]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - kernel/module.c
Merge tag 'kbuild-v5.9' of git://git.kernel.org/pub/scm/linux/kernel/git/masahiroy...
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 Copyright (C) 2002 Richard Henderson
4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5
6 */
7
8 #define INCLUDE_VERMAGIC
9
10 #include <linux/export.h>
11 #include <linux/extable.h>
12 #include <linux/moduleloader.h>
13 #include <linux/module_signature.h>
14 #include <linux/trace_events.h>
15 #include <linux/init.h>
16 #include <linux/kallsyms.h>
17 #include <linux/file.h>
18 #include <linux/fs.h>
19 #include <linux/sysfs.h>
20 #include <linux/kernel.h>
21 #include <linux/slab.h>
22 #include <linux/vmalloc.h>
23 #include <linux/elf.h>
24 #include <linux/proc_fs.h>
25 #include <linux/security.h>
26 #include <linux/seq_file.h>
27 #include <linux/syscalls.h>
28 #include <linux/fcntl.h>
29 #include <linux/rcupdate.h>
30 #include <linux/capability.h>
31 #include <linux/cpu.h>
32 #include <linux/moduleparam.h>
33 #include <linux/errno.h>
34 #include <linux/err.h>
35 #include <linux/vermagic.h>
36 #include <linux/notifier.h>
37 #include <linux/sched.h>
38 #include <linux/device.h>
39 #include <linux/string.h>
40 #include <linux/mutex.h>
41 #include <linux/rculist.h>
42 #include <linux/uaccess.h>
43 #include <asm/cacheflush.h>
44 #include <linux/set_memory.h>
45 #include <asm/mmu_context.h>
46 #include <linux/license.h>
47 #include <asm/sections.h>
48 #include <linux/tracepoint.h>
49 #include <linux/ftrace.h>
50 #include <linux/livepatch.h>
51 #include <linux/async.h>
52 #include <linux/percpu.h>
53 #include <linux/kmemleak.h>
54 #include <linux/jump_label.h>
55 #include <linux/pfn.h>
56 #include <linux/bsearch.h>
57 #include <linux/dynamic_debug.h>
58 #include <linux/audit.h>
59 #include <uapi/linux/module.h>
60 #include "module-internal.h"
61
62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h>
64
65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0
67 #endif
68
69 /*
70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
73 */
74 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else
77 # define debug_align(X) (X)
78 #endif
79
80 /* If this is set, the section belongs in the init part of the module */
81 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
83 /*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
88 * (delete and add uses RCU list operations). */
89 DEFINE_MUTEX(module_mutex);
90 EXPORT_SYMBOL_GPL(module_mutex);
91 static LIST_HEAD(modules);
92
93 /* Work queue for freeing init sections in success case */
94 static struct work_struct init_free_wq;
95 static struct llist_head init_free_list;
96
97 #ifdef CONFIG_MODULES_TREE_LOOKUP
98
99 /*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
106 */
107
108 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
109 {
110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
111
112 return (unsigned long)layout->base;
113 }
114
115 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116 {
117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
118
119 return (unsigned long)layout->size;
120 }
121
122 static __always_inline bool
123 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124 {
125 return __mod_tree_val(a) < __mod_tree_val(b);
126 }
127
128 static __always_inline int
129 mod_tree_comp(void *key, struct latch_tree_node *n)
130 {
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
141
142 return 0;
143 }
144
145 static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148 };
149
150 static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154 } mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
156 };
157
158 #define module_addr_min mod_tree.addr_min
159 #define module_addr_max mod_tree.addr_max
160
161 static noinline void __mod_tree_insert(struct mod_tree_node *node)
162 {
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164 }
165
166 static void __mod_tree_remove(struct mod_tree_node *node)
167 {
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169 }
170
171 /*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175 static void mod_tree_insert(struct module *mod)
176 {
177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
179
180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
183 }
184
185 static void mod_tree_remove_init(struct module *mod)
186 {
187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
189 }
190
191 static void mod_tree_remove(struct module *mod)
192 {
193 __mod_tree_remove(&mod->core_layout.mtn);
194 mod_tree_remove_init(mod);
195 }
196
197 static struct module *mod_find(unsigned long addr)
198 {
199 struct latch_tree_node *ltn;
200
201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206 }
207
208 #else /* MODULES_TREE_LOOKUP */
209
210 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
212 static void mod_tree_insert(struct module *mod) { }
213 static void mod_tree_remove_init(struct module *mod) { }
214 static void mod_tree_remove(struct module *mod) { }
215
216 static struct module *mod_find(unsigned long addr)
217 {
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list,
221 lockdep_is_held(&module_mutex)) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227 }
228
229 #endif /* MODULES_TREE_LOOKUP */
230
231 /*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235 static void __mod_update_bounds(void *base, unsigned int size)
236 {
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244 }
245
246 static void mod_update_bounds(struct module *mod)
247 {
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
251 }
252
253 #ifdef CONFIG_KGDB_KDB
254 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255 #endif /* CONFIG_KGDB_KDB */
256
257 static void module_assert_mutex(void)
258 {
259 lockdep_assert_held(&module_mutex);
260 }
261
262 static void module_assert_mutex_or_preempt(void)
263 {
264 #ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270 #endif
271 }
272
273 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274 module_param(sig_enforce, bool_enable_only, 0644);
275
276 /*
277 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
278 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
279 */
280 bool is_module_sig_enforced(void)
281 {
282 return sig_enforce;
283 }
284 EXPORT_SYMBOL(is_module_sig_enforced);
285
286 void set_module_sig_enforced(void)
287 {
288 sig_enforce = true;
289 }
290
291 /* Block module loading/unloading? */
292 int modules_disabled = 0;
293 core_param(nomodule, modules_disabled, bint, 0);
294
295 /* Waiting for a module to finish initializing? */
296 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
298 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
299
300 int register_module_notifier(struct notifier_block *nb)
301 {
302 return blocking_notifier_chain_register(&module_notify_list, nb);
303 }
304 EXPORT_SYMBOL(register_module_notifier);
305
306 int unregister_module_notifier(struct notifier_block *nb)
307 {
308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
309 }
310 EXPORT_SYMBOL(unregister_module_notifier);
311
312 /*
313 * We require a truly strong try_module_get(): 0 means success.
314 * Otherwise an error is returned due to ongoing or failed
315 * initialization etc.
316 */
317 static inline int strong_try_module_get(struct module *mod)
318 {
319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
320 if (mod && mod->state == MODULE_STATE_COMING)
321 return -EBUSY;
322 if (try_module_get(mod))
323 return 0;
324 else
325 return -ENOENT;
326 }
327
328 static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
330 {
331 add_taint(flag, lockdep_ok);
332 set_bit(flag, &mod->taints);
333 }
334
335 /*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
338 */
339 void __noreturn __module_put_and_exit(struct module *mod, long code)
340 {
341 module_put(mod);
342 do_exit(code);
343 }
344 EXPORT_SYMBOL(__module_put_and_exit);
345
346 /* Find a module section: 0 means not found. */
347 static unsigned int find_sec(const struct load_info *info, const char *name)
348 {
349 unsigned int i;
350
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
353 /* Alloc bit cleared means "ignore it." */
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
356 return i;
357 }
358 return 0;
359 }
360
361 /* Find a module section, or NULL. */
362 static void *section_addr(const struct load_info *info, const char *name)
363 {
364 /* Section 0 has sh_addr 0. */
365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
366 }
367
368 /* Find a module section, or NULL. Fill in number of "objects" in section. */
369 static void *section_objs(const struct load_info *info,
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373 {
374 unsigned int sec = find_sec(info, name);
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
379 }
380
381 /* Provided by the linker */
382 extern const struct kernel_symbol __start___ksymtab[];
383 extern const struct kernel_symbol __stop___ksymtab[];
384 extern const struct kernel_symbol __start___ksymtab_gpl[];
385 extern const struct kernel_symbol __stop___ksymtab_gpl[];
386 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
388 extern const s32 __start___kcrctab[];
389 extern const s32 __start___kcrctab_gpl[];
390 extern const s32 __start___kcrctab_gpl_future[];
391 #ifdef CONFIG_UNUSED_SYMBOLS
392 extern const struct kernel_symbol __start___ksymtab_unused[];
393 extern const struct kernel_symbol __stop___ksymtab_unused[];
394 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
396 extern const s32 __start___kcrctab_unused[];
397 extern const s32 __start___kcrctab_unused_gpl[];
398 #endif
399
400 #ifndef CONFIG_MODVERSIONS
401 #define symversion(base, idx) NULL
402 #else
403 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
404 #endif
405
406 static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
411 void *data),
412 void *data)
413 {
414 unsigned int j;
415
416 for (j = 0; j < arrsize; j++) {
417 if (fn(&arr[j], owner, data))
418 return true;
419 }
420
421 return false;
422 }
423
424 /* Returns true as soon as fn returns true, otherwise false. */
425 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
429 {
430 struct module *mod;
431 static const struct symsearch arr[] = {
432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
433 NOT_GPL_ONLY, false },
434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
440 #ifdef CONFIG_UNUSED_SYMBOLS
441 { __start___ksymtab_unused, __stop___ksymtab_unused,
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
447 #endif
448 };
449
450 module_assert_mutex_or_preempt();
451
452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
454
455 list_for_each_entry_rcu(mod, &modules, list,
456 lockdep_is_held(&module_mutex)) {
457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
467 #ifdef CONFIG_UNUSED_SYMBOLS
468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
476 #endif
477 };
478
479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
486 }
487 EXPORT_SYMBOL_GPL(each_symbol_section);
488
489 struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const s32 *crc;
498 const struct kernel_symbol *sym;
499 };
500
501 static bool check_exported_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
504 {
505 struct find_symbol_arg *fsa = data;
506
507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
514 }
515 }
516
517 #ifdef CONFIG_UNUSED_SYMBOLS
518 if (syms->unused && fsa->warn) {
519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
525 "inclusion.\n");
526 }
527 #endif
528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
531 fsa->sym = &syms->start[symnum];
532 return true;
533 }
534
535 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
536 {
537 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
538 return (unsigned long)offset_to_ptr(&sym->value_offset);
539 #else
540 return sym->value;
541 #endif
542 }
543
544 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
545 {
546 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
547 return offset_to_ptr(&sym->name_offset);
548 #else
549 return sym->name;
550 #endif
551 }
552
553 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
554 {
555 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
556 if (!sym->namespace_offset)
557 return NULL;
558 return offset_to_ptr(&sym->namespace_offset);
559 #else
560 return sym->namespace;
561 #endif
562 }
563
564 static int cmp_name(const void *name, const void *sym)
565 {
566 return strcmp(name, kernel_symbol_name(sym));
567 }
568
569 static bool find_exported_symbol_in_section(const struct symsearch *syms,
570 struct module *owner,
571 void *data)
572 {
573 struct find_symbol_arg *fsa = data;
574 struct kernel_symbol *sym;
575
576 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
577 sizeof(struct kernel_symbol), cmp_name);
578
579 if (sym != NULL && check_exported_symbol(syms, owner,
580 sym - syms->start, data))
581 return true;
582
583 return false;
584 }
585
586 /* Find an exported symbol and return it, along with, (optional) crc and
587 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
588 const struct kernel_symbol *find_symbol(const char *name,
589 struct module **owner,
590 const s32 **crc,
591 bool gplok,
592 bool warn)
593 {
594 struct find_symbol_arg fsa;
595
596 fsa.name = name;
597 fsa.gplok = gplok;
598 fsa.warn = warn;
599
600 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
601 if (owner)
602 *owner = fsa.owner;
603 if (crc)
604 *crc = fsa.crc;
605 return fsa.sym;
606 }
607
608 pr_debug("Failed to find symbol %s\n", name);
609 return NULL;
610 }
611 EXPORT_SYMBOL_GPL(find_symbol);
612
613 /*
614 * Search for module by name: must hold module_mutex (or preempt disabled
615 * for read-only access).
616 */
617 static struct module *find_module_all(const char *name, size_t len,
618 bool even_unformed)
619 {
620 struct module *mod;
621
622 module_assert_mutex_or_preempt();
623
624 list_for_each_entry_rcu(mod, &modules, list,
625 lockdep_is_held(&module_mutex)) {
626 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
627 continue;
628 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
629 return mod;
630 }
631 return NULL;
632 }
633
634 struct module *find_module(const char *name)
635 {
636 module_assert_mutex();
637 return find_module_all(name, strlen(name), false);
638 }
639 EXPORT_SYMBOL_GPL(find_module);
640
641 #ifdef CONFIG_SMP
642
643 static inline void __percpu *mod_percpu(struct module *mod)
644 {
645 return mod->percpu;
646 }
647
648 static int percpu_modalloc(struct module *mod, struct load_info *info)
649 {
650 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
651 unsigned long align = pcpusec->sh_addralign;
652
653 if (!pcpusec->sh_size)
654 return 0;
655
656 if (align > PAGE_SIZE) {
657 pr_warn("%s: per-cpu alignment %li > %li\n",
658 mod->name, align, PAGE_SIZE);
659 align = PAGE_SIZE;
660 }
661
662 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
663 if (!mod->percpu) {
664 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
665 mod->name, (unsigned long)pcpusec->sh_size);
666 return -ENOMEM;
667 }
668 mod->percpu_size = pcpusec->sh_size;
669 return 0;
670 }
671
672 static void percpu_modfree(struct module *mod)
673 {
674 free_percpu(mod->percpu);
675 }
676
677 static unsigned int find_pcpusec(struct load_info *info)
678 {
679 return find_sec(info, ".data..percpu");
680 }
681
682 static void percpu_modcopy(struct module *mod,
683 const void *from, unsigned long size)
684 {
685 int cpu;
686
687 for_each_possible_cpu(cpu)
688 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
689 }
690
691 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
692 {
693 struct module *mod;
694 unsigned int cpu;
695
696 preempt_disable();
697
698 list_for_each_entry_rcu(mod, &modules, list) {
699 if (mod->state == MODULE_STATE_UNFORMED)
700 continue;
701 if (!mod->percpu_size)
702 continue;
703 for_each_possible_cpu(cpu) {
704 void *start = per_cpu_ptr(mod->percpu, cpu);
705 void *va = (void *)addr;
706
707 if (va >= start && va < start + mod->percpu_size) {
708 if (can_addr) {
709 *can_addr = (unsigned long) (va - start);
710 *can_addr += (unsigned long)
711 per_cpu_ptr(mod->percpu,
712 get_boot_cpu_id());
713 }
714 preempt_enable();
715 return true;
716 }
717 }
718 }
719
720 preempt_enable();
721 return false;
722 }
723
724 /**
725 * is_module_percpu_address - test whether address is from module static percpu
726 * @addr: address to test
727 *
728 * Test whether @addr belongs to module static percpu area.
