197 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2198
2199 /* Finally, free the core (containing the module structure) */
2200 module_memfree(mod->core_layout.base);
2201 }
2202
2203 void *__symbol_get(const char *symbol)
2204 {
2205 struct find_symbol_arg fsa = {
2206 .name = symbol,
2207 .gplok = true,
2208 .warn = true,
2209 };
2210
2211 preempt_disable();
2212 if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2213 preempt_enable();
2214 return NULL;
2215 }
2216 preempt_enable();
2217 return (void *)kernel_symbol_value(fsa.sym);
2218 }
2219 EXPORT_SYMBOL_GPL(__symbol_get);
2220
2221 /*
2222 * Ensure that an exported symbol [global namespace] does not already exist
2223 * in the kernel or in some other module's exported symbol table.
2224 *
2225 * You must hold the module_mutex.
2226 */
2227 static int verify_exported_symbols(struct module *mod)
2228 {
2229 unsigned int i;
2230 const struct kernel_symbol *s;
2231 struct {
2232 const struct kernel_symbol *sym;
2233 unsigned int num;
2234 } arr[] = {
2235 { mod->syms, mod->num_syms },
2236 { mod->gpl_syms, mod->num_gpl_syms },
2237 };
2238
2239 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2240 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2241 struct find_symbol_arg fsa = {
2242 .name = kernel_symbol_name(s),
2243 .gplok = true,
2244 };
2245 if (find_symbol(&fsa)) {
2246 pr_err("%s: exports duplicate symbol %s"
2247 " (owned by %s)\n",
2248 mod->name, kernel_symbol_name(s),
2249 module_name(fsa.owner));
2250 return -ENOEXEC;
2251 }
2252 }
2253 }
2254 return 0;
2255 }
2256
2257 static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2258 {
2259 /*
2260 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2261 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2262 * i386 has a similar problem but may not deserve a fix.
2263 *
2264 * If we ever have to ignore many symbols, consider refactoring the code to
2265 * only warn if referenced by a relocation.
2266 */
2267 if (emachine == EM_386 || emachine == EM_X86_64)
2268 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2269 return false;
2270 }
2271
2272 /* Change all symbols so that st_value encodes the pointer directly. */
2273 static int simplify_symbols(struct module *mod, const struct load_info *info)
2274 {
2275 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2276 Elf_Sym *sym = (void *)symsec->sh_addr;
2277 unsigned long secbase;
2278 unsigned int i;
2279 int ret = 0;
2280 const struct kernel_symbol *ksym;
2281
2282 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2283 const char *name = info->strtab + sym[i].st_name;
2284
2285 switch (sym[i].st_shndx) {
2286 case SHN_COMMON:
2287 /* Ignore common symbols */
2288 if (!strncmp(name, "__gnu_lto", 9))
2289 break;
2290
2291 /*
2292 * We compiled with -fno-common. These are not
2293 * supposed to happen.
2294 */
2295 pr_debug("Common symbol: %s\n", name);
2296 pr_warn("%s: please compile with -fno-common\n",
2297 mod->name);
2298 ret = -ENOEXEC;
2299 break;
2300
2301 case SHN_ABS:
2302 /* Don't need to do anything */
2303 pr_debug("Absolute symbol: 0x%08lx\n",
2304 (long)sym[i].st_value);
2305 break;
2306
2307 case SHN_LIVEPATCH:
2308 /* Livepatch symbols are resolved by livepatch */
2309 break;
2310
2311 case SHN_UNDEF:
2312 ksym = resolve_symbol_wait(mod, info, name);
2313 /* Ok if resolved. */
2314 if (ksym && !IS_ERR(ksym)) {
2315 sym[i].st_value = kernel_symbol_value(ksym);
2316 break;
2317 }
2318
2319 /* Ok if weak or ignored. */
2320 if (!ksym &&
2321 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2322 ignore_undef_symbol(info->hdr->e_machine, name)))
2323 break;
2324
2325 ret = PTR_ERR(ksym) ?: -ENOENT;
2326 pr_warn("%s: Unknown symbol %s (err %d)\n",
2327 mod->name, name, ret);
2328 break;
2329
2330 default:
2331 /* Divert to percpu allocation if a percpu var. */
2332 if (sym[i].st_shndx == info->index.pcpu)
2333 secbase = (unsigned long)mod_percpu(mod);
2334 else
2335 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2336 sym[i].st_value += secbase;
2337 break;
2338 }
2339 }
2340
2341 return ret;
2342 }
2343
2344 static int apply_relocations(struct module *mod, const struct load_info *info)
2345 {
2346 unsigned int i;
2347 int err = 0;
2348
2349 /* Now do relocations. */
2350 for (i = 1; i < info->hdr->e_shnum; i++) {
2351 unsigned int infosec = info->sechdrs[i].sh_info;
2352
2353 /* Not a valid relocation section? */
2354 if (infosec >= info->hdr->e_shnum)
2355 continue;
2356
2357 /* Don't bother with non-allocated sections */
2358 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2359 continue;
2360
2361 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2362 err = klp_apply_section_relocs(mod, info->sechdrs,
2363 info->secstrings,
2364 info->strtab,
2365 info->index.sym, i,
2366 NULL);
2367 else if (info->sechdrs[i].sh_type == SHT_REL)
2368 err = apply_relocate(info->sechdrs, info->strtab,
2369 info->index.sym, i, mod);
2370 else if (info->sechdrs[i].sh_type == SHT_RELA)
2371 err = apply_relocate_add(info->sechdrs, info->strtab,
2372 info->index.sym, i, mod);
2373 if (err < 0)
2374 break;
2375 }
2376 return err;
2377 }
2378
2379 /* Additional bytes needed by arch in front of individual sections */
2380 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2381 unsigned int section)
2382 {
2383 /* default implementation just returns zero */
2384 return 0;
2385 }
2386
2387 /* Update size with this section: return offset. */
2388 static long get_offset(struct module *mod, unsigned int *size,
2389 Elf_Shdr *sechdr, unsigned int section)
2390 {
2391 long ret;
2392
2393 *size += arch_mod_section_prepend(mod, section);
2394 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2395 *size = ret + sechdr->sh_size;
2396 return ret;
2397 }
2398
2399 /*
2400 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2401 * might -- code, read-only data, read-write data, small data. Tally
2402 * sizes, and place the offsets into sh_entsize fields: high bit means it
2403 * belongs in init.
2404 */
2405 static void layout_sections(struct module *mod, struct load_info *info)
2406 {
2407 static unsigned long const masks[][2] = {
2408 /*
2409 * NOTE: all executable code must be the first section
2410 * in this array; otherwise modify the text_size
2411 * finder in the two loops below
2412 */
2413 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2414 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2415 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2416 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2417 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2418 };
2419 unsigned int m, i;
2420
2421 for (i = 0; i < info->hdr->e_shnum; i++)
2422 info->sechdrs[i].sh_entsize = ~0UL;
2423
2424 pr_debug("Core section allocation order:\n");
2425 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2426 for (i = 0; i < info->hdr->e_shnum; ++i) {
2427 Elf_Shdr *s = &info->sechdrs[i];
2428 const char *sname = info->secstrings + s->sh_name;
2429
2430 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2431 || (s->sh_flags & masks[m][1])
2432 || s->sh_entsize != ~0UL
2433 || module_init_section(sname))
2434 continue;
2435 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2436 pr_debug("\t%s\n", sname);
2437 }
2438 switch (m) {
2439 case 0: /* executable */
2440 mod->core_layout.size = debug_align(mod->core_layout.size);
2441 mod->core_layout.text_size = mod->core_layout.size;
2442 break;
2443 case 1: /* RO: text and ro-data */
2444 mod->core_layout.size = debug_align(mod->core_layout.size);
2445 mod->core_layout.ro_size = mod->core_layout.size;
2446 break;
2447 case 2: /* RO after init */
2448 mod->core_layout.size = debug_align(mod->core_layout.size);
2449 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2450 break;
2451 case 4: /* whole core */
2452 mod->core_layout.size = debug_align(mod->core_layout.size);
2453 break;
2454 }
2455 }
2456
2457 pr_debug("Init section allocation order:\n");
2458 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2459 for (i = 0; i < info->hdr->e_shnum; ++i) {
2460 Elf_Shdr *s = &info->sechdrs[i];
2461 const char *sname = info->secstrings + s->sh_name;
2462
2463 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2464 || (s->sh_flags & masks[m][1])
2465 || s->sh_entsize != ~0UL
2466 || !module_init_section(sname))
2467 continue;
2468 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2469 | INIT_OFFSET_MASK);
2470 pr_debug("\t%s\n", sname);
2471 }
2472 switch (m) {
2473 case 0: /* executable */
2474 mod->init_layout.size = debug_align(mod->init_layout.size);
2475 mod->init_layout.text_size = mod->init_layout.size;
2476 break;
2477 case 1: /* RO: text and ro-data */
2478 mod->init_layout.size = debug_align(mod->init_layout.size);
2479 mod->init_layout.ro_size = mod->init_layout.size;
2480 break;
2481 case 2:
2482 /*
2483 * RO after init doesn't apply to init_layout (only
2484 * core_layout), so it just takes the value of ro_size.
