]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - kernel/module.c
Merge tag 'x86-mm-2020-06-05' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 Copyright (C) 2002 Richard Henderson
4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5
6 */
7
8 #define INCLUDE_VERMAGIC
9
10 #include <linux/export.h>
11 #include <linux/extable.h>
12 #include <linux/moduleloader.h>
13 #include <linux/module_signature.h>
14 #include <linux/trace_events.h>
15 #include <linux/init.h>
16 #include <linux/kallsyms.h>
17 #include <linux/file.h>
18 #include <linux/fs.h>
19 #include <linux/sysfs.h>
20 #include <linux/kernel.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations). */
89 DEFINE_MUTEX(module_mutex);
90 EXPORT_SYMBOL_GPL(module_mutex);
91 static LIST_HEAD(modules);
92
93 /* Work queue for freeing init sections in success case */
94 static struct work_struct init_free_wq;
95 static struct llist_head init_free_list;
96
97 #ifdef CONFIG_MODULES_TREE_LOOKUP
98
99 /*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
106 */
107
108 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
109 {
110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
111
112 return (unsigned long)layout->base;
113 }
114
115 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116 {
117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
118
119 return (unsigned long)layout->size;
120 }
121
122 static __always_inline bool
123 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124 {
125 return __mod_tree_val(a) < __mod_tree_val(b);
126 }
127
128 static __always_inline int
129 mod_tree_comp(void *key, struct latch_tree_node *n)
130 {
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
141
142 return 0;
143 }
144
145 static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148 };
149
150 static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154 } mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
156 };
157
158 #define module_addr_min mod_tree.addr_min
159 #define module_addr_max mod_tree.addr_max
160
161 static noinline void __mod_tree_insert(struct mod_tree_node *node)
162 {
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164 }
165
166 static void __mod_tree_remove(struct mod_tree_node *node)
167 {
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169 }
170
171 /*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175 static void mod_tree_insert(struct module *mod)
176 {
177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
179
180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
183 }
184
185 static void mod_tree_remove_init(struct module *mod)
186 {
187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
189 }
190
191 static void mod_tree_remove(struct module *mod)
192 {
193 __mod_tree_remove(&mod->core_layout.mtn);
194 mod_tree_remove_init(mod);
195 }
196
197 static struct module *mod_find(unsigned long addr)
198 {
199 struct latch_tree_node *ltn;
200
201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206 }
207
208 #else /* MODULES_TREE_LOOKUP */
209
210 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
212 static void mod_tree_insert(struct module *mod) { }
213 static void mod_tree_remove_init(struct module *mod) { }
214 static void mod_tree_remove(struct module *mod) { }
215
216 static struct module *mod_find(unsigned long addr)
217 {
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list,
221 lockdep_is_held(&module_mutex)) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227 }
228
229 #endif /* MODULES_TREE_LOOKUP */
230
231 /*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235 static void __mod_update_bounds(void *base, unsigned int size)
236 {
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244 }
245
246 static void mod_update_bounds(struct module *mod)
247 {
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
251 }
252
253 #ifdef CONFIG_KGDB_KDB
254 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255 #endif /* CONFIG_KGDB_KDB */
256
257 static void module_assert_mutex(void)
258 {
259 lockdep_assert_held(&module_mutex);
260 }
261
262 static void module_assert_mutex_or_preempt(void)
263 {
264 #ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270 #endif
271 }
272
273 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274 module_param(sig_enforce, bool_enable_only, 0644);
275
276 /*
277 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
278 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
279 */
280 bool is_module_sig_enforced(void)
281 {
282 return sig_enforce;
283 }
284 EXPORT_SYMBOL(is_module_sig_enforced);
285
286 void set_module_sig_enforced(void)
287 {
288 sig_enforce = true;
289 }
290
291 /* Block module loading/unloading? */
292 int modules_disabled = 0;
293 core_param(nomodule, modules_disabled, bint, 0);
294
295 /* Waiting for a module to finish initializing? */
296 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
298 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
299
300 int register_module_notifier(struct notifier_block *nb)
301 {
302 return blocking_notifier_chain_register(&module_notify_list, nb);
303 }
304 EXPORT_SYMBOL(register_module_notifier);
305
306 int unregister_module_notifier(struct notifier_block *nb)
307 {
308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
309 }
310 EXPORT_SYMBOL(unregister_module_notifier);
311
312 /*
313 * We require a truly strong try_module_get(): 0 means success.
314 * Otherwise an error is returned due to ongoing or failed
315 * initialization etc.
316 */
317 static inline int strong_try_module_get(struct module *mod)
318 {
319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
320 if (mod && mod->state == MODULE_STATE_COMING)
321 return -EBUSY;
322 if (try_module_get(mod))
323 return 0;
324 else
325 return -ENOENT;
326 }
327
328 static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
330 {
331 add_taint(flag, lockdep_ok);
332 set_bit(flag, &mod->taints);
333 }
334
335 /*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
338 */
339 void __noreturn __module_put_and_exit(struct module *mod, long code)
340 {
341 module_put(mod);
342 do_exit(code);
343 }
344 EXPORT_SYMBOL(__module_put_and_exit);
345
346 /* Find a module section: 0 means not found. */
347 static unsigned int find_sec(const struct load_info *info, const char *name)
348 {
349 unsigned int i;
350
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
353 /* Alloc bit cleared means "ignore it." */
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
356 return i;
357 }
358 return 0;
359 }
360
361 /* Find a module section, or NULL. */
362 static void *section_addr(const struct load_info *info, const char *name)
363 {
364 /* Section 0 has sh_addr 0. */
365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
366 }
367
368 /* Find a module section, or NULL. Fill in number of "objects" in section. */
369 static void *section_objs(const struct load_info *info,
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373 {
374 unsigned int sec = find_sec(info, name);
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
379 }
380
381 /* Provided by the linker */
382 extern const struct kernel_symbol __start___ksymtab[];
383 extern const struct kernel_symbol __stop___ksymtab[];
384 extern const struct kernel_symbol __start___ksymtab_gpl[];
385 extern const struct kernel_symbol __stop___ksymtab_gpl[];
386 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
388 extern const s32 __start___kcrctab[];
389 extern const s32 __start___kcrctab_gpl[];
390 extern const s32 __start___kcrctab_gpl_future[];
391 #ifdef CONFIG_UNUSED_SYMBOLS
392 extern const struct kernel_symbol __start___ksymtab_unused[];
393 extern const struct kernel_symbol __stop___ksymtab_unused[];
394 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
396 extern const s32 __start___kcrctab_unused[];
397 extern const s32 __start___kcrctab_unused_gpl[];
398 #endif
399
400 #ifndef CONFIG_MODVERSIONS
401 #define symversion(base, idx) NULL
402 #else
403 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
404 #endif
405
406 static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
411 void *data),
412 void *data)
413 {
414 unsigned int j;
415
416 for (j = 0; j < arrsize; j++) {
417 if (fn(&arr[j], owner, data))
418 return true;
419 }
420
421 return false;
422 }
423
424 /* Returns true as soon as fn returns true, otherwise false. */
425 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
429 {
430 struct module *mod;
431 static const struct symsearch arr[] = {
432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
433 NOT_GPL_ONLY, false },
434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
440 #ifdef CONFIG_UNUSED_SYMBOLS
441 { __start___ksymtab_unused, __stop___ksymtab_unused,
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
447 #endif
448 };
449
450 module_assert_mutex_or_preempt();
451
452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
454
455 list_for_each_entry_rcu(mod, &modules, list,
456 lockdep_is_held(&module_mutex)) {
457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
467 #ifdef CONFIG_UNUSED_SYMBOLS
468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
476 #endif
477 };
478
479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
486 }
487 EXPORT_SYMBOL_GPL(each_symbol_section);
488
489 struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const s32 *crc;
498 const struct kernel_symbol *sym;
499 };
500
501 static bool check_exported_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
504 {
505 struct find_symbol_arg *fsa = data;
506
507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
514 }
515 }
516
517 #ifdef CONFIG_UNUSED_SYMBOLS
518 if (syms->unused && fsa->warn) {
519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
525 "inclusion.\n");
526 }
527 #endif
528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
531 fsa->sym = &syms->start[symnum];
532 return true;
533 }
534
535 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
536 {
537 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
538 return (unsigned long)offset_to_ptr(&sym->value_offset);
539 #else
540 return sym->value;
541 #endif
542 }
543
544 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
545 {
546 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
547 return offset_to_ptr(&sym->name_offset);
548 #else
549 return sym->name;
550 #endif
551 }
552
553 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
554 {
555 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
556 if (!sym->namespace_offset)
557 return NULL;
558 return offset_to_ptr(&sym->namespace_offset);
559 #else
560 return sym->namespace;
561 #endif
562 }
563
564 static int cmp_name(const void *name, const void *sym)
565 {
566 return strcmp(name, kernel_symbol_name(sym));
567 }
568
569 static bool find_exported_symbol_in_section(const struct symsearch *syms,
570 struct module *owner,
571 void *data)
572 {
573 struct find_symbol_arg *fsa = data;
574 struct kernel_symbol *sym;
575
576 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
577 sizeof(struct kernel_symbol), cmp_name);
578
579 if (sym != NULL && check_exported_symbol(syms, owner,
580 sym - syms->start, data))
581 return true;
582
583 return false;
584 }
585
586 /* Find an exported symbol and return it, along with, (optional) crc and
587 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
588 const struct kernel_symbol *find_symbol(const char *name,
589 struct module **owner,
590 const s32 **crc,
591 bool gplok,
592 bool warn)
593 {
594 struct find_symbol_arg fsa;
595
596 fsa.name = name;
597 fsa.gplok = gplok;
598 fsa.warn = warn;
599
600 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
601 if (owner)
602 *owner = fsa.owner;
603 if (crc)
604 *crc = fsa.crc;
605 return fsa.sym;
606 }
607
608 pr_debug("Failed to find symbol %s\n", name);
609 return NULL;
610 }
611 EXPORT_SYMBOL_GPL(find_symbol);
612
613 /*
614 * Search for module by name: must hold module_mutex (or preempt disabled
615 * for read-only access).
616 */
617 static struct module *find_module_all(const char *name, size_t len,
618 bool even_unformed)
619 {
620 struct module *mod;
621
622 module_assert_mutex_or_preempt();
623
624 list_for_each_entry_rcu(mod, &modules, list,
625 lockdep_is_held(&module_mutex)) {
626 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
627 continue;
628 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
629 return mod;
630 }
631 return NULL;
632 }
633
634 struct module *find_module(const char *name)
635 {
636 module_assert_mutex();
637 return find_module_all(name, strlen(name), false);
638 }
639 EXPORT_SYMBOL_GPL(find_module);
640
641 #ifdef CONFIG_SMP
642
643 static inline void __percpu *mod_percpu(struct module *mod)
644 {
645 return mod->percpu;
646 }
647
648 static int percpu_modalloc(struct module *mod, struct load_info *info)
649 {
650 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
651 unsigned long align = pcpusec->sh_addralign;
652
653 if (!pcpusec->sh_size)
654 return 0;
655
656 if (align > PAGE_SIZE) {
657 pr_warn("%s: per-cpu alignment %li > %li\n",
658 mod->name, align, PAGE_SIZE);
659 align = PAGE_SIZE;
660 }
661
662 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
663 if (!mod->percpu) {
664 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
665 mod->name, (unsigned long)pcpusec->sh_size);
666 return -ENOMEM;
667 }
668 mod->percpu_size = pcpusec->sh_size;
669 return 0;
670 }
671
672 static void percpu_modfree(struct module *mod)
673 {
674 free_percpu(mod->percpu);
675 }
676
677 static unsigned int find_pcpusec(struct load_info *info)
678 {
679 return find_sec(info, ".data..percpu");
680 }
681
682 static void percpu_modcopy(struct module *mod,
683 const void *from, unsigned long size)
684 {
685 int cpu;
686
687 for_each_possible_cpu(cpu)
688 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
689 }
690
691 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
692 {
693 struct module *mod;
694 unsigned int cpu;
695
696 preempt_disable();
697
698 list_for_each_entry_rcu(mod, &modules, list) {
699 if (mod->state == MODULE_STATE_UNFORMED)
700 continue;
701 if (!mod->percpu_size)
702 continue;
703 for_each_possible_cpu(cpu) {
704 void *start = per_cpu_ptr(mod->percpu, cpu);
705 void *va = (void *)addr;
706
707 if (va >= start && va < start + mod->percpu_size) {
708 if (can_addr) {
709 *can_addr = (unsigned long) (va - start);
710 *can_addr += (unsigned long)
711 per_cpu_ptr(mod->percpu,
712 get_boot_cpu_id());
713 }
714 preempt_enable();
715 return true;
716 }
717 }
718 }
719
720 preempt_enable();
721 return false;
722 }
723
724 /**
725 * is_module_percpu_address - test whether address is from module static percpu
726 * @addr: address to test
727 *
728 * Test whether @addr belongs to module static percpu area.
729 *
730 * RETURNS:
731 * %true if @addr is from module static percpu area
732 */
733 bool is_module_percpu_address(unsigned long addr)
734 {
735 return __is_module_percpu_address(addr, NULL);
736 }
737
738 #else /* ... !CONFIG_SMP */
739
740 static inline void __percpu *mod_percpu(struct module *mod)
741 {
742 return NULL;
743 }
744 static int percpu_modalloc(struct module *mod, struct load_info *info)
745 {
746 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
747 if (info->sechdrs[info->index.pcpu].sh_size != 0)
748 return -ENOMEM;
749 return 0;
750 }
751 static inline void percpu_modfree(struct module *mod)
752 {
753 }
754 static unsigned int find_pcpusec(struct load_info *info)
755 {
756 return 0;
757 }
758 static inline void percpu_modcopy(struct module *mod,
759 const void *from, unsigned long size)
760 {
761 /* pcpusec should be 0, and size of that section should be 0. */
762 BUG_ON(size != 0);
763 }
764 bool is_module_percpu_address(unsigned long addr)
765 {
766 return false;
767 }
768
769 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
770 {
771 return false;
772 }
773
774 #endif /* CONFIG_SMP */
775
776 #define MODINFO_ATTR(field) \
777 static void setup_modinfo_##field(struct module *mod, const char *s) \
778 { \
779 mod->field = kstrdup(s, GFP_KERNEL); \
780 } \
781 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
782 struct module_kobject *mk, char *buffer) \
783 { \
784 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
785 } \
786 static int modinfo_##field##_exists(struct module *mod) \
787 { \
788 return mod->field != NULL; \
789 } \
790 static void free_modinfo_##field(struct module *mod) \
791 { \
792 kfree(mod->field); \
793 mod->field = NULL; \
794 } \
795 static struct module_attribute modinfo_##field = { \
796 .attr = { .name = __stringify(field), .mode = 0444 }, \
797 .show = show_modinfo_##field, \
798 .setup = setup_modinfo_##field, \
799 .test = modinfo_##field##_exists, \
800 .free = free_modinfo_##field, \
801 };
802
803 MODINFO_ATTR(version);
804 MODINFO_ATTR(srcversion);
805
806 static char last_unloaded_module[MODULE_NAME_LEN+1];
807
808 #ifdef CONFIG_MODULE_UNLOAD
809
810 EXPORT_TRACEPOINT_SYMBOL(module_get);
811
812 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
813 #define MODULE_REF_BASE 1
814
815 /* Init the unload section of the module. */
816 static int module_unload_init(struct module *mod)
817 {
818 /*
819 * Initialize reference counter to MODULE_REF_BASE.
820 * refcnt == 0 means module is going.