729 *
730 * RETURNS:
731 * %true if @addr is from module static percpu area
732 */
733 bool is_module_percpu_address(unsigned long addr)
734 {
735 return __is_module_percpu_address(addr, NULL);
736 }
737
738 #else /* ... !CONFIG_SMP */
739
740 static inline void __percpu *mod_percpu(struct module *mod)
741 {
742 return NULL;
743 }
744 static int percpu_modalloc(struct module *mod, struct load_info *info)
745 {
746 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
747 if (info->sechdrs[info->index.pcpu].sh_size != 0)
748 return -ENOMEM;
749 return 0;
750 }
751 static inline void percpu_modfree(struct module *mod)
752 {
753 }
754 static unsigned int find_pcpusec(struct load_info *info)
755 {
756 return 0;
757 }
758 static inline void percpu_modcopy(struct module *mod,
759 const void *from, unsigned long size)
760 {
761 /* pcpusec should be 0, and size of that section should be 0. */
762 BUG_ON(size != 0);
763 }
764 bool is_module_percpu_address(unsigned long addr)
765 {
766 return false;
767 }
768
769 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
770 {
771 return false;
772 }
773
774 #endif /* CONFIG_SMP */
775
776 #define MODINFO_ATTR(field) \
777 static void setup_modinfo_##field(struct module *mod, const char *s) \
778 { \
779 mod->field = kstrdup(s, GFP_KERNEL); \
780 } \
781 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
782 struct module_kobject *mk, char *buffer) \
783 { \
784 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
785 } \
786 static int modinfo_##field##_exists(struct module *mod) \
787 { \
788 return mod->field != NULL; \
789 } \
790 static void free_modinfo_##field(struct module *mod) \
791 { \
792 kfree(mod->field); \
793 mod->field = NULL; \
794 } \
795 static struct module_attribute modinfo_##field = { \
796 .attr = { .name = __stringify(field), .mode = 0444 }, \
797 .show = show_modinfo_##field, \
798 .setup = setup_modinfo_##field, \
799 .test = modinfo_##field##_exists, \
800 .free = free_modinfo_##field, \
801 };
802
803 MODINFO_ATTR(version);
804 MODINFO_ATTR(srcversion);
805
806 static char last_unloaded_module[MODULE_NAME_LEN+1];
807
808 #ifdef CONFIG_MODULE_UNLOAD
809
810 EXPORT_TRACEPOINT_SYMBOL(module_get);
811
812 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
813 #define MODULE_REF_BASE 1
814
815 /* Init the unload section of the module. */
816 static int module_unload_init(struct module *mod)
817 {
818 /*
819 * Initialize reference counter to MODULE_REF_BASE.
820 * refcnt == 0 means module is going.
821 */
822 atomic_set(&mod->refcnt, MODULE_REF_BASE);
823
824 INIT_LIST_HEAD(&mod->source_list);
825 INIT_LIST_HEAD(&mod->target_list);
826
827 /* Hold reference count during initialization. */
828 atomic_inc(&mod->refcnt);
829
830 return 0;
831 }
832
833 /* Does a already use b? */
834 static int already_uses(struct module *a, struct module *b)
835 {
836 struct module_use *use;
837
838 list_for_each_entry(use, &b->source_list, source_list) {
839 if (use->source == a) {
840 pr_debug("%s uses %s!\n", a->name, b->name);
841 return 1;
842 }
843 }
844 pr_debug("%s does not use %s!\n", a->name, b->name);
845 return 0;
846 }
847
848 /*
849 * Module a uses b
850 * - we add 'a' as a "source", 'b' as a "target" of module use
851 * - the module_use is added to the list of 'b' sources (so
852 * 'b' can walk the list to see who sourced them), and of 'a'
853 * targets (so 'a' can see what modules it targets).
854 */
855 static int add_module_usage(struct module *a, struct module *b)
856 {
857 struct module_use *use;
858
859 pr_debug("Allocating new usage for %s.\n", a->name);
860 use = kmalloc(sizeof(*use), GFP_ATOMIC);
861 if (!use)
862 return -ENOMEM;
863
864 use->source = a;
865 use->target = b;
866 list_add(&use->source_list, &b->source_list);
867 list_add(&use->target_list, &a->target_list);
868 return 0;
869 }
870
871 /* Module a uses b: caller needs module_mutex() */
872 int ref_module(struct module *a, struct module *b)
873 {
874 int err;
875
876 if (b == NULL || already_uses(a, b))
877 return 0;
878
879 /* If module isn't available, we fail. */
880 err = strong_try_module_get(b);
881 if (err)
882 return err;
883
884 err = add_module_usage(a, b);
885 if (err) {
886 module_put(b);
887 return err;
888 }
889 return 0;
890 }
891 EXPORT_SYMBOL_GPL(ref_module);
892
893 /* Clear the unload stuff of the module. */
894 static void module_unload_free(struct module *mod)
895 {
896 struct module_use *use, *tmp;
897
898 mutex_lock(&module_mutex);
899 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
900 struct module *i = use->target;
901 pr_debug("%s unusing %s\n", mod->name, i->name);
902 module_put(i);
903 list_del(&use->source_list);
904 list_del(&use->target_list);
905 kfree(use);
906 }
907 mutex_unlock(&module_mutex);
908 }
909
910 #ifdef CONFIG_MODULE_FORCE_UNLOAD
911 static inline int try_force_unload(unsigned int flags)
912 {
913 int ret = (flags & O_TRUNC);
914 if (ret)
915 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
916 return ret;
917 }
918 #else
919 static inline int try_force_unload(unsigned int flags)
920 {
921 return 0;
922 }
923 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
924
925 /* Try to release refcount of module, 0 means success. */
926 static int try_release_module_ref(struct module *mod)
927 {
928 int ret;
929
930 /* Try to decrement refcnt which we set at loading */
931 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
932 BUG_ON(ret < 0);
933 if (ret)
934 /* Someone can put this right now, recover with checking */
935 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
936
937 return ret;
938 }
939
940 static int try_stop_module(struct module *mod, int flags, int *forced)
941 {
942 /* If it's not unused, quit unless we're forcing. */
943 if (try_release_module_ref(mod) != 0) {
944 *forced = try_force_unload(flags);
945 if (!(*forced))
946 return -EWOULDBLOCK;
947 }
948
949 /* Mark it as dying. */
950 mod->state = MODULE_STATE_GOING;
951
952 return 0;
953 }
954
955 /**
956 * module_refcount - return the refcount or -1 if unloading
957 *
958 * @mod: the module we're checking
959 *
960 * Returns:
961 * -1 if the module is in the process of unloading
962 * otherwise the number of references in the kernel to the module
963 */
964 int module_refcount(struct module *mod)
965 {
966 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
967 }
968 EXPORT_SYMBOL(module_refcount);
969
970 /* This exists whether we can unload or not */
971 static void free_module(struct module *mod);
972
973 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
974 unsigned int, flags)
975 {
976 struct module *mod;
977 char name[MODULE_NAME_LEN];
978 int ret, forced = 0;
979
980 if (!capable(CAP_SYS_MODULE) || modules_disabled)
981 return -EPERM;
982
983 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
984 return -EFAULT;
985 name[MODULE_NAME_LEN-1] = '\0';
986
987 audit_log_kern_module(name);
988
989 if (mutex_lock_interruptible(&module_mutex) != 0)
990 return -EINTR;
991
992 mod = find_module(name);
993 if (!mod) {
994 ret = -ENOENT;
995 goto out;
996 }
997
998 if (!list_empty(&mod->source_list)) {
999 /* Other modules depend on us: get rid of them first. */
1000 ret = -EWOULDBLOCK;
1001 goto out;
1002 }
1003
1004 /* Doing init or already dying? */
1005 if (mod->state != MODULE_STATE_LIVE) {
1006 /* FIXME: if (force), slam module count damn the torpedoes */
1007 pr_debug("%s already dying\n", mod->name);
1008 ret = -EBUSY;
1009 goto out;
1010 }
1011
1012 /* If it has an init func, it must have an exit func to unload */
1013 if (mod->init && !mod->exit) {
1014 forced = try_force_unload(flags);
1015 if (!forced) {
1016 /* This module can't be removed */
1017 ret = -EBUSY;
1018 goto out;
1019 }
1020 }
1021
1022 /* Stop the machine so refcounts can't move and disable module. */
1023 ret = try_stop_module(mod, flags, &forced);
1024 if (ret != 0)
1025 goto out;
1026
1027 mutex_unlock(&module_mutex);
1028 /* Final destruction now no one is using it. */
1029 if (mod->exit != NULL)
1030 mod->exit();
1031 blocking_notifier_call_chain(&module_notify_list,
1032 MODULE_STATE_GOING, mod);
1033 klp_module_going(mod);
1034 ftrace_release_mod(mod);
1035
1036 async_synchronize_full();
1037
1038 /* Store the name of the last unloaded module for diagnostic purposes */
1039 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1040
1041 free_module(mod);
1042 /* someone could wait for the module in add_unformed_module() */
1043 wake_up_all(&module_wq);
1044 return 0;
1045 out:
1046 mutex_unlock(&module_mutex);
1047 return ret;
1048 }
1049
1050 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1051 {
1052 struct module_use *use;
1053 int printed_something = 0;
1054
1055 seq_printf(m, " %i ", module_refcount(mod));
1056
1057 /*
1058 * Always include a trailing , so userspace can differentiate
1059 * between this and the old multi-field proc format.
1060 */
1061 list_for_each_entry(use, &mod->source_list, source_list) {
1062 printed_something = 1;
1063 seq_printf(m, "%s,", use->source->name);
1064 }
1065
1066 if (mod->init != NULL && mod->exit == NULL) {
1067 printed_something = 1;
1068 seq_puts(m, "[permanent],");
1069 }
1070
1071 if (!printed_something)
1072 seq_puts(m, "-");
1073 }
1074
1075 void __symbol_put(const char *symbol)
1076 {
1077 struct module *owner;
1078
1079 preempt_disable();
1080 if (!find_symbol(symbol, &owner, NULL, true, false))
1081 BUG();
1082 module_put(owner);
1083 preempt_enable();
1084 }
1085 EXPORT_SYMBOL(__symbol_put);
1086
1087 /* Note this assumes addr is a function, which it currently always is. */
1088 void symbol_put_addr(void *addr)
1089 {
1090 struct module *modaddr;
1091 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1092
1093 if (core_kernel_text(a))
1094 return;
1095
1096 /*
1097 * Even though we hold a reference on the module; we still need to
1098 * disable preemption in order to safely traverse the data structure.
1099 */
1100 preempt_disable();
1101 modaddr = __module_text_address(a);
1102 BUG_ON(!modaddr);
1103 module_put(modaddr);
1104 preempt_enable();
1105 }
1106 EXPORT_SYMBOL_GPL(symbol_put_addr);
1107
1108 static ssize_t show_refcnt(struct module_attribute *mattr,
1109 struct module_kobject *mk, char *buffer)
1110 {
1111 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1112 }
1113
1114 static struct module_attribute modinfo_refcnt =
1115 __ATTR(refcnt, 0444, show_refcnt, NULL);
1116
1117 void __module_get(struct module *module)
1118 {
1119 if (module) {
1120 preempt_disable();
1121 atomic_inc(&module->refcnt);
1122 trace_module_get(module, _RET_IP_);
1123 preempt_enable();
1124 }
1125 }
1126 EXPORT_SYMBOL(__module_get);
1127
1128 bool try_module_get(struct module *module)
1129 {
1130 bool ret = true;
1131
1132 if (module) {
1133 preempt_disable();
1134 /* Note: here, we can fail to get a reference */
1135 if (likely(module_is_live(module) &&
1136 atomic_inc_not_zero(&module->refcnt) != 0))
1137 trace_module_get(module, _RET_IP_);
1138 else
1139 ret = false;
1140
1141 preempt_enable();
1142 }
1143 return ret;
1144 }
1145 EXPORT_SYMBOL(try_module_get);
1146
1147 void module_put(struct module *module)
1148 {
1149 int ret;
1150
1151 if (module) {
1152 preempt_disable();
1153 ret = atomic_dec_if_positive(&module->refcnt);
1154 WARN_ON(ret < 0); /* Failed to put refcount */
1155 trace_module_put(module, _RET_IP_);
1156 preempt_enable();
1157 }
1158 }
1159 EXPORT_SYMBOL(module_put);
1160
1161 #else /* !CONFIG_MODULE_UNLOAD */
1162 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1163 {
1164 /* We don't know the usage count, or what modules are using. */
1165 seq_puts(m, " - -");
1166 }
1167
1168 static inline void module_unload_free(struct module *mod)
1169 {
1170 }
1171
1172 int ref_module(struct module *a, struct module *b)
1173 {
1174 return strong_try_module_get(b);
1175 }
1176 EXPORT_SYMBOL_GPL(ref_module);
1177
1178 static inline int module_unload_init(struct module *mod)
1179 {
1180 return 0;
1181 }
1182 #endif /* CONFIG_MODULE_UNLOAD */
1183
1184 static size_t module_flags_taint(struct module *mod, char *buf)
1185 {
1186 size_t l = 0;
1187 int i;
1188
1189 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1190 if (taint_flags[i].module && test_bit(i, &mod->taints))
1191 buf[l++] = taint_flags[i].c_true;
1192 }
1193
1194 return l;
1195 }
1196
1197 static ssize_t show_initstate(struct module_attribute *mattr,
1198 struct module_kobject *mk, char *buffer)
1199 {
1200 const char *state = "unknown";
1201
1202 switch (mk->mod->state) {
1203 case MODULE_STATE_LIVE:
1204 state = "live";
1205 break;
1206 case MODULE_STATE_COMING:
1207 state = "coming";
1208 break;
1209 case MODULE_STATE_GOING:
1210 state = "going";
1211 break;
1212 default:
1213 BUG();
1214 }
1215 return sprintf(buffer, "%s\n", state);
1216 }
1217
1218 static struct module_attribute modinfo_initstate =
1219 __ATTR(initstate, 0444, show_initstate, NULL);
1220
1221 static ssize_t store_uevent(struct module_attribute *mattr,
1222 struct module_kobject *mk,
1223 const char *buffer, size_t count)
1224 {
1225 int rc;
1226
1227 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1228 return rc ? rc : count;
1229 }
1230
1231 struct module_attribute module_uevent =
1232 __ATTR(uevent, 0200, NULL, store_uevent);
1233
1234 static ssize_t show_coresize(struct module_attribute *mattr,
1235 struct module_kobject *mk, char *buffer)
1236 {
1237 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1238 }
1239
1240 static struct module_attribute modinfo_coresize =
1241 __ATTR(coresize, 0444, show_coresize, NULL);
1242
1243 static ssize_t show_initsize(struct module_attribute *mattr,
1244 struct module_kobject *mk, char *buffer)
1245 {
1246 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1247 }
1248
1249 static struct module_attribute modinfo_initsize =
1250 __ATTR(initsize, 0444, show_initsize, NULL);
1251
1252 static ssize_t show_taint(struct module_attribute *mattr,
1253 struct module_kobject *mk, char *buffer)
1254 {
1255 size_t l;
1256
1257 l = module_flags_taint(mk->mod, buffer);
1258 buffer[l++] = '\n';
1259 return l;
1260 }
1261
1262 static struct module_attribute modinfo_taint =
1263 __ATTR(taint, 0444, show_taint, NULL);
1264
1265 static struct module_attribute *modinfo_attrs[] = {
1266 &module_uevent,
1267 &modinfo_version,
1268 &modinfo_srcversion,
1269 &modinfo_initstate,
1270 &modinfo_coresize,
1271 &modinfo_initsize,
1272 &modinfo_taint,
1273 #ifdef CONFIG_MODULE_UNLOAD
1274 &modinfo_refcnt,
1275 #endif
1276 NULL,
1277 };
1278
1279 static const char vermagic[] = VERMAGIC_STRING;
1280
1281 static int try_to_force_load(struct module *mod, const char *reason)
1282 {
1283 #ifdef CONFIG_MODULE_FORCE_LOAD
1284 if (!test_taint(TAINT_FORCED_MODULE))
1285 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1286 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1287 return 0;
1288 #else
1289 return -ENOEXEC;
1290 #endif
1291 }
1292
1293 #ifdef CONFIG_MODVERSIONS
1294
1295 static u32 resolve_rel_crc(const s32 *crc)
1296 {
1297 return *(u32 *)((void *)crc + *crc);
1298 }
1299
1300 static int check_version(const struct load_info *info,
1301 const char *symname,
1302 struct module *mod,
1303 const s32 *crc)
1304 {
1305 Elf_Shdr *sechdrs = info->sechdrs;
1306 unsigned int versindex = info->index.vers;
1307 unsigned int i, num_versions;
1308 struct modversion_info *versions;
1309
1310 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1311 if (!crc)
1312 return 1;
1313
1314 /* No versions at all? modprobe --force does this. */
1315 if (versindex == 0)
1316 return try_to_force_load(mod, symname) == 0;
1317
1318 versions = (void *) sechdrs[versindex].sh_addr;
1319 num_versions = sechdrs[versindex].sh_size
1320 / sizeof(struct modversion_info);
1321
1322 for (i = 0; i < num_versions; i++) {
1323 u32 crcval;
1324
1325 if (strcmp(versions[i].name, symname) != 0)
1326 continue;
1327
1328 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1329 crcval = resolve_rel_crc(crc);
1330 else
1331 crcval = *crc;
1332 if (versions[i].crc == crcval)
1333 return 1;
1334 pr_debug("Found checksum %X vs module %lX\n",
1335 crcval, versions[i].crc);
1336 goto bad_version;
1337 }
1338
1339 /* Broken toolchain. Warn once, then let it go.. */
1340 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1341 return 1;
1342
1343 bad_version:
1344 pr_warn("%s: disagrees about version of symbol %s\n",
1345 info->name, symname);
1346 return 0;
1347 }
1348
1349 static inline int check_modstruct_version(const struct load_info *info,
1350 struct module *mod)
1351 {
1352 const s32 *crc;
1353
1354 /*
1355 * Since this should be found in kernel (which can't be removed), no
1356 * locking is necessary -- use preempt_disable() to placate lockdep.