2485 */
2486 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2487 break;
2488 case 4: /* whole init */
2489 mod->init_layout.size = debug_align(mod->init_layout.size);
2490 break;
2491 }
2492 }
2493 }
2494
2495 static void set_license(struct module *mod, const char *license)
2496 {
2497 if (!license)
2498 license = "unspecified";
2499
2500 if (!license_is_gpl_compatible(license)) {
2501 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2502 pr_warn("%s: module license '%s' taints kernel.\n",
2503 mod->name, license);
2504 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2505 LOCKDEP_NOW_UNRELIABLE);
2506 }
2507 }
2508
2509 /* Parse tag=value strings from .modinfo section */
2510 static char *next_string(char *string, unsigned long *secsize)
2511 {
2512 /* Skip non-zero chars */
2513 while (string[0]) {
2514 string++;
2515 if ((*secsize)-- <= 1)
2516 return NULL;
2517 }
2518
2519 /* Skip any zero padding. */
2520 while (!string[0]) {
2521 string++;
2522 if ((*secsize)-- <= 1)
2523 return NULL;
2524 }
2525 return string;
2526 }
2527
2528 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2529 char *prev)
2530 {
2531 char *p;
2532 unsigned int taglen = strlen(tag);
2533 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2534 unsigned long size = infosec->sh_size;
2535
2536 /*
2537 * get_modinfo() calls made before rewrite_section_headers()
2538 * must use sh_offset, as sh_addr isn't set!
2539 */
2540 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2541
2542 if (prev) {
2543 size -= prev - modinfo;
2544 modinfo = next_string(prev, &size);
2545 }
2546
2547 for (p = modinfo; p; p = next_string(p, &size)) {
2548 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2549 return p + taglen + 1;
2550 }
2551 return NULL;
2552 }
2553
2554 static char *get_modinfo(const struct load_info *info, const char *tag)
2555 {
2556 return get_next_modinfo(info, tag, NULL);
2557 }
2558
2559 static void setup_modinfo(struct module *mod, struct load_info *info)
2560 {
2561 struct module_attribute *attr;
2562 int i;
2563
2564 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2565 if (attr->setup)
2566 attr->setup(mod, get_modinfo(info, attr->attr.name));
2567 }
2568 }
2569
2570 static void free_modinfo(struct module *mod)
2571 {
2572 struct module_attribute *attr;
2573 int i;
2574
2575 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2576 if (attr->free)
2577 attr->free(mod);
2578 }
2579 }
2580
2581 #ifdef CONFIG_KALLSYMS
2582
2583 /* Lookup exported symbol in given range of kernel_symbols */
2584 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2585 const struct kernel_symbol *start,
2586 const struct kernel_symbol *stop)
2587 {
2588 return bsearch(name, start, stop - start,
2589 sizeof(struct kernel_symbol), cmp_name);
2590 }
2591
2592 static int is_exported(const char *name, unsigned long value,
2593 const struct module *mod)
2594 {
2595 const struct kernel_symbol *ks;
2596 if (!mod)
2597 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2598 else
2599 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2600
2601 return ks != NULL && kernel_symbol_value(ks) == value;
2602 }
2603
2604 /* As per nm */
2605 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2606 {
2607 const Elf_Shdr *sechdrs = info->sechdrs;
2608
2609 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2610 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2611 return 'v';
2612 else
2613 return 'w';
2614 }
2615 if (sym->st_shndx == SHN_UNDEF)
2616 return 'U';
2617 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2618 return 'a';
2619 if (sym->st_shndx >= SHN_LORESERVE)
2620 return '?';
2621 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2622 return 't';
2623 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2624 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2625 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2626 return 'r';
2627 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2628 return 'g';
2629 else
2630 return 'd';
2631 }
2632 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2633 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2634 return 's';
2635 else
2636 return 'b';
2637 }
2638 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2639 ".debug")) {
2640 return 'n';
2641 }
2642 return '?';
2643 }
2644
2645 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2646 unsigned int shnum, unsigned int pcpundx)
2647 {
2648 const Elf_Shdr *sec;
2649
2650 if (src->st_shndx == SHN_UNDEF
2651 || src->st_shndx >= shnum
2652 || !src->st_name)
2653 return false;
2654
2655 #ifdef CONFIG_KALLSYMS_ALL
2656 if (src->st_shndx == pcpundx)
2657 return true;
2658 #endif
2659
2660 sec = sechdrs + src->st_shndx;
2661 if (!(sec->sh_flags & SHF_ALLOC)
2662 #ifndef CONFIG_KALLSYMS_ALL
2663 || !(sec->sh_flags & SHF_EXECINSTR)
2664 #endif
2665 || (sec->sh_entsize & INIT_OFFSET_MASK))
2666 return false;
2667
2668 return true;
2669 }
2670
2671 /*
2672 * We only allocate and copy the strings needed by the parts of symtab
2673 * we keep. This is simple, but has the effect of making multiple
2674 * copies of duplicates. We could be more sophisticated, see
2675 * linux-kernel thread starting with
2676 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2677 */
2678 static void layout_symtab(struct module *mod, struct load_info *info)
2679 {
2680 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2681 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2682 const Elf_Sym *src;
2683 unsigned int i, nsrc, ndst, strtab_size = 0;
2684
2685 /* Put symbol section at end of init part of module. */
2686 symsect->sh_flags |= SHF_ALLOC;
2687 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2688 info->index.sym) | INIT_OFFSET_MASK;
2689 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2690
2691 src = (void *)info->hdr + symsect->sh_offset;
2692 nsrc = symsect->sh_size / sizeof(*src);
2693
2694 /* Compute total space required for the core symbols' strtab. */
2695 for (ndst = i = 0; i < nsrc; i++) {
2696 if (i == 0 || is_livepatch_module(mod) ||
2697 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2698 info->index.pcpu)) {
2699 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2700 ndst++;
2701 }
2702 }
2703
2704 /* Append room for core symbols at end of core part. */
2705 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2706 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2707 mod->core_layout.size += strtab_size;
2708 info->core_typeoffs = mod->core_layout.size;
2709 mod->core_layout.size += ndst * sizeof(char);
2710 mod->core_layout.size = debug_align(mod->core_layout.size);
2711
2712 /* Put string table section at end of init part of module. */
2713 strsect->sh_flags |= SHF_ALLOC;
2714 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2715 info->index.str) | INIT_OFFSET_MASK;
2716 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2717
2718 /* We'll tack temporary mod_kallsyms on the end. */
2719 mod->init_layout.size = ALIGN(mod->init_layout.size,
2720 __alignof__(struct mod_kallsyms));
2721 info->mod_kallsyms_init_off = mod->init_layout.size;
2722 mod->init_layout.size += sizeof(struct mod_kallsyms);
2723 info->init_typeoffs = mod->init_layout.size;
2724 mod->init_layout.size += nsrc * sizeof(char);
2725 mod->init_layout.size = debug_align(mod->init_layout.size);
2726 }
2727
2728 /*
2729 * We use the full symtab and strtab which layout_symtab arranged to
2730 * be appended to the init section. Later we switch to the cut-down
2731 * core-only ones.
2732 */
2733 static void add_kallsyms(struct module *mod, const struct load_info *info)
2734 {
2735 unsigned int i, ndst;
2736 const Elf_Sym *src;
2737 Elf_Sym *dst;
2738 char *s;
2739 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2740
2741 /* Set up to point into init section. */
2742 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2743
2744 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2745 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2746 /* Make sure we get permanent strtab: don't use info->strtab. */
2747 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2748 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2749
2750 /*
2751 * Now populate the cut down core kallsyms for after init
2752 * and set types up while we still have access to sections.
2753 */
2754 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2755 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2756 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2757 src = mod->kallsyms->symtab;
2758 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2759 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2760 if (i == 0 || is_livepatch_module(mod) ||
2761 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2762 info->index.pcpu)) {
2763 mod->core_kallsyms.typetab[ndst] =
2764 mod->kallsyms->typetab[i];
2765 dst[ndst] = src[i];
2766 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2767 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2768 KSYM_NAME_LEN) + 1;
2769 }
2770 }
2771 mod->core_kallsyms.num_symtab = ndst;
2772 }
2773 #else
2774 static inline void layout_symtab(struct module *mod, struct load_info *info)
2775 {
2776 }
2777
2778 static void add_kallsyms(struct module *mod, const struct load_info *info)
2779 {
2780 }
2781 #endif /* CONFIG_KALLSYMS */
2782
2783 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2784 {
2785 if (!debug)
2786 return;
2787 ddebug_add_module(debug, num, mod->name);
2788 }
2789
2790 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2791 {
2792 if (debug)
2793 ddebug_remove_module(mod->name);
2794 }
2795
2796 void * __weak module_alloc(unsigned long size)
2797 {
2798 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2799 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
2800 NUMA_NO_NODE, __builtin_return_address(0));
2801 }
2802
2803 bool __weak module_init_section(const char *name)
2804 {
2805 return strstarts(name, ".init");
2806 }
2807
2808 bool __weak module_exit_section(const char *name)
2809 {
2810 return strstarts(name, ".exit");
2811 }
2812
2813 #ifdef CONFIG_DEBUG_KMEMLEAK
2814 static void kmemleak_load_module(const struct module *mod,
2815 const struct load_info *info)
2816 {
2817 unsigned int i;
2818
2819 /* only scan the sections containing data */
2820 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2821
2822 for (i = 1; i < info->hdr->e_shnum; i++) {
2823 /* Scan all writable sections that's not executable */
2824 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2825 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2826 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2827 continue;
2828
2829 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2830 info->sechdrs[i].sh_size, GFP_KERNEL);
2831 }
2832 }
2833 #else
2834 static inline void kmemleak_load_module(const struct module *mod,
2835 const struct load_info *info)
2836 {
2837 }
2838 #endif
2839
2840 #ifdef CONFIG_MODULE_SIG
2841 static int module_sig_check(struct load_info *info, int flags)
2842 {
2843 int err = -ENODATA;
2844 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2845 const char *reason;
2846 const void *mod = info->hdr;
2847
2848 /*
2849 * Require flags == 0, as a module with version information
2850 * removed is no longer the module that was signed
2851 */
2852 if (flags == 0 &&
2853 info->len > markerlen &&
2854 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2855 /* We truncate the module to discard the signature */
2856 info->len -= markerlen;
2857 err = mod_verify_sig(mod, info);
2858 if (!err) {
2859 info->sig_ok = true;
2860 return 0;
2861 }
2862 }
2863
2864 /*
2865 * We don't permit modules to be loaded into the trusted kernels
2866 * without a valid signature on them, but if we're not enforcing,
2867 * certain errors are non-fatal.