821 */
822 atomic_set(&mod->refcnt, MODULE_REF_BASE);
823
824 INIT_LIST_HEAD(&mod->source_list);
825 INIT_LIST_HEAD(&mod->target_list);
826
827 /* Hold reference count during initialization. */
828 atomic_inc(&mod->refcnt);
829
830 return 0;
831 }
832
833 /* Does a already use b? */
834 static int already_uses(struct module *a, struct module *b)
835 {
836 struct module_use *use;
837
838 list_for_each_entry(use, &b->source_list, source_list) {
839 if (use->source == a) {
840 pr_debug("%s uses %s!\n", a->name, b->name);
841 return 1;
842 }
843 }
844 pr_debug("%s does not use %s!\n", a->name, b->name);
845 return 0;
846 }
847
848 /*
849 * Module a uses b
850 * - we add 'a' as a "source", 'b' as a "target" of module use
851 * - the module_use is added to the list of 'b' sources (so
852 * 'b' can walk the list to see who sourced them), and of 'a'
853 * targets (so 'a' can see what modules it targets).
854 */
855 static int add_module_usage(struct module *a, struct module *b)
856 {
857 struct module_use *use;
858
859 pr_debug("Allocating new usage for %s.\n", a->name);
860 use = kmalloc(sizeof(*use), GFP_ATOMIC);
861 if (!use)
862 return -ENOMEM;
863
864 use->source = a;
865 use->target = b;
866 list_add(&use->source_list, &b->source_list);
867 list_add(&use->target_list, &a->target_list);
868 return 0;
869 }
870
871 /* Module a uses b: caller needs module_mutex() */
872 int ref_module(struct module *a, struct module *b)
873 {
874 int err;
875
876 if (b == NULL || already_uses(a, b))
877 return 0;
878
879 /* If module isn't available, we fail. */
880 err = strong_try_module_get(b);
881 if (err)
882 return err;
883
884 err = add_module_usage(a, b);
885 if (err) {
886 module_put(b);
887 return err;
888 }
889 return 0;
890 }
891 EXPORT_SYMBOL_GPL(ref_module);
892
893 /* Clear the unload stuff of the module. */
894 static void module_unload_free(struct module *mod)
895 {
896 struct module_use *use, *tmp;
897
898 mutex_lock(&module_mutex);
899 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
900 struct module *i = use->target;
901 pr_debug("%s unusing %s\n", mod->name, i->name);
902 module_put(i);
903 list_del(&use->source_list);
904 list_del(&use->target_list);
905 kfree(use);
906 }
907 mutex_unlock(&module_mutex);
908 }
909
910 #ifdef CONFIG_MODULE_FORCE_UNLOAD
911 static inline int try_force_unload(unsigned int flags)
912 {
913 int ret = (flags & O_TRUNC);
914 if (ret)
915 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
916 return ret;
917 }
918 #else
919 static inline int try_force_unload(unsigned int flags)
920 {
921 return 0;
922 }
923 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
924
925 /* Try to release refcount of module, 0 means success. */
926 static int try_release_module_ref(struct module *mod)
927 {
928 int ret;
929
930 /* Try to decrement refcnt which we set at loading */
931 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
932 BUG_ON(ret < 0);
933 if (ret)
934 /* Someone can put this right now, recover with checking */
935 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
936
937 return ret;
938 }
939
940 static int try_stop_module(struct module *mod, int flags, int *forced)
941 {
942 /* If it's not unused, quit unless we're forcing. */
943 if (try_release_module_ref(mod) != 0) {
944 *forced = try_force_unload(flags);
945 if (!(*forced))
946 return -EWOULDBLOCK;
947 }
948
949 /* Mark it as dying. */
950 mod->state = MODULE_STATE_GOING;
951
952 return 0;
953 }
954
955 /**
956 * module_refcount - return the refcount or -1 if unloading
957 *
958 * @mod: the module we're checking
959 *
960 * Returns:
961 * -1 if the module is in the process of unloading
962 * otherwise the number of references in the kernel to the module
963 */
964 int module_refcount(struct module *mod)
965 {
966 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
967 }
968 EXPORT_SYMBOL(module_refcount);
969
970 /* This exists whether we can unload or not */
971 static void free_module(struct module *mod);
972
973 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
974 unsigned int, flags)
975 {
976 struct module *mod;
977 char name[MODULE_NAME_LEN];
978 int ret, forced = 0;
979
980 if (!capable(CAP_SYS_MODULE) || modules_disabled)
981 return -EPERM;
982
983 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
984 return -EFAULT;
985 name[MODULE_NAME_LEN-1] = '\0';
986
987 audit_log_kern_module(name);
988
989 if (mutex_lock_interruptible(&module_mutex) != 0)
990 return -EINTR;
991
992 mod = find_module(name);
993 if (!mod) {
994 ret = -ENOENT;
995 goto out;
996 }
997
998 if (!list_empty(&mod->source_list)) {
999 /* Other modules depend on us: get rid of them first. */
1000 ret = -EWOULDBLOCK;
1001 goto out;
1002 }
1003
1004 /* Doing init or already dying? */
1005 if (mod->state != MODULE_STATE_LIVE) {
1006 /* FIXME: if (force), slam module count damn the torpedoes */
1007 pr_debug("%s already dying\n", mod->name);
1008 ret = -EBUSY;
1009 goto out;
1010 }
1011
1012 /* If it has an init func, it must have an exit func to unload */
1013 if (mod->init && !mod->exit) {
1014 forced = try_force_unload(flags);
1015 if (!forced) {
1016 /* This module can't be removed */
1017 ret = -EBUSY;
1018 goto out;
1019 }
1020 }
1021
1022 /* Stop the machine so refcounts can't move and disable module. */
1023 ret = try_stop_module(mod, flags, &forced);
1024 if (ret != 0)
1025 goto out;
1026
1027 mutex_unlock(&module_mutex);
1028 /* Final destruction now no one is using it. */
1029 if (mod->exit != NULL)
1030 mod->exit();
1031 blocking_notifier_call_chain(&module_notify_list,
1032 MODULE_STATE_GOING, mod);
1033 klp_module_going(mod);
1034 ftrace_release_mod(mod);
1035
1036 async_synchronize_full();
1037
1038 /* Store the name of the last unloaded module for diagnostic purposes */
1039 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1040
1041 free_module(mod);
1042 /* someone could wait for the module in add_unformed_module() */
1043 wake_up_all(&module_wq);
1044 return 0;
1045 out:
1046 mutex_unlock(&module_mutex);
1047 return ret;
1048 }
1049
1050 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1051 {
1052 struct module_use *use;
1053 int printed_something = 0;
1054
1055 seq_printf(m, " %i ", module_refcount(mod));
1056
1057 /*
1058 * Always include a trailing , so userspace can differentiate
1059 * between this and the old multi-field proc format.
1060 */
1061 list_for_each_entry(use, &mod->source_list, source_list) {
1062 printed_something = 1;
1063 seq_printf(m, "%s,", use->source->name);
1064 }
1065
1066 if (mod->init != NULL && mod->exit == NULL) {
1067 printed_something = 1;
1068 seq_puts(m, "[permanent],");
1069 }
1070
1071 if (!printed_something)
1072 seq_puts(m, "-");
1073 }
1074
1075 void __symbol_put(const char *symbol)
1076 {
1077 struct module *owner;
1078
1079 preempt_disable();
1080 if (!find_symbol(symbol, &owner, NULL, true, false))
1081 BUG();
1082 module_put(owner);
1083 preempt_enable();
1084 }
1085 EXPORT_SYMBOL(__symbol_put);
1086
1087 /* Note this assumes addr is a function, which it currently always is. */
1088 void symbol_put_addr(void *addr)
1089 {
1090 struct module *modaddr;
1091 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1092
1093 if (core_kernel_text(a))
1094 return;
1095
1096 /*
1097 * Even though we hold a reference on the module; we still need to
1098 * disable preemption in order to safely traverse the data structure.
1099 */
1100 preempt_disable();
1101 modaddr = __module_text_address(a);
1102 BUG_ON(!modaddr);
1103 module_put(modaddr);
1104 preempt_enable();
1105 }
1106 EXPORT_SYMBOL_GPL(symbol_put_addr);
1107
1108 static ssize_t show_refcnt(struct module_attribute *mattr,
1109 struct module_kobject *mk, char *buffer)
1110 {
1111 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1112 }
1113
1114 static struct module_attribute modinfo_refcnt =
1115 __ATTR(refcnt, 0444, show_refcnt, NULL);
1116
1117 void __module_get(struct module *module)
1118 {
1119 if (module) {
1120 preempt_disable();
1121 atomic_inc(&module->refcnt);
1122 trace_module_get(module, _RET_IP_);
1123 preempt_enable();
1124 }
1125 }
1126 EXPORT_SYMBOL(__module_get);
1127
1128 bool try_module_get(struct module *module)
1129 {
1130 bool ret = true;
1131
1132 if (module) {
1133 preempt_disable();
1134 /* Note: here, we can fail to get a reference */
1135 if (likely(module_is_live(module) &&
1136 atomic_inc_not_zero(&module->refcnt) != 0))
1137 trace_module_get(module, _RET_IP_);
1138 else
1139 ret = false;
1140
1141 preempt_enable();
1142 }
1143 return ret;
1144 }
1145 EXPORT_SYMBOL(try_module_get);
1146
1147 void module_put(struct module *module)
1148 {
1149 int ret;
1150
1151 if (module) {
1152 preempt_disable();
1153 ret = atomic_dec_if_positive(&module->refcnt);
1154 WARN_ON(ret < 0); /* Failed to put refcount */
1155 trace_module_put(module, _RET_IP_);
1156 preempt_enable();
1157 }
1158 }
1159 EXPORT_SYMBOL(module_put);
1160
1161 #else /* !CONFIG_MODULE_UNLOAD */
1162 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1163 {
1164 /* We don't know the usage count, or what modules are using. */
1165 seq_puts(m, " - -");
1166 }
1167
1168 static inline void module_unload_free(struct module *mod)
1169 {
1170 }
1171
1172 int ref_module(struct module *a, struct module *b)
1173 {
1174 return strong_try_module_get(b);
1175 }
1176 EXPORT_SYMBOL_GPL(ref_module);
1177
1178 static inline int module_unload_init(struct module *mod)
1179 {
1180 return 0;
1181 }
1182 #endif /* CONFIG_MODULE_UNLOAD */
1183
1184 static size_t module_flags_taint(struct module *mod, char *buf)
1185 {
1186 size_t l = 0;
1187 int i;
1188
1189 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1190 if (taint_flags[i].module && test_bit(i, &mod->taints))
1191 buf[l++] = taint_flags[i].c_true;
1192 }
1193
1194 return l;
1195 }
1196
1197 static ssize_t show_initstate(struct module_attribute *mattr,
1198 struct module_kobject *mk, char *buffer)
1199 {
1200 const char *state = "unknown";
1201
1202 switch (mk->mod->state) {
1203 case MODULE_STATE_LIVE:
1204 state = "live";
1205 break;
1206 case MODULE_STATE_COMING:
1207 state = "coming";
1208 break;
1209 case MODULE_STATE_GOING:
1210 state = "going";
1211 break;
1212 default:
1213 BUG();
1214 }
1215 return sprintf(buffer, "%s\n", state);
1216 }
1217
1218 static struct module_attribute modinfo_initstate =
1219 __ATTR(initstate, 0444, show_initstate, NULL);
1220
1221 static ssize_t store_uevent(struct module_attribute *mattr,
1222 struct module_kobject *mk,
1223 const char *buffer, size_t count)
1224 {
1225 int rc;
1226
1227 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1228 return rc ? rc : count;
1229 }
1230
1231 struct module_attribute module_uevent =
1232 __ATTR(uevent, 0200, NULL, store_uevent);
1233
1234 static ssize_t show_coresize(struct module_attribute *mattr,
1235 struct module_kobject *mk, char *buffer)
1236 {
1237 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1238 }
1239
1240 static struct module_attribute modinfo_coresize =
1241 __ATTR(coresize, 0444, show_coresize, NULL);
1242
1243 static ssize_t show_initsize(struct module_attribute *mattr,
1244 struct module_kobject *mk, char *buffer)
1245 {
1246 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1247 }
1248
1249 static struct module_attribute modinfo_initsize =
1250 __ATTR(initsize, 0444, show_initsize, NULL);
1251
1252 static ssize_t show_taint(struct module_attribute *mattr,
1253 struct module_kobject *mk, char *buffer)
1254 {
1255 size_t l;
1256
1257 l = module_flags_taint(mk->mod, buffer);
1258 buffer[l++] = '\n';
1259 return l;
1260 }
1261
1262 static struct module_attribute modinfo_taint =
1263 __ATTR(taint, 0444, show_taint, NULL);
1264
1265 static struct module_attribute *modinfo_attrs[] = {
1266 &module_uevent,
1267 &modinfo_version,
1268 &modinfo_srcversion,
1269 &modinfo_initstate,
1270 &modinfo_coresize,
1271 &modinfo_initsize,
1272 &modinfo_taint,
1273 #ifdef CONFIG_MODULE_UNLOAD
1274 &modinfo_refcnt,
1275 #endif
1276 NULL,
1277 };
1278
1279 static const char vermagic[] = VERMAGIC_STRING;
1280
1281 static int try_to_force_load(struct module *mod, const char *reason)
1282 {
1283 #ifdef CONFIG_MODULE_FORCE_LOAD
1284 if (!test_taint(TAINT_FORCED_MODULE))
1285 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1286 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1287 return 0;
1288 #else
1289 return -ENOEXEC;
1290 #endif
1291 }
1292
1293 #ifdef CONFIG_MODVERSIONS
1294
1295 static u32 resolve_rel_crc(const s32 *crc)
1296 {
1297 return *(u32 *)((void *)crc + *crc);
1298 }
1299
1300 static int check_version(const struct load_info *info,
1301 const char *symname,
1302 struct module *mod,
1303 const s32 *crc)
1304 {
1305 Elf_Shdr *sechdrs = info->sechdrs;
1306 unsigned int versindex = info->index.vers;
1307 unsigned int i, num_versions;
1308 struct modversion_info *versions;
1309
1310 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1311 if (!crc)
1312 return 1;
1313
1314 /* No versions at all? modprobe --force does this. */
1315 if (versindex == 0)
1316 return try_to_force_load(mod, symname) == 0;
1317
1318 versions = (void *) sechdrs[versindex].sh_addr;
1319 num_versions = sechdrs[versindex].sh_size
1320 / sizeof(struct modversion_info);
1321
1322 for (i = 0; i < num_versions; i++) {
1323 u32 crcval;
1324
1325 if (strcmp(versions[i].name, symname) != 0)
1326 continue;
1327
1328 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1329 crcval = resolve_rel_crc(crc);
1330 else
1331 crcval = *crc;
1332 if (versions[i].crc == crcval)
1333 return 1;
1334 pr_debug("Found checksum %X vs module %lX\n",
1335 crcval, versions[i].crc);
1336 goto bad_version;
1337 }
1338
1339 /* Broken toolchain. Warn once, then let it go.. */
1340 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1341 return 1;
1342
1343 bad_version:
1344 pr_warn("%s: disagrees about version of symbol %s\n",
1345 info->name, symname);
1346 return 0;
1347 }
1348
1349 static inline int check_modstruct_version(const struct load_info *info,
1350 struct module *mod)
1351 {
1352 const s32 *crc;
1353
1354 /*
1355 * Since this should be found in kernel (which can't be removed), no
1356 * locking is necessary -- use preempt_disable() to placate lockdep.