1357 */
1358 preempt_disable();
1359 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1360 preempt_enable();
1361 BUG();
1362 }
1363 preempt_enable();
1364 return check_version(info, "module_layout", mod, crc);
1365 }
1366
1367 /* First part is kernel version, which we ignore if module has crcs. */
1368 static inline int same_magic(const char *amagic, const char *bmagic,
1369 bool has_crcs)
1370 {
1371 if (has_crcs) {
1372 amagic += strcspn(amagic, " ");
1373 bmagic += strcspn(bmagic, " ");
1374 }
1375 return strcmp(amagic, bmagic) == 0;
1376 }
1377 #else
1378 static inline int check_version(const struct load_info *info,
1379 const char *symname,
1380 struct module *mod,
1381 const s32 *crc)
1382 {
1383 return 1;
1384 }
1385
1386 static inline int check_modstruct_version(const struct load_info *info,
1387 struct module *mod)
1388 {
1389 return 1;
1390 }
1391
1392 static inline int same_magic(const char *amagic, const char *bmagic,
1393 bool has_crcs)
1394 {
1395 return strcmp(amagic, bmagic) == 0;
1396 }
1397 #endif /* CONFIG_MODVERSIONS */
1398
1399 static char *get_modinfo(const struct load_info *info, const char *tag);
1400 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1401 char *prev);
1402
1403 static int verify_namespace_is_imported(const struct load_info *info,
1404 const struct kernel_symbol *sym,
1405 struct module *mod)
1406 {
1407 const char *namespace;
1408 char *imported_namespace;
1409
1410 namespace = kernel_symbol_namespace(sym);
1411 if (namespace && namespace[0]) {
1412 imported_namespace = get_modinfo(info, "import_ns");
1413 while (imported_namespace) {
1414 if (strcmp(namespace, imported_namespace) == 0)
1415 return 0;
1416 imported_namespace = get_next_modinfo(
1417 info, "import_ns", imported_namespace);
1418 }
1419 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1420 pr_warn(
1421 #else
1422 pr_err(
1423 #endif
1424 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1425 mod->name, kernel_symbol_name(sym), namespace);
1426 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1427 return -EINVAL;
1428 #endif
1429 }
1430 return 0;
1431 }
1432
1433
1434 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1435 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1436 const struct load_info *info,
1437 const char *name,
1438 char ownername[])
1439 {
1440 struct module *owner;
1441 const struct kernel_symbol *sym;
1442 const s32 *crc;
1443 int err;
1444
1445 /*
1446 * The module_mutex should not be a heavily contended lock;
1447 * if we get the occasional sleep here, we'll go an extra iteration
1448 * in the wait_event_interruptible(), which is harmless.
1449 */
1450 sched_annotate_sleep();
1451 mutex_lock(&module_mutex);
1452 sym = find_symbol(name, &owner, &crc,
1453 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1454 if (!sym)
1455 goto unlock;
1456
1457 if (!check_version(info, name, mod, crc)) {
1458 sym = ERR_PTR(-EINVAL);
1459 goto getname;
1460 }
1461
1462 err = verify_namespace_is_imported(info, sym, mod);
1463 if (err) {
1464 sym = ERR_PTR(err);
1465 goto getname;
1466 }
1467
1468 err = ref_module(mod, owner);
1469 if (err) {
1470 sym = ERR_PTR(err);
1471 goto getname;
1472 }
1473
1474 getname:
1475 /* We must make copy under the lock if we failed to get ref. */
1476 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1477 unlock:
1478 mutex_unlock(&module_mutex);
1479 return sym;
1480 }
1481
1482 static const struct kernel_symbol *
1483 resolve_symbol_wait(struct module *mod,
1484 const struct load_info *info,
1485 const char *name)
1486 {
1487 const struct kernel_symbol *ksym;
1488 char owner[MODULE_NAME_LEN];
1489
1490 if (wait_event_interruptible_timeout(module_wq,
1491 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1492 || PTR_ERR(ksym) != -EBUSY,
1493 30 * HZ) <= 0) {
1494 pr_warn("%s: gave up waiting for init of module %s.\n",
1495 mod->name, owner);
1496 }
1497 return ksym;
1498 }
1499
1500 /*
1501 * /sys/module/foo/sections stuff
1502 * J. Corbet <corbet@lwn.net>
1503 */
1504 #ifdef CONFIG_SYSFS
1505
1506 #ifdef CONFIG_KALLSYMS
1507 static inline bool sect_empty(const Elf_Shdr *sect)
1508 {
1509 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1510 }
1511
1512 struct module_sect_attr {
1513 struct bin_attribute battr;
1514 unsigned long address;
1515 };
1516
1517 struct module_sect_attrs {
1518 struct attribute_group grp;
1519 unsigned int nsections;
1520 struct module_sect_attr attrs[];
1521 };
1522
1523 #define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
1524 static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1525 struct bin_attribute *battr,
1526 char *buf, loff_t pos, size_t count)
1527 {
1528 struct module_sect_attr *sattr =
1529 container_of(battr, struct module_sect_attr, battr);
1530 char bounce[MODULE_SECT_READ_SIZE + 1];
1531 size_t wrote;
1532
1533 if (pos != 0)
1534 return -EINVAL;
1535
1536 /*
1537 * Since we're a binary read handler, we must account for the
1538 * trailing NUL byte that sprintf will write: if "buf" is
1539 * too small to hold the NUL, or the NUL is exactly the last
1540 * byte, the read will look like it got truncated by one byte.
1541 * Since there is no way to ask sprintf nicely to not write
1542 * the NUL, we have to use a bounce buffer.
1543 */
1544 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1545 kallsyms_show_value(file->f_cred)
1546 ? (void *)sattr->address : NULL);
1547 count = min(count, wrote);
1548 memcpy(buf, bounce, count);
1549
1550 return count;
1551 }
1552
1553 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1554 {
1555 unsigned int section;
1556
1557 for (section = 0; section < sect_attrs->nsections; section++)
1558 kfree(sect_attrs->attrs[section].battr.attr.name);
1559 kfree(sect_attrs);
1560 }
1561
1562 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1563 {
1564 unsigned int nloaded = 0, i, size[2];
1565 struct module_sect_attrs *sect_attrs;
1566 struct module_sect_attr *sattr;
1567 struct bin_attribute **gattr;
1568
1569 /* Count loaded sections and allocate structures */
1570 for (i = 0; i < info->hdr->e_shnum; i++)
1571 if (!sect_empty(&info->sechdrs[i]))
1572 nloaded++;
1573 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1574 sizeof(sect_attrs->grp.bin_attrs[0]));
1575 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
1576 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1577 if (sect_attrs == NULL)
1578 return;
1579
1580 /* Setup section attributes. */
1581 sect_attrs->grp.name = "sections";
1582 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1583
1584 sect_attrs->nsections = 0;
1585 sattr = &sect_attrs->attrs[0];
1586 gattr = &sect_attrs->grp.bin_attrs[0];
1587 for (i = 0; i < info->hdr->e_shnum; i++) {
1588 Elf_Shdr *sec = &info->sechdrs[i];
1589 if (sect_empty(sec))
1590 continue;
1591 sysfs_bin_attr_init(&sattr->battr);
1592 sattr->address = sec->sh_addr;
1593 sattr->battr.attr.name =
1594 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1595 if (sattr->battr.attr.name == NULL)
1596 goto out;
1597 sect_attrs->nsections++;
1598 sattr->battr.read = module_sect_read;
1599 sattr->battr.size = MODULE_SECT_READ_SIZE;
1600 sattr->battr.attr.mode = 0400;
1601 *(gattr++) = &(sattr++)->battr;
1602 }
1603 *gattr = NULL;
1604
1605 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1606 goto out;
1607
1608 mod->sect_attrs = sect_attrs;
1609 return;
1610 out:
1611 free_sect_attrs(sect_attrs);
1612 }
1613
1614 static void remove_sect_attrs(struct module *mod)
1615 {
1616 if (mod->sect_attrs) {
1617 sysfs_remove_group(&mod->mkobj.kobj,
1618 &mod->sect_attrs->grp);
1619 /* We are positive that no one is using any sect attrs
1620 * at this point. Deallocate immediately. */
1621 free_sect_attrs(mod->sect_attrs);
1622 mod->sect_attrs = NULL;
1623 }
1624 }
1625
1626 /*
1627 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1628 */
1629
1630 struct module_notes_attrs {
1631 struct kobject *dir;
1632 unsigned int notes;
1633 struct bin_attribute attrs[];
1634 };
1635
1636 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1637 struct bin_attribute *bin_attr,
1638 char *buf, loff_t pos, size_t count)
1639 {
1640 /*
1641 * The caller checked the pos and count against our size.