2868 */
2869 switch (err) {
2870 case -ENODATA:
2871 reason = "unsigned module";
2872 break;
2873 case -ENOPKG:
2874 reason = "module with unsupported crypto";
2875 break;
2876 case -ENOKEY:
2877 reason = "module with unavailable key";
2878 break;
2879
2880 default:
2881 /*
2882 * All other errors are fatal, including lack of memory,
2883 * unparseable signatures, and signature check failures --
2884 * even if signatures aren't required.
2885 */
2886 return err;
2887 }
2888
2889 if (is_module_sig_enforced()) {
2890 pr_notice("Loading of %s is rejected\n", reason);
2891 return -EKEYREJECTED;
2892 }
2893
2894 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2895 }
2896 #else /* !CONFIG_MODULE_SIG */
2897 static int module_sig_check(struct load_info *info, int flags)
2898 {
2899 return 0;
2900 }
2901 #endif /* !CONFIG_MODULE_SIG */
2902
2903 static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
2904 {
2905 unsigned long secend;
2906
2907 /*
2908 * Check for both overflow and offset/size being
2909 * too large.
2910 */
2911 secend = shdr->sh_offset + shdr->sh_size;
2912 if (secend < shdr->sh_offset || secend > info->len)
2913 return -ENOEXEC;
2914
2915 return 0;
2916 }
2917
2918 /*
2919 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2920 *
2921 * Also do basic validity checks against section offsets and sizes, the
2922 * section name string table, and the indices used for it (sh_name).
2923 */
2924 static int elf_validity_check(struct load_info *info)
2925 {
2926 unsigned int i;
2927 Elf_Shdr *shdr, *strhdr;
2928 int err;
2929
2930 if (info->len < sizeof(*(info->hdr)))
2931 return -ENOEXEC;
2932
2933 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2934 || info->hdr->e_type != ET_REL
2935 || !elf_check_arch(info->hdr)
2936 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2937 return -ENOEXEC;
2938
2939 /*
2940 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
2941 * known and small. So e_shnum * sizeof(Elf_Shdr)
2942 * will not overflow unsigned long on any platform.
2943 */
2944 if (info->hdr->e_shoff >= info->len
2945 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2946 info->len - info->hdr->e_shoff))
2947 return -ENOEXEC;
2948
2949 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2950
2951 /*
2952 * Verify if the section name table index is valid.
2953 */
2954 if (info->hdr->e_shstrndx == SHN_UNDEF
2955 || info->hdr->e_shstrndx >= info->hdr->e_shnum)
2956 return -ENOEXEC;
2957
2958 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
2959 err = validate_section_offset(info, strhdr);
2960 if (err < 0)
2961 return err;
2962
2963 /*
2964 * The section name table must be NUL-terminated, as required
2965 * by the spec. This makes strcmp and pr_* calls that access
2966 * strings in the section safe.
2967 */
2968 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
2969 if (info->secstrings[strhdr->sh_size - 1] != '\0')
2970 return -ENOEXEC;
2971
2972 /*
2973 * The code assumes that section 0 has a length of zero and
2974 * an addr of zero, so check for it.
2975 */
2976 if (info->sechdrs[0].sh_type != SHT_NULL
2977 || info->sechdrs[0].sh_size != 0
2978 || info->sechdrs[0].sh_addr != 0)
2979 return -ENOEXEC;
2980
2981 for (i = 1; i < info->hdr->e_shnum; i++) {
2982 shdr = &info->sechdrs[i];
2983 switch (shdr->sh_type) {
2984 case SHT_NULL:
2985 case SHT_NOBITS:
2986 continue;
2987 case SHT_SYMTAB:
2988 if (shdr->sh_link == SHN_UNDEF
2989 || shdr->sh_link >= info->hdr->e_shnum)
2990 return -ENOEXEC;
2991 fallthrough;
2992 default:
2993 err = validate_section_offset(info, shdr);
2994 if (err < 0) {
2995 pr_err("Invalid ELF section in module (section %u type %u)\n",
2996 i, shdr->sh_type);
2997 return err;
2998 }
2999
3000 if (shdr->sh_flags & SHF_ALLOC) {
3001 if (shdr->sh_name >= strhdr->sh_size) {
3002 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3003 i, shdr->sh_type);
3004 return -ENOEXEC;
3005 }
3006 }
3007 break;
3008 }
3009 }
3010
3011 return 0;
3012 }
3013
3014 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3015
3016 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3017 {
3018 do {
3019 unsigned long n = min(len, COPY_CHUNK_SIZE);
3020
3021 if (copy_from_user(dst, usrc, n) != 0)
3022 return -EFAULT;
3023 cond_resched();
3024 dst += n;
3025 usrc += n;
3026 len -= n;
3027 } while (len);
3028 return 0;
3029 }
3030
3031 #ifdef CONFIG_LIVEPATCH
3032 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3033 {
3034 if (get_modinfo(info, "livepatch")) {
3035 mod->klp = true;
3036 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
3037 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3038 mod->name);
3039 }
3040
3041 return 0;
3042 }
3043 #else /* !CONFIG_LIVEPATCH */
3044 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3045 {
3046 if (get_modinfo(info, "livepatch")) {
3047 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3048 mod->name);
3049 return -ENOEXEC;
3050 }
3051
3052 return 0;
3053 }
3054 #endif /* CONFIG_LIVEPATCH */
3055
3056 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3057 {
3058 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3059 return;
3060
3061 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3062 mod->name);
3063 }
3064
3065 /* Sets info->hdr and info->len. */
3066 static int copy_module_from_user(const void __user *umod, unsigned long len,
3067 struct load_info *info)
3068 {
3069 int err;
3070
3071 info->len = len;
3072 if (info->len < sizeof(*(info->hdr)))
3073 return -ENOEXEC;
3074
3075 err = security_kernel_load_data(LOADING_MODULE, true);
3076 if (err)
3077 return err;
3078
3079 /* Suck in entire file: we'll want most of it. */
3080 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
3081 if (!info->hdr)
3082 return -ENOMEM;
3083
3084 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
3085 err = -EFAULT;
3086 goto out;
3087 }
3088
3089 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3090 LOADING_MODULE, "init_module");
3091 out:
3092 if (err)
3093 vfree(info->hdr);
3094
3095 return err;
3096 }
3097
3098 static void free_copy(struct load_info *info)
3099 {
3100 vfree(info->hdr);
3101 }
3102
3103 static int rewrite_section_headers(struct load_info *info, int flags)
3104 {
3105 unsigned int i;
3106
3107 /* This should always be true, but let's be sure. */
3108 info->sechdrs[0].sh_addr = 0;
3109
3110 for (i = 1; i < info->hdr->e_shnum; i++) {
3111 Elf_Shdr *shdr = &info->sechdrs[i];
3112
3113 /*
3114 * Mark all sections sh_addr with their address in the
3115 * temporary image.
3116 */
3117 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3118
3119 #ifndef CONFIG_MODULE_UNLOAD
3120 /* Don't load .exit sections */
3121 if (module_exit_section(info->secstrings+shdr->sh_name))
3122 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3123 #endif
3124 }
3125
3126 /* Track but don't keep modinfo and version sections. */
3127 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3128 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3129
3130 return 0;
3131 }
3132
3133 /*
3134 * Set up our basic convenience variables (pointers to section headers,
3135 * search for module section index etc), and do some basic section
3136 * verification.
3137 *
3138 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3139 * will be allocated in move_module().
3140 */
3141 static int setup_load_info(struct load_info *info, int flags)
3142 {
3143 unsigned int i;
3144
3145 /* Try to find a name early so we can log errors with a module name */
3146 info->index.info = find_sec(info, ".modinfo");
3147 if (info->index.info)
3148 info->name = get_modinfo(info, "name");
3149
3150 /* Find internal symbols and strings. */
3151 for (i = 1; i < info->hdr->e_shnum; i++) {
3152 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3153 info->index.sym = i;
3154 info->index.str = info->sechdrs[i].sh_link;
3155 info->strtab = (char *)info->hdr
3156 + info->sechdrs[info->index.str].sh_offset;
3157 break;
3158 }
3159 }
3160
3161 if (info->index.sym == 0) {
3162 pr_warn("%s: module has no symbols (stripped?)\n",
3163 info->name ?: "(missing .modinfo section or name field)");
3164 return -ENOEXEC;
3165 }
3166
3167 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3168 if (!info->index.mod) {
3169 pr_warn("%s: No module found in object\n",
3170 info->name ?: "(missing .modinfo section or name field)");
3171 return -ENOEXEC;
3172 }
3173 /* This is temporary: point mod into copy of data. */
3174 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3175
3176 /*
3177 * If we didn't load the .modinfo 'name' field earlier, fall back to
3178 * on-disk struct mod 'name' field.