1357 */
1358 preempt_disable();
1359 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1360 preempt_enable();
1361 BUG();
1362 }
1363 preempt_enable();
1364 return check_version(info, "module_layout", mod, crc);
1365 }
1366
1367 /* First part is kernel version, which we ignore if module has crcs. */
1368 static inline int same_magic(const char *amagic, const char *bmagic,
1369 bool has_crcs)
1370 {
1371 if (has_crcs) {
1372 amagic += strcspn(amagic, " ");
1373 bmagic += strcspn(bmagic, " ");
1374 }
1375 return strcmp(amagic, bmagic) == 0;
1376 }
1377 #else
1378 static inline int check_version(const struct load_info *info,
1379 const char *symname,
1380 struct module *mod,
1381 const s32 *crc)
1382 {
1383 return 1;
1384 }
1385
1386 static inline int check_modstruct_version(const struct load_info *info,
1387 struct module *mod)
1388 {
1389 return 1;
1390 }
1391
1392 static inline int same_magic(const char *amagic, const char *bmagic,
1393 bool has_crcs)
1394 {
1395 return strcmp(amagic, bmagic) == 0;
1396 }
1397 #endif /* CONFIG_MODVERSIONS */
1398
1399 static char *get_modinfo(const struct load_info *info, const char *tag);
1400 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1401 char *prev);
1402
1403 static int verify_namespace_is_imported(const struct load_info *info,
1404 const struct kernel_symbol *sym,
1405 struct module *mod)
1406 {
1407 const char *namespace;
1408 char *imported_namespace;
1409
1410 namespace = kernel_symbol_namespace(sym);
1411 if (namespace && namespace[0]) {
1412 imported_namespace = get_modinfo(info, "import_ns");
1413 while (imported_namespace) {
1414 if (strcmp(namespace, imported_namespace) == 0)
1415 return 0;
1416 imported_namespace = get_next_modinfo(
1417 info, "import_ns", imported_namespace);
1418 }
1419 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1420 pr_warn(
1421 #else
1422 pr_err(
1423 #endif
1424 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1425 mod->name, kernel_symbol_name(sym), namespace);
1426 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1427 return -EINVAL;
1428 #endif
1429 }
1430 return 0;
1431 }
1432
1433
1434 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1435 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1436 const struct load_info *info,
1437 const char *name,
1438 char ownername[])
1439 {
1440 struct module *owner;
1441 const struct kernel_symbol *sym;
1442 const s32 *crc;
1443 int err;
1444
1445 /*
1446 * The module_mutex should not be a heavily contended lock;
1447 * if we get the occasional sleep here, we'll go an extra iteration
1448 * in the wait_event_interruptible(), which is harmless.
1449 */
1450 sched_annotate_sleep();
1451 mutex_lock(&module_mutex);
1452 sym = find_symbol(name, &owner, &crc,
1453 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1454 if (!sym)
1455 goto unlock;
1456
1457 if (!check_version(info, name, mod, crc)) {
1458 sym = ERR_PTR(-EINVAL);
1459 goto getname;
1460 }
1461
1462 err = verify_namespace_is_imported(info, sym, mod);
1463 if (err) {
1464 sym = ERR_PTR(err);
1465 goto getname;
1466 }
1467
1468 err = ref_module(mod, owner);
1469 if (err) {
1470 sym = ERR_PTR(err);
1471 goto getname;
1472 }
1473
1474 getname:
1475 /* We must make copy under the lock if we failed to get ref. */
1476 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1477 unlock:
1478 mutex_unlock(&module_mutex);
1479 return sym;
1480 }
1481
1482 static const struct kernel_symbol *
1483 resolve_symbol_wait(struct module *mod,
1484 const struct load_info *info,
1485 const char *name)
1486 {
1487 const struct kernel_symbol *ksym;
1488 char owner[MODULE_NAME_LEN];
1489
1490 if (wait_event_interruptible_timeout(module_wq,
1491 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1492 || PTR_ERR(ksym) != -EBUSY,
1493 30 * HZ) <= 0) {
1494 pr_warn("%s: gave up waiting for init of module %s.\n",
1495 mod->name, owner);
1496 }
1497 return ksym;
1498 }
1499
1500 /*
1501 * /sys/module/foo/sections stuff
1502 * J. Corbet <corbet@lwn.net>
1503 */
1504 #ifdef CONFIG_SYSFS
1505
1506 #ifdef CONFIG_KALLSYMS
1507 static inline bool sect_empty(const Elf_Shdr *sect)
1508 {
1509 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1510 }
1511
1512 struct module_sect_attr {
1513 struct module_attribute mattr;
1514 char *name;
1515 unsigned long address;
1516 };
1517
1518 struct module_sect_attrs {
1519 struct attribute_group grp;
1520 unsigned int nsections;
1521 struct module_sect_attr attrs[];
1522 };
1523
1524 static ssize_t module_sect_show(struct module_attribute *mattr,
1525 struct module_kobject *mk, char *buf)
1526 {
1527 struct module_sect_attr *sattr =
1528 container_of(mattr, struct module_sect_attr, mattr);
1529 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1530 (void *)sattr->address : NULL);
1531 }
1532
1533 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1534 {
1535 unsigned int section;
1536
1537 for (section = 0; section < sect_attrs->nsections; section++)
1538 kfree(sect_attrs->attrs[section].name);
1539 kfree(sect_attrs);
1540 }
1541
1542 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1543 {
1544 unsigned int nloaded = 0, i, size[2];
1545 struct module_sect_attrs *sect_attrs;
1546 struct module_sect_attr *sattr;
1547 struct attribute **gattr;
1548
1549 /* Count loaded sections and allocate structures */
1550 for (i = 0; i < info->hdr->e_shnum; i++)
1551 if (!sect_empty(&info->sechdrs[i]))
1552 nloaded++;
1553 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1554 sizeof(sect_attrs->grp.attrs[0]));
1555 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1556 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1557 if (sect_attrs == NULL)
1558 return;
1559
1560 /* Setup section attributes. */
1561 sect_attrs->grp.name = "sections";
1562 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1563
1564 sect_attrs->nsections = 0;
1565 sattr = &sect_attrs->attrs[0];
1566 gattr = &sect_attrs->grp.attrs[0];
1567 for (i = 0; i < info->hdr->e_shnum; i++) {
1568 Elf_Shdr *sec = &info->sechdrs[i];
1569 if (sect_empty(sec))
1570 continue;
1571 sattr->address = sec->sh_addr;
1572 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1573 GFP_KERNEL);
1574 if (sattr->name == NULL)
1575 goto out;
1576 sect_attrs->nsections++;
1577 sysfs_attr_init(&sattr->mattr.attr);
1578 sattr->mattr.show = module_sect_show;
1579 sattr->mattr.store = NULL;
1580 sattr->mattr.attr.name = sattr->name;
1581 sattr->mattr.attr.mode = S_IRUSR;
1582 *(gattr++) = &(sattr++)->mattr.attr;
1583 }
1584 *gattr = NULL;
1585
1586 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1587 goto out;
1588
1589 mod->sect_attrs = sect_attrs;
1590 return;
1591 out:
1592 free_sect_attrs(sect_attrs);
1593 }
1594
1595 static void remove_sect_attrs(struct module *mod)
1596 {
1597 if (mod->sect_attrs) {
1598 sysfs_remove_group(&mod->mkobj.kobj,
1599 &mod->sect_attrs->grp);
1600 /* We are positive that no one is using any sect attrs
1601 * at this point. Deallocate immediately. */
1602 free_sect_attrs(mod->sect_attrs);
1603 mod->sect_attrs = NULL;
1604 }
1605 }
1606
1607 /*
1608 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1609 */
1610
1611 struct module_notes_attrs {
1612 struct kobject *dir;
1613 unsigned int notes;
1614 struct bin_attribute attrs[];
1615 };
1616
1617 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1618 struct bin_attribute *bin_attr,
1619 char *buf, loff_t pos, size_t count)
1620 {
1621 /*
1622 * The caller checked the pos and count against our size.
1623 */
1624 memcpy(buf, bin_attr->private + pos, count);
1625 return count;
1626 }
1627
1628 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1629 unsigned int i)
1630 {
1631 if (notes_attrs->dir) {
1632 while (i-- > 0)
1633 sysfs_remove_bin_file(notes_attrs->dir,
1634 &notes_attrs->attrs[i]);
1635 kobject_put(notes_attrs->dir);
1636 }
1637 kfree(notes_attrs);
1638 }
1639
1640 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1641 {
1642 unsigned int notes, loaded, i;
1643 struct module_notes_attrs *notes_attrs;
1644 struct bin_attribute *nattr;
1645
1646 /* failed to create section attributes, so can't create notes */
1647 if (!mod->sect_attrs)
1648 return;
1649
1650 /* Count notes sections and allocate structures. */
1651 notes = 0;
1652 for (i = 0; i < info->hdr->e_shnum; i++)
1653 if (!sect_empty(&info->sechdrs[i]) &&
1654 (info->sechdrs[i].sh_type == SHT_NOTE))
1655 ++notes;
1656
1657 if (notes == 0)
1658 return;
1659
1660 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1661 GFP_KERNEL);
1662 if (notes_attrs == NULL)
1663 return;
1664
1665 notes_attrs->notes = notes;
1666 nattr = &notes_attrs->attrs[0];
1667 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1668 if (sect_empty(&info->sechdrs[i]))
1669 continue;
1670 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1671 sysfs_bin_attr_init(nattr);
1672 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1673 nattr->attr.mode = S_IRUGO;
1674 nattr->size = info->sechdrs[i].sh_size;
1675 nattr->private = (void *) info->sechdrs[i].sh_addr;
1676 nattr->read = module_notes_read;
1677 ++nattr;
1678 }
1679 ++loaded;
1680 }
1681
1682 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1683 if (!notes_attrs->dir)
1684 goto out;
1685
1686 for (i = 0; i < notes; ++i)
1687 if (sysfs_create_bin_file(notes_attrs->dir,
1688 &notes_attrs->attrs[i]))
1689 goto out;
1690
1691 mod->notes_attrs = notes_attrs;
1692 return;
1693
1694 out:
1695 free_notes_attrs(notes_attrs, i);
1696 }
1697
1698 static void remove_notes_attrs(struct module *mod)
1699 {
1700 if (mod->notes_attrs)
1701 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1702 }
1703
1704 #else
1705
1706 static inline void add_sect_attrs(struct module *mod,
1707 const struct load_info *info)
1708 {
1709 }
1710
1711 static inline void remove_sect_attrs(struct module *mod)
1712 {
1713 }
1714
1715 static inline void add_notes_attrs(struct module *mod,
1716 const struct load_info *info)
1717 {
1718 }
1719
1720 static inline void remove_notes_attrs(struct module *mod)
1721 {
1722 }
1723 #endif /* CONFIG_KALLSYMS */
1724
1725 static void del_usage_links(struct module *mod)
1726 {
1727 #ifdef CONFIG_MODULE_UNLOAD
1728 struct module_use *use;
1729
1730 mutex_lock(&module_mutex);
1731 list_for_each_entry(use, &mod->target_list, target_list)
1732 sysfs_remove_link(use->target->holders_dir, mod->name);
1733 mutex_unlock(&module_mutex);
1734 #endif
1735 }
1736
1737 static int add_usage_links(struct module *mod)
1738 {
1739 int ret = 0;
1740 #ifdef CONFIG_MODULE_UNLOAD
1741 struct module_use *use;
1742
1743 mutex_lock(&module_mutex);
1744 list_for_each_entry(use, &mod->target_list, target_list) {
1745 ret = sysfs_create_link(use->target->holders_dir,
1746 &mod->mkobj.kobj, mod->name);
1747 if (ret)
1748 break;
1749 }
1750 mutex_unlock(&module_mutex);
1751 if (ret)
1752 del_usage_links(mod);
1753 #endif
1754 return ret;
1755 }
1756
1757 static void module_remove_modinfo_attrs(struct module *mod, int end);
1758
1759 static int module_add_modinfo_attrs(struct module *mod)
1760 {
1761 struct module_attribute *attr;
1762 struct module_attribute *temp_attr;
1763 int error = 0;
1764 int i;
1765
1766 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1767 (ARRAY_SIZE(modinfo_attrs) + 1)),
1768 GFP_KERNEL);
1769 if (!mod->modinfo_attrs)
1770 return -ENOMEM;
1771
1772 temp_attr = mod->modinfo_attrs;
1773 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1774 if (!attr->test || attr->test(mod)) {
1775 memcpy(temp_attr, attr, sizeof(*temp_attr));
1776 sysfs_attr_init(&temp_attr->attr);
1777 error = sysfs_create_file(&mod->mkobj.kobj,
1778 &temp_attr->attr);
1779 if (error)
1780 goto error_out;
1781 ++temp_attr;
1782 }
1783 }
1784
1785 return 0;
1786
1787 error_out:
1788 if (i > 0)
1789 module_remove_modinfo_attrs(mod, --i);
1790 else
1791 kfree(mod->modinfo_attrs);
1792 return error;
1793 }
1794
1795 static void module_remove_modinfo_attrs(struct module *mod, int end)
1796 {
1797 struct module_attribute *attr;
1798 int i;
1799
1800 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1801 if (end >= 0 && i > end)
1802 break;
1803 /* pick a field to test for end of list */
1804 if (!attr->attr.name)
1805 break;
1806 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1807 if (attr->free)
1808 attr->free(mod);
1809 }
1810 kfree(mod->modinfo_attrs);
1811 }
1812
1813 static void mod_kobject_put(struct module *mod)
1814 {
1815 DECLARE_COMPLETION_ONSTACK(c);
1816 mod->mkobj.kobj_completion = &c;
1817 kobject_put(&mod->mkobj.kobj);
1818 wait_for_completion(&c);
1819 }
1820
1821 static int mod_sysfs_init(struct module *mod)
1822 {
1823 int err;
1824 struct kobject *kobj;
1825
1826 if (!module_sysfs_initialized) {
1827 pr_err("%s: module sysfs not initialized\n", mod->name);
1828 err = -EINVAL;
1829 goto out;
1830 }
1831
1832 kobj = kset_find_obj(module_kset, mod->name);
1833 if (kobj) {
1834 pr_err("%s: module is already loaded\n", mod->name);
1835 kobject_put(kobj);
1836 err = -EINVAL;
1837 goto out;
1838 }
1839
1840 mod->mkobj.mod = mod;
1841
1842 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1843 mod->mkobj.kobj.kset = module_kset;
1844 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1845 "%s", mod->name);
1846 if (err)
1847 mod_kobject_put(mod);
1848
1849 /* delay uevent until full sysfs population */
1850 out:
1851 return err;
1852 }
1853
1854 static int mod_sysfs_setup(struct module *mod,
1855 const struct load_info *info,
1856 struct kernel_param *kparam,
1857 unsigned int num_params)
1858 {
1859 int err;
1860
1861 err = mod_sysfs_init(mod);
1862 if (err)
1863 goto out;
1864
1865 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1866 if (!mod->holders_dir) {
1867 err = -ENOMEM;
1868 goto out_unreg;
1869 }
1870
1871 err = module_param_sysfs_setup(mod, kparam, num_params);
1872 if (err)
1873 goto out_unreg_holders;
1874
1875 err = module_add_modinfo_attrs(mod);
1876 if (err)
1877 goto out_unreg_param;
1878
1879 err = add_usage_links(mod);
1880 if (err)
1881 goto out_unreg_modinfo_attrs;
1882
1883 add_sect_attrs(mod, info);
1884 add_notes_attrs(mod, info);
1885
1886 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1887 return 0;
1888
1889 out_unreg_modinfo_attrs:
1890 module_remove_modinfo_attrs(mod, -1);
1891 out_unreg_param:
1892 module_param_sysfs_remove(mod);
1893 out_unreg_holders:
1894 kobject_put(mod->holders_dir);
1895 out_unreg:
1896 mod_kobject_put(mod);
1897 out:
1898 return err;
1899 }
1900
1901 static void mod_sysfs_fini(struct module *mod)
1902 {
1903 remove_notes_attrs(mod);
1904 remove_sect_attrs(mod);
1905 mod_kobject_put(mod);
1906 }
1907
1908 static void init_param_lock(struct module *mod)
1909 {
1910 mutex_init(&mod->param_lock);
1911 }
1912 #else /* !CONFIG_SYSFS */
1913
1914 static int mod_sysfs_setup(struct module *mod,
1915 const struct load_info *info,
1916 struct kernel_param *kparam,
1917 unsigned int num_params)
1918 {
1919 return 0;
1920 }
1921
1922 static void mod_sysfs_fini(struct module *mod)
1923 {
1924 }
1925
1926 static void module_remove_modinfo_attrs(struct module *mod, int end)
1927 {
1928 }
1929
1930 static void del_usage_links(struct module *mod)
1931 {
1932 }
1933
1934 static void init_param_lock(struct module *mod)
1935 {
1936 }
1937 #endif /* CONFIG_SYSFS */
1938
1939 static void mod_sysfs_teardown(struct module *mod)
1940 {
1941 del_usage_links(mod);
1942 module_remove_modinfo_attrs(mod, -1);
1943 module_param_sysfs_remove(mod);
1944 kobject_put(mod->mkobj.drivers_dir);
1945 kobject_put(mod->holders_dir);
1946 mod_sysfs_fini(mod);
1947 }
1948
1949 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1950 /*
1951 * LKM RO/NX protection: protect module's text/ro-data
1952 * from modification and any data from execution.