1642 */
1643 memcpy(buf, bin_attr->private + pos, count);
1644 return count;
1645 }
1646
1647 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1648 unsigned int i)
1649 {
1650 if (notes_attrs->dir) {
1651 while (i-- > 0)
1652 sysfs_remove_bin_file(notes_attrs->dir,
1653 &notes_attrs->attrs[i]);
1654 kobject_put(notes_attrs->dir);
1655 }
1656 kfree(notes_attrs);
1657 }
1658
1659 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1660 {
1661 unsigned int notes, loaded, i;
1662 struct module_notes_attrs *notes_attrs;
1663 struct bin_attribute *nattr;
1664
1665 /* failed to create section attributes, so can't create notes */
1666 if (!mod->sect_attrs)
1667 return;
1668
1669 /* Count notes sections and allocate structures. */
1670 notes = 0;
1671 for (i = 0; i < info->hdr->e_shnum; i++)
1672 if (!sect_empty(&info->sechdrs[i]) &&
1673 (info->sechdrs[i].sh_type == SHT_NOTE))
1674 ++notes;
1675
1676 if (notes == 0)
1677 return;
1678
1679 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1680 GFP_KERNEL);
1681 if (notes_attrs == NULL)
1682 return;
1683
1684 notes_attrs->notes = notes;
1685 nattr = &notes_attrs->attrs[0];
1686 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1687 if (sect_empty(&info->sechdrs[i]))
1688 continue;
1689 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1690 sysfs_bin_attr_init(nattr);
1691 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
1692 nattr->attr.mode = S_IRUGO;
1693 nattr->size = info->sechdrs[i].sh_size;
1694 nattr->private = (void *) info->sechdrs[i].sh_addr;
1695 nattr->read = module_notes_read;
1696 ++nattr;
1697 }
1698 ++loaded;
1699 }
1700
1701 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1702 if (!notes_attrs->dir)
1703 goto out;
1704
1705 for (i = 0; i < notes; ++i)
1706 if (sysfs_create_bin_file(notes_attrs->dir,
1707 &notes_attrs->attrs[i]))
1708 goto out;
1709
1710 mod->notes_attrs = notes_attrs;
1711 return;
1712
1713 out:
1714 free_notes_attrs(notes_attrs, i);
1715 }
1716
1717 static void remove_notes_attrs(struct module *mod)
1718 {
1719 if (mod->notes_attrs)
1720 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1721 }
1722
1723 #else
1724
1725 static inline void add_sect_attrs(struct module *mod,
1726 const struct load_info *info)
1727 {
1728 }
1729
1730 static inline void remove_sect_attrs(struct module *mod)
1731 {
1732 }
1733
1734 static inline void add_notes_attrs(struct module *mod,
1735 const struct load_info *info)
1736 {
1737 }
1738
1739 static inline void remove_notes_attrs(struct module *mod)
1740 {
1741 }
1742 #endif /* CONFIG_KALLSYMS */
1743
1744 static void del_usage_links(struct module *mod)
1745 {
1746 #ifdef CONFIG_MODULE_UNLOAD
1747 struct module_use *use;
1748
1749 mutex_lock(&module_mutex);
1750 list_for_each_entry(use, &mod->target_list, target_list)
1751 sysfs_remove_link(use->target->holders_dir, mod->name);
1752 mutex_unlock(&module_mutex);
1753 #endif
1754 }
1755
1756 static int add_usage_links(struct module *mod)
1757 {
1758 int ret = 0;
1759 #ifdef CONFIG_MODULE_UNLOAD
1760 struct module_use *use;
1761
1762 mutex_lock(&module_mutex);
1763 list_for_each_entry(use, &mod->target_list, target_list) {
1764 ret = sysfs_create_link(use->target->holders_dir,
1765 &mod->mkobj.kobj, mod->name);
1766 if (ret)
1767 break;
1768 }
1769 mutex_unlock(&module_mutex);
1770 if (ret)
1771 del_usage_links(mod);
1772 #endif
1773 return ret;
1774 }
1775
1776 static void module_remove_modinfo_attrs(struct module *mod, int end);
1777
1778 static int module_add_modinfo_attrs(struct module *mod)
1779 {
1780 struct module_attribute *attr;
1781 struct module_attribute *temp_attr;
1782 int error = 0;
1783 int i;
1784
1785 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1786 (ARRAY_SIZE(modinfo_attrs) + 1)),
1787 GFP_KERNEL);
1788 if (!mod->modinfo_attrs)
1789 return -ENOMEM;
1790
1791 temp_attr = mod->modinfo_attrs;
1792 for (i = 0; (attr = modinfo_attrs[i]); i++) {
1793 if (!attr->test || attr->test(mod)) {
1794 memcpy(temp_attr, attr, sizeof(*temp_attr));
1795 sysfs_attr_init(&temp_attr->attr);
1796 error = sysfs_create_file(&mod->mkobj.kobj,
1797 &temp_attr->attr);
1798 if (error)
1799 goto error_out;
1800 ++temp_attr;
1801 }
1802 }
1803
1804 return 0;
1805
1806 error_out:
1807 if (i > 0)
1808 module_remove_modinfo_attrs(mod, --i);
1809 else
1810 kfree(mod->modinfo_attrs);
1811 return error;
1812 }
1813
1814 static void module_remove_modinfo_attrs(struct module *mod, int end)
1815 {
1816 struct module_attribute *attr;
1817 int i;
1818
1819 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1820 if (end >= 0 && i > end)
1821 break;
1822 /* pick a field to test for end of list */
1823 if (!attr->attr.name)
1824 break;
1825 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1826 if (attr->free)
1827 attr->free(mod);
1828 }
1829 kfree(mod->modinfo_attrs);
1830 }
1831
1832 static void mod_kobject_put(struct module *mod)
1833 {
1834 DECLARE_COMPLETION_ONSTACK(c);
1835 mod->mkobj.kobj_completion = &c;
1836 kobject_put(&mod->mkobj.kobj);
1837 wait_for_completion(&c);
1838 }
1839
1840 static int mod_sysfs_init(struct module *mod)
1841 {
1842 int err;
1843 struct kobject *kobj;
1844
1845 if (!module_sysfs_initialized) {
1846 pr_err("%s: module sysfs not initialized\n", mod->name);
1847 err = -EINVAL;
1848 goto out;
1849 }
1850
1851 kobj = kset_find_obj(module_kset, mod->name);
1852 if (kobj) {
1853 pr_err("%s: module is already loaded\n", mod->name);
1854 kobject_put(kobj);
1855 err = -EINVAL;
1856 goto out;
1857 }
1858
1859 mod->mkobj.mod = mod;
1860
1861 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1862 mod->mkobj.kobj.kset = module_kset;
1863 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1864 "%s", mod->name);
1865 if (err)
1866 mod_kobject_put(mod);
1867
1868 /* delay uevent until full sysfs population */
1869 out:
1870 return err;
1871 }
1872
1873 static int mod_sysfs_setup(struct module *mod,
1874 const struct load_info *info,
1875 struct kernel_param *kparam,
1876 unsigned int num_params)
1877 {
1878 int err;
1879
1880 err = mod_sysfs_init(mod);
1881 if (err)
1882 goto out;
1883
1884 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1885 if (!mod->holders_dir) {
1886 err = -ENOMEM;
1887 goto out_unreg;
1888 }
1889
1890 err = module_param_sysfs_setup(mod, kparam, num_params);
1891 if (err)
1892 goto out_unreg_holders;
1893
1894 err = module_add_modinfo_attrs(mod);
1895 if (err)
1896 goto out_unreg_param;
1897
1898 err = add_usage_links(mod);
1899 if (err)
1900 goto out_unreg_modinfo_attrs;
1901
1902 add_sect_attrs(mod, info);
1903 add_notes_attrs(mod, info);
1904
1905 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1906 return 0;
1907
1908 out_unreg_modinfo_attrs:
1909 module_remove_modinfo_attrs(mod, -1);
1910 out_unreg_param:
1911 module_param_sysfs_remove(mod);
1912 out_unreg_holders:
1913 kobject_put(mod->holders_dir);
1914 out_unreg:
1915 mod_kobject_put(mod);
1916 out:
1917 return err;
1918 }
1919
1920 static void mod_sysfs_fini(struct module *mod)
1921 {
1922 remove_notes_attrs(mod);
1923 remove_sect_attrs(mod);
1924 mod_kobject_put(mod);
1925 }
1926
1927 static void init_param_lock(struct module *mod)
1928 {
1929 mutex_init(&mod->param_lock);
1930 }
1931 #else /* !CONFIG_SYSFS */
1932
1933 static int mod_sysfs_setup(struct module *mod,
1934 const struct load_info *info,
1935 struct kernel_param *kparam,
1936 unsigned int num_params)
1937 {
1938 return 0;
1939 }
1940
1941 static void mod_sysfs_fini(struct module *mod)
1942 {
1943 }
1944
1945 static void module_remove_modinfo_attrs(struct module *mod, int end)
1946 {
1947 }
1948
1949 static void del_usage_links(struct module *mod)
1950 {
1951 }
1952
1953 static void init_param_lock(struct module *mod)
1954 {
1955 }
1956 #endif /* CONFIG_SYSFS */
1957
1958 static void mod_sysfs_teardown(struct module *mod)
1959 {
1960 del_usage_links(mod);
1961 module_remove_modinfo_attrs(mod, -1);
1962 module_param_sysfs_remove(mod);
1963 kobject_put(mod->mkobj.drivers_dir);
1964 kobject_put(mod->holders_dir);
1965 mod_sysfs_fini(mod);
1966 }
1967
1968 /*
1969 * LKM RO/NX protection: protect module's text/ro-data
1970 * from modification and any data from execution.
1971 *
1972 * General layout of module is:
1973 * [text] [read-only-data] [ro-after-init] [writable data]
1974 * text_size -----^ ^ ^ ^
1975 * ro_size ------------------------| | |
1976 * ro_after_init_size -----------------------------| |
1977 * size -----------------------------------------------------------|
1978 *
1979 * These values are always page-aligned (as is base)
1980 */
1981
1982 /*
1983 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1984 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1985 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1986 * whether we are strict.
1987 */
1988 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1989 static void frob_text(const struct module_layout *layout,
1990 int (*set_memory)(unsigned long start, int num_pages))
1991 {
1992 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1993 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1994 set_memory((unsigned long)layout->base,
1995 layout->text_size >> PAGE_SHIFT);
1996 }
1997
1998 static void module_enable_x(const struct module *mod)
1999 {
2000 frob_text(&mod->core_layout, set_memory_x);
2001 frob_text(&mod->init_layout, set_memory_x);
2002 }
2003 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2004 static void module_enable_x(const struct module *mod) { }
2005 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2006
2007 #ifdef CONFIG_STRICT_MODULE_RWX
2008 static void frob_rodata(const struct module_layout *layout,
2009 int (*set_memory)(unsigned long start, int num_pages))
2010 {
2011 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2012 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2013 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2014 set_memory((unsigned long)layout->base + layout->text_size,
2015 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
2016 }
2017
2018 static void frob_ro_after_init(const struct module_layout *layout,
2019 int (*set_memory)(unsigned long start, int num_pages))
2020 {
2021 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2022 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2023 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2024 set_memory((unsigned long)layout->base + layout->ro_size,
2025 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
2026 }
2027
2028 static void frob_writable_data(const struct module_layout *layout,
2029 int (*set_memory)(unsigned long start, int num_pages))
2030 {
2031 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2032 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2033 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
2034 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2035 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2036 }
2037
2038 static void module_enable_ro(const struct module *mod, bool after_init)
2039 {
2040 if (!rodata_enabled)
2041 return;
2042
2043 set_vm_flush_reset_perms(mod->core_layout.base);
2044 set_vm_flush_reset_perms(mod->init_layout.base);
2045 frob_text(&mod->core_layout, set_memory_ro);
2046
2047 frob_rodata(&mod->core_layout, set_memory_ro);
2048 frob_text(&mod->init_layout, set_memory_ro);
2049 frob_rodata(&mod->init_layout, set_memory_ro);
2050
2051 if (after_init)
2052 frob_ro_after_init(&mod->core_layout, set_memory_ro);
2053 }
2054
2055 static void module_enable_nx(const struct module *mod)
2056 {
2057 frob_rodata(&mod->core_layout, set_memory_nx);
2058 frob_ro_after_init(&mod->core_layout, set_memory_nx);
2059 frob_writable_data(&mod->core_layout, set_memory_nx);
2060 frob_rodata(&mod->init_layout, set_memory_nx);
2061 frob_writable_data(&mod->init_layout, set_memory_nx);
2062 }
2063
2064 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2065 char *secstrings, struct module *mod)
2066 {
2067 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2068 int i;
2069
2070 for (i = 0; i < hdr->e_shnum; i++) {
2071 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx)
2072 return -ENOEXEC;
2073 }
2074
2075 return 0;
2076 }
2077
2078 #else /* !CONFIG_STRICT_MODULE_RWX */
2079 static void module_enable_nx(const struct module *mod) { }
2080 static void module_enable_ro(const struct module *mod, bool after_init) {}
2081 static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2082 char *secstrings, struct module *mod)
2083 {
2084 return 0;
2085 }
2086 #endif /* CONFIG_STRICT_MODULE_RWX */
2087
2088 #ifdef CONFIG_LIVEPATCH
2089 /*
2090 * Persist Elf information about a module. Copy the Elf header,
2091 * section header table, section string table, and symtab section
2092 * index from info to mod->klp_info.
2093 */
2094 static int copy_module_elf(struct module *mod, struct load_info *info)
2095 {
2096 unsigned int size, symndx;
2097 int ret;
2098
2099 size = sizeof(*mod->klp_info);
2100 mod->klp_info = kmalloc(size, GFP_KERNEL);
2101 if (mod->klp_info == NULL)
2102 return -ENOMEM;
2103
2104 /* Elf header */
2105 size = sizeof(mod->klp_info->hdr);
2106 memcpy(&mod->klp_info->hdr, info->hdr, size);
2107
2108 /* Elf section header table */
2109 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2110 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2111 if (mod->klp_info->sechdrs == NULL) {
2112 ret = -ENOMEM;
2113 goto free_info;
2114 }
2115
2116 /* Elf section name string table */
2117 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2118 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2119 if (mod->klp_info->secstrings == NULL) {
2120 ret = -ENOMEM;
2121 goto free_sechdrs;
2122 }
2123
2124 /* Elf symbol section index */
2125 symndx = info->index.sym;
2126 mod->klp_info->symndx = symndx;
2127
2128 /*
2129 * For livepatch modules, core_kallsyms.symtab is a complete
2130 * copy of the original symbol table. Adjust sh_addr to point
2131 * to core_kallsyms.symtab since the copy of the symtab in module
2132 * init memory is freed at the end of do_init_module().
2133 */
2134 mod->klp_info->sechdrs[symndx].sh_addr = \
2135 (unsigned long) mod->core_kallsyms.symtab;
2136
2137 return 0;
2138
2139 free_sechdrs:
2140 kfree(mod->klp_info->sechdrs);
2141 free_info:
2142 kfree(mod->klp_info);
2143 return ret;
2144 }
2145
2146 static void free_module_elf(struct module *mod)
2147 {
2148 kfree(mod->klp_info->sechdrs);
2149 kfree(mod->klp_info->secstrings);
2150 kfree(mod->klp_info);
2151 }
2152 #else /* !CONFIG_LIVEPATCH */
2153 static int copy_module_elf(struct module *mod, struct load_info *info)
2154 {
2155 return 0;
2156 }
2157
2158 static void free_module_elf(struct module *mod)
2159 {
2160 }
2161 #endif /* CONFIG_LIVEPATCH */
2162
2163 void __weak module_memfree(void *module_region)
2164 {
2165 /*
2166 * This memory may be RO, and freeing RO memory in an interrupt is not
2167 * supported by vmalloc.
2168 */
2169 WARN_ON(in_interrupt());
2170 vfree(module_region);
2171 }
2172
2173 void __weak module_arch_cleanup(struct module *mod)
2174 {
2175 }
2176
2177 void __weak module_arch_freeing_init(struct module *mod)
2178 {
2179 }
2180
2181 /* Free a module, remove from lists, etc. */
2182 static void free_module(struct module *mod)
2183 {
2184 trace_module_free(mod);
2185
2186 mod_sysfs_teardown(mod);
2187
2188 /* We leave it in list to prevent duplicate loads, but make sure
2189 * that noone uses it while it's being deconstructed. */
2190 mutex_lock(&module_mutex);
2191 mod->state = MODULE_STATE_UNFORMED;
2192 mutex_unlock(&module_mutex);
2193
2194 /* Remove dynamic debug info */
2195 ddebug_remove_module(mod->name);
2196
2197 /* Arch-specific cleanup. */
2198 module_arch_cleanup(mod);
2199
2200 /* Module unload stuff */
2201 module_unload_free(mod);
2202
2203 /* Free any allocated parameters. */
2204 destroy_params(mod->kp, mod->num_kp);
2205
2206 if (is_livepatch_module(mod))
2207 free_module_elf(mod);
2208
2209 /* Now we can delete it from the lists */
2210 mutex_lock(&module_mutex);
2211 /* Unlink carefully: kallsyms could be walking list. */
2212 list_del_rcu(&mod->list);
2213 mod_tree_remove(mod);
2214 /* Remove this module from bug list, this uses list_del_rcu */
2215 module_bug_cleanup(mod);
2216 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2217 synchronize_rcu();
2218 mutex_unlock(&module_mutex);
2219
2220 /* This may be empty, but that's OK */
2221 module_arch_freeing_init(mod);
2222 module_memfree(mod->init_layout.base);
2223 kfree(mod->args);
2224 percpu_modfree(mod);
2225
2226 /* Free lock-classes; relies on the preceding sync_rcu(). */
2227 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2228
2229 /* Finally, free the core (containing the module structure) */
2230 module_memfree(mod->core_layout.base);
2231 }
2232
2233 void *__symbol_get(const char *symbol)
2234 {
2235 struct module *owner;
2236 const struct kernel_symbol *sym;
2237
2238 preempt_disable();
2239 sym = find_symbol(symbol, &owner, NULL, true, true);
2240 if (sym && strong_try_module_get(owner))
2241 sym = NULL;
2242 preempt_enable();
2243
2244 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2245 }
2246 EXPORT_SYMBOL_GPL(__symbol_get);
2247
2248 /*
2249 * Ensure that an exported symbol [global namespace] does not already exist
2250 * in the kernel or in some other module's exported symbol table.
2251 *
2252 * You must hold the module_mutex.