3179 */
3180 if (!info->name)
3181 info->name = info->mod->name;
3182
3183 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3184 info->index.vers = 0; /* Pretend no __versions section! */
3185 else
3186 info->index.vers = find_sec(info, "__versions");
3187
3188 info->index.pcpu = find_pcpusec(info);
3189
3190 return 0;
3191 }
3192
3193 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3194 {
3195 const char *modmagic = get_modinfo(info, "vermagic");
3196 int err;
3197
3198 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3199 modmagic = NULL;
3200
3201 /* This is allowed: modprobe --force will invalidate it. */
3202 if (!modmagic) {
3203 err = try_to_force_load(mod, "bad vermagic");
3204 if (err)
3205 return err;
3206 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3207 pr_err("%s: version magic '%s' should be '%s'\n",
3208 info->name, modmagic, vermagic);
3209 return -ENOEXEC;
3210 }
3211
3212 if (!get_modinfo(info, "intree")) {
3213 if (!test_taint(TAINT_OOT_MODULE))
3214 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3215 mod->name);
3216 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3217 }
3218
3219 check_modinfo_retpoline(mod, info);
3220
3221 if (get_modinfo(info, "staging")) {
3222 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3223 pr_warn("%s: module is from the staging directory, the quality "
3224 "is unknown, you have been warned.\n", mod->name);
3225 }
3226
3227 err = check_modinfo_livepatch(mod, info);
3228 if (err)
3229 return err;
3230
3231 /* Set up license info based on the info section */
3232 set_license(mod, get_modinfo(info, "license"));
3233
3234 return 0;
3235 }
3236
3237 static int find_module_sections(struct module *mod, struct load_info *info)
3238 {
3239 mod->kp = section_objs(info, "__param",
3240 sizeof(*mod->kp), &mod->num_kp);
3241 mod->syms = section_objs(info, "__ksymtab",
3242 sizeof(*mod->syms), &mod->num_syms);
3243 mod->crcs = section_addr(info, "__kcrctab");
3244 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3245 sizeof(*mod->gpl_syms),
3246 &mod->num_gpl_syms);
3247 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3248
3249 #ifdef CONFIG_CONSTRUCTORS
3250 mod->ctors = section_objs(info, ".ctors",
3251 sizeof(*mod->ctors), &mod->num_ctors);
3252 if (!mod->ctors)
3253 mod->ctors = section_objs(info, ".init_array",
3254 sizeof(*mod->ctors), &mod->num_ctors);
3255 else if (find_sec(info, ".init_array")) {
3256 /*
3257 * This shouldn't happen with same compiler and binutils
3258 * building all parts of the module.
3259 */
3260 pr_warn("%s: has both .ctors and .init_array.\n",
3261 mod->name);
3262 return -EINVAL;
3263 }
3264 #endif
3265
3266 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3267 &mod->noinstr_text_size);
3268
3269 #ifdef CONFIG_TRACEPOINTS
3270 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3271 sizeof(*mod->tracepoints_ptrs),
3272 &mod->num_tracepoints);
3273 #endif
3274 #ifdef CONFIG_TREE_SRCU
3275 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3276 sizeof(*mod->srcu_struct_ptrs),
3277 &mod->num_srcu_structs);
3278 #endif
3279 #ifdef CONFIG_BPF_EVENTS
3280 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3281 sizeof(*mod->bpf_raw_events),
3282 &mod->num_bpf_raw_events);
3283 #endif
3284 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3285 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3286 #endif
3287 #ifdef CONFIG_JUMP_LABEL
3288 mod->jump_entries = section_objs(info, "__jump_table",
3289 sizeof(*mod->jump_entries),
3290 &mod->num_jump_entries);
3291 #endif
3292 #ifdef CONFIG_EVENT_TRACING
3293 mod->trace_events = section_objs(info, "_ftrace_events",
3294 sizeof(*mod->trace_events),
3295 &mod->num_trace_events);
3296 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3297 sizeof(*mod->trace_evals),
3298 &mod->num_trace_evals);
3299 #endif
3300 #ifdef CONFIG_TRACING
3301 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3302 sizeof(*mod->trace_bprintk_fmt_start),
3303 &mod->num_trace_bprintk_fmt);
3304 #endif
3305 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3306 /* sechdrs[0].sh_size is always zero */
3307 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3308 sizeof(*mod->ftrace_callsites),
3309 &mod->num_ftrace_callsites);
3310 #endif
3311 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3312 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3313 sizeof(*mod->ei_funcs),
3314 &mod->num_ei_funcs);
3315 #endif
3316 #ifdef CONFIG_KPROBES
3317 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3318 &mod->kprobes_text_size);
3319 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3320 sizeof(unsigned long),
3321 &mod->num_kprobe_blacklist);
3322 #endif
3323 #ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3324 mod->static_call_sites = section_objs(info, ".static_call_sites",
3325 sizeof(*mod->static_call_sites),
3326 &mod->num_static_call_sites);
3327 #endif
3328 mod->extable = section_objs(info, "__ex_table",
3329 sizeof(*mod->extable), &mod->num_exentries);
3330
3331 if (section_addr(info, "__obsparm"))
3332 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3333
3334 info->debug = section_objs(info, "__dyndbg",
3335 sizeof(*info->debug), &info->num_debug);
3336
3337 return 0;
3338 }
3339
3340 static int move_module(struct module *mod, struct load_info *info)
3341 {
3342 int i;
3343 void *ptr;
3344
3345 /* Do the allocs. */
3346 ptr = module_alloc(mod->core_layout.size);
3347 /*
3348 * The pointer to this block is stored in the module structure
3349 * which is inside the block. Just mark it as not being a
3350 * leak.
3351 */
3352 kmemleak_not_leak(ptr);
3353 if (!ptr)
3354 return -ENOMEM;
3355
3356 memset(ptr, 0, mod->core_layout.size);
3357 mod->core_layout.base = ptr;
3358
3359 if (mod->init_layout.size) {
3360 ptr = module_alloc(mod->init_layout.size);
3361 /*
3362 * The pointer to this block is stored in the module structure
3363 * which is inside the block. This block doesn't need to be
3364 * scanned as it contains data and code that will be freed
3365 * after the module is initialized.
3366 */
3367 kmemleak_ignore(ptr);
3368 if (!ptr) {
3369 module_memfree(mod->core_layout.base);
3370 return -ENOMEM;
3371 }
3372 memset(ptr, 0, mod->init_layout.size);
3373 mod->init_layout.base = ptr;
3374 } else
3375 mod->init_layout.base = NULL;
3376
3377 /* Transfer each section which specifies SHF_ALLOC */
3378 pr_debug("final section addresses:\n");
3379 for (i = 0; i < info->hdr->e_shnum; i++) {
3380 void *dest;
3381 Elf_Shdr *shdr = &info->sechdrs[i];
3382
3383 if (!(shdr->sh_flags & SHF_ALLOC))
3384 continue;
3385
3386 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3387 dest = mod->init_layout.base
3388 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3389 else
3390 dest = mod->core_layout.base + shdr->sh_entsize;
3391
3392 if (shdr->sh_type != SHT_NOBITS)
3393 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3394 /* Update sh_addr to point to copy in image. */
3395 shdr->sh_addr = (unsigned long)dest;
3396 pr_debug("\t0x%lx %s\n",
3397 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3398 }
3399
3400 return 0;
3401 }
3402
3403 static int check_module_license_and_versions(struct module *mod)
3404 {
3405 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3406
3407 /*
3408 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3409 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3410 * using GPL-only symbols it needs.
3411 */
3412 if (strcmp(mod->name, "ndiswrapper") == 0)
3413 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3414
3415 /* driverloader was caught wrongly pretending to be under GPL */
3416 if (strcmp(mod->name, "driverloader") == 0)
3417 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3418 LOCKDEP_NOW_UNRELIABLE);
3419
3420 /* lve claims to be GPL but upstream won't provide source */
3421 if (strcmp(mod->name, "lve") == 0)
3422 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3423 LOCKDEP_NOW_UNRELIABLE);
3424
3425 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3426 pr_warn("%s: module license taints kernel.\n", mod->name);
3427
3428 #ifdef CONFIG_MODVERSIONS
3429 if ((mod->num_syms && !mod->crcs) ||
3430 (mod->num_gpl_syms && !mod->gpl_crcs)) {
3431 return try_to_force_load(mod,
3432 "no versions for exported symbols");
3433 }
3434 #endif
3435 return 0;
3436 }
3437
3438 static void flush_module_icache(const struct module *mod)
3439 {
3440 /*
3441 * Flush the instruction cache, since we've played with text.
3442 * Do it before processing of module parameters, so the module
3443 * can provide parameter accessor functions of its own.