1953 *
1954 * General layout of module is:
1955 * [text] [read-only-data] [ro-after-init] [writable data]
1956 * text_size -----^ ^ ^ ^
1957 * ro_size ------------------------| | |
1958 * ro_after_init_size -----------------------------| |
1959 * size -----------------------------------------------------------|
1960 *
1961 * These values are always page-aligned (as is base)
1962 */
1963 static void frob_text(const struct module_layout *layout,
1964 int (*set_memory)(unsigned long start, int num_pages))
1965 {
1966 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1967 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1968 set_memory((unsigned long)layout->base,
1969 layout->text_size >> PAGE_SHIFT);
1970 }
1971
1972 #ifdef CONFIG_STRICT_MODULE_RWX
1973 static void frob_rodata(const struct module_layout *layout,
1974 int (*set_memory)(unsigned long start, int num_pages))
1975 {
1976 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1977 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1978 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1979 set_memory((unsigned long)layout->base + layout->text_size,
1980 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1981 }
1982
1983 static void frob_ro_after_init(const struct module_layout *layout,
1984 int (*set_memory)(unsigned long start, int num_pages))
1985 {
1986 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1987 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1988 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1989 set_memory((unsigned long)layout->base + layout->ro_size,
1990 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1991 }
1992
1993 static void frob_writable_data(const struct module_layout *layout,
1994 int (*set_memory)(unsigned long start, int num_pages))
1995 {
1996 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1997 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1998 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1999 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2000 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2001 }
2002
2003 static void module_enable_ro(const struct module *mod, bool after_init)
2004 {
2005 if (!rodata_enabled)
2006 return;
2007
2008 set_vm_flush_reset_perms(mod->core_layout.base);
2009 set_vm_flush_reset_perms(mod->init_layout.base);
2010 frob_text(&mod->core_layout, set_memory_ro);
2011
2012 frob_rodata(&mod->core_layout, set_memory_ro);
2013 frob_text(&mod->init_layout, set_memory_ro);
2014 frob_rodata(&mod->init_layout, set_memory_ro);
2015
2016 if (after_init)
2017 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2018 }
2019
2020 static void module_enable_nx(const struct module *mod)
2021 {
2022 frob_rodata(&mod->core_layout, set_memory_nx);
2023 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2024 frob_writable_data(&mod->core_layout, set_memory_nx);
2025 frob_rodata(&mod->init_layout, set_memory_nx);
2026 frob_writable_data(&mod->init_layout, set_memory_nx);
2027 }
2028
2029 #else /* !CONFIG_STRICT_MODULE_RWX */
2030 static void module_enable_nx(const struct module *mod) { }
2031 static void module_enable_ro(const struct module *mod, bool after_init) {}
2032 #endif /* CONFIG_STRICT_MODULE_RWX */
2033 static void module_enable_x(const struct module *mod)
2034 {
2035 frob_text(&mod->core_layout, set_memory_x);
2036 frob_text(&mod->init_layout, set_memory_x);
2037 }
2038 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2039 static void module_enable_nx(const struct module *mod) { }
2040 static void module_enable_x(const struct module *mod) { }
2041 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2042
2043
2044 #ifdef CONFIG_LIVEPATCH
2045 /*
2046 * Persist Elf information about a module. Copy the Elf header,
2047 * section header table, section string table, and symtab section
2048 * index from info to mod->klp_info.
2049 */
2050 static int copy_module_elf(struct module *mod, struct load_info *info)
2051 {
2052 unsigned int size, symndx;
2053 int ret;
2054
2055 size = sizeof(*mod->klp_info);
2056 mod->klp_info = kmalloc(size, GFP_KERNEL);
2057 if (mod->klp_info == NULL)
2058 return -ENOMEM;
2059
2060 /* Elf header */
2061 size = sizeof(mod->klp_info->hdr);
2062 memcpy(&mod->klp_info->hdr, info->hdr, size);
2063
2064 /* Elf section header table */
2065 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2066 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2067 if (mod->klp_info->sechdrs == NULL) {
2068 ret = -ENOMEM;
2069 goto free_info;
2070 }
2071
2072 /* Elf section name string table */
2073 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2074 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2075 if (mod->klp_info->secstrings == NULL) {
2076 ret = -ENOMEM;
2077 goto free_sechdrs;
2078 }
2079
2080 /* Elf symbol section index */
2081 symndx = info->index.sym;
2082 mod->klp_info->symndx = symndx;
2083
2084 /*
2085 * For livepatch modules, core_kallsyms.symtab is a complete
2086 * copy of the original symbol table. Adjust sh_addr to point
2087 * to core_kallsyms.symtab since the copy of the symtab in module
2088 * init memory is freed at the end of do_init_module().
2089 */
2090 mod->klp_info->sechdrs[symndx].sh_addr = \
2091 (unsigned long) mod->core_kallsyms.symtab;
2092
2093 return 0;
2094
2095 free_sechdrs:
2096 kfree(mod->klp_info->sechdrs);
2097 free_info:
2098 kfree(mod->klp_info);
2099 return ret;
2100 }
2101
2102 static void free_module_elf(struct module *mod)
2103 {
2104 kfree(mod->klp_info->sechdrs);
2105 kfree(mod->klp_info->secstrings);
2106 kfree(mod->klp_info);
2107 }
2108 #else /* !CONFIG_LIVEPATCH */
2109 static int copy_module_elf(struct module *mod, struct load_info *info)
2110 {
2111 return 0;
2112 }
2113
2114 static void free_module_elf(struct module *mod)
2115 {
2116 }
2117 #endif /* CONFIG_LIVEPATCH */
2118
2119 void __weak module_memfree(void *module_region)
2120 {
2121 /*
2122 * This memory may be RO, and freeing RO memory in an interrupt is not
2123 * supported by vmalloc.
2124 */
2125 WARN_ON(in_interrupt());
2126 vfree(module_region);
2127 }
2128
2129 void __weak module_arch_cleanup(struct module *mod)
2130 {
2131 }
2132
2133 void __weak module_arch_freeing_init(struct module *mod)
2134 {
2135 }
2136
2137 /* Free a module, remove from lists, etc. */
2138 static void free_module(struct module *mod)
2139 {
2140 trace_module_free(mod);
2141
2142 mod_sysfs_teardown(mod);
2143
2144 /* We leave it in list to prevent duplicate loads, but make sure
2145 * that noone uses it while it's being deconstructed. */
2146 mutex_lock(&module_mutex);
2147 mod->state = MODULE_STATE_UNFORMED;
2148 mutex_unlock(&module_mutex);
2149
2150 /* Remove dynamic debug info */
2151 ddebug_remove_module(mod->name);
2152
2153 /* Arch-specific cleanup. */
2154 module_arch_cleanup(mod);
2155
2156 /* Module unload stuff */
2157 module_unload_free(mod);
2158
2159 /* Free any allocated parameters. */
2160 destroy_params(mod->kp, mod->num_kp);
2161
2162 if (is_livepatch_module(mod))
2163 free_module_elf(mod);
2164
2165 /* Now we can delete it from the lists */
2166 mutex_lock(&module_mutex);
2167 /* Unlink carefully: kallsyms could be walking list. */
2168 list_del_rcu(&mod->list);
2169 mod_tree_remove(mod);
2170 /* Remove this module from bug list, this uses list_del_rcu */
2171 module_bug_cleanup(mod);
2172 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2173 synchronize_rcu();
2174 mutex_unlock(&module_mutex);
2175
2176 /* This may be empty, but that's OK */
2177 module_arch_freeing_init(mod);
2178 module_memfree(mod->init_layout.base);
2179 kfree(mod->args);
2180 percpu_modfree(mod);
2181
2182 /* Free lock-classes; relies on the preceding sync_rcu(). */
2183 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2184
2185 /* Finally, free the core (containing the module structure) */
2186 module_memfree(mod->core_layout.base);
2187 }
2188
2189 void *__symbol_get(const char *symbol)
2190 {
2191 struct module *owner;
2192 const struct kernel_symbol *sym;
2193
2194 preempt_disable();
2195 sym = find_symbol(symbol, &owner, NULL, true, true);
2196 if (sym && strong_try_module_get(owner))
2197 sym = NULL;
2198 preempt_enable();
2199
2200 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2201 }
2202 EXPORT_SYMBOL_GPL(__symbol_get);
2203
2204 /*
2205 * Ensure that an exported symbol [global namespace] does not already exist
2206 * in the kernel or in some other module's exported symbol table.
2207 *
2208 * You must hold the module_mutex.
2209 */
2210 static int verify_exported_symbols(struct module *mod)
2211 {
2212 unsigned int i;
2213 struct module *owner;
2214 const struct kernel_symbol *s;
2215 struct {
2216 const struct kernel_symbol *sym;
2217 unsigned int num;
2218 } arr[] = {
2219 { mod->syms, mod->num_syms },
2220 { mod->gpl_syms, mod->num_gpl_syms },
2221 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2222 #ifdef CONFIG_UNUSED_SYMBOLS
2223 { mod->unused_syms, mod->num_unused_syms },
2224 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2225 #endif
2226 };
2227
2228 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2229 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2230 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2231 true, false)) {
2232 pr_err("%s: exports duplicate symbol %s"
2233 " (owned by %s)\n",
2234 mod->name, kernel_symbol_name(s),
2235 module_name(owner));
2236 return -ENOEXEC;
2237 }
2238 }
2239 }
2240 return 0;
2241 }
2242
2243 /* Change all symbols so that st_value encodes the pointer directly. */
2244 static int simplify_symbols(struct module *mod, const struct load_info *info)
2245 {
2246 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2247 Elf_Sym *sym = (void *)symsec->sh_addr;
2248 unsigned long secbase;
2249 unsigned int i;
2250 int ret = 0;
2251 const struct kernel_symbol *ksym;
2252
2253 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2254 const char *name = info->strtab + sym[i].st_name;
2255
2256 switch (sym[i].st_shndx) {
2257 case SHN_COMMON:
2258 /* Ignore common symbols */
2259 if (!strncmp(name, "__gnu_lto", 9))
2260 break;
2261
2262 /* We compiled with -fno-common. These are not
2263 supposed to happen. */
2264 pr_debug("Common symbol: %s\n", name);
2265 pr_warn("%s: please compile with -fno-common\n",
2266 mod->name);
2267 ret = -ENOEXEC;
2268 break;
2269
2270 case SHN_ABS:
2271 /* Don't need to do anything */
2272 pr_debug("Absolute symbol: 0x%08lx\n",
2273 (long)sym[i].st_value);
2274 break;
2275
2276 case SHN_LIVEPATCH:
2277 /* Livepatch symbols are resolved by livepatch */
2278 break;
2279
2280 case SHN_UNDEF:
2281 ksym = resolve_symbol_wait(mod, info, name);
2282 /* Ok if resolved. */
2283 if (ksym && !IS_ERR(ksym)) {
2284 sym[i].st_value = kernel_symbol_value(ksym);
2285 break;
2286 }
2287
2288 /* Ok if weak. */
2289 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2290 break;
2291
2292 ret = PTR_ERR(ksym) ?: -ENOENT;
2293 pr_warn("%s: Unknown symbol %s (err %d)\n",
2294 mod->name, name, ret);
2295 break;
2296
2297 default:
2298 /* Divert to percpu allocation if a percpu var. */
2299 if (sym[i].st_shndx == info->index.pcpu)
2300 secbase = (unsigned long)mod_percpu(mod);
2301 else
2302 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2303 sym[i].st_value += secbase;
2304 break;
2305 }
2306 }
2307
2308 return ret;
2309 }
2310
2311 static int apply_relocations(struct module *mod, const struct load_info *info)
2312 {
2313 unsigned int i;
2314 int err = 0;
2315
2316 /* Now do relocations. */
2317 for (i = 1; i < info->hdr->e_shnum; i++) {
2318 unsigned int infosec = info->sechdrs[i].sh_info;
2319
2320 /* Not a valid relocation section? */
2321 if (infosec >= info->hdr->e_shnum)
2322 continue;
2323
2324 /* Don't bother with non-allocated sections */
2325 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2326 continue;
2327
2328 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2329 err = klp_apply_section_relocs(mod, info->sechdrs,
2330 info->secstrings,
2331 info->strtab,
2332 info->index.sym, i,
2333 NULL);
2334 else if (info->sechdrs[i].sh_type == SHT_REL)
2335 err = apply_relocate(info->sechdrs, info->strtab,
2336 info->index.sym, i, mod);
2337 else if (info->sechdrs[i].sh_type == SHT_RELA)
2338 err = apply_relocate_add(info->sechdrs, info->strtab,
2339 info->index.sym, i, mod);
2340 if (err < 0)
2341 break;
2342 }
2343 return err;
2344 }
2345
2346 /* Additional bytes needed by arch in front of individual sections */
2347 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2348 unsigned int section)
2349 {
2350 /* default implementation just returns zero */
2351 return 0;
2352 }
2353
2354 /* Update size with this section: return offset. */
2355 static long get_offset(struct module *mod, unsigned int *size,
2356 Elf_Shdr *sechdr, unsigned int section)
2357 {
2358 long ret;
2359
2360 *size += arch_mod_section_prepend(mod, section);
2361 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2362 *size = ret + sechdr->sh_size;
2363 return ret;
2364 }
2365
2366 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2367 might -- code, read-only data, read-write data, small data. Tally
2368 sizes, and place the offsets into sh_entsize fields: high bit means it
2369 belongs in init. */
2370 static void layout_sections(struct module *mod, struct load_info *info)
2371 {
2372 static unsigned long const masks[][2] = {
2373 /* NOTE: all executable code must be the first section
2374 * in this array; otherwise modify the text_size
2375 * finder in the two loops below */
2376 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2377 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2378 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2379 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2380 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2381 };
2382 unsigned int m, i;
2383
2384 for (i = 0; i < info->hdr->e_shnum; i++)
2385 info->sechdrs[i].sh_entsize = ~0UL;
2386
2387 pr_debug("Core section allocation order:\n");
2388 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2389 for (i = 0; i < info->hdr->e_shnum; ++i) {
2390 Elf_Shdr *s = &info->sechdrs[i];
2391 const char *sname = info->secstrings + s->sh_name;
2392
2393 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2394 || (s->sh_flags & masks[m][1])
2395 || s->sh_entsize != ~0UL
2396 || module_init_section(sname))
2397 continue;
2398 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2399 pr_debug("\t%s\n", sname);
2400 }
2401 switch (m) {
2402 case 0: /* executable */
2403 mod->core_layout.size = debug_align(mod->core_layout.size);
2404 mod->core_layout.text_size = mod->core_layout.size;
2405 break;
2406 case 1: /* RO: text and ro-data */
2407 mod->core_layout.size = debug_align(mod->core_layout.size);
2408 mod->core_layout.ro_size = mod->core_layout.size;
2409 break;
2410 case 2: /* RO after init */
2411 mod->core_layout.size = debug_align(mod->core_layout.size);
2412 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2413 break;
2414 case 4: /* whole core */
2415 mod->core_layout.size = debug_align(mod->core_layout.size);
2416 break;
2417 }
2418 }
2419
2420 pr_debug("Init section allocation order:\n");
2421 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2422 for (i = 0; i < info->hdr->e_shnum; ++i) {
2423 Elf_Shdr *s = &info->sechdrs[i];
2424 const char *sname = info->secstrings + s->sh_name;
2425
2426 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2427 || (s->sh_flags & masks[m][1])
2428 || s->sh_entsize != ~0UL
2429 || !module_init_section(sname))
2430 continue;
2431 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2432 | INIT_OFFSET_MASK);
2433 pr_debug("\t%s\n", sname);
2434 }
2435 switch (m) {
2436 case 0: /* executable */
2437 mod->init_layout.size = debug_align(mod->init_layout.size);
2438 mod->init_layout.text_size = mod->init_layout.size;
2439 break;
2440 case 1: /* RO: text and ro-data */
2441 mod->init_layout.size = debug_align(mod->init_layout.size);
2442 mod->init_layout.ro_size = mod->init_layout.size;
2443 break;
2444 case 2:
2445 /*
2446 * RO after init doesn't apply to init_layout (only
2447 * core_layout), so it just takes the value of ro_size.