2253 */
2254 static int verify_exported_symbols(struct module *mod)
2255 {
2256 unsigned int i;
2257 struct module *owner;
2258 const struct kernel_symbol *s;
2259 struct {
2260 const struct kernel_symbol *sym;
2261 unsigned int num;
2262 } arr[] = {
2263 { mod->syms, mod->num_syms },
2264 { mod->gpl_syms, mod->num_gpl_syms },
2265 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2266 #ifdef CONFIG_UNUSED_SYMBOLS
2267 { mod->unused_syms, mod->num_unused_syms },
2268 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2269 #endif
2270 };
2271
2272 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2273 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2274 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2275 true, false)) {
2276 pr_err("%s: exports duplicate symbol %s"
2277 " (owned by %s)\n",
2278 mod->name, kernel_symbol_name(s),
2279 module_name(owner));
2280 return -ENOEXEC;
2281 }
2282 }
2283 }
2284 return 0;
2285 }
2286
2287 /* Change all symbols so that st_value encodes the pointer directly. */
2288 static int simplify_symbols(struct module *mod, const struct load_info *info)
2289 {
2290 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2291 Elf_Sym *sym = (void *)symsec->sh_addr;
2292 unsigned long secbase;
2293 unsigned int i;
2294 int ret = 0;
2295 const struct kernel_symbol *ksym;
2296
2297 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2298 const char *name = info->strtab + sym[i].st_name;
2299
2300 switch (sym[i].st_shndx) {
2301 case SHN_COMMON:
2302 /* Ignore common symbols */
2303 if (!strncmp(name, "__gnu_lto", 9))
2304 break;
2305
2306 /* We compiled with -fno-common. These are not
2307 supposed to happen. */
2308 pr_debug("Common symbol: %s\n", name);
2309 pr_warn("%s: please compile with -fno-common\n",
2310 mod->name);
2311 ret = -ENOEXEC;
2312 break;
2313
2314 case SHN_ABS:
2315 /* Don't need to do anything */
2316 pr_debug("Absolute symbol: 0x%08lx\n",
2317 (long)sym[i].st_value);
2318 break;
2319
2320 case SHN_LIVEPATCH:
2321 /* Livepatch symbols are resolved by livepatch */
2322 break;
2323
2324 case SHN_UNDEF:
2325 ksym = resolve_symbol_wait(mod, info, name);
2326 /* Ok if resolved. */
2327 if (ksym && !IS_ERR(ksym)) {
2328 sym[i].st_value = kernel_symbol_value(ksym);
2329 break;
2330 }
2331
2332 /* Ok if weak. */
2333 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2334 break;
2335
2336 ret = PTR_ERR(ksym) ?: -ENOENT;
2337 pr_warn("%s: Unknown symbol %s (err %d)\n",
2338 mod->name, name, ret);
2339 break;
2340
2341 default:
2342 /* Divert to percpu allocation if a percpu var. */
2343 if (sym[i].st_shndx == info->index.pcpu)
2344 secbase = (unsigned long)mod_percpu(mod);
2345 else
2346 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2347 sym[i].st_value += secbase;
2348 break;
2349 }
2350 }
2351
2352 return ret;
2353 }
2354
2355 static int apply_relocations(struct module *mod, const struct load_info *info)
2356 {
2357 unsigned int i;
2358 int err = 0;
2359
2360 /* Now do relocations. */
2361 for (i = 1; i < info->hdr->e_shnum; i++) {
2362 unsigned int infosec = info->sechdrs[i].sh_info;
2363
2364 /* Not a valid relocation section? */
2365 if (infosec >= info->hdr->e_shnum)
2366 continue;
2367
2368 /* Don't bother with non-allocated sections */
2369 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2370 continue;
2371
2372 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2373 err = klp_apply_section_relocs(mod, info->sechdrs,
2374 info->secstrings,
2375 info->strtab,
2376 info->index.sym, i,
2377 NULL);
2378 else if (info->sechdrs[i].sh_type == SHT_REL)
2379 err = apply_relocate(info->sechdrs, info->strtab,
2380 info->index.sym, i, mod);
2381 else if (info->sechdrs[i].sh_type == SHT_RELA)
2382 err = apply_relocate_add(info->sechdrs, info->strtab,
2383 info->index.sym, i, mod);
2384 if (err < 0)
2385 break;
2386 }
2387 return err;
2388 }
2389
2390 /* Additional bytes needed by arch in front of individual sections */
2391 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2392 unsigned int section)
2393 {
2394 /* default implementation just returns zero */
2395 return 0;
2396 }
2397
2398 /* Update size with this section: return offset. */
2399 static long get_offset(struct module *mod, unsigned int *size,
2400 Elf_Shdr *sechdr, unsigned int section)
2401 {
2402 long ret;
2403
2404 *size += arch_mod_section_prepend(mod, section);
2405 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2406 *size = ret + sechdr->sh_size;
2407 return ret;
2408 }
2409
2410 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2411 might -- code, read-only data, read-write data, small data. Tally
2412 sizes, and place the offsets into sh_entsize fields: high bit means it
2413 belongs in init. */
2414 static void layout_sections(struct module *mod, struct load_info *info)
2415 {
2416 static unsigned long const masks[][2] = {
2417 /* NOTE: all executable code must be the first section
2418 * in this array; otherwise modify the text_size
2419 * finder in the two loops below */
2420 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2421 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2422 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2423 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2424 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2425 };
2426 unsigned int m, i;
2427
2428 for (i = 0; i < info->hdr->e_shnum; i++)
2429 info->sechdrs[i].sh_entsize = ~0UL;
2430
2431 pr_debug("Core section allocation order:\n");
2432 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2433 for (i = 0; i < info->hdr->e_shnum; ++i) {
2434 Elf_Shdr *s = &info->sechdrs[i];
2435 const char *sname = info->secstrings + s->sh_name;
2436
2437 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2438 || (s->sh_flags & masks[m][1])
2439 || s->sh_entsize != ~0UL
2440 || module_init_section(sname))
2441 continue;
2442 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2443 pr_debug("\t%s\n", sname);
2444 }
2445 switch (m) {
2446 case 0: /* executable */
2447 mod->core_layout.size = debug_align(mod->core_layout.size);
2448 mod->core_layout.text_size = mod->core_layout.size;
2449 break;
2450 case 1: /* RO: text and ro-data */
2451 mod->core_layout.size = debug_align(mod->core_layout.size);
2452 mod->core_layout.ro_size = mod->core_layout.size;
2453 break;
2454 case 2: /* RO after init */
2455 mod->core_layout.size = debug_align(mod->core_layout.size);
2456 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2457 break;
2458 case 4: /* whole core */
2459 mod->core_layout.size = debug_align(mod->core_layout.size);
2460 break;
2461 }
2462 }
2463
2464 pr_debug("Init section allocation order:\n");
2465 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2466 for (i = 0; i < info->hdr->e_shnum; ++i) {
2467 Elf_Shdr *s = &info->sechdrs[i];
2468 const char *sname = info->secstrings + s->sh_name;
2469
2470 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2471 || (s->sh_flags & masks[m][1])
2472 || s->sh_entsize != ~0UL
2473 || !module_init_section(sname))
2474 continue;
2475 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2476 | INIT_OFFSET_MASK);
2477 pr_debug("\t%s\n", sname);
2478 }
2479 switch (m) {
2480 case 0: /* executable */
2481 mod->init_layout.size = debug_align(mod->init_layout.size);
2482 mod->init_layout.text_size = mod->init_layout.size;
2483 break;
2484 case 1: /* RO: text and ro-data */
2485 mod->init_layout.size = debug_align(mod->init_layout.size);
2486 mod->init_layout.ro_size = mod->init_layout.size;
2487 break;
2488 case 2:
2489 /*
2490 * RO after init doesn't apply to init_layout (only
2491 * core_layout), so it just takes the value of ro_size.
2492 */
2493 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2494 break;
2495 case 4: /* whole init */
2496 mod->init_layout.size = debug_align(mod->init_layout.size);
2497 break;
2498 }
2499 }
2500 }
2501
2502 static void set_license(struct module *mod, const char *license)
2503 {
2504 if (!license)
2505 license = "unspecified";
2506
2507 if (!license_is_gpl_compatible(license)) {
2508 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2509 pr_warn("%s: module license '%s' taints kernel.\n",
2510 mod->name, license);
2511 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2512 LOCKDEP_NOW_UNRELIABLE);
2513 }
2514 }
2515
2516 /* Parse tag=value strings from .modinfo section */
2517 static char *next_string(char *string, unsigned long *secsize)
2518 {
2519 /* Skip non-zero chars */
2520 while (string[0]) {
2521 string++;
2522 if ((*secsize)-- <= 1)
2523 return NULL;
2524 }
2525
2526 /* Skip any zero padding. */
2527 while (!string[0]) {
2528 string++;
2529 if ((*secsize)-- <= 1)
2530 return NULL;
2531 }
2532 return string;
2533 }
2534
2535 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2536 char *prev)
2537 {
2538 char *p;
2539 unsigned int taglen = strlen(tag);
2540 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2541 unsigned long size = infosec->sh_size;
2542
2543 /*
2544 * get_modinfo() calls made before rewrite_section_headers()
2545 * must use sh_offset, as sh_addr isn't set!
2546 */
2547 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2548
2549 if (prev) {
2550 size -= prev - modinfo;
2551 modinfo = next_string(prev, &size);
2552 }
2553
2554 for (p = modinfo; p; p = next_string(p, &size)) {
2555 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2556 return p + taglen + 1;
2557 }
2558 return NULL;
2559 }
2560
2561 static char *get_modinfo(const struct load_info *info, const char *tag)
2562 {
2563 return get_next_modinfo(info, tag, NULL);
2564 }
2565
2566 static void setup_modinfo(struct module *mod, struct load_info *info)
2567 {
2568 struct module_attribute *attr;
2569 int i;
2570
2571 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2572 if (attr->setup)
2573 attr->setup(mod, get_modinfo(info, attr->attr.name));
2574 }
2575 }
2576
2577 static void free_modinfo(struct module *mod)
2578 {
2579 struct module_attribute *attr;
2580 int i;
2581
2582 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2583 if (attr->free)
2584 attr->free(mod);
2585 }
2586 }
2587
2588 #ifdef CONFIG_KALLSYMS
2589
2590 /* Lookup exported symbol in given range of kernel_symbols */
2591 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2592 const struct kernel_symbol *start,
2593 const struct kernel_symbol *stop)
2594 {
2595 return bsearch(name, start, stop - start,
2596 sizeof(struct kernel_symbol), cmp_name);
2597 }
2598
2599 static int is_exported(const char *name, unsigned long value,
2600 const struct module *mod)
2601 {
2602 const struct kernel_symbol *ks;
2603 if (!mod)
2604 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2605 else
2606 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2607
2608 return ks != NULL && kernel_symbol_value(ks) == value;
2609 }
2610
2611 /* As per nm */
2612 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2613 {
2614 const Elf_Shdr *sechdrs = info->sechdrs;
2615
2616 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2617 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2618 return 'v';
2619 else
2620 return 'w';
2621 }
2622 if (sym->st_shndx == SHN_UNDEF)
2623 return 'U';
2624 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2625 return 'a';
2626 if (sym->st_shndx >= SHN_LORESERVE)
2627 return '?';
2628 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2629 return 't';
2630 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2631 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2632 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2633 return 'r';
2634 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2635 return 'g';
2636 else
2637 return 'd';
2638 }
2639 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2640 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2641 return 's';
2642 else
2643 return 'b';
2644 }
2645 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2646 ".debug")) {
2647 return 'n';
2648 }
2649 return '?';
2650 }
2651
2652 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2653 unsigned int shnum, unsigned int pcpundx)
2654 {
2655 const Elf_Shdr *sec;
2656
2657 if (src->st_shndx == SHN_UNDEF
2658 || src->st_shndx >= shnum
2659 || !src->st_name)
2660 return false;
2661
2662 #ifdef CONFIG_KALLSYMS_ALL
2663 if (src->st_shndx == pcpundx)
2664 return true;
2665 #endif
2666
2667 sec = sechdrs + src->st_shndx;
2668 if (!(sec->sh_flags & SHF_ALLOC)
2669 #ifndef CONFIG_KALLSYMS_ALL
2670 || !(sec->sh_flags & SHF_EXECINSTR)
2671 #endif
2672 || (sec->sh_entsize & INIT_OFFSET_MASK))
2673 return false;
2674
2675 return true;
2676 }
2677
2678 /*
2679 * We only allocate and copy the strings needed by the parts of symtab
2680 * we keep. This is simple, but has the effect of making multiple
2681 * copies of duplicates. We could be more sophisticated, see
2682 * linux-kernel thread starting with
2683 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2684 */
2685 static void layout_symtab(struct module *mod, struct load_info *info)
2686 {
2687 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2688 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2689 const Elf_Sym *src;
2690 unsigned int i, nsrc, ndst, strtab_size = 0;
2691
2692 /* Put symbol section at end of init part of module. */
2693 symsect->sh_flags |= SHF_ALLOC;
2694 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2695 info->index.sym) | INIT_OFFSET_MASK;
2696 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2697
2698 src = (void *)info->hdr + symsect->sh_offset;
2699 nsrc = symsect->sh_size / sizeof(*src);
2700
2701 /* Compute total space required for the core symbols' strtab. */
2702 for (ndst = i = 0; i < nsrc; i++) {
2703 if (i == 0 || is_livepatch_module(mod) ||
2704 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2705 info->index.pcpu)) {
2706 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2707 ndst++;
2708 }
2709 }
2710
2711 /* Append room for core symbols at end of core part. */
2712 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2713 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2714 mod->core_layout.size += strtab_size;
2715 info->core_typeoffs = mod->core_layout.size;
2716 mod->core_layout.size += ndst * sizeof(char);
2717 mod->core_layout.size = debug_align(mod->core_layout.size);
2718
2719 /* Put string table section at end of init part of module. */
2720 strsect->sh_flags |= SHF_ALLOC;
2721 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2722 info->index.str) | INIT_OFFSET_MASK;
2723 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2724
2725 /* We'll tack temporary mod_kallsyms on the end. */
2726 mod->init_layout.size = ALIGN(mod->init_layout.size,
2727 __alignof__(struct mod_kallsyms));
2728 info->mod_kallsyms_init_off = mod->init_layout.size;
2729 mod->init_layout.size += sizeof(struct mod_kallsyms);
2730 info->init_typeoffs = mod->init_layout.size;
2731 mod->init_layout.size += nsrc * sizeof(char);
2732 mod->init_layout.size = debug_align(mod->init_layout.size);
2733 }
2734
2735 /*
2736 * We use the full symtab and strtab which layout_symtab arranged to
2737 * be appended to the init section. Later we switch to the cut-down
2738 * core-only ones.
2739 */
2740 static void add_kallsyms(struct module *mod, const struct load_info *info)
2741 {
2742 unsigned int i, ndst;
2743 const Elf_Sym *src;
2744 Elf_Sym *dst;
2745 char *s;
2746 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2747
2748 /* Set up to point into init section. */
2749 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2750
2751 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2752 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2753 /* Make sure we get permanent strtab: don't use info->strtab. */
2754 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2755 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2756
2757 /*
2758 * Now populate the cut down core kallsyms for after init
2759 * and set types up while we still have access to sections.