3444 */
3445 if (mod->init_layout.base)
3446 flush_icache_range((unsigned long)mod->init_layout.base,
3447 (unsigned long)mod->init_layout.base
3448 + mod->init_layout.size);
3449 flush_icache_range((unsigned long)mod->core_layout.base,
3450 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3451 }
3452
3453 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3454 Elf_Shdr *sechdrs,
3455 char *secstrings,
3456 struct module *mod)
3457 {
3458 return 0;
3459 }
3460
3461 /* module_blacklist is a comma-separated list of module names */
3462 static char *module_blacklist;
3463 static bool blacklisted(const char *module_name)
3464 {
3465 const char *p;
3466 size_t len;
3467
3468 if (!module_blacklist)
3469 return false;
3470
3471 for (p = module_blacklist; *p; p += len) {
3472 len = strcspn(p, ",");
3473 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3474 return true;
3475 if (p[len] == ',')
3476 len++;
3477 }
3478 return false;
3479 }
3480 core_param(module_blacklist, module_blacklist, charp, 0400);
3481
3482 static struct module *layout_and_allocate(struct load_info *info, int flags)
3483 {
3484 struct module *mod;
3485 unsigned int ndx;
3486 int err;
3487
3488 err = check_modinfo(info->mod, info, flags);
3489 if (err)
3490 return ERR_PTR(err);
3491
3492 /* Allow arches to frob section contents and sizes. */
3493 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3494 info->secstrings, info->mod);
3495 if (err < 0)
3496 return ERR_PTR(err);
3497
3498 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3499 info->secstrings, info->mod);
3500 if (err < 0)
3501 return ERR_PTR(err);
3502
3503 /* We will do a special allocation for per-cpu sections later. */
3504 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3505
3506 /*
3507 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3508 * layout_sections() can put it in the right place.
3509 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3510 */
3511 ndx = find_sec(info, ".data..ro_after_init");
3512 if (ndx)
3513 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3514 /*
3515 * Mark the __jump_table section as ro_after_init as well: these data
3516 * structures are never modified, with the exception of entries that
3517 * refer to code in the __init section, which are annotated as such
3518 * at module load time.
3519 */
3520 ndx = find_sec(info, "__jump_table");
3521 if (ndx)
3522 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3523
3524 /*
3525 * Determine total sizes, and put offsets in sh_entsize. For now
3526 * this is done generically; there doesn't appear to be any
3527 * special cases for the architectures.
3528 */
3529 layout_sections(info->mod, info);
3530 layout_symtab(info->mod, info);
3531
3532 /* Allocate and move to the final place */
3533 err = move_module(info->mod, info);
3534 if (err)
3535 return ERR_PTR(err);
3536
3537 /* Module has been copied to its final place now: return it. */
3538 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3539 kmemleak_load_module(mod, info);
3540 return mod;
3541 }
3542
3543 /* mod is no longer valid after this! */
3544 static void module_deallocate(struct module *mod, struct load_info *info)
3545 {
3546 percpu_modfree(mod);
3547 module_arch_freeing_init(mod);
3548 module_memfree(mod->init_layout.base);
3549 module_memfree(mod->core_layout.base);
3550 }
3551
3552 int __weak module_finalize(const Elf_Ehdr *hdr,
3553 const Elf_Shdr *sechdrs,
3554 struct module *me)
3555 {
3556 return 0;
3557 }
3558
3559 static int post_relocation(struct module *mod, const struct load_info *info)
3560 {
3561 /* Sort exception table now relocations are done. */
3562 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3563
3564 /* Copy relocated percpu area over. */
3565 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3566 info->sechdrs[info->index.pcpu].sh_size);
3567
3568 /* Setup kallsyms-specific fields. */
3569 add_kallsyms(mod, info);
3570
3571 /* Arch-specific module finalizing. */
3572 return module_finalize(info->hdr, info->sechdrs, mod);
3573 }
3574
3575 /* Is this module of this name done loading? No locks held. */
3576 static bool finished_loading(const char *name)
3577 {
3578 struct module *mod;
3579 bool ret;
3580
3581 /*
3582 * The module_mutex should not be a heavily contended lock;
3583 * if we get the occasional sleep here, we'll go an extra iteration
3584 * in the wait_event_interruptible(), which is harmless.
3585 */
3586 sched_annotate_sleep();
3587 mutex_lock(&module_mutex);
3588 mod = find_module_all(name, strlen(name), true);
3589 ret = !mod || mod->state == MODULE_STATE_LIVE;
3590 mutex_unlock(&module_mutex);
3591
3592 return ret;
3593 }
3594
3595 /* Call module constructors. */
3596 static void do_mod_ctors(struct module *mod)
3597 {
3598 #ifdef CONFIG_CONSTRUCTORS
3599 unsigned long i;
3600
3601 for (i = 0; i < mod->num_ctors; i++)
3602 mod->ctors[i]();
3603 #endif
3604 }
3605
3606 /* For freeing module_init on success, in case kallsyms traversing */
3607 struct mod_initfree {
3608 struct llist_node node;
3609 void *module_init;
3610 };
3611
3612 static void do_free_init(struct work_struct *w)
3613 {
3614 struct llist_node *pos, *n, *list;
3615 struct mod_initfree *initfree;
3616
3617 list = llist_del_all(&init_free_list);
3618
3619 synchronize_rcu();
3620
3621 llist_for_each_safe(pos, n, list) {
3622 initfree = container_of(pos, struct mod_initfree, node);
3623 module_memfree(initfree->module_init);
3624 kfree(initfree);
3625 }
3626 }
3627
3628 /*
3629 * This is where the real work happens.
3630 *
3631 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3632 * helper command 'lx-symbols'.
3633 */
3634 static noinline int do_init_module(struct module *mod)
3635 {
3636 int ret = 0;
3637 struct mod_initfree *freeinit;
3638
3639 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3640 if (!freeinit) {
3641 ret = -ENOMEM;
3642 goto fail;
3643 }
3644 freeinit->module_init = mod->init_layout.base;
3645
3646 /*
3647 * We want to find out whether @mod uses async during init. Clear
3648 * PF_USED_ASYNC. async_schedule*() will set it.
3649 */
3650 current->flags &= ~PF_USED_ASYNC;
3651
3652 do_mod_ctors(mod);
3653 /* Start the module */
3654 if (mod->init != NULL)
3655 ret = do_one_initcall(mod->init);
3656 if (ret < 0) {
3657 goto fail_free_freeinit;
3658 }
3659 if (ret > 0) {
3660 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3661 "follow 0/-E convention\n"
3662 "%s: loading module anyway...\n",
3663 __func__, mod->name, ret, __func__);
3664 dump_stack();
3665 }
3666
3667 /* Now it's a first class citizen! */
3668 mod->state = MODULE_STATE_LIVE;
3669 blocking_notifier_call_chain(&module_notify_list,
3670 MODULE_STATE_LIVE, mod);
3671
3672 /* Delay uevent until module has finished its init routine */
3673 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3674
3675 /*
3676 * We need to finish all async code before the module init sequence
3677 * is done. This has potential to deadlock. For example, a newly
3678 * detected block device can trigger request_module() of the
3679 * default iosched from async probing task. Once userland helper
3680 * reaches here, async_synchronize_full() will wait on the async
3681 * task waiting on request_module() and deadlock.
3682 *
3683 * This deadlock is avoided by perfomring async_synchronize_full()
3684 * iff module init queued any async jobs. This isn't a full
3685 * solution as it will deadlock the same if module loading from
3686 * async jobs nests more than once; however, due to the various
3687 * constraints, this hack seems to be the best option for now.
3688 * Please refer to the following thread for details.
3689 *
3690 * http://thread.gmane.org/gmane.linux.kernel/1420814
3691 */
3692 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3693 async_synchronize_full();
3694
3695 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3696 mod->init_layout.size);
3697 mutex_lock(&module_mutex);
3698 /* Drop initial reference. */
3699 module_put(mod);
3700 trim_init_extable(mod);
3701 #ifdef CONFIG_KALLSYMS
3702 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3703 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3704 #endif
3705 module_enable_ro(mod, true);
3706 mod_tree_remove_init(mod);
3707 module_arch_freeing_init(mod);
3708 mod->init_layout.base = NULL;
3709 mod->init_layout.size = 0;
3710 mod->init_layout.ro_size = 0;
3711 mod->init_layout.ro_after_init_size = 0;
3712 mod->init_layout.text_size = 0;
3713 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3714 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3715 mod->btf_data = NULL;
3716 #endif
3717 /*
3718 * We want to free module_init, but be aware that kallsyms may be
3719 * walking this with preempt disabled. In all the failure paths, we
3720 * call synchronize_rcu(), but we don't want to slow down the success
3721 * path. module_memfree() cannot be called in an interrupt, so do the
3722 * work and call synchronize_rcu() in a work queue.