2448 */
2449 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2450 break;
2451 case 4: /* whole init */
2452 mod->init_layout.size = debug_align(mod->init_layout.size);
2453 break;
2454 }
2455 }
2456 }
2457
2458 static void set_license(struct module *mod, const char *license)
2459 {
2460 if (!license)
2461 license = "unspecified";
2462
2463 if (!license_is_gpl_compatible(license)) {
2464 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2465 pr_warn("%s: module license '%s' taints kernel.\n",
2466 mod->name, license);
2467 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2468 LOCKDEP_NOW_UNRELIABLE);
2469 }
2470 }
2471
2472 /* Parse tag=value strings from .modinfo section */
2473 static char *next_string(char *string, unsigned long *secsize)
2474 {
2475 /* Skip non-zero chars */
2476 while (string[0]) {
2477 string++;
2478 if ((*secsize)-- <= 1)
2479 return NULL;
2480 }
2481
2482 /* Skip any zero padding. */
2483 while (!string[0]) {
2484 string++;
2485 if ((*secsize)-- <= 1)
2486 return NULL;
2487 }
2488 return string;
2489 }
2490
2491 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2492 char *prev)
2493 {
2494 char *p;
2495 unsigned int taglen = strlen(tag);
2496 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2497 unsigned long size = infosec->sh_size;
2498
2499 /*
2500 * get_modinfo() calls made before rewrite_section_headers()
2501 * must use sh_offset, as sh_addr isn't set!
2502 */
2503 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2504
2505 if (prev) {
2506 size -= prev - modinfo;
2507 modinfo = next_string(prev, &size);
2508 }
2509
2510 for (p = modinfo; p; p = next_string(p, &size)) {
2511 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2512 return p + taglen + 1;
2513 }
2514 return NULL;
2515 }
2516
2517 static char *get_modinfo(const struct load_info *info, const char *tag)
2518 {
2519 return get_next_modinfo(info, tag, NULL);
2520 }
2521
2522 static void setup_modinfo(struct module *mod, struct load_info *info)
2523 {
2524 struct module_attribute *attr;
2525 int i;
2526
2527 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2528 if (attr->setup)
2529 attr->setup(mod, get_modinfo(info, attr->attr.name));
2530 }
2531 }
2532
2533 static void free_modinfo(struct module *mod)
2534 {
2535 struct module_attribute *attr;
2536 int i;
2537
2538 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2539 if (attr->free)
2540 attr->free(mod);
2541 }
2542 }
2543
2544 #ifdef CONFIG_KALLSYMS
2545
2546 /* Lookup exported symbol in given range of kernel_symbols */
2547 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2548 const struct kernel_symbol *start,
2549 const struct kernel_symbol *stop)
2550 {
2551 return bsearch(name, start, stop - start,
2552 sizeof(struct kernel_symbol), cmp_name);
2553 }
2554
2555 static int is_exported(const char *name, unsigned long value,
2556 const struct module *mod)
2557 {
2558 const struct kernel_symbol *ks;
2559 if (!mod)
2560 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2561 else
2562 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2563
2564 return ks != NULL && kernel_symbol_value(ks) == value;
2565 }
2566
2567 /* As per nm */
2568 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2569 {
2570 const Elf_Shdr *sechdrs = info->sechdrs;
2571
2572 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2573 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2574 return 'v';
2575 else
2576 return 'w';
2577 }
2578 if (sym->st_shndx == SHN_UNDEF)
2579 return 'U';
2580 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2581 return 'a';
2582 if (sym->st_shndx >= SHN_LORESERVE)
2583 return '?';
2584 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2585 return 't';
2586 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2587 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2588 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2589 return 'r';
2590 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2591 return 'g';
2592 else
2593 return 'd';
2594 }
2595 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2596 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2597 return 's';
2598 else
2599 return 'b';
2600 }
2601 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2602 ".debug")) {
2603 return 'n';
2604 }
2605 return '?';
2606 }
2607
2608 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2609 unsigned int shnum, unsigned int pcpundx)
2610 {
2611 const Elf_Shdr *sec;
2612
2613 if (src->st_shndx == SHN_UNDEF
2614 || src->st_shndx >= shnum
2615 || !src->st_name)
2616 return false;
2617
2618 #ifdef CONFIG_KALLSYMS_ALL
2619 if (src->st_shndx == pcpundx)
2620 return true;
2621 #endif
2622
2623 sec = sechdrs + src->st_shndx;
2624 if (!(sec->sh_flags & SHF_ALLOC)
2625 #ifndef CONFIG_KALLSYMS_ALL
2626 || !(sec->sh_flags & SHF_EXECINSTR)
2627 #endif
2628 || (sec->sh_entsize & INIT_OFFSET_MASK))
2629 return false;
2630
2631 return true;
2632 }
2633
2634 /*
2635 * We only allocate and copy the strings needed by the parts of symtab
2636 * we keep. This is simple, but has the effect of making multiple
2637 * copies of duplicates. We could be more sophisticated, see
2638 * linux-kernel thread starting with
2639 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2640 */
2641 static void layout_symtab(struct module *mod, struct load_info *info)
2642 {
2643 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2644 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2645 const Elf_Sym *src;
2646 unsigned int i, nsrc, ndst, strtab_size = 0;
2647
2648 /* Put symbol section at end of init part of module. */
2649 symsect->sh_flags |= SHF_ALLOC;
2650 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2651 info->index.sym) | INIT_OFFSET_MASK;
2652 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2653
2654 src = (void *)info->hdr + symsect->sh_offset;
2655 nsrc = symsect->sh_size / sizeof(*src);
2656
2657 /* Compute total space required for the core symbols' strtab. */
2658 for (ndst = i = 0; i < nsrc; i++) {
2659 if (i == 0 || is_livepatch_module(mod) ||
2660 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2661 info->index.pcpu)) {
2662 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2663 ndst++;
2664 }
2665 }
2666
2667 /* Append room for core symbols at end of core part. */
2668 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2669 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2670 mod->core_layout.size += strtab_size;
2671 info->core_typeoffs = mod->core_layout.size;
2672 mod->core_layout.size += ndst * sizeof(char);
2673 mod->core_layout.size = debug_align(mod->core_layout.size);
2674
2675 /* Put string table section at end of init part of module. */
2676 strsect->sh_flags |= SHF_ALLOC;
2677 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2678 info->index.str) | INIT_OFFSET_MASK;
2679 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2680
2681 /* We'll tack temporary mod_kallsyms on the end. */
2682 mod->init_layout.size = ALIGN(mod->init_layout.size,
2683 __alignof__(struct mod_kallsyms));
2684 info->mod_kallsyms_init_off = mod->init_layout.size;
2685 mod->init_layout.size += sizeof(struct mod_kallsyms);
2686 info->init_typeoffs = mod->init_layout.size;
2687 mod->init_layout.size += nsrc * sizeof(char);
2688 mod->init_layout.size = debug_align(mod->init_layout.size);
2689 }
2690
2691 /*
2692 * We use the full symtab and strtab which layout_symtab arranged to
2693 * be appended to the init section. Later we switch to the cut-down
2694 * core-only ones.
2695 */
2696 static void add_kallsyms(struct module *mod, const struct load_info *info)
2697 {
2698 unsigned int i, ndst;
2699 const Elf_Sym *src;
2700 Elf_Sym *dst;
2701 char *s;
2702 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2703
2704 /* Set up to point into init section. */
2705 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2706
2707 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2708 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2709 /* Make sure we get permanent strtab: don't use info->strtab. */
2710 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2711 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2712
2713 /*
2714 * Now populate the cut down core kallsyms for after init
2715 * and set types up while we still have access to sections.
2716 */
2717 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2718 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2719 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2720 src = mod->kallsyms->symtab;
2721 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2722 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2723 if (i == 0 || is_livepatch_module(mod) ||
2724 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2725 info->index.pcpu)) {
2726 mod->core_kallsyms.typetab[ndst] =
2727 mod->kallsyms->typetab[i];
2728 dst[ndst] = src[i];
2729 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2730 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2731 KSYM_NAME_LEN) + 1;
2732 }
2733 }
2734 mod->core_kallsyms.num_symtab = ndst;
2735 }
2736 #else
2737 static inline void layout_symtab(struct module *mod, struct load_info *info)
2738 {
2739 }
2740
2741 static void add_kallsyms(struct module *mod, const struct load_info *info)
2742 {
2743 }
2744 #endif /* CONFIG_KALLSYMS */
2745
2746 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2747 {
2748 if (!debug)
2749 return;
2750 ddebug_add_module(debug, num, mod->name);
2751 }
2752
2753 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2754 {
2755 if (debug)
2756 ddebug_remove_module(mod->name);
2757 }
2758
2759 void * __weak module_alloc(unsigned long size)
2760 {
2761 return vmalloc_exec(size);
2762 }
2763
2764 bool __weak module_init_section(const char *name)
2765 {
2766 return strstarts(name, ".init");
2767 }
2768
2769 bool __weak module_exit_section(const char *name)
2770 {
2771 return strstarts(name, ".exit");
2772 }
2773
2774 #ifdef CONFIG_DEBUG_KMEMLEAK
2775 static void kmemleak_load_module(const struct module *mod,
2776 const struct load_info *info)
2777 {
2778 unsigned int i;
2779
2780 /* only scan the sections containing data */
2781 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2782
2783 for (i = 1; i < info->hdr->e_shnum; i++) {
2784 /* Scan all writable sections that's not executable */
2785 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2786 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2787 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2788 continue;
2789
2790 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2791 info->sechdrs[i].sh_size, GFP_KERNEL);
2792 }
2793 }
2794 #else
2795 static inline void kmemleak_load_module(const struct module *mod,
2796 const struct load_info *info)
2797 {
2798 }
2799 #endif
2800
2801 #ifdef CONFIG_MODULE_SIG
2802 static int module_sig_check(struct load_info *info, int flags)
2803 {
2804 int err = -ENODATA;
2805 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2806 const char *reason;
2807 const void *mod = info->hdr;
2808
2809 /*
2810 * Require flags == 0, as a module with version information
2811 * removed is no longer the module that was signed
2812 */
2813 if (flags == 0 &&
2814 info->len > markerlen &&
2815 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2816 /* We truncate the module to discard the signature */
2817 info->len -= markerlen;
2818 err = mod_verify_sig(mod, info);
2819 }
2820
2821 switch (err) {
2822 case 0:
2823 info->sig_ok = true;
2824 return 0;
2825
2826 /* We don't permit modules to be loaded into trusted kernels
2827 * without a valid signature on them, but if we're not
2828 * enforcing, certain errors are non-fatal.
2829 */
2830 case -ENODATA:
2831 reason = "Loading of unsigned module";
2832 goto decide;
2833 case -ENOPKG:
2834 reason = "Loading of module with unsupported crypto";
2835 goto decide;
2836 case -ENOKEY:
2837 reason = "Loading of module with unavailable key";
2838 decide:
2839 if (is_module_sig_enforced()) {
2840 pr_notice("%s: %s is rejected\n", info->name, reason);
2841 return -EKEYREJECTED;
2842 }
2843
2844 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2845
2846 /* All other errors are fatal, including nomem, unparseable
2847 * signatures and signature check failures - even if signatures
2848 * aren't required.
2849 */
2850 default:
2851 return err;
2852 }
2853 }
2854 #else /* !CONFIG_MODULE_SIG */
2855 static int module_sig_check(struct load_info *info, int flags)
2856 {
2857 return 0;
2858 }
2859 #endif /* !CONFIG_MODULE_SIG */
2860
2861 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2862 static int elf_header_check(struct load_info *info)
2863 {
2864 if (info->len < sizeof(*(info->hdr)))
2865 return -ENOEXEC;
2866
2867 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2868 || info->hdr->e_type != ET_REL
2869 || !elf_check_arch(info->hdr)
2870 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2871 return -ENOEXEC;
2872
2873 if (info->hdr->e_shoff >= info->len
2874 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2875 info->len - info->hdr->e_shoff))
2876 return -ENOEXEC;
2877
2878 return 0;
2879 }
2880
2881 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2882
2883 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2884 {
2885 do {
2886 unsigned long n = min(len, COPY_CHUNK_SIZE);
2887
2888 if (copy_from_user(dst, usrc, n) != 0)
2889 return -EFAULT;
2890 cond_resched();
2891 dst += n;
2892 usrc += n;
2893 len -= n;
2894 } while (len);
2895 return 0;
2896 }
2897
2898 #ifdef CONFIG_LIVEPATCH
2899 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2900 {
2901 if (get_modinfo(info, "livepatch")) {
2902 mod->klp = true;
2903 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2904 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2905 mod->name);
2906 }
2907
2908 return 0;
2909 }
2910 #else /* !CONFIG_LIVEPATCH */
2911 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2912 {
2913 if (get_modinfo(info, "livepatch")) {
2914 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2915 mod->name);
2916 return -ENOEXEC;
2917 }
2918
2919 return 0;
2920 }
2921 #endif /* CONFIG_LIVEPATCH */
2922
2923 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2924 {
2925 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2926 return;
2927
2928 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2929 mod->name);
2930 }
2931
2932 /* Sets info->hdr and info->len. */
2933 static int copy_module_from_user(const void __user *umod, unsigned long len,
2934 struct load_info *info)
2935 {
2936 int err;
2937
2938 info->len = len;
2939 if (info->len < sizeof(*(info->hdr)))
2940 return -ENOEXEC;
2941
2942 err = security_kernel_load_data(LOADING_MODULE);
2943 if (err)
2944 return err;
2945
2946 /* Suck in entire file: we'll want most of it. */
2947 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
2948 if (!info->hdr)
2949 return -ENOMEM;
2950
2951 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2952 vfree(info->hdr);
2953 return -EFAULT;
2954 }
2955
2956 return 0;
2957 }
2958
2959 static void free_copy(struct load_info *info)
2960 {
2961 vfree(info->hdr);
2962 }
2963
2964 static int rewrite_section_headers(struct load_info *info, int flags)
2965 {
2966 unsigned int i;
2967
2968 /* This should always be true, but let's be sure. */
2969 info->sechdrs[0].sh_addr = 0;
2970
2971 for (i = 1; i < info->hdr->e_shnum; i++) {
2972 Elf_Shdr *shdr = &info->sechdrs[i];
2973 if (shdr->sh_type != SHT_NOBITS
2974 && info->len < shdr->sh_offset + shdr->sh_size) {
2975 pr_err("Module len %lu truncated\n", info->len);
2976 return -ENOEXEC;
2977 }
2978
2979 /* Mark all sections sh_addr with their address in the
2980 temporary image. */
2981 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2982
2983 #ifndef CONFIG_MODULE_UNLOAD
2984 /* Don't load .exit sections */
2985 if (module_exit_section(info->secstrings+shdr->sh_name))
2986 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2987 #endif
2988 }
2989
2990 /* Track but don't keep modinfo and version sections. */
2991 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2992 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2993
2994 return 0;
2995 }
2996
2997 /*
2998 * Set up our basic convenience variables (pointers to section headers,
2999 * search for module section index etc), and do some basic section
3000 * verification.