2760 */
2761 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2762 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2763 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2764 src = mod->kallsyms->symtab;
2765 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2766 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2767 if (i == 0 || is_livepatch_module(mod) ||
2768 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2769 info->index.pcpu)) {
2770 mod->core_kallsyms.typetab[ndst] =
2771 mod->kallsyms->typetab[i];
2772 dst[ndst] = src[i];
2773 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2774 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2775 KSYM_NAME_LEN) + 1;
2776 }
2777 }
2778 mod->core_kallsyms.num_symtab = ndst;
2779 }
2780 #else
2781 static inline void layout_symtab(struct module *mod, struct load_info *info)
2782 {
2783 }
2784
2785 static void add_kallsyms(struct module *mod, const struct load_info *info)
2786 {
2787 }
2788 #endif /* CONFIG_KALLSYMS */
2789
2790 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2791 {
2792 if (!debug)
2793 return;
2794 ddebug_add_module(debug, num, mod->name);
2795 }
2796
2797 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2798 {
2799 if (debug)
2800 ddebug_remove_module(mod->name);
2801 }
2802
2803 void * __weak module_alloc(unsigned long size)
2804 {
2805 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2806 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
2807 NUMA_NO_NODE, __builtin_return_address(0));
2808 }
2809
2810 bool __weak module_init_section(const char *name)
2811 {
2812 return strstarts(name, ".init");
2813 }
2814
2815 bool __weak module_exit_section(const char *name)
2816 {
2817 return strstarts(name, ".exit");
2818 }
2819
2820 #ifdef CONFIG_DEBUG_KMEMLEAK
2821 static void kmemleak_load_module(const struct module *mod,
2822 const struct load_info *info)
2823 {
2824 unsigned int i;
2825
2826 /* only scan the sections containing data */
2827 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2828
2829 for (i = 1; i < info->hdr->e_shnum; i++) {
2830 /* Scan all writable sections that's not executable */
2831 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2832 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2833 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2834 continue;
2835
2836 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2837 info->sechdrs[i].sh_size, GFP_KERNEL);
2838 }
2839 }
2840 #else
2841 static inline void kmemleak_load_module(const struct module *mod,
2842 const struct load_info *info)
2843 {
2844 }
2845 #endif
2846
2847 #ifdef CONFIG_MODULE_SIG
2848 static int module_sig_check(struct load_info *info, int flags)
2849 {
2850 int err = -ENODATA;
2851 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2852 const char *reason;
2853 const void *mod = info->hdr;
2854
2855 /*
2856 * Require flags == 0, as a module with version information
2857 * removed is no longer the module that was signed
2858 */
2859 if (flags == 0 &&
2860 info->len > markerlen &&
2861 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2862 /* We truncate the module to discard the signature */
2863 info->len -= markerlen;
2864 err = mod_verify_sig(mod, info);
2865 }
2866
2867 switch (err) {
2868 case 0:
2869 info->sig_ok = true;
2870 return 0;
2871
2872 /* We don't permit modules to be loaded into trusted kernels
2873 * without a valid signature on them, but if we're not
2874 * enforcing, certain errors are non-fatal.
2875 */
2876 case -ENODATA:
2877 reason = "Loading of unsigned module";
2878 goto decide;
2879 case -ENOPKG:
2880 reason = "Loading of module with unsupported crypto";
2881 goto decide;
2882 case -ENOKEY:
2883 reason = "Loading of module with unavailable key";
2884 decide:
2885 if (is_module_sig_enforced()) {
2886 pr_notice("%s: %s is rejected\n", info->name, reason);
2887 return -EKEYREJECTED;
2888 }
2889
2890 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2891
2892 /* All other errors are fatal, including nomem, unparseable
2893 * signatures and signature check failures - even if signatures
2894 * aren't required.
2895 */
2896 default:
2897 return err;
2898 }
2899 }
2900 #else /* !CONFIG_MODULE_SIG */
2901 static int module_sig_check(struct load_info *info, int flags)
2902 {
2903 return 0;
2904 }
2905 #endif /* !CONFIG_MODULE_SIG */
2906
2907 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2908 static int elf_header_check(struct load_info *info)
2909 {
2910 if (info->len < sizeof(*(info->hdr)))
2911 return -ENOEXEC;
2912
2913 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2914 || info->hdr->e_type != ET_REL
2915 || !elf_check_arch(info->hdr)
2916 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2917 return -ENOEXEC;
2918
2919 if (info->hdr->e_shoff >= info->len
2920 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2921 info->len - info->hdr->e_shoff))
2922 return -ENOEXEC;
2923
2924 return 0;
2925 }
2926
2927 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2928
2929 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2930 {
2931 do {
2932 unsigned long n = min(len, COPY_CHUNK_SIZE);
2933
2934 if (copy_from_user(dst, usrc, n) != 0)
2935 return -EFAULT;
2936 cond_resched();
2937 dst += n;
2938 usrc += n;
2939 len -= n;
2940 } while (len);
2941 return 0;
2942 }
2943
2944 #ifdef CONFIG_LIVEPATCH
2945 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2946 {
2947 if (get_modinfo(info, "livepatch")) {
2948 mod->klp = true;
2949 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2950 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2951 mod->name);
2952 }
2953
2954 return 0;
2955 }
2956 #else /* !CONFIG_LIVEPATCH */
2957 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2958 {
2959 if (get_modinfo(info, "livepatch")) {
2960 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2961 mod->name);
2962 return -ENOEXEC;
2963 }
2964
2965 return 0;
2966 }
2967 #endif /* CONFIG_LIVEPATCH */
2968
2969 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2970 {
2971 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2972 return;
2973
2974 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2975 mod->name);
2976 }
2977
2978 /* Sets info->hdr and info->len. */
2979 static int copy_module_from_user(const void __user *umod, unsigned long len,
2980 struct load_info *info)
2981 {
2982 int err;
2983
2984 info->len = len;
2985 if (info->len < sizeof(*(info->hdr)))
2986 return -ENOEXEC;
2987
2988 err = security_kernel_load_data(LOADING_MODULE);
2989 if (err)
2990 return err;
2991
2992 /* Suck in entire file: we'll want most of it. */
2993 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
2994 if (!info->hdr)
2995 return -ENOMEM;
2996
2997 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2998 vfree(info->hdr);
2999 return -EFAULT;
3000 }
3001
3002 return 0;
3003 }
3004
3005 static void free_copy(struct load_info *info)
3006 {
3007 vfree(info->hdr);
3008 }
3009
3010 static int rewrite_section_headers(struct load_info *info, int flags)
3011 {
3012 unsigned int i;
3013
3014 /* This should always be true, but let's be sure. */
3015 info->sechdrs[0].sh_addr = 0;
3016
3017 for (i = 1; i < info->hdr->e_shnum; i++) {
3018 Elf_Shdr *shdr = &info->sechdrs[i];
3019 if (shdr->sh_type != SHT_NOBITS
3020 && info->len < shdr->sh_offset + shdr->sh_size) {
3021 pr_err("Module len %lu truncated\n", info->len);
3022 return -ENOEXEC;
3023 }
3024
3025 /* Mark all sections sh_addr with their address in the
3026 temporary image. */
3027 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3028
3029 #ifndef CONFIG_MODULE_UNLOAD
3030 /* Don't load .exit sections */
3031 if (module_exit_section(info->secstrings+shdr->sh_name))
3032 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3033 #endif
3034 }
3035
3036 /* Track but don't keep modinfo and version sections. */
3037 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3038 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3039
3040 return 0;
3041 }
3042
3043 /*
3044 * Set up our basic convenience variables (pointers to section headers,
3045 * search for module section index etc), and do some basic section
3046 * verification.
3047 *
3048 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3049 * will be allocated in move_module().
3050 */
3051 static int setup_load_info(struct load_info *info, int flags)
3052 {
3053 unsigned int i;
3054
3055 /* Set up the convenience variables */
3056 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3057 info->secstrings = (void *)info->hdr
3058 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3059
3060 /* Try to find a name early so we can log errors with a module name */
3061 info->index.info = find_sec(info, ".modinfo");
3062 if (info->index.info)
3063 info->name = get_modinfo(info, "name");
3064
3065 /* Find internal symbols and strings. */
3066 for (i = 1; i < info->hdr->e_shnum; i++) {
3067 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3068 info->index.sym = i;
3069 info->index.str = info->sechdrs[i].sh_link;
3070 info->strtab = (char *)info->hdr
3071 + info->sechdrs[info->index.str].sh_offset;
3072 break;
3073 }
3074 }
3075
3076 if (info->index.sym == 0) {
3077 pr_warn("%s: module has no symbols (stripped?)\n",
3078 info->name ?: "(missing .modinfo section or name field)");
3079 return -ENOEXEC;
3080 }
3081
3082 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3083 if (!info->index.mod) {
3084 pr_warn("%s: No module found in object\n",
3085 info->name ?: "(missing .modinfo section or name field)");
3086 return -ENOEXEC;
3087 }
3088 /* This is temporary: point mod into copy of data. */
3089 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3090
3091 /*
3092 * If we didn't load the .modinfo 'name' field earlier, fall back to
3093 * on-disk struct mod 'name' field.
3094 */
3095 if (!info->name)
3096 info->name = info->mod->name;
3097
3098 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3099 info->index.vers = 0; /* Pretend no __versions section! */
3100 else
3101 info->index.vers = find_sec(info, "__versions");
3102
3103 info->index.pcpu = find_pcpusec(info);
3104
3105 return 0;
3106 }
3107
3108 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3109 {
3110 const char *modmagic = get_modinfo(info, "vermagic");
3111 int err;
3112
3113 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3114 modmagic = NULL;
3115
3116 /* This is allowed: modprobe --force will invalidate it. */
3117 if (!modmagic) {
3118 err = try_to_force_load(mod, "bad vermagic");
3119 if (err)
3120 return err;
3121 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3122 pr_err("%s: version magic '%s' should be '%s'\n",
3123 info->name, modmagic, vermagic);
3124 return -ENOEXEC;
3125 }
3126
3127 if (!get_modinfo(info, "intree")) {
3128 if (!test_taint(TAINT_OOT_MODULE))
3129 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3130 mod->name);
3131 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3132 }
3133
3134 check_modinfo_retpoline(mod, info);
3135
3136 if (get_modinfo(info, "staging")) {
3137 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3138 pr_warn("%s: module is from the staging directory, the quality "
3139 "is unknown, you have been warned.\n", mod->name);
3140 }
3141
3142 err = check_modinfo_livepatch(mod, info);
3143 if (err)
3144 return err;
3145
3146 /* Set up license info based on the info section */
3147 set_license(mod, get_modinfo(info, "license"));
3148
3149 return 0;
3150 }
3151
3152 static int find_module_sections(struct module *mod, struct load_info *info)
3153 {
3154 mod->kp = section_objs(info, "__param",
3155 sizeof(*mod->kp), &mod->num_kp);
3156 mod->syms = section_objs(info, "__ksymtab",
3157 sizeof(*mod->syms), &mod->num_syms);
3158 mod->crcs = section_addr(info, "__kcrctab");
3159 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3160 sizeof(*mod->gpl_syms),
3161 &mod->num_gpl_syms);
3162 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3163 mod->gpl_future_syms = section_objs(info,
3164 "__ksymtab_gpl_future",
3165 sizeof(*mod->gpl_future_syms),
3166 &mod->num_gpl_future_syms);
3167 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3168
3169 #ifdef CONFIG_UNUSED_SYMBOLS
3170 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3171 sizeof(*mod->unused_syms),
3172 &mod->num_unused_syms);
3173 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3174 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3175 sizeof(*mod->unused_gpl_syms),
3176 &mod->num_unused_gpl_syms);
3177 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3178 #endif
3179 #ifdef CONFIG_CONSTRUCTORS
3180 mod->ctors = section_objs(info, ".ctors",
3181 sizeof(*mod->ctors), &mod->num_ctors);
3182 if (!mod->ctors)
3183 mod->ctors = section_objs(info, ".init_array",
3184 sizeof(*mod->ctors), &mod->num_ctors);
3185 else if (find_sec(info, ".init_array")) {
3186 /*
3187 * This shouldn't happen with same compiler and binutils
3188 * building all parts of the module.
3189 */
3190 pr_warn("%s: has both .ctors and .init_array.\n",
3191 mod->name);
3192 return -EINVAL;
3193 }
3194 #endif
3195
3196 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3197 &mod->noinstr_text_size);
3198
3199 #ifdef CONFIG_TRACEPOINTS
3200 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3201 sizeof(*mod->tracepoints_ptrs),
3202 &mod->num_tracepoints);
3203 #endif
3204 #ifdef CONFIG_TREE_SRCU
3205 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3206 sizeof(*mod->srcu_struct_ptrs),
3207 &mod->num_srcu_structs);
3208 #endif
3209 #ifdef CONFIG_BPF_EVENTS
3210 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3211 sizeof(*mod->bpf_raw_events),
3212 &mod->num_bpf_raw_events);
3213 #endif
3214 #ifdef CONFIG_JUMP_LABEL
3215 mod->jump_entries = section_objs(info, "__jump_table",
3216 sizeof(*mod->jump_entries),
3217 &mod->num_jump_entries);
3218 #endif
3219 #ifdef CONFIG_EVENT_TRACING
3220 mod->trace_events = section_objs(info, "_ftrace_events",
3221 sizeof(*mod->trace_events),
3222 &mod->num_trace_events);
3223 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3224 sizeof(*mod->trace_evals),
3225 &mod->num_trace_evals);
3226 #endif
3227 #ifdef CONFIG_TRACING
3228 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3229 sizeof(*mod->trace_bprintk_fmt_start),
3230 &mod->num_trace_bprintk_fmt);
3231 #endif
3232 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3233 /* sechdrs[0].sh_size is always zero */
3234 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3235 sizeof(*mod->ftrace_callsites),
3236 &mod->num_ftrace_callsites);
3237 #endif
3238 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3239 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3240 sizeof(*mod->ei_funcs),
3241 &mod->num_ei_funcs);
3242 #endif
3243 #ifdef CONFIG_KPROBES
3244 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3245 &mod->kprobes_text_size);
3246 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3247 sizeof(unsigned long),
3248 &mod->num_kprobe_blacklist);
3249 #endif
3250 mod->extable = section_objs(info, "__ex_table",
3251 sizeof(*mod->extable), &mod->num_exentries);
3252
3253 if (section_addr(info, "__obsparm"))
3254 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3255
3256 info->debug = section_objs(info, "__dyndbg",
3257 sizeof(*info->debug), &info->num_debug);
3258
3259 return 0;
3260 }
3261
3262 static int move_module(struct module *mod, struct load_info *info)
3263 {
3264 int i;
3265 void *ptr;
3266
3267 /* Do the allocs. */
3268 ptr = module_alloc(mod->core_layout.size);
3269 /*
3270 * The pointer to this block is stored in the module structure
3271 * which is inside the block. Just mark it as not being a
3272 * leak.
3273 */
3274 kmemleak_not_leak(ptr);
3275 if (!ptr)
3276 return -ENOMEM;
3277
3278 memset(ptr, 0, mod->core_layout.size);
3279 mod->core_layout.base = ptr;
3280
3281 if (mod->init_layout.size) {
3282 ptr = module_alloc(mod->init_layout.size);
3283 /*
3284 * The pointer to this block is stored in the module structure
3285 * which is inside the block. This block doesn't need to be
3286 * scanned as it contains data and code that will be freed
3287 * after the module is initialized.