3723 *
3724 * Note that module_alloc() on most architectures creates W+X page
3725 * mappings which won't be cleaned up until do_free_init() runs. Any
3726 * code such as mark_rodata_ro() which depends on those mappings to
3727 * be cleaned up needs to sync with the queued work - ie
3728 * rcu_barrier()
3729 */
3730 if (llist_add(&freeinit->node, &init_free_list))
3731 schedule_work(&init_free_wq);
3732
3733 mutex_unlock(&module_mutex);
3734 wake_up_all(&module_wq);
3735
3736 return 0;
3737
3738 fail_free_freeinit:
3739 kfree(freeinit);
3740 fail:
3741 /* Try to protect us from buggy refcounters. */
3742 mod->state = MODULE_STATE_GOING;
3743 synchronize_rcu();
3744 module_put(mod);
3745 blocking_notifier_call_chain(&module_notify_list,
3746 MODULE_STATE_GOING, mod);
3747 klp_module_going(mod);
3748 ftrace_release_mod(mod);
3749 free_module(mod);
3750 wake_up_all(&module_wq);
3751 return ret;
3752 }
3753
3754 static int may_init_module(void)
3755 {
3756 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3757 return -EPERM;
3758
3759 return 0;
3760 }
3761
3762 /*
3763 * We try to place it in the list now to make sure it's unique before
3764 * we dedicate too many resources. In particular, temporary percpu
3765 * memory exhaustion.
3766 */
3767 static int add_unformed_module(struct module *mod)
3768 {
3769 int err;
3770 struct module *old;
3771
3772 mod->state = MODULE_STATE_UNFORMED;
3773
3774 again:
3775 mutex_lock(&module_mutex);
3776 old = find_module_all(mod->name, strlen(mod->name), true);
3777 if (old != NULL) {
3778 if (old->state != MODULE_STATE_LIVE) {
3779 /* Wait in case it fails to load. */
3780 mutex_unlock(&module_mutex);
3781 err = wait_event_interruptible(module_wq,
3782 finished_loading(mod->name));
3783 if (err)
3784 goto out_unlocked;
3785 goto again;
3786 }
3787 err = -EEXIST;
3788 goto out;
3789 }
3790 mod_update_bounds(mod);
3791 list_add_rcu(&mod->list, &modules);
3792 mod_tree_insert(mod);
3793 err = 0;
3794
3795 out:
3796 mutex_unlock(&module_mutex);
3797 out_unlocked:
3798 return err;
3799 }
3800
3801 static int complete_formation(struct module *mod, struct load_info *info)
3802 {
3803 int err;
3804
3805 mutex_lock(&module_mutex);
3806
3807 /* Find duplicate symbols (must be called under lock). */
3808 err = verify_exported_symbols(mod);
3809 if (err < 0)
3810 goto out;
3811
3812 /* This relies on module_mutex for list integrity. */
3813 module_bug_finalize(info->hdr, info->sechdrs, mod);
3814
3815 module_enable_ro(mod, false);
3816 module_enable_nx(mod);
3817 module_enable_x(mod);
3818
3819 /*
3820 * Mark state as coming so strong_try_module_get() ignores us,
3821 * but kallsyms etc. can see us.
3822 */
3823 mod->state = MODULE_STATE_COMING;
3824 mutex_unlock(&module_mutex);
3825
3826 return 0;
3827
3828 out:
3829 mutex_unlock(&module_mutex);
3830 return err;
3831 }
3832
3833 static int prepare_coming_module(struct module *mod)
3834 {
3835 int err;
3836
3837 ftrace_module_enable(mod);
3838 err = klp_module_coming(mod);
3839 if (err)
3840 return err;
3841
3842 err = blocking_notifier_call_chain_robust(&module_notify_list,
3843 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3844 err = notifier_to_errno(err);
3845 if (err)
3846 klp_module_going(mod);
3847
3848 return err;
3849 }
3850
3851 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3852 void *arg)
3853 {
3854 struct module *mod = arg;
3855 int ret;
3856
3857 if (strcmp(param, "async_probe") == 0) {
3858 mod->async_probe_requested = true;
3859 return 0;
3860 }
3861
3862 /* Check for magic 'dyndbg' arg */
3863 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3864 if (ret != 0)
3865 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3866 return 0;
3867 }
3868
3869 /*
3870 * Allocate and load the module: note that size of section 0 is always
3871 * zero, and we rely on this for optional sections.
3872 */
3873 static int load_module(struct load_info *info, const char __user *uargs,
3874 int flags)
3875 {
3876 struct module *mod;
3877 long err = 0;
3878 char *after_dashes;
3879
3880 /*
3881 * Do the signature check (if any) first. All that
3882 * the signature check needs is info->len, it does
3883 * not need any of the section info. That can be
3884 * set up later. This will minimize the chances
3885 * of a corrupt module causing problems before
3886 * we even get to the signature check.
3887 *
3888 * The check will also adjust info->len by stripping
3889 * off the sig length at the end of the module, making
3890 * checks against info->len more correct.
3891 */
3892 err = module_sig_check(info, flags);
3893 if (err)
3894 goto free_copy;
3895
3896 /*
3897 * Do basic sanity checks against the ELF header and
3898 * sections.
3899 */
3900 err = elf_validity_check(info);
3901 if (err) {
3902 pr_err("Module has invalid ELF structures\n");
3903 goto free_copy;
3904 }
3905
3906 /*
3907 * Everything checks out, so set up the section info
3908 * in the info structure.
3909 */
3910 err = setup_load_info(info, flags);
3911 if (err)
3912 goto free_copy;
3913
3914 /*
3915 * Now that we know we have the correct module name, check
3916 * if it's blacklisted.
3917 */
3918 if (blacklisted(info->name)) {
3919 err = -EPERM;
3920 pr_err("Module %s is blacklisted\n", info->name);
3921 goto free_copy;
3922 }
3923
3924 err = rewrite_section_headers(info, flags);
3925 if (err)
3926 goto free_copy;
3927
3928 /* Check module struct version now, before we try to use module. */
3929 if (!check_modstruct_version(info, info->mod)) {
3930 err = -ENOEXEC;
3931 goto free_copy;
3932 }
3933
3934 /* Figure out module layout, and allocate all the memory. */
3935 mod = layout_and_allocate(info, flags);
3936 if (IS_ERR(mod)) {
3937 err = PTR_ERR(mod);
3938 goto free_copy;
3939 }
3940
3941 audit_log_kern_module(mod->name);
3942
3943 /* Reserve our place in the list. */
3944 err = add_unformed_module(mod);
3945 if (err)
3946 goto free_module;
3947
3948 #ifdef CONFIG_MODULE_SIG
3949 mod->sig_ok = info->sig_ok;
3950 if (!mod->sig_ok) {
3951 pr_notice_once("%s: module verification failed: signature "
3952 "and/or required key missing - tainting "
3953 "kernel\n", mod->name);
3954 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3955 }
3956 #endif
3957
3958 /* To avoid stressing percpu allocator, do this once we're unique. */
3959 err = percpu_modalloc(mod, info);
3960 if (err)
3961 goto unlink_mod;
3962
3963 /* Now module is in final location, initialize linked lists, etc. */
3964 err = module_unload_init(mod);
3965 if (err)
3966 goto unlink_mod;
3967
3968 init_param_lock(mod);
3969
3970 /*
3971 * Now we've got everything in the final locations, we can
3972 * find optional sections.