3001 *
3002 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3003 * will be allocated in move_module().
3004 */
3005 static int setup_load_info(struct load_info *info, int flags)
3006 {
3007 unsigned int i;
3008
3009 /* Set up the convenience variables */
3010 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3011 info->secstrings = (void *)info->hdr
3012 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3013
3014 /* Try to find a name early so we can log errors with a module name */
3015 info->index.info = find_sec(info, ".modinfo");
3016 if (info->index.info)
3017 info->name = get_modinfo(info, "name");
3018
3019 /* Find internal symbols and strings. */
3020 for (i = 1; i < info->hdr->e_shnum; i++) {
3021 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3022 info->index.sym = i;
3023 info->index.str = info->sechdrs[i].sh_link;
3024 info->strtab = (char *)info->hdr
3025 + info->sechdrs[info->index.str].sh_offset;
3026 break;
3027 }
3028 }
3029
3030 if (info->index.sym == 0) {
3031 pr_warn("%s: module has no symbols (stripped?)\n",
3032 info->name ?: "(missing .modinfo section or name field)");
3033 return -ENOEXEC;
3034 }
3035
3036 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3037 if (!info->index.mod) {
3038 pr_warn("%s: No module found in object\n",
3039 info->name ?: "(missing .modinfo section or name field)");
3040 return -ENOEXEC;
3041 }
3042 /* This is temporary: point mod into copy of data. */
3043 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3044
3045 /*
3046 * If we didn't load the .modinfo 'name' field earlier, fall back to
3047 * on-disk struct mod 'name' field.
3048 */
3049 if (!info->name)
3050 info->name = info->mod->name;
3051
3052 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3053 info->index.vers = 0; /* Pretend no __versions section! */
3054 else
3055 info->index.vers = find_sec(info, "__versions");
3056
3057 info->index.pcpu = find_pcpusec(info);
3058
3059 return 0;
3060 }
3061
3062 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3063 {
3064 const char *modmagic = get_modinfo(info, "vermagic");
3065 int err;
3066
3067 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3068 modmagic = NULL;
3069
3070 /* This is allowed: modprobe --force will invalidate it. */
3071 if (!modmagic) {
3072 err = try_to_force_load(mod, "bad vermagic");
3073 if (err)
3074 return err;
3075 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3076 pr_err("%s: version magic '%s' should be '%s'\n",
3077 info->name, modmagic, vermagic);
3078 return -ENOEXEC;
3079 }
3080
3081 if (!get_modinfo(info, "intree")) {
3082 if (!test_taint(TAINT_OOT_MODULE))
3083 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3084 mod->name);
3085 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3086 }
3087
3088 check_modinfo_retpoline(mod, info);
3089
3090 if (get_modinfo(info, "staging")) {
3091 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3092 pr_warn("%s: module is from the staging directory, the quality "
3093 "is unknown, you have been warned.\n", mod->name);
3094 }
3095
3096 err = check_modinfo_livepatch(mod, info);
3097 if (err)
3098 return err;
3099
3100 /* Set up license info based on the info section */
3101 set_license(mod, get_modinfo(info, "license"));
3102
3103 return 0;
3104 }
3105
3106 static int find_module_sections(struct module *mod, struct load_info *info)
3107 {
3108 mod->kp = section_objs(info, "__param",
3109 sizeof(*mod->kp), &mod->num_kp);
3110 mod->syms = section_objs(info, "__ksymtab",
3111 sizeof(*mod->syms), &mod->num_syms);
3112 mod->crcs = section_addr(info, "__kcrctab");
3113 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3114 sizeof(*mod->gpl_syms),
3115 &mod->num_gpl_syms);
3116 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3117 mod->gpl_future_syms = section_objs(info,
3118 "__ksymtab_gpl_future",
3119 sizeof(*mod->gpl_future_syms),
3120 &mod->num_gpl_future_syms);
3121 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3122
3123 #ifdef CONFIG_UNUSED_SYMBOLS
3124 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3125 sizeof(*mod->unused_syms),
3126 &mod->num_unused_syms);
3127 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3128 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3129 sizeof(*mod->unused_gpl_syms),
3130 &mod->num_unused_gpl_syms);
3131 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3132 #endif
3133 #ifdef CONFIG_CONSTRUCTORS
3134 mod->ctors = section_objs(info, ".ctors",
3135 sizeof(*mod->ctors), &mod->num_ctors);
3136 if (!mod->ctors)
3137 mod->ctors = section_objs(info, ".init_array",
3138 sizeof(*mod->ctors), &mod->num_ctors);
3139 else if (find_sec(info, ".init_array")) {
3140 /*
3141 * This shouldn't happen with same compiler and binutils
3142 * building all parts of the module.
3143 */
3144 pr_warn("%s: has both .ctors and .init_array.\n",
3145 mod->name);
3146 return -EINVAL;
3147 }
3148 #endif
3149
3150 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3151 &mod->noinstr_text_size);
3152
3153 #ifdef CONFIG_TRACEPOINTS
3154 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3155 sizeof(*mod->tracepoints_ptrs),
3156 &mod->num_tracepoints);
3157 #endif
3158 #ifdef CONFIG_TREE_SRCU
3159 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3160 sizeof(*mod->srcu_struct_ptrs),
3161 &mod->num_srcu_structs);
3162 #endif
3163 #ifdef CONFIG_BPF_EVENTS
3164 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3165 sizeof(*mod->bpf_raw_events),
3166 &mod->num_bpf_raw_events);
3167 #endif
3168 #ifdef CONFIG_JUMP_LABEL
3169 mod->jump_entries = section_objs(info, "__jump_table",
3170 sizeof(*mod->jump_entries),
3171 &mod->num_jump_entries);
3172 #endif
3173 #ifdef CONFIG_EVENT_TRACING
3174 mod->trace_events = section_objs(info, "_ftrace_events",
3175 sizeof(*mod->trace_events),
3176 &mod->num_trace_events);
3177 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3178 sizeof(*mod->trace_evals),
3179 &mod->num_trace_evals);
3180 #endif
3181 #ifdef CONFIG_TRACING
3182 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3183 sizeof(*mod->trace_bprintk_fmt_start),
3184 &mod->num_trace_bprintk_fmt);
3185 #endif
3186 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3187 /* sechdrs[0].sh_size is always zero */
3188 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3189 sizeof(*mod->ftrace_callsites),
3190 &mod->num_ftrace_callsites);
3191 #endif
3192 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3193 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3194 sizeof(*mod->ei_funcs),
3195 &mod->num_ei_funcs);
3196 #endif
3197 #ifdef CONFIG_KPROBES
3198 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3199 &mod->kprobes_text_size);
3200 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3201 sizeof(unsigned long),
3202 &mod->num_kprobe_blacklist);
3203 #endif
3204 mod->extable = section_objs(info, "__ex_table",
3205 sizeof(*mod->extable), &mod->num_exentries);
3206
3207 if (section_addr(info, "__obsparm"))
3208 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3209
3210 info->debug = section_objs(info, "__verbose",
3211 sizeof(*info->debug), &info->num_debug);
3212
3213 return 0;
3214 }
3215
3216 static int move_module(struct module *mod, struct load_info *info)
3217 {
3218 int i;
3219 void *ptr;
3220
3221 /* Do the allocs. */
3222 ptr = module_alloc(mod->core_layout.size);
3223 /*
3224 * The pointer to this block is stored in the module structure
3225 * which is inside the block. Just mark it as not being a
3226 * leak.
3227 */
3228 kmemleak_not_leak(ptr);
3229 if (!ptr)
3230 return -ENOMEM;
3231
3232 memset(ptr, 0, mod->core_layout.size);
3233 mod->core_layout.base = ptr;
3234
3235 if (mod->init_layout.size) {
3236 ptr = module_alloc(mod->init_layout.size);
3237 /*
3238 * The pointer to this block is stored in the module structure
3239 * which is inside the block. This block doesn't need to be
3240 * scanned as it contains data and code that will be freed
3241 * after the module is initialized.
3242 */
3243 kmemleak_ignore(ptr);
3244 if (!ptr) {
3245 module_memfree(mod->core_layout.base);
3246 return -ENOMEM;
3247 }
3248 memset(ptr, 0, mod->init_layout.size);
3249 mod->init_layout.base = ptr;
3250 } else
3251 mod->init_layout.base = NULL;
3252
3253 /* Transfer each section which specifies SHF_ALLOC */
3254 pr_debug("final section addresses:\n");
3255 for (i = 0; i < info->hdr->e_shnum; i++) {
3256 void *dest;
3257 Elf_Shdr *shdr = &info->sechdrs[i];
3258
3259 if (!(shdr->sh_flags & SHF_ALLOC))
3260 continue;
3261
3262 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3263 dest = mod->init_layout.base
3264 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3265 else
3266 dest = mod->core_layout.base + shdr->sh_entsize;
3267
3268 if (shdr->sh_type != SHT_NOBITS)
3269 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3270 /* Update sh_addr to point to copy in image. */
3271 shdr->sh_addr = (unsigned long)dest;
3272 pr_debug("\t0x%lx %s\n",
3273 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3274 }
3275
3276 return 0;
3277 }
3278
3279 static int check_module_license_and_versions(struct module *mod)
3280 {
3281 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3282
3283 /*
3284 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3285 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3286 * using GPL-only symbols it needs.
3287 */
3288 if (strcmp(mod->name, "ndiswrapper") == 0)
3289 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3290
3291 /* driverloader was caught wrongly pretending to be under GPL */
3292 if (strcmp(mod->name, "driverloader") == 0)
3293 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3294 LOCKDEP_NOW_UNRELIABLE);
3295
3296 /* lve claims to be GPL but upstream won't provide source */
3297 if (strcmp(mod->name, "lve") == 0)
3298 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3299 LOCKDEP_NOW_UNRELIABLE);
3300
3301 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3302 pr_warn("%s: module license taints kernel.\n", mod->name);
3303
3304 #ifdef CONFIG_MODVERSIONS
3305 if ((mod->num_syms && !mod->crcs)
3306 || (mod->num_gpl_syms && !mod->gpl_crcs)
3307 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3308 #ifdef CONFIG_UNUSED_SYMBOLS
3309 || (mod->num_unused_syms && !mod->unused_crcs)
3310 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3311 #endif
3312 ) {
3313 return try_to_force_load(mod,
3314 "no versions for exported symbols");
3315 }
3316 #endif
3317 return 0;
3318 }
3319
3320 static void flush_module_icache(const struct module *mod)
3321 {
3322 mm_segment_t old_fs;
3323
3324 /* flush the icache in correct context */
3325 old_fs = get_fs();
3326 set_fs(KERNEL_DS);
3327
3328 /*
3329 * Flush the instruction cache, since we've played with text.
3330 * Do it before processing of module parameters, so the module
3331 * can provide parameter accessor functions of its own.
3332 */
3333 if (mod->init_layout.base)
3334 flush_icache_range((unsigned long)mod->init_layout.base,
3335 (unsigned long)mod->init_layout.base
3336 + mod->init_layout.size);
3337 flush_icache_range((unsigned long)mod->core_layout.base,
3338 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3339
3340 set_fs(old_fs);
3341 }
3342
3343 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3344 Elf_Shdr *sechdrs,
3345 char *secstrings,
3346 struct module *mod)
3347 {
3348 return 0;
3349 }
3350
3351 /* module_blacklist is a comma-separated list of module names */
3352 static char *module_blacklist;
3353 static bool blacklisted(const char *module_name)
3354 {
3355 const char *p;
3356 size_t len;
3357
3358 if (!module_blacklist)
3359 return false;
3360
3361 for (p = module_blacklist; *p; p += len) {
3362 len = strcspn(p, ",");
3363 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3364 return true;
3365 if (p[len] == ',')
3366 len++;
3367 }
3368 return false;
3369 }
3370 core_param(module_blacklist, module_blacklist, charp, 0400);
3371
3372 static struct module *layout_and_allocate(struct load_info *info, int flags)
3373 {
3374 struct module *mod;
3375 unsigned int ndx;
3376 int err;
3377
3378 err = check_modinfo(info->mod, info, flags);
3379 if (err)
3380 return ERR_PTR(err);
3381
3382 /* Allow arches to frob section contents and sizes. */
3383 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3384 info->secstrings, info->mod);
3385 if (err < 0)
3386 return ERR_PTR(err);
3387
3388 /* We will do a special allocation for per-cpu sections later. */
3389 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3390
3391 /*
3392 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3393 * layout_sections() can put it in the right place.
3394 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3395 */
3396 ndx = find_sec(info, ".data..ro_after_init");
3397 if (ndx)
3398 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3399 /*
3400 * Mark the __jump_table section as ro_after_init as well: these data
3401 * structures are never modified, with the exception of entries that
3402 * refer to code in the __init section, which are annotated as such
3403 * at module load time.
3404 */
3405 ndx = find_sec(info, "__jump_table");
3406 if (ndx)
3407 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3408
3409 /* Determine total sizes, and put offsets in sh_entsize. For now
3410 this is done generically; there doesn't appear to be any
3411 special cases for the architectures. */
3412 layout_sections(info->mod, info);
3413 layout_symtab(info->mod, info);
3414
3415 /* Allocate and move to the final place */
3416 err = move_module(info->mod, info);
3417 if (err)
3418 return ERR_PTR(err);
3419
3420 /* Module has been copied to its final place now: return it. */
3421 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3422 kmemleak_load_module(mod, info);
3423 return mod;
3424 }
3425
3426 /* mod is no longer valid after this! */
3427 static void module_deallocate(struct module *mod, struct load_info *info)
3428 {
3429 percpu_modfree(mod);
3430 module_arch_freeing_init(mod);
3431 module_memfree(mod->init_layout.base);
3432 module_memfree(mod->core_layout.base);
3433 }
3434
3435 int __weak module_finalize(const Elf_Ehdr *hdr,
3436 const Elf_Shdr *sechdrs,
3437 struct module *me)
3438 {
3439 return 0;
3440 }
3441
3442 static int post_relocation(struct module *mod, const struct load_info *info)
3443 {
3444 /* Sort exception table now relocations are done. */
3445 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3446
3447 /* Copy relocated percpu area over. */
3448 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3449 info->sechdrs[info->index.pcpu].sh_size);
3450
3451 /* Setup kallsyms-specific fields. */
3452 add_kallsyms(mod, info);
3453
3454 /* Arch-specific module finalizing. */
3455 return module_finalize(info->hdr, info->sechdrs, mod);
3456 }
3457
3458 /* Is this module of this name done loading? No locks held. */
3459 static bool finished_loading(const char *name)
3460 {
3461 struct module *mod;
3462 bool ret;
3463
3464 /*
3465 * The module_mutex should not be a heavily contended lock;
3466 * if we get the occasional sleep here, we'll go an extra iteration
3467 * in the wait_event_interruptible(), which is harmless.