3288 */
3289 kmemleak_ignore(ptr);
3290 if (!ptr) {
3291 module_memfree(mod->core_layout.base);
3292 return -ENOMEM;
3293 }
3294 memset(ptr, 0, mod->init_layout.size);
3295 mod->init_layout.base = ptr;
3296 } else
3297 mod->init_layout.base = NULL;
3298
3299 /* Transfer each section which specifies SHF_ALLOC */
3300 pr_debug("final section addresses:\n");
3301 for (i = 0; i < info->hdr->e_shnum; i++) {
3302 void *dest;
3303 Elf_Shdr *shdr = &info->sechdrs[i];
3304
3305 if (!(shdr->sh_flags & SHF_ALLOC))
3306 continue;
3307
3308 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3309 dest = mod->init_layout.base
3310 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3311 else
3312 dest = mod->core_layout.base + shdr->sh_entsize;
3313
3314 if (shdr->sh_type != SHT_NOBITS)
3315 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3316 /* Update sh_addr to point to copy in image. */
3317 shdr->sh_addr = (unsigned long)dest;
3318 pr_debug("\t0x%lx %s\n",
3319 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3320 }
3321
3322 return 0;
3323 }
3324
3325 static int check_module_license_and_versions(struct module *mod)
3326 {
3327 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3328
3329 /*
3330 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3331 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3332 * using GPL-only symbols it needs.
3333 */
3334 if (strcmp(mod->name, "ndiswrapper") == 0)
3335 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3336
3337 /* driverloader was caught wrongly pretending to be under GPL */
3338 if (strcmp(mod->name, "driverloader") == 0)
3339 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3340 LOCKDEP_NOW_UNRELIABLE);
3341
3342 /* lve claims to be GPL but upstream won't provide source */
3343 if (strcmp(mod->name, "lve") == 0)
3344 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3345 LOCKDEP_NOW_UNRELIABLE);
3346
3347 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3348 pr_warn("%s: module license taints kernel.\n", mod->name);
3349
3350 #ifdef CONFIG_MODVERSIONS
3351 if ((mod->num_syms && !mod->crcs)
3352 || (mod->num_gpl_syms && !mod->gpl_crcs)
3353 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3354 #ifdef CONFIG_UNUSED_SYMBOLS
3355 || (mod->num_unused_syms && !mod->unused_crcs)
3356 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3357 #endif
3358 ) {
3359 return try_to_force_load(mod,
3360 "no versions for exported symbols");
3361 }
3362 #endif
3363 return 0;
3364 }
3365
3366 static void flush_module_icache(const struct module *mod)
3367 {
3368 /*
3369 * Flush the instruction cache, since we've played with text.
3370 * Do it before processing of module parameters, so the module
3371 * can provide parameter accessor functions of its own.
3372 */
3373 if (mod->init_layout.base)
3374 flush_icache_range((unsigned long)mod->init_layout.base,
3375 (unsigned long)mod->init_layout.base
3376 + mod->init_layout.size);
3377 flush_icache_range((unsigned long)mod->core_layout.base,
3378 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3379 }
3380
3381 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3382 Elf_Shdr *sechdrs,
3383 char *secstrings,
3384 struct module *mod)
3385 {
3386 return 0;
3387 }
3388
3389 /* module_blacklist is a comma-separated list of module names */
3390 static char *module_blacklist;
3391 static bool blacklisted(const char *module_name)
3392 {
3393 const char *p;
3394 size_t len;
3395
3396 if (!module_blacklist)
3397 return false;
3398
3399 for (p = module_blacklist; *p; p += len) {
3400 len = strcspn(p, ",");
3401 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3402 return true;
3403 if (p[len] == ',')
3404 len++;
3405 }
3406 return false;
3407 }
3408 core_param(module_blacklist, module_blacklist, charp, 0400);
3409
3410 static struct module *layout_and_allocate(struct load_info *info, int flags)
3411 {
3412 struct module *mod;
3413 unsigned int ndx;
3414 int err;
3415
3416 err = check_modinfo(info->mod, info, flags);
3417 if (err)
3418 return ERR_PTR(err);
3419
3420 /* Allow arches to frob section contents and sizes. */
3421 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3422 info->secstrings, info->mod);
3423 if (err < 0)
3424 return ERR_PTR(err);
3425
3426 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3427 info->secstrings, info->mod);
3428 if (err < 0)
3429 return ERR_PTR(err);
3430
3431 /* We will do a special allocation for per-cpu sections later. */
3432 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3433
3434 /*
3435 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3436 * layout_sections() can put it in the right place.
3437 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3438 */
3439 ndx = find_sec(info, ".data..ro_after_init");
3440 if (ndx)
3441 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3442 /*
3443 * Mark the __jump_table section as ro_after_init as well: these data
3444 * structures are never modified, with the exception of entries that
3445 * refer to code in the __init section, which are annotated as such
3446 * at module load time.
3447 */
3448 ndx = find_sec(info, "__jump_table");
3449 if (ndx)
3450 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3451
3452 /* Determine total sizes, and put offsets in sh_entsize. For now
3453 this is done generically; there doesn't appear to be any
3454 special cases for the architectures. */
3455 layout_sections(info->mod, info);
3456 layout_symtab(info->mod, info);
3457
3458 /* Allocate and move to the final place */
3459 err = move_module(info->mod, info);
3460 if (err)
3461 return ERR_PTR(err);
3462
3463 /* Module has been copied to its final place now: return it. */
3464 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3465 kmemleak_load_module(mod, info);
3466 return mod;
3467 }
3468
3469 /* mod is no longer valid after this! */
3470 static void module_deallocate(struct module *mod, struct load_info *info)
3471 {
3472 percpu_modfree(mod);
3473 module_arch_freeing_init(mod);
3474 module_memfree(mod->init_layout.base);
3475 module_memfree(mod->core_layout.base);
3476 }
3477
3478 int __weak module_finalize(const Elf_Ehdr *hdr,
3479 const Elf_Shdr *sechdrs,
3480 struct module *me)
3481 {
3482 return 0;
3483 }
3484
3485 static int post_relocation(struct module *mod, const struct load_info *info)
3486 {
3487 /* Sort exception table now relocations are done. */
3488 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3489
3490 /* Copy relocated percpu area over. */
3491 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3492 info->sechdrs[info->index.pcpu].sh_size);
3493
3494 /* Setup kallsyms-specific fields. */
3495 add_kallsyms(mod, info);
3496
3497 /* Arch-specific module finalizing. */
3498 return module_finalize(info->hdr, info->sechdrs, mod);
3499 }
3500
3501 /* Is this module of this name done loading? No locks held. */
3502 static bool finished_loading(const char *name)
3503 {
3504 struct module *mod;
3505 bool ret;
3506
3507 /*
3508 * The module_mutex should not be a heavily contended lock;
3509 * if we get the occasional sleep here, we'll go an extra iteration
3510 * in the wait_event_interruptible(), which is harmless.
3511 */
3512 sched_annotate_sleep();
3513 mutex_lock(&module_mutex);
3514 mod = find_module_all(name, strlen(name), true);
3515 ret = !mod || mod->state == MODULE_STATE_LIVE;
3516 mutex_unlock(&module_mutex);
3517
3518 return ret;
3519 }
3520
3521 /* Call module constructors. */
3522 static void do_mod_ctors(struct module *mod)
3523 {
3524 #ifdef CONFIG_CONSTRUCTORS
3525 unsigned long i;
3526
3527 for (i = 0; i < mod->num_ctors; i++)
3528 mod->ctors[i]();
3529 #endif
3530 }
3531
3532 /* For freeing module_init on success, in case kallsyms traversing */
3533 struct mod_initfree {
3534 struct llist_node node;
3535 void *module_init;
3536 };
3537
3538 static void do_free_init(struct work_struct *w)
3539 {
3540 struct llist_node *pos, *n, *list;
3541 struct mod_initfree *initfree;
3542
3543 list = llist_del_all(&init_free_list);
3544
3545 synchronize_rcu();
3546
3547 llist_for_each_safe(pos, n, list) {
3548 initfree = container_of(pos, struct mod_initfree, node);
3549 module_memfree(initfree->module_init);
3550 kfree(initfree);
3551 }
3552 }
3553
3554 static int __init modules_wq_init(void)
3555 {
3556 INIT_WORK(&init_free_wq, do_free_init);
3557 init_llist_head(&init_free_list);
3558 return 0;
3559 }
3560 module_init(modules_wq_init);
3561
3562 /*
3563 * This is where the real work happens.
3564 *
3565 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3566 * helper command 'lx-symbols'.
3567 */
3568 static noinline int do_init_module(struct module *mod)
3569 {
3570 int ret = 0;
3571 struct mod_initfree *freeinit;
3572
3573 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3574 if (!freeinit) {
3575 ret = -ENOMEM;
3576 goto fail;
3577 }
3578 freeinit->module_init = mod->init_layout.base;
3579
3580 /*
3581 * We want to find out whether @mod uses async during init. Clear
3582 * PF_USED_ASYNC. async_schedule*() will set it.
3583 */
3584 current->flags &= ~PF_USED_ASYNC;
3585
3586 do_mod_ctors(mod);
3587 /* Start the module */
3588 if (mod->init != NULL)
3589 ret = do_one_initcall(mod->init);
3590 if (ret < 0) {
3591 goto fail_free_freeinit;
3592 }
3593 if (ret > 0) {
3594 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3595 "follow 0/-E convention\n"
3596 "%s: loading module anyway...\n",
3597 __func__, mod->name, ret, __func__);
3598 dump_stack();
3599 }
3600
3601 /* Now it's a first class citizen! */
3602 mod->state = MODULE_STATE_LIVE;
3603 blocking_notifier_call_chain(&module_notify_list,
3604 MODULE_STATE_LIVE, mod);
3605
3606 /*
3607 * We need to finish all async code before the module init sequence
3608 * is done. This has potential to deadlock. For example, a newly
3609 * detected block device can trigger request_module() of the
3610 * default iosched from async probing task. Once userland helper
3611 * reaches here, async_synchronize_full() will wait on the async
3612 * task waiting on request_module() and deadlock.
3613 *
3614 * This deadlock is avoided by perfomring async_synchronize_full()
3615 * iff module init queued any async jobs. This isn't a full
3616 * solution as it will deadlock the same if module loading from
3617 * async jobs nests more than once; however, due to the various
3618 * constraints, this hack seems to be the best option for now.
3619 * Please refer to the following thread for details.
3620 *
3621 * http://thread.gmane.org/gmane.linux.kernel/1420814
3622 */
3623 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3624 async_synchronize_full();
3625
3626 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3627 mod->init_layout.size);
3628 mutex_lock(&module_mutex);
3629 /* Drop initial reference. */
3630 module_put(mod);
3631 trim_init_extable(mod);
3632 #ifdef CONFIG_KALLSYMS
3633 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3634 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3635 #endif
3636 module_enable_ro(mod, true);
3637 mod_tree_remove_init(mod);
3638 module_arch_freeing_init(mod);
3639 mod->init_layout.base = NULL;
3640 mod->init_layout.size = 0;
3641 mod->init_layout.ro_size = 0;
3642 mod->init_layout.ro_after_init_size = 0;
3643 mod->init_layout.text_size = 0;
3644 /*
3645 * We want to free module_init, but be aware that kallsyms may be
3646 * walking this with preempt disabled. In all the failure paths, we
3647 * call synchronize_rcu(), but we don't want to slow down the success
3648 * path. module_memfree() cannot be called in an interrupt, so do the
3649 * work and call synchronize_rcu() in a work queue.
3650 *
3651 * Note that module_alloc() on most architectures creates W+X page
3652 * mappings which won't be cleaned up until do_free_init() runs. Any
3653 * code such as mark_rodata_ro() which depends on those mappings to
3654 * be cleaned up needs to sync with the queued work - ie
3655 * rcu_barrier()
3656 */
3657 if (llist_add(&freeinit->node, &init_free_list))
3658 schedule_work(&init_free_wq);
3659
3660 mutex_unlock(&module_mutex);
3661 wake_up_all(&module_wq);
3662
3663 return 0;
3664
3665 fail_free_freeinit:
3666 kfree(freeinit);
3667 fail:
3668 /* Try to protect us from buggy refcounters. */
3669 mod->state = MODULE_STATE_GOING;
3670 synchronize_rcu();
3671 module_put(mod);
3672 blocking_notifier_call_chain(&module_notify_list,
3673 MODULE_STATE_GOING, mod);
3674 klp_module_going(mod);
3675 ftrace_release_mod(mod);
3676 free_module(mod);
3677 wake_up_all(&module_wq);
3678 return ret;
3679 }
3680
3681 static int may_init_module(void)
3682 {
3683 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3684 return -EPERM;
3685
3686 return 0;
3687 }
3688
3689 /*
3690 * We try to place it in the list now to make sure it's unique before
3691 * we dedicate too many resources. In particular, temporary percpu
3692 * memory exhaustion.