3973 */
3974 err = find_module_sections(mod, info);
3975 if (err)
3976 goto free_unload;
3977
3978 err = check_module_license_and_versions(mod);
3979 if (err)
3980 goto free_unload;
3981
3982 /* Set up MODINFO_ATTR fields */
3983 setup_modinfo(mod, info);
3984
3985 /* Fix up syms, so that st_value is a pointer to location. */
3986 err = simplify_symbols(mod, info);
3987 if (err < 0)
3988 goto free_modinfo;
3989
3990 err = apply_relocations(mod, info);
3991 if (err < 0)
3992 goto free_modinfo;
3993
3994 err = post_relocation(mod, info);
3995 if (err < 0)
3996 goto free_modinfo;
3997
3998 flush_module_icache(mod);
3999
4000 /* Now copy in args */
4001 mod->args = strndup_user(uargs, ~0UL >> 1);
4002 if (IS_ERR(mod->args)) {
4003 err = PTR_ERR(mod->args);
4004 goto free_arch_cleanup;
4005 }
4006
4007 dynamic_debug_setup(mod, info->debug, info->num_debug);
4008
4009 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4010 ftrace_module_init(mod);
4011
4012 /* Finally it's fully formed, ready to start executing. */
4013 err = complete_formation(mod, info);
4014 if (err)
4015 goto ddebug_cleanup;
4016
4017 err = prepare_coming_module(mod);
4018 if (err)
4019 goto bug_cleanup;
4020
4021 /* Module is ready to execute: parsing args may do that. */
4022 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4023 -32768, 32767, mod,
4024 unknown_module_param_cb);
4025 if (IS_ERR(after_dashes)) {
4026 err = PTR_ERR(after_dashes);
4027 goto coming_cleanup;
4028 } else if (after_dashes) {
4029 pr_warn("%s: parameters '%s' after `--' ignored\n",
4030 mod->name, after_dashes);
4031 }
4032
4033 /* Link in to sysfs. */
4034 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
4035 if (err < 0)
4036 goto coming_cleanup;
4037
4038 if (is_livepatch_module(mod)) {
4039 err = copy_module_elf(mod, info);
4040 if (err < 0)
4041 goto sysfs_cleanup;
4042 }
4043
4044 /* Get rid of temporary copy. */
4045 free_copy(info);
4046
4047 /* Done! */
4048 trace_module_load(mod);
4049
4050 return do_init_module(mod);
4051
4052 sysfs_cleanup:
4053 mod_sysfs_teardown(mod);
4054 coming_cleanup:
4055 mod->state = MODULE_STATE_GOING;
4056 destroy_params(mod->kp, mod->num_kp);
4057 blocking_notifier_call_chain(&module_notify_list,
4058 MODULE_STATE_GOING, mod);
4059 klp_module_going(mod);
4060 bug_cleanup:
4061 mod->state = MODULE_STATE_GOING;
4062 /* module_bug_cleanup needs module_mutex protection */
4063 mutex_lock(&module_mutex);
4064 module_bug_cleanup(mod);
4065 mutex_unlock(&module_mutex);
4066
4067 ddebug_cleanup:
4068 ftrace_release_mod(mod);
4069 dynamic_debug_remove(mod, info->debug);
4070 synchronize_rcu();
4071 kfree(mod->args);
4072 free_arch_cleanup:
4073 module_arch_cleanup(mod);
4074 free_modinfo:
4075 free_modinfo(mod);
4076 free_unload:
4077 module_unload_free(mod);
4078 unlink_mod:
4079 mutex_lock(&module_mutex);
4080 /* Unlink carefully: kallsyms could be walking list. */
4081 list_del_rcu(&mod->list);
4082 mod_tree_remove(mod);
4083 wake_up_all(&module_wq);
4084 /* Wait for RCU-sched synchronizing before releasing mod->list. */
4085 synchronize_rcu();
4086 mutex_unlock(&module_mutex);
4087 free_module:
4088 /* Free lock-classes; relies on the preceding sync_rcu() */
4089 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
4090
4091 module_deallocate(mod, info);
4092 free_copy:
4093 free_copy(info);
4094 return err;
4095 }
4096
4097 SYSCALL_DEFINE3(init_module, void __user *, umod,
4098 unsigned long, len, const char __user *, uargs)
4099 {
4100 int err;
4101 struct load_info info = { };
4102
4103 err = may_init_module();
4104 if (err)
4105 return err;
4106
4107 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4108 umod, len, uargs);
4109
4110 err = copy_module_from_user(umod, len, &info);
4111 if (err)
4112 return err;
4113
4114 return load_module(&info, uargs, 0);
4115 }
4116
4117 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
4118 {
4119 struct load_info info = { };
4120 void *hdr = NULL;
4121 int err;
4122
4123 err = may_init_module();
4124 if (err)
4125 return err;
4126
4127 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4128
4129 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4130 |MODULE_INIT_IGNORE_VERMAGIC))
4131 return -EINVAL;
4132
4133 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
4134 READING_MODULE);
4135 if (err < 0)
4136 return err;
4137 info.hdr = hdr;
4138 info.len = err;
4139
4140 return load_module(&info, uargs, flags);
4141 }
4142
4143 static inline int within(unsigned long addr, void *start, unsigned long size)
4144 {
4145 return ((void *)addr >= start && (void *)addr < start + size);
4146 }
4147
4148 #ifdef CONFIG_KALLSYMS
4149 /*
4150 * This ignores the intensely annoying "mapping symbols" found
4151 * in ARM ELF files: $a, $t and $d.
4152 */
4153 static inline int is_arm_mapping_symbol(const char *str)
4154 {
4155 if (str[0] == '.' && str[1] == 'L')
4156 return true;
4157 return str[0] == '$' && strchr("axtd", str[1])
4158 && (str[2] == '\0' || str[2] == '.');
4159 }
4160
4161 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4162 {
4163 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4164 }
4165
4166 /*
4167 * Given a module and address, find the corresponding symbol and return its name
4168 * while providing its size and offset if needed.
4169 */
4170 static const char *find_kallsyms_symbol(struct module *mod,
4171 unsigned long addr,
4172 unsigned long *size,
4173 unsigned long *offset)
4174 {
4175 unsigned int i, best = 0;
4176 unsigned long nextval, bestval;
4177 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4178
4179 /* At worse, next value is at end of module */
4180 if (within_module_init(addr, mod))
4181 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4182 else
4183 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4184
4185 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4186
4187 /*
4188 * Scan for closest preceding symbol, and next symbol. (ELF
4189 * starts real symbols at 1).
4190 */
4191 for (i = 1; i < kallsyms->num_symtab; i++) {
4192 const Elf_Sym *sym = &kallsyms->symtab[i];
4193 unsigned long thisval = kallsyms_symbol_value(sym);
4194
4195 if (sym->st_shndx == SHN_UNDEF)
4196 continue;
4197
4198 /*
4199 * We ignore unnamed symbols: they're uninformative
4200 * and inserted at a whim.
4201 */
4202 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4203 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4204 continue;
4205
4206 if (thisval <= addr && thisval > bestval) {
4207 best = i;
4208 bestval = thisval;
4209 }
4210 if (thisval > addr && thisval < nextval)
4211 nextval = thisval;
4212 }
4213
4214 if (!best)
4215 return NULL;
4216
4217 if (size)
4218 *size = nextval - bestval;
4219 if (offset)
4220 *offset = addr - bestval;
4221
4222 return kallsyms_symbol_name(kallsyms, best);
4223 }
4224
4225 void * __weak dereference_module_function_descriptor(struct module *mod,
4226 void *ptr)
4227 {
4228 return ptr;
4229 }
4230
4231 /*
4232 * For kallsyms to ask for address resolution. NULL means not found. Careful
4233 * not to lock to avoid deadlock on oopses, simply disable preemption.
4234 */
4235 const char *module_address_lookup(unsigned long addr,
4236 unsigned long *size,
4237 unsigned long *offset,
4238 char **modname,
4239 char *namebuf)
4240 {
4241 const char *ret = NULL;
4242 struct module *mod;
4243
4244 preempt_disable();
4245 mod = __module_address(addr);
4246 if (mod) {
4247 if (modname)
4248 *modname = mod->name;
4249
4250 ret = find_kallsyms_symbol(mod, addr, size, offset);
4251 }
4252 /* Make a copy in here where it's safe */
4253 if (ret) {
4254 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4255 ret = namebuf;
4256 }
4257 preempt_enable();
4258
4259 return ret;
4260 }
4261
4262 int lookup_module_symbol_name(unsigned long addr, char *symname)
4263 {
4264 struct module *mod;
4265
4266 preempt_disable();
4267 list_for_each_entry_rcu(mod, &modules, list) {
4268 if (mod->state == MODULE_STATE_UNFORMED)
4269 continue;
4270 if (within_module(addr, mod)) {
4271 const char *sym;
4272
4273 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4274 if (!sym)
4275 goto out;
4276
4277 strlcpy(symname, sym, KSYM_NAME_LEN);
4278 preempt_enable();
4279 return 0;
4280 }
4281 }
4282 out:
4283 preempt_enable();
4284 return -ERANGE;
4285 }
4286
4287 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4288 unsigned long *offset, char *modname, char *name)
4289 {
4290 struct module *mod;
4291
4292 preempt_disable();
4293 list_for_each_entry_rcu(mod, &modules, list) {
4294 if (mod->state == MODULE_STATE_UNFORMED)
4295 continue;
4296 if (within_module(addr, mod)) {
4297 const char *sym;
4298
4299 sym = find_kallsyms_symbol(mod, addr, size, offset);
4300 if (!sym)
4301 goto out;
4302 if (modname)
4303 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4304 if (name)
4305 strlcpy(name, sym, KSYM_NAME_LEN);
4306 preempt_enable();
4307 return 0;
4308 }
4309 }
4310 out:
4311 preempt_enable();
4312 return -ERANGE;
4313 }
4314
4315 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4316 char *name, char *module_name, int *exported)
4317 {
4318 struct module *mod;
4319
4320 preempt_disable();
4321 list_for_each_entry_rcu(mod, &modules, list) {
4322 struct mod_kallsyms *kallsyms;
4323
4324 if (mod->state == MODULE_STATE_UNFORMED)
4325 continue;
4326 kallsyms = rcu_dereference_sched(mod->kallsyms);
4327 if (symnum < kallsyms->num_symtab) {
4328 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4329
4330 *value = kallsyms_symbol_value(sym);
4331 *type = kallsyms->typetab[symnum];
4332 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4333 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4334 *exported = is_exported(name, *value, mod);