3468 */
3469 sched_annotate_sleep();
3470 mutex_lock(&module_mutex);
3471 mod = find_module_all(name, strlen(name), true);
3472 ret = !mod || mod->state == MODULE_STATE_LIVE;
3473 mutex_unlock(&module_mutex);
3474
3475 return ret;
3476 }
3477
3478 /* Call module constructors. */
3479 static void do_mod_ctors(struct module *mod)
3480 {
3481 #ifdef CONFIG_CONSTRUCTORS
3482 unsigned long i;
3483
3484 for (i = 0; i < mod->num_ctors; i++)
3485 mod->ctors[i]();
3486 #endif
3487 }
3488
3489 /* For freeing module_init on success, in case kallsyms traversing */
3490 struct mod_initfree {
3491 struct llist_node node;
3492 void *module_init;
3493 };
3494
3495 static void do_free_init(struct work_struct *w)
3496 {
3497 struct llist_node *pos, *n, *list;
3498 struct mod_initfree *initfree;
3499
3500 list = llist_del_all(&init_free_list);
3501
3502 synchronize_rcu();
3503
3504 llist_for_each_safe(pos, n, list) {
3505 initfree = container_of(pos, struct mod_initfree, node);
3506 module_memfree(initfree->module_init);
3507 kfree(initfree);
3508 }
3509 }
3510
3511 static int __init modules_wq_init(void)
3512 {
3513 INIT_WORK(&init_free_wq, do_free_init);
3514 init_llist_head(&init_free_list);
3515 return 0;
3516 }
3517 module_init(modules_wq_init);
3518
3519 /*
3520 * This is where the real work happens.
3521 *
3522 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3523 * helper command 'lx-symbols'.
3524 */
3525 static noinline int do_init_module(struct module *mod)
3526 {
3527 int ret = 0;
3528 struct mod_initfree *freeinit;
3529
3530 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3531 if (!freeinit) {
3532 ret = -ENOMEM;
3533 goto fail;
3534 }
3535 freeinit->module_init = mod->init_layout.base;
3536
3537 /*
3538 * We want to find out whether @mod uses async during init. Clear
3539 * PF_USED_ASYNC. async_schedule*() will set it.
3540 */
3541 current->flags &= ~PF_USED_ASYNC;
3542
3543 do_mod_ctors(mod);
3544 /* Start the module */
3545 if (mod->init != NULL)
3546 ret = do_one_initcall(mod->init);
3547 if (ret < 0) {
3548 goto fail_free_freeinit;
3549 }
3550 if (ret > 0) {
3551 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3552 "follow 0/-E convention\n"
3553 "%s: loading module anyway...\n",
3554 __func__, mod->name, ret, __func__);
3555 dump_stack();
3556 }
3557
3558 /* Now it's a first class citizen! */
3559 mod->state = MODULE_STATE_LIVE;
3560 blocking_notifier_call_chain(&module_notify_list,
3561 MODULE_STATE_LIVE, mod);
3562
3563 /*
3564 * We need to finish all async code before the module init sequence
3565 * is done. This has potential to deadlock. For example, a newly
3566 * detected block device can trigger request_module() of the
3567 * default iosched from async probing task. Once userland helper
3568 * reaches here, async_synchronize_full() will wait on the async
3569 * task waiting on request_module() and deadlock.
3570 *
3571 * This deadlock is avoided by perfomring async_synchronize_full()
3572 * iff module init queued any async jobs. This isn't a full
3573 * solution as it will deadlock the same if module loading from
3574 * async jobs nests more than once; however, due to the various
3575 * constraints, this hack seems to be the best option for now.
3576 * Please refer to the following thread for details.
3577 *
3578 * http://thread.gmane.org/gmane.linux.kernel/1420814
3579 */
3580 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3581 async_synchronize_full();
3582
3583 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3584 mod->init_layout.size);
3585 mutex_lock(&module_mutex);
3586 /* Drop initial reference. */
3587 module_put(mod);
3588 trim_init_extable(mod);
3589 #ifdef CONFIG_KALLSYMS
3590 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3591 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3592 #endif
3593 module_enable_ro(mod, true);
3594 mod_tree_remove_init(mod);
3595 module_arch_freeing_init(mod);
3596 mod->init_layout.base = NULL;
3597 mod->init_layout.size = 0;
3598 mod->init_layout.ro_size = 0;
3599 mod->init_layout.ro_after_init_size = 0;
3600 mod->init_layout.text_size = 0;
3601 /*
3602 * We want to free module_init, but be aware that kallsyms may be
3603 * walking this with preempt disabled. In all the failure paths, we
3604 * call synchronize_rcu(), but we don't want to slow down the success
3605 * path. module_memfree() cannot be called in an interrupt, so do the
3606 * work and call synchronize_rcu() in a work queue.
3607 *
3608 * Note that module_alloc() on most architectures creates W+X page
3609 * mappings which won't be cleaned up until do_free_init() runs. Any
3610 * code such as mark_rodata_ro() which depends on those mappings to
3611 * be cleaned up needs to sync with the queued work - ie
3612 * rcu_barrier()
3613 */
3614 if (llist_add(&freeinit->node, &init_free_list))
3615 schedule_work(&init_free_wq);
3616
3617 mutex_unlock(&module_mutex);
3618 wake_up_all(&module_wq);
3619
3620 return 0;
3621
3622 fail_free_freeinit:
3623 kfree(freeinit);
3624 fail:
3625 /* Try to protect us from buggy refcounters. */
3626 mod->state = MODULE_STATE_GOING;
3627 synchronize_rcu();
3628 module_put(mod);
3629 blocking_notifier_call_chain(&module_notify_list,
3630 MODULE_STATE_GOING, mod);
3631 klp_module_going(mod);
3632 ftrace_release_mod(mod);
3633 free_module(mod);
3634 wake_up_all(&module_wq);
3635 return ret;
3636 }
3637
3638 static int may_init_module(void)
3639 {
3640 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3641 return -EPERM;
3642
3643 return 0;
3644 }
3645
3646 /*
3647 * We try to place it in the list now to make sure it's unique before
3648 * we dedicate too many resources. In particular, temporary percpu
3649 * memory exhaustion.
3650 */
3651 static int add_unformed_module(struct module *mod)
3652 {
3653 int err;
3654 struct module *old;
3655
3656 mod->state = MODULE_STATE_UNFORMED;
3657
3658 again:
3659 mutex_lock(&module_mutex);
3660 old = find_module_all(mod->name, strlen(mod->name), true);
3661 if (old != NULL) {
3662 if (old->state != MODULE_STATE_LIVE) {
3663 /* Wait in case it fails to load. */
3664 mutex_unlock(&module_mutex);
3665 err = wait_event_interruptible(module_wq,
3666 finished_loading(mod->name));
3667 if (err)
3668 goto out_unlocked;
3669 goto again;
3670 }
3671 err = -EEXIST;
3672 goto out;
3673 }
3674 mod_update_bounds(mod);
3675 list_add_rcu(&mod->list, &modules);
3676 mod_tree_insert(mod);
3677 err = 0;
3678
3679 out:
3680 mutex_unlock(&module_mutex);
3681 out_unlocked:
3682 return err;
3683 }
3684
3685 static int complete_formation(struct module *mod, struct load_info *info)
3686 {
3687 int err;
3688
3689 mutex_lock(&module_mutex);
3690
3691 /* Find duplicate symbols (must be called under lock). */
3692 err = verify_exported_symbols(mod);
3693 if (err < 0)
3694 goto out;
3695
3696 /* This relies on module_mutex for list integrity. */
3697 module_bug_finalize(info->hdr, info->sechdrs, mod);
3698
3699 module_enable_ro(mod, false);
3700 module_enable_nx(mod);
3701 module_enable_x(mod);
3702
3703 /* Mark state as coming so strong_try_module_get() ignores us,
3704 * but kallsyms etc. can see us. */
3705 mod->state = MODULE_STATE_COMING;
3706 mutex_unlock(&module_mutex);
3707
3708 return 0;
3709
3710 out:
3711 mutex_unlock(&module_mutex);
3712 return err;
3713 }
3714
3715 static int prepare_coming_module(struct module *mod)
3716 {
3717 int err;
3718
3719 ftrace_module_enable(mod);
3720 err = klp_module_coming(mod);
3721 if (err)
3722 return err;
3723
3724 blocking_notifier_call_chain(&module_notify_list,
3725 MODULE_STATE_COMING, mod);
3726 return 0;
3727 }
3728
3729 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3730 void *arg)
3731 {
3732 struct module *mod = arg;
3733 int ret;
3734
3735 if (strcmp(param, "async_probe") == 0) {
3736 mod->async_probe_requested = true;
3737 return 0;
3738 }
3739
3740 /* Check for magic 'dyndbg' arg */
3741 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3742 if (ret != 0)
3743 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3744 return 0;
3745 }
3746
3747 /* Allocate and load the module: note that size of section 0 is always
3748 zero, and we rely on this for optional sections. */
3749 static int load_module(struct load_info *info, const char __user *uargs,
3750 int flags)
3751 {
3752 struct module *mod;
3753 long err = 0;
3754 char *after_dashes;
3755
3756 err = elf_header_check(info);
3757 if (err)
3758 goto free_copy;
3759
3760 err = setup_load_info(info, flags);
3761 if (err)
3762 goto free_copy;
3763
3764 if (blacklisted(info->name)) {
3765 err = -EPERM;
3766 goto free_copy;
3767 }
3768
3769 err = module_sig_check(info, flags);
3770 if (err)
3771 goto free_copy;
3772
3773 err = rewrite_section_headers(info, flags);
3774 if (err)
3775 goto free_copy;
3776
3777 /* Check module struct version now, before we try to use module. */
3778 if (!check_modstruct_version(info, info->mod)) {
3779 err = -ENOEXEC;
3780 goto free_copy;
3781 }
3782
3783 /* Figure out module layout, and allocate all the memory. */
3784 mod = layout_and_allocate(info, flags);
3785 if (IS_ERR(mod)) {
3786 err = PTR_ERR(mod);
3787 goto free_copy;
3788 }
3789
3790 audit_log_kern_module(mod->name);
3791
3792 /* Reserve our place in the list. */
3793 err = add_unformed_module(mod);
3794 if (err)
3795 goto free_module;
3796
3797 #ifdef CONFIG_MODULE_SIG
3798 mod->sig_ok = info->sig_ok;
3799 if (!mod->sig_ok) {
3800 pr_notice_once("%s: module verification failed: signature "
3801 "and/or required key missing - tainting "
3802 "kernel\n", mod->name);
3803 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3804 }
3805 #endif
3806
3807 /* To avoid stressing percpu allocator, do this once we're unique. */
3808 err = percpu_modalloc(mod, info);
3809 if (err)
3810 goto unlink_mod;
3811
3812 /* Now module is in final location, initialize linked lists, etc. */
3813 err = module_unload_init(mod);
3814 if (err)
3815 goto unlink_mod;
3816
3817 init_param_lock(mod);
3818
3819 /* Now we've got everything in the final locations, we can
3820 * find optional sections. */
3821 err = find_module_sections(mod, info);
3822 if (err)
3823 goto free_unload;
3824
3825 err = check_module_license_and_versions(mod);
3826 if (err)
3827 goto free_unload;
3828
3829 /* Set up MODINFO_ATTR fields */
3830 setup_modinfo(mod, info);
3831
3832 /* Fix up syms, so that st_value is a pointer to location. */
3833 err = simplify_symbols(mod, info);
3834 if (err < 0)
3835 goto free_modinfo;
3836
3837 err = apply_relocations(mod, info);
3838 if (err < 0)
3839 goto free_modinfo;
3840
3841 err = post_relocation(mod, info);
3842 if (err < 0)
3843 goto free_modinfo;
3844
3845 flush_module_icache(mod);
3846
3847 /* Now copy in args */
3848 mod->args = strndup_user(uargs, ~0UL >> 1);
3849 if (IS_ERR(mod->args)) {
3850 err = PTR_ERR(mod->args);
3851 goto free_arch_cleanup;
3852 }
3853
3854 dynamic_debug_setup(mod, info->debug, info->num_debug);
3855
3856 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3857 ftrace_module_init(mod);
3858
3859 /* Finally it's fully formed, ready to start executing. */
3860 err = complete_formation(mod, info);
3861 if (err)
3862 goto ddebug_cleanup;
3863
3864 err = prepare_coming_module(mod);
3865 if (err)
3866 goto bug_cleanup;
3867
3868 /* Module is ready to execute: parsing args may do that. */
3869 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3870 -32768, 32767, mod,
3871 unknown_module_param_cb);
3872 if (IS_ERR(after_dashes)) {
3873 err = PTR_ERR(after_dashes);
3874 goto coming_cleanup;
3875 } else if (after_dashes) {
3876 pr_warn("%s: parameters '%s' after `--' ignored\n",
3877 mod->name, after_dashes);
3878 }
3879
3880 /* Link in to sysfs. */
3881 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3882 if (err < 0)
3883 goto coming_cleanup;
3884
3885 if (is_livepatch_module(mod)) {
3886 err = copy_module_elf(mod, info);
3887 if (err < 0)
3888 goto sysfs_cleanup;
3889 }
3890
3891 /* Get rid of temporary copy. */
3892 free_copy(info);
3893
3894 /* Done! */
3895 trace_module_load(mod);
3896
3897 return do_init_module(mod);
3898
3899 sysfs_cleanup:
3900 mod_sysfs_teardown(mod);
3901 coming_cleanup:
3902 mod->state = MODULE_STATE_GOING;
3903 destroy_params(mod->kp, mod->num_kp);
3904 blocking_notifier_call_chain(&module_notify_list,
3905 MODULE_STATE_GOING, mod);
3906 klp_module_going(mod);
3907 bug_cleanup:
3908 /* module_bug_cleanup needs module_mutex protection */
3909 mutex_lock(&module_mutex);
3910 module_bug_cleanup(mod);
3911 mutex_unlock(&module_mutex);
3912
3913 ddebug_cleanup:
3914 ftrace_release_mod(mod);
3915 dynamic_debug_remove(mod, info->debug);
3916 synchronize_rcu();
3917 kfree(mod->args);
3918 free_arch_cleanup:
3919 module_arch_cleanup(mod);
3920 free_modinfo:
3921 free_modinfo(mod);
3922 free_unload:
3923 module_unload_free(mod);
3924 unlink_mod:
3925 mutex_lock(&module_mutex);
3926 /* Unlink carefully: kallsyms could be walking list. */
3927 list_del_rcu(&mod->list);
3928 mod_tree_remove(mod);
3929 wake_up_all(&module_wq);
3930 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3931 synchronize_rcu();
3932 mutex_unlock(&module_mutex);
3933 free_module:
3934 /* Free lock-classes; relies on the preceding sync_rcu() */
3935 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3936
3937 module_deallocate(mod, info);
3938 free_copy:
3939 free_copy(info);
3940 return err;
3941 }
3942
3943 SYSCALL_DEFINE3(init_module, void __user *, umod,
3944 unsigned long, len, const char __user *, uargs)
3945 {
3946 int err;
3947 struct load_info info = { };
3948
3949 err = may_init_module();
3950 if (err)
3951 return err;
3952
3953 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3954 umod, len, uargs);
3955
3956 err = copy_module_from_user(umod, len, &info);
3957 if (err)
3958 return err;
3959
3960 return load_module(&info, uargs, 0);
3961 }
3962
3963 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3964 {
3965 struct load_info info = { };
3966 loff_t size;
3967 void *hdr;
3968 int err;
3969
3970 err = may_init_module();
3971 if (err)
3972 return err;
3973
3974 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3975
3976 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3977 |MODULE_INIT_IGNORE_VERMAGIC))
3978 return -EINVAL;
3979
3980 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3981 READING_MODULE);
3982 if (err)
3983 return err;
3984 info.hdr = hdr;
3985 info.len = size;
3986
3987 return load_module(&info, uargs, flags);
3988 }
3989
3990 static inline int within(unsigned long addr, void *start, unsigned long size)
3991 {
3992 return ((void *)addr >= start && (void *)addr < start + size);
3993 }
3994
3995 #ifdef CONFIG_KALLSYMS
3996 /*
3997 * This ignores the intensely annoying "mapping symbols" found
3998 * in ARM ELF files: $a, $t and $d.
3999 */
4000 static inline int is_arm_mapping_symbol(const char *str)
4001 {
4002 if (str[0] == '.' && str[1] == 'L')
4003 return true;
4004 return str[0] == '$' && strchr("axtd", str[1])
4005 && (str[2] == '\0' || str[2] == '.');
4006 }
4007
4008 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4009 {
4010 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4011 }
4012
4013 /*
4014 * Given a module and address, find the corresponding symbol and return its name
4015 * while providing its size and offset if needed.
4016 */
4017 static const char *find_kallsyms_symbol(struct module *mod,
4018 unsigned long addr,
4019 unsigned long *size,
4020 unsigned long *offset)
4021 {
4022 unsigned int i, best = 0;
4023 unsigned long nextval, bestval;
4024 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4025
4026 /* At worse, next value is at end of module */
4027 if (within_module_init(addr, mod))
4028 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4029 else
4030 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4031
4032 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4033
4034 /* Scan for closest preceding symbol, and next symbol. (ELF
4035 starts real symbols at 1). */
4036 for (i = 1; i < kallsyms->num_symtab; i++) {
4037 const Elf_Sym *sym = &kallsyms->symtab[i];
4038 unsigned long thisval = kallsyms_symbol_value(sym);
4039
4040 if (sym->st_shndx == SHN_UNDEF)
4041 continue;
4042
4043 /* We ignore unnamed symbols: they're uninformative
4044 * and inserted at a whim. */
4045 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4046 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4047 continue;
4048
4049 if (thisval <= addr && thisval > bestval) {
4050 best = i;
4051 bestval = thisval;
4052 }
4053 if (thisval > addr && thisval < nextval)
4054 nextval = thisval;
4055 }
4056
4057 if (!best)
4058 return NULL;
4059
4060 if (size)
4061 *size = nextval - bestval;
4062 if (offset)
4063 *offset = addr - bestval;
4064
4065 return kallsyms_symbol_name(kallsyms, best);
4066 }
4067
4068 void * __weak dereference_module_function_descriptor(struct module *mod,
4069 void *ptr)
4070 {
4071 return ptr;
4072 }
4073
4074 /* For kallsyms to ask for address resolution. NULL means not found. Careful
4075 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4076 const char *module_address_lookup(unsigned long addr,
4077 unsigned long *size,
4078 unsigned long *offset,
4079 char **modname,
4080 char *namebuf)
4081 {
4082 const char *ret = NULL;
4083 struct module *mod;
4084
4085 preempt_disable();
4086 mod = __module_address(addr);
4087 if (mod) {
4088 if (modname)
4089 *modname = mod->name;
4090
4091 ret = find_kallsyms_symbol(mod, addr, size, offset);
4092 }
4093 /* Make a copy in here where it's safe */
4094 if (ret) {
4095 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4096 ret = namebuf;
4097 }
4098 preempt_enable();
4099
4100 return ret;
4101 }
4102
4103 int lookup_module_symbol_name(unsigned long addr, char *symname)
4104 {
4105 struct module *mod;
4106
4107 preempt_disable();
4108 list_for_each_entry_rcu(mod, &modules, list) {
4109 if (mod->state == MODULE_STATE_UNFORMED)
4110 continue;
4111 if (within_module(addr, mod)) {
4112 const char *sym;
4113
4114 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4115 if (!sym)
4116 goto out;
4117
4118 strlcpy(symname, sym, KSYM_NAME_LEN);
4119 preempt_enable();
4120 return 0;
4121 }
4122 }
4123 out:
4124 preempt_enable();
4125 return -ERANGE;
4126 }
4127
4128 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4129 unsigned long *offset, char *modname, char *name)
4130 {
4131 struct module *mod;
4132
4133 preempt_disable();
4134 list_for_each_entry_rcu(mod, &modules, list) {
4135 if (mod->state == MODULE_STATE_UNFORMED)
4136 continue;
4137 if (within_module(addr, mod)) {
4138 const char *sym;
4139
4140 sym = find_kallsyms_symbol(mod, addr, size, offset);
4141 if (!sym)
4142 goto out;
4143 if (modname)
4144 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4145 if (name)
4146 strlcpy(name, sym, KSYM_NAME_LEN);
4147 preempt_enable();
4148 return 0;
4149 }
4150 }
4151 out:
4152 preempt_enable();
4153 return -ERANGE;
4154 }
4155
4156 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4157 char *name, char *module_name, int *exported)
4158 {
4159 struct module *mod;
4160
4161 preempt_disable();
4162 list_for_each_entry_rcu(mod, &modules, list) {
4163 struct mod_kallsyms *kallsyms;
4164
4165 if (mod->state == MODULE_STATE_UNFORMED)
4166 continue;
4167 kallsyms = rcu_dereference_sched(mod->kallsyms);
4168 if (symnum < kallsyms->num_symtab) {
4169 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4170
4171 *value = kallsyms_symbol_value(sym);
4172 *type = kallsyms->typetab[symnum];
4173 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4174 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4175 *exported = is_exported(name, *value, mod);
4176 preempt_enable();
4177 return 0;
4178 }
4179 symnum -= kallsyms->num_symtab;
4180 }
4181 preempt_enable();
4182 return -ERANGE;
4183 }
4184
4185 /* Given a module and name of symbol, find and return the symbol's value */
4186 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4187 {
4188 unsigned int i;
4189 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4190
4191 for (i = 0; i < kallsyms->num_symtab; i++) {
4192 const Elf_Sym *sym = &kallsyms->symtab[i];
4193
4194 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4195 sym->st_shndx != SHN_UNDEF)
4196 return kallsyms_symbol_value(sym);
4197 }
4198 return 0;
4199 }
4200
4201 /* Look for this name: can be of form module:name. */
4202 unsigned long module_kallsyms_lookup_name(const char *name)
4203 {
4204 struct module *mod;
4205 char *colon;
4206 unsigned long ret = 0;
4207
4208 /* Don't lock: we're in enough trouble already. */
4209 preempt_disable();
4210 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4211 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4212 ret = find_kallsyms_symbol_value(mod, colon+1);
4213 } else {
4214 list_for_each_entry_rcu(mod, &modules, list) {
4215 if (mod->state == MODULE_STATE_UNFORMED)
4216 continue;
4217 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4218 break;
4219 }
4220 }
4221 preempt_enable();
4222 return ret;
4223 }
4224
4225 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4226 struct module *, unsigned long),
4227 void *data)
4228 {
4229 struct module *mod;
4230 unsigned int i;
4231 int ret;
4232
4233 module_assert_mutex();
4234
4235 list_for_each_entry(mod, &modules, list) {
4236 /* We hold module_mutex: no need for rcu_dereference_sched */
4237 struct mod_kallsyms *kallsyms = mod->kallsyms;
4238
4239 if (mod->state == MODULE_STATE_UNFORMED)
4240 continue;
4241 for (i = 0; i < kallsyms->num_symtab; i++) {
4242 const Elf_Sym *sym = &kallsyms->symtab[i];
4243
4244 if (sym->st_shndx == SHN_UNDEF)
4245 continue;
4246
4247 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4248 mod, kallsyms_symbol_value(sym));
4249 if (ret != 0)
4250 return ret;
4251 }
4252 }
4253 return 0;
4254 }
4255 #endif /* CONFIG_KALLSYMS */
4256
4257 /* Maximum number of characters written by module_flags() */
4258 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4259
4260 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4261 static char *module_flags(struct module *mod, char *buf)
4262 {
4263 int bx = 0;
4264
4265 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4266 if (mod->taints ||
4267 mod->state == MODULE_STATE_GOING ||
4268 mod->state == MODULE_STATE_COMING) {
4269 buf[bx++] = '(';
4270 bx += module_flags_taint(mod, buf + bx);
4271 /* Show a - for module-is-being-unloaded */
4272 if (mod->state == MODULE_STATE_GOING)
4273 buf[bx++] = '-';
4274 /* Show a + for module-is-being-loaded */
4275 if (mod->state == MODULE_STATE_COMING)
4276 buf[bx++] = '+';
4277 buf[bx++] = ')';
4278 }
4279 buf[bx] = '\0';
4280
4281 return buf;
4282 }
4283
4284 #ifdef CONFIG_PROC_FS
4285 /* Called by the /proc file system to return a list of modules. */
4286 static void *m_start(struct seq_file *m, loff_t *pos)
4287 {
4288 mutex_lock(&module_mutex);
4289 return seq_list_start(&modules, *pos);
4290 }
4291
4292 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4293 {
4294 return seq_list_next(p, &modules, pos);
4295 }
4296
4297 static void m_stop(struct seq_file *m, void *p)
4298 {
4299 mutex_unlock(&module_mutex);
4300 }
4301
4302 static int m_show(struct seq_file *m, void *p)
4303 {
4304 struct module *mod = list_entry(p, struct module, list);
4305 char buf[MODULE_FLAGS_BUF_SIZE];
4306 void *value;
4307
4308 /* We always ignore unformed modules. */
4309 if (mod->state == MODULE_STATE_UNFORMED)
4310 return 0;
4311
4312 seq_printf(m, "%s %u",
4313 mod->name, mod->init_layout.size + mod->core_layout.size);
4314 print_unload_info(m, mod);
4315
4316 /* Informative for users. */
4317 seq_printf(m, " %s",
4318 mod->state == MODULE_STATE_GOING ? "Unloading" :
4319 mod->state == MODULE_STATE_COMING ? "Loading" :
4320 "Live");
4321 /* Used by oprofile and other similar tools. */
4322 value = m->private ? NULL : mod->core_layout.base;
4323 seq_printf(m, " 0x%px", value);
4324
4325 /* Taints info */
4326 if (mod->taints)
4327 seq_printf(m, " %s", module_flags(mod, buf));
4328
4329 seq_puts(m, "\n");
4330 return 0;
4331 }
4332
4333 /* Format: modulename size refcount deps address
4334
4335 Where refcount is a number or -, and deps is a comma-separated list
4336 of depends or -.
4337 */
4338 static const struct seq_operations modules_op = {
4339 .start = m_start,
4340 .next = m_next,
4341 .stop = m_stop,
4342 .show = m_show
4343 };
4344
4345 /*
4346 * This also sets the "private" pointer to non-NULL if the
4347 * kernel pointers should be hidden (so you can just test
4348 * "m->private" to see if you should keep the values private).
4349 *
4350 * We use the same logic as for /proc/kallsyms.
4351 */
4352 static int modules_open(struct inode *inode, struct file *file)
4353 {
4354 int err = seq_open(file, &modules_op);
4355
4356 if (!err) {
4357 struct seq_file *m = file->private_data;
4358 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4359 }
4360
4361 return err;
4362 }
4363
4364 static const struct proc_ops modules_proc_ops = {
4365 .proc_flags = PROC_ENTRY_PERMANENT,
4366 .proc_open = modules_open,
4367 .proc_read = seq_read,
4368 .proc_lseek = seq_lseek,
4369 .proc_release = seq_release,
4370 };
4371
4372 static int __init proc_modules_init(void)
4373 {
4374 proc_create("modules", 0, NULL, &modules_proc_ops);
4375 return 0;
4376 }
4377 module_init(proc_modules_init);
4378 #endif
4379
4380 /* Given an address, look for it in the module exception tables. */
4381 const struct exception_table_entry *search_module_extables(unsigned long addr)
4382 {
4383 const struct exception_table_entry *e = NULL;
4384 struct module *mod;
4385
4386 preempt_disable();
4387 mod = __module_address(addr);
4388 if (!mod)
4389 goto out;
4390
4391 if (!mod->num_exentries)
4392 goto out;
4393
4394 e = search_extable(mod->extable,
4395 mod->num_exentries,
4396 addr);
4397 out:
4398 preempt_enable();
4399
4400 /*
4401 * Now, if we found one, we are running inside it now, hence
4402 * we cannot unload the module, hence no refcnt needed.
4403 */
4404 return e;
4405 }
4406
4407 /*
4408 * is_module_address - is this address inside a module?
4409 * @addr: the address to check.
4410 *
4411 * See is_module_text_address() if you simply want to see if the address
4412 * is code (not data).
4413 */
4414 bool is_module_address(unsigned long addr)
4415 {
4416 bool ret;
4417
4418 preempt_disable();
4419 ret = __module_address(addr) != NULL;
4420 preempt_enable();
4421
4422 return ret;
4423 }
4424
4425 /*
4426 * __module_address - get the module which contains an address.
4427 * @addr: the address.
4428 *
4429 * Must be called with preempt disabled or module mutex held so that
4430 * module doesn't get freed during this.
4431 */
4432 struct module *__module_address(unsigned long addr)
4433 {
4434 struct module *mod;
4435
4436 if (addr < module_addr_min || addr > module_addr_max)
4437 return NULL;
4438
4439 module_assert_mutex_or_preempt();
4440
4441 mod = mod_find(addr);
4442 if (mod) {
4443 BUG_ON(!within_module(addr, mod));
4444 if (mod->state == MODULE_STATE_UNFORMED)
4445 mod = NULL;
4446 }
4447 return mod;
4448 }
4449 EXPORT_SYMBOL_GPL(__module_address);
4450
4451 /*
4452 * is_module_text_address - is this address inside module code?
4453 * @addr: the address to check.
4454 *
4455 * See is_module_address() if you simply want to see if the address is
4456 * anywhere in a module. See kernel_text_address() for testing if an
4457 * address corresponds to kernel or module code.
4458 */
4459 bool is_module_text_address(unsigned long addr)
4460 {
4461 bool ret;
4462
4463 preempt_disable();
4464 ret = __module_text_address(addr) != NULL;
4465 preempt_enable();
4466
4467 return ret;
4468 }
4469
4470 /*
4471 * __module_text_address - get the module whose code contains an address.
4472 * @addr: the address.
4473 *
4474 * Must be called with preempt disabled or module mutex held so that
4475 * module doesn't get freed during this.
4476 */
4477 struct module *__module_text_address(unsigned long addr)
4478 {
4479 struct module *mod = __module_address(addr);
4480 if (mod) {
4481 /* Make sure it's within the text section. */
4482 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4483 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4484 mod = NULL;
4485 }
4486 return mod;
4487 }
4488 EXPORT_SYMBOL_GPL(__module_text_address);
4489
4490 /* Don't grab lock, we're oopsing. */
4491 void print_modules(void)
4492 {
4493 struct module *mod;
4494 char buf[MODULE_FLAGS_BUF_SIZE];
4495
4496 printk(KERN_DEFAULT "Modules linked in:");
4497 /* Most callers should already have preempt disabled, but make sure */
4498 preempt_disable();
4499 list_for_each_entry_rcu(mod, &modules, list) {
4500 if (mod->state == MODULE_STATE_UNFORMED)
4501 continue;
4502 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4503 }
4504 preempt_enable();
4505 if (last_unloaded_module[0])
4506 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4507 pr_cont("\n");
4508 }
4509
4510 #ifdef CONFIG_MODVERSIONS
4511 /* Generate the signature for all relevant module structures here.
4512 * If these change, we don't want to try to parse the module. */
4513 void module_layout(struct module *mod,
4514 struct modversion_info *ver,
4515 struct kernel_param *kp,
4516 struct kernel_symbol *ks,
4517 struct tracepoint * const *tp)
4518 {
4519 }
4520 EXPORT_SYMBOL(module_layout);
4521 #endif