4335 preempt_enable();
4336 return 0;
4337 }
4338 symnum -= kallsyms->num_symtab;
4339 }
4340 preempt_enable();
4341 return -ERANGE;
4342 }
4343
4344 /* Given a module and name of symbol, find and return the symbol's value */
4345 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4346 {
4347 unsigned int i;
4348 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4349
4350 for (i = 0; i < kallsyms->num_symtab; i++) {
4351 const Elf_Sym *sym = &kallsyms->symtab[i];
4352
4353 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4354 sym->st_shndx != SHN_UNDEF)
4355 return kallsyms_symbol_value(sym);
4356 }
4357 return 0;
4358 }
4359
4360 /* Look for this name: can be of form module:name. */
4361 unsigned long module_kallsyms_lookup_name(const char *name)
4362 {
4363 struct module *mod;
4364 char *colon;
4365 unsigned long ret = 0;
4366
4367 /* Don't lock: we're in enough trouble already. */
4368 preempt_disable();
4369 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4370 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4371 ret = find_kallsyms_symbol_value(mod, colon+1);
4372 } else {
4373 list_for_each_entry_rcu(mod, &modules, list) {
4374 if (mod->state == MODULE_STATE_UNFORMED)
4375 continue;
4376 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4377 break;
4378 }
4379 }
4380 preempt_enable();
4381 return ret;
4382 }
4383
4384 #ifdef CONFIG_LIVEPATCH
4385 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4386 struct module *, unsigned long),
4387 void *data)
4388 {
4389 struct module *mod;
4390 unsigned int i;
4391 int ret = 0;
4392
4393 mutex_lock(&module_mutex);
4394 list_for_each_entry(mod, &modules, list) {
4395 /* We hold module_mutex: no need for rcu_dereference_sched */
4396 struct mod_kallsyms *kallsyms = mod->kallsyms;
4397
4398 if (mod->state == MODULE_STATE_UNFORMED)
4399 continue;
4400 for (i = 0; i < kallsyms->num_symtab; i++) {
4401 const Elf_Sym *sym = &kallsyms->symtab[i];
4402
4403 if (sym->st_shndx == SHN_UNDEF)
4404 continue;
4405
4406 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4407 mod, kallsyms_symbol_value(sym));
4408 if (ret != 0)
4409 break;
4410 }
4411 }
4412 mutex_unlock(&module_mutex);
4413 return ret;
4414 }
4415 #endif /* CONFIG_LIVEPATCH */
4416 #endif /* CONFIG_KALLSYMS */
4417
4418 /* Maximum number of characters written by module_flags() */
4419 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4420
4421 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4422 static char *module_flags(struct module *mod, char *buf)
4423 {
4424 int bx = 0;
4425
4426 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4427 if (mod->taints ||
4428 mod->state == MODULE_STATE_GOING ||
4429 mod->state == MODULE_STATE_COMING) {
4430 buf[bx++] = '(';
4431 bx += module_flags_taint(mod, buf + bx);
4432 /* Show a - for module-is-being-unloaded */
4433 if (mod->state == MODULE_STATE_GOING)
4434 buf[bx++] = '-';
4435 /* Show a + for module-is-being-loaded */
4436 if (mod->state == MODULE_STATE_COMING)
4437 buf[bx++] = '+';
4438 buf[bx++] = ')';
4439 }
4440 buf[bx] = '\0';
4441
4442 return buf;
4443 }
4444
4445 #ifdef CONFIG_PROC_FS
4446 /* Called by the /proc file system to return a list of modules. */
4447 static void *m_start(struct seq_file *m, loff_t *pos)
4448 {
4449 mutex_lock(&module_mutex);
4450 return seq_list_start(&modules, *pos);
4451 }
4452
4453 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4454 {
4455 return seq_list_next(p, &modules, pos);
4456 }
4457
4458 static void m_stop(struct seq_file *m, void *p)
4459 {
4460 mutex_unlock(&module_mutex);
4461 }
4462
4463 static int m_show(struct seq_file *m, void *p)
4464 {
4465 struct module *mod = list_entry(p, struct module, list);
4466 char buf[MODULE_FLAGS_BUF_SIZE];
4467 void *value;
4468
4469 /* We always ignore unformed modules. */
4470 if (mod->state == MODULE_STATE_UNFORMED)
4471 return 0;
4472
4473 seq_printf(m, "%s %u",
4474 mod->name, mod->init_layout.size + mod->core_layout.size);
4475 print_unload_info(m, mod);
4476
4477 /* Informative for users. */
4478 seq_printf(m, " %s",
4479 mod->state == MODULE_STATE_GOING ? "Unloading" :
4480 mod->state == MODULE_STATE_COMING ? "Loading" :
4481 "Live");
4482 /* Used by oprofile and other similar tools. */
4483 value = m->private ? NULL : mod->core_layout.base;
4484 seq_printf(m, " 0x%px", value);
4485
4486 /* Taints info */
4487 if (mod->taints)
4488 seq_printf(m, " %s", module_flags(mod, buf));
4489
4490 seq_puts(m, "\n");
4491 return 0;
4492 }
4493
4494 /*
4495 * Format: modulename size refcount deps address
4496 *
4497 * Where refcount is a number or -, and deps is a comma-separated list
4498 * of depends or -.
4499 */
4500 static const struct seq_operations modules_op = {
4501 .start = m_start,
4502 .next = m_next,
4503 .stop = m_stop,
4504 .show = m_show
4505 };
4506
4507 /*
4508 * This also sets the "private" pointer to non-NULL if the
4509 * kernel pointers should be hidden (so you can just test
4510 * "m->private" to see if you should keep the values private).
4511 *
4512 * We use the same logic as for /proc/kallsyms.
4513 */
4514 static int modules_open(struct inode *inode, struct file *file)
4515 {
4516 int err = seq_open(file, &modules_op);
4517
4518 if (!err) {
4519 struct seq_file *m = file->private_data;
4520 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
4521 }
4522
4523 return err;
4524 }
4525
4526 static const struct proc_ops modules_proc_ops = {
4527 .proc_flags = PROC_ENTRY_PERMANENT,
4528 .proc_open = modules_open,
4529 .proc_read = seq_read,
4530 .proc_lseek = seq_lseek,
4531 .proc_release = seq_release,
4532 };
4533
4534 static int __init proc_modules_init(void)
4535 {
4536 proc_create("modules", 0, NULL, &modules_proc_ops);
4537 return 0;
4538 }
4539 module_init(proc_modules_init);
4540 #endif
4541
4542 /* Given an address, look for it in the module exception tables. */
4543 const struct exception_table_entry *search_module_extables(unsigned long addr)
4544 {
4545 const struct exception_table_entry *e = NULL;
4546 struct module *mod;
4547
4548 preempt_disable();
4549 mod = __module_address(addr);
4550 if (!mod)
4551 goto out;
4552
4553 if (!mod->num_exentries)
4554 goto out;
4555
4556 e = search_extable(mod->extable,
4557 mod->num_exentries,
4558 addr);
4559 out:
4560 preempt_enable();
4561
4562 /*
4563 * Now, if we found one, we are running inside it now, hence
4564 * we cannot unload the module, hence no refcnt needed.
4565 */
4566 return e;
4567 }
4568
4569 /**
4570 * is_module_address() - is this address inside a module?
4571 * @addr: the address to check.
4572 *
4573 * See is_module_text_address() if you simply want to see if the address
4574 * is code (not data).
4575 */
4576 bool is_module_address(unsigned long addr)
4577 {
4578 bool ret;
4579
4580 preempt_disable();
4581 ret = __module_address(addr) != NULL;
4582 preempt_enable();
4583
4584 return ret;
4585 }
4586
4587 /**
4588 * __module_address() - get the module which contains an address.
4589 * @addr: the address.
4590 *
4591 * Must be called with preempt disabled or module mutex held so that
4592 * module doesn't get freed during this.
4593 */
4594 struct module *__module_address(unsigned long addr)
4595 {
4596 struct module *mod;
4597
4598 if (addr < module_addr_min || addr > module_addr_max)
4599 return NULL;
4600
4601 module_assert_mutex_or_preempt();
4602
4603 mod = mod_find(addr);
4604 if (mod) {
4605 BUG_ON(!within_module(addr, mod));
4606 if (mod->state == MODULE_STATE_UNFORMED)
4607 mod = NULL;
4608 }
4609 return mod;
4610 }
4611
4612 /**
4613 * is_module_text_address() - is this address inside module code?
4614 * @addr: the address to check.
4615 *
4616 * See is_module_address() if you simply want to see if the address is
4617 * anywhere in a module. See kernel_text_address() for testing if an
4618 * address corresponds to kernel or module code.
4619 */
4620 bool is_module_text_address(unsigned long addr)
4621 {
4622 bool ret;
4623
4624 preempt_disable();
4625 ret = __module_text_address(addr) != NULL;
4626 preempt_enable();
4627
4628 return ret;
4629 }
4630
4631 /**
4632 * __module_text_address() - get the module whose code contains an address.
4633 * @addr: the address.
4634 *
4635 * Must be called with preempt disabled or module mutex held so that
4636 * module doesn't get freed during this.
4637 */
4638 struct module *__module_text_address(unsigned long addr)
4639 {
4640 struct module *mod = __module_address(addr);
4641 if (mod) {
4642 /* Make sure it's within the text section. */
4643 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4644 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4645 mod = NULL;
4646 }
4647 return mod;
4648 }
4649
4650 /* Don't grab lock, we're oopsing. */
4651 void print_modules(void)
4652 {
4653 struct module *mod;
4654 char buf[MODULE_FLAGS_BUF_SIZE];
4655
4656 printk(KERN_DEFAULT "Modules linked in:");
4657 /* Most callers should already have preempt disabled, but make sure */
4658 preempt_disable();
4659 list_for_each_entry_rcu(mod, &modules, list) {
4660 if (mod->state == MODULE_STATE_UNFORMED)
4661 continue;
4662 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4663 }
4664 preempt_enable();
4665 if (last_unloaded_module[0])
4666 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4667 pr_cont("\n");
4668 }
4669
4670 #ifdef CONFIG_MODVERSIONS
4671 /*
4672 * Generate the signature for all relevant module structures here.
4673 * If these change, we don't want to try to parse the module.
4674 */
4675 void module_layout(struct module *mod,
4676 struct modversion_info *ver,
4677 struct kernel_param *kp,
4678 struct kernel_symbol *ks,
4679 struct tracepoint * const *tp)
4680 {
4681 }
4682 EXPORT_SYMBOL(module_layout);
4683 #endif