3693 */
3694 static int add_unformed_module(struct module *mod)
3695 {
3696 int err;
3697 struct module *old;
3698
3699 mod->state = MODULE_STATE_UNFORMED;
3700
3701 again:
3702 mutex_lock(&module_mutex);
3703 old = find_module_all(mod->name, strlen(mod->name), true);
3704 if (old != NULL) {
3705 if (old->state != MODULE_STATE_LIVE) {
3706 /* Wait in case it fails to load. */
3707 mutex_unlock(&module_mutex);
3708 err = wait_event_interruptible(module_wq,
3709 finished_loading(mod->name));
3710 if (err)
3711 goto out_unlocked;
3712 goto again;
3713 }
3714 err = -EEXIST;
3715 goto out;
3716 }
3717 mod_update_bounds(mod);
3718 list_add_rcu(&mod->list, &modules);
3719 mod_tree_insert(mod);
3720 err = 0;
3721
3722 out:
3723 mutex_unlock(&module_mutex);
3724 out_unlocked:
3725 return err;
3726 }
3727
3728 static int complete_formation(struct module *mod, struct load_info *info)
3729 {
3730 int err;
3731
3732 mutex_lock(&module_mutex);
3733
3734 /* Find duplicate symbols (must be called under lock). */
3735 err = verify_exported_symbols(mod);
3736 if (err < 0)
3737 goto out;
3738
3739 /* This relies on module_mutex for list integrity. */
3740 module_bug_finalize(info->hdr, info->sechdrs, mod);
3741
3742 module_enable_ro(mod, false);
3743 module_enable_nx(mod);
3744 module_enable_x(mod);
3745
3746 /* Mark state as coming so strong_try_module_get() ignores us,
3747 * but kallsyms etc. can see us. */
3748 mod->state = MODULE_STATE_COMING;
3749 mutex_unlock(&module_mutex);
3750
3751 return 0;
3752
3753 out:
3754 mutex_unlock(&module_mutex);
3755 return err;
3756 }
3757
3758 static int prepare_coming_module(struct module *mod)
3759 {
3760 int err;
3761
3762 ftrace_module_enable(mod);
3763 err = klp_module_coming(mod);
3764 if (err)
3765 return err;
3766
3767 blocking_notifier_call_chain(&module_notify_list,
3768 MODULE_STATE_COMING, mod);
3769 return 0;
3770 }
3771
3772 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3773 void *arg)
3774 {
3775 struct module *mod = arg;
3776 int ret;
3777
3778 if (strcmp(param, "async_probe") == 0) {
3779 mod->async_probe_requested = true;
3780 return 0;
3781 }
3782
3783 /* Check for magic 'dyndbg' arg */
3784 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3785 if (ret != 0)
3786 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3787 return 0;
3788 }
3789
3790 /* Allocate and load the module: note that size of section 0 is always
3791 zero, and we rely on this for optional sections. */
3792 static int load_module(struct load_info *info, const char __user *uargs,
3793 int flags)
3794 {
3795 struct module *mod;
3796 long err = 0;
3797 char *after_dashes;
3798
3799 err = elf_header_check(info);
3800 if (err)
3801 goto free_copy;
3802
3803 err = setup_load_info(info, flags);
3804 if (err)
3805 goto free_copy;
3806
3807 if (blacklisted(info->name)) {
3808 err = -EPERM;
3809 goto free_copy;
3810 }
3811
3812 err = module_sig_check(info, flags);
3813 if (err)
3814 goto free_copy;
3815
3816 err = rewrite_section_headers(info, flags);
3817 if (err)
3818 goto free_copy;
3819
3820 /* Check module struct version now, before we try to use module. */
3821 if (!check_modstruct_version(info, info->mod)) {
3822 err = -ENOEXEC;
3823 goto free_copy;
3824 }
3825
3826 /* Figure out module layout, and allocate all the memory. */
3827 mod = layout_and_allocate(info, flags);
3828 if (IS_ERR(mod)) {
3829 err = PTR_ERR(mod);
3830 goto free_copy;
3831 }
3832
3833 audit_log_kern_module(mod->name);
3834
3835 /* Reserve our place in the list. */
3836 err = add_unformed_module(mod);
3837 if (err)
3838 goto free_module;
3839
3840 #ifdef CONFIG_MODULE_SIG
3841 mod->sig_ok = info->sig_ok;
3842 if (!mod->sig_ok) {
3843 pr_notice_once("%s: module verification failed: signature "
3844 "and/or required key missing - tainting "
3845 "kernel\n", mod->name);
3846 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3847 }
3848 #endif
3849
3850 /* To avoid stressing percpu allocator, do this once we're unique. */
3851 err = percpu_modalloc(mod, info);
3852 if (err)
3853 goto unlink_mod;
3854
3855 /* Now module is in final location, initialize linked lists, etc. */
3856 err = module_unload_init(mod);
3857 if (err)
3858 goto unlink_mod;
3859
3860 init_param_lock(mod);
3861
3862 /* Now we've got everything in the final locations, we can
3863 * find optional sections. */
3864 err = find_module_sections(mod, info);
3865 if (err)
3866 goto free_unload;
3867
3868 err = check_module_license_and_versions(mod);
3869 if (err)
3870 goto free_unload;
3871
3872 /* Set up MODINFO_ATTR fields */
3873 setup_modinfo(mod, info);
3874
3875 /* Fix up syms, so that st_value is a pointer to location. */
3876 err = simplify_symbols(mod, info);
3877 if (err < 0)
3878 goto free_modinfo;
3879
3880 err = apply_relocations(mod, info);
3881 if (err < 0)
3882 goto free_modinfo;
3883
3884 err = post_relocation(mod, info);
3885 if (err < 0)
3886 goto free_modinfo;
3887
3888 flush_module_icache(mod);
3889
3890 /* Now copy in args */
3891 mod->args = strndup_user(uargs, ~0UL >> 1);
3892 if (IS_ERR(mod->args)) {
3893 err = PTR_ERR(mod->args);
3894 goto free_arch_cleanup;
3895 }
3896
3897 dynamic_debug_setup(mod, info->debug, info->num_debug);
3898
3899 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3900 ftrace_module_init(mod);
3901
3902 /* Finally it's fully formed, ready to start executing. */
3903 err = complete_formation(mod, info);
3904 if (err)
3905 goto ddebug_cleanup;
3906
3907 err = prepare_coming_module(mod);
3908 if (err)
3909 goto bug_cleanup;
3910
3911 /* Module is ready to execute: parsing args may do that. */
3912 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3913 -32768, 32767, mod,
3914 unknown_module_param_cb);
3915 if (IS_ERR(after_dashes)) {
3916 err = PTR_ERR(after_dashes);
3917 goto coming_cleanup;
3918 } else if (after_dashes) {
3919 pr_warn("%s: parameters '%s' after `--' ignored\n",
3920 mod->name, after_dashes);
3921 }
3922
3923 /* Link in to sysfs. */
3924 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3925 if (err < 0)
3926 goto coming_cleanup;
3927
3928 if (is_livepatch_module(mod)) {
3929 err = copy_module_elf(mod, info);
3930 if (err < 0)
3931 goto sysfs_cleanup;
3932 }
3933
3934 /* Get rid of temporary copy. */
3935 free_copy(info);
3936
3937 /* Done! */
3938 trace_module_load(mod);
3939
3940 return do_init_module(mod);
3941
3942 sysfs_cleanup:
3943 mod_sysfs_teardown(mod);
3944 coming_cleanup:
3945 mod->state = MODULE_STATE_GOING;
3946 destroy_params(mod->kp, mod->num_kp);
3947 blocking_notifier_call_chain(&module_notify_list,
3948 MODULE_STATE_GOING, mod);
3949 klp_module_going(mod);
3950 bug_cleanup:
3951 /* module_bug_cleanup needs module_mutex protection */
3952 mutex_lock(&module_mutex);
3953 module_bug_cleanup(mod);
3954 mutex_unlock(&module_mutex);
3955
3956 ddebug_cleanup:
3957 ftrace_release_mod(mod);
3958 dynamic_debug_remove(mod, info->debug);
3959 synchronize_rcu();
3960 kfree(mod->args);
3961 free_arch_cleanup:
3962 module_arch_cleanup(mod);
3963 free_modinfo:
3964 free_modinfo(mod);
3965 free_unload:
3966 module_unload_free(mod);
3967 unlink_mod:
3968 mutex_lock(&module_mutex);
3969 /* Unlink carefully: kallsyms could be walking list. */
3970 list_del_rcu(&mod->list);
3971 mod_tree_remove(mod);
3972 wake_up_all(&module_wq);
3973 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3974 synchronize_rcu();
3975 mutex_unlock(&module_mutex);
3976 free_module:
3977 /* Free lock-classes; relies on the preceding sync_rcu() */
3978 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3979
3980 module_deallocate(mod, info);
3981 free_copy:
3982 free_copy(info);
3983 return err;
3984 }
3985
3986 SYSCALL_DEFINE3(init_module, void __user *, umod,
3987 unsigned long, len, const char __user *, uargs)
3988 {
3989 int err;
3990 struct load_info info = { };
3991
3992 err = may_init_module();
3993 if (err)
3994 return err;
3995
3996 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3997 umod, len, uargs);
3998
3999 err = copy_module_from_user(umod, len, &info);
4000 if (err)
4001 return err;
4002
4003 return load_module(&info, uargs, 0);
4004 }
4005
4006 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
4007 {
4008 struct load_info info = { };
4009 loff_t size;
4010 void *hdr;
4011 int err;
4012
4013 err = may_init_module();
4014 if (err)
4015 return err;
4016
4017 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4018
4019 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4020 |MODULE_INIT_IGNORE_VERMAGIC))
4021 return -EINVAL;
4022
4023 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
4024 READING_MODULE);
4025 if (err)
4026 return err;
4027 info.hdr = hdr;
4028 info.len = size;
4029
4030 return load_module(&info, uargs, flags);
4031 }
4032
4033 static inline int within(unsigned long addr, void *start, unsigned long size)
4034 {
4035 return ((void *)addr >= start && (void *)addr < start + size);
4036 }
4037
4038 #ifdef CONFIG_KALLSYMS
4039 /*
4040 * This ignores the intensely annoying "mapping symbols" found
4041 * in ARM ELF files: $a, $t and $d.
4042 */
4043 static inline int is_arm_mapping_symbol(const char *str)
4044 {
4045 if (str[0] == '.' && str[1] == 'L')
4046 return true;
4047 return str[0] == '$' && strchr("axtd", str[1])
4048 && (str[2] == '\0' || str[2] == '.');
4049 }
4050
4051 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4052 {
4053 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4054 }
4055
4056 /*
4057 * Given a module and address, find the corresponding symbol and return its name
4058 * while providing its size and offset if needed.
4059 */
4060 static const char *find_kallsyms_symbol(struct module *mod,
4061 unsigned long addr,
4062 unsigned long *size,
4063 unsigned long *offset)
4064 {
4065 unsigned int i, best = 0;
4066 unsigned long nextval, bestval;
4067 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4068
4069 /* At worse, next value is at end of module */
4070 if (within_module_init(addr, mod))
4071 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4072 else
4073 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4074
4075 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4076
4077 /* Scan for closest preceding symbol, and next symbol. (ELF
4078 starts real symbols at 1). */
4079 for (i = 1; i < kallsyms->num_symtab; i++) {
4080 const Elf_Sym *sym = &kallsyms->symtab[i];
4081 unsigned long thisval = kallsyms_symbol_value(sym);
4082
4083 if (sym->st_shndx == SHN_UNDEF)
4084 continue;
4085
4086 /* We ignore unnamed symbols: they're uninformative
4087 * and inserted at a whim. */
4088 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4089 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4090 continue;
4091
4092 if (thisval <= addr && thisval > bestval) {
4093 best = i;
4094 bestval = thisval;
4095 }
4096 if (thisval > addr && thisval < nextval)
4097 nextval = thisval;
4098 }
4099
4100 if (!best)
4101 return NULL;
4102
4103 if (size)
4104 *size = nextval - bestval;
4105 if (offset)
4106 *offset = addr - bestval;
4107
4108 return kallsyms_symbol_name(kallsyms, best);
4109 }
4110
4111 void * __weak dereference_module_function_descriptor(struct module *mod,
4112 void *ptr)
4113 {
4114 return ptr;
4115 }
4116
4117 /* For kallsyms to ask for address resolution. NULL means not found. Careful
4118 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4119 const char *module_address_lookup(unsigned long addr,
4120 unsigned long *size,
4121 unsigned long *offset,
4122 char **modname,
4123 char *namebuf)
4124 {
4125 const char *ret = NULL;
4126 struct module *mod;
4127
4128 preempt_disable();
4129 mod = __module_address(addr);
4130 if (mod) {
4131 if (modname)
4132 *modname = mod->name;
4133
4134 ret = find_kallsyms_symbol(mod, addr, size, offset);
4135 }
4136 /* Make a copy in here where it's safe */
4137 if (ret) {
4138 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4139 ret = namebuf;
4140 }
4141 preempt_enable();
4142
4143 return ret;
4144 }
4145
4146 int lookup_module_symbol_name(unsigned long addr, char *symname)
4147 {
4148 struct module *mod;
4149
4150 preempt_disable();
4151 list_for_each_entry_rcu(mod, &modules, list) {
4152 if (mod->state == MODULE_STATE_UNFORMED)
4153 continue;
4154 if (within_module(addr, mod)) {
4155 const char *sym;
4156
4157 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4158 if (!sym)
4159 goto out;
4160
4161 strlcpy(symname, sym, KSYM_NAME_LEN);
4162 preempt_enable();
4163 return 0;
4164 }
4165 }
4166 out:
4167 preempt_enable();
4168 return -ERANGE;
4169 }
4170
4171 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4172 unsigned long *offset, char *modname, char *name)
4173 {
4174 struct module *mod;
4175
4176 preempt_disable();
4177 list_for_each_entry_rcu(mod, &modules, list) {
4178 if (mod->state == MODULE_STATE_UNFORMED)
4179 continue;
4180 if (within_module(addr, mod)) {
4181 const char *sym;
4182
4183 sym = find_kallsyms_symbol(mod, addr, size, offset);
4184 if (!sym)
4185 goto out;
4186 if (modname)
4187 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4188 if (name)
4189 strlcpy(name, sym, KSYM_NAME_LEN);
4190 preempt_enable();
4191 return 0;
4192 }
4193 }
4194 out:
4195 preempt_enable();
4196 return -ERANGE;
4197 }
4198
4199 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4200 char *name, char *module_name, int *exported)
4201 {
4202 struct module *mod;
4203
4204 preempt_disable();
4205 list_for_each_entry_rcu(mod, &modules, list) {
4206 struct mod_kallsyms *kallsyms;
4207
4208 if (mod->state == MODULE_STATE_UNFORMED)
4209 continue;
4210 kallsyms = rcu_dereference_sched(mod->kallsyms);
4211 if (symnum < kallsyms->num_symtab) {
4212 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4213
4214 *value = kallsyms_symbol_value(sym);
4215 *type = kallsyms->typetab[symnum];
4216 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4217 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4218 *exported = is_exported(name, *value, mod);
4219 preempt_enable();
4220 return 0;
4221 }
4222 symnum -= kallsyms->num_symtab;
4223 }
4224 preempt_enable();
4225 return -ERANGE;
4226 }
4227
4228 /* Given a module and name of symbol, find and return the symbol's value */
4229 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4230 {
4231 unsigned int i;
4232 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4233
4234 for (i = 0; i < kallsyms->num_symtab; i++) {
4235 const Elf_Sym *sym = &kallsyms->symtab[i];
4236
4237 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4238 sym->st_shndx != SHN_UNDEF)
4239 return kallsyms_symbol_value(sym);
4240 }
4241 return 0;
4242 }
4243
4244 /* Look for this name: can be of form module:name. */
4245 unsigned long module_kallsyms_lookup_name(const char *name)
4246 {
4247 struct module *mod;
4248 char *colon;
4249 unsigned long ret = 0;
4250
4251 /* Don't lock: we're in enough trouble already. */
4252 preempt_disable();
4253 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4254 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4255 ret = find_kallsyms_symbol_value(mod, colon+1);
4256 } else {
4257 list_for_each_entry_rcu(mod, &modules, list) {
4258 if (mod->state == MODULE_STATE_UNFORMED)
4259 continue;
4260 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4261 break;
4262 }
4263 }
4264 preempt_enable();
4265 return ret;
4266 }
4267
4268 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4269 struct module *, unsigned long),
4270 void *data)
4271 {
4272 struct module *mod;
4273 unsigned int i;
4274 int ret;
4275
4276 module_assert_mutex();
4277
4278 list_for_each_entry(mod, &modules, list) {
4279 /* We hold module_mutex: no need for rcu_dereference_sched */
4280 struct mod_kallsyms *kallsyms = mod->kallsyms;
4281
4282 if (mod->state == MODULE_STATE_UNFORMED)
4283 continue;
4284 for (i = 0; i < kallsyms->num_symtab; i++) {
4285 const Elf_Sym *sym = &kallsyms->symtab[i];
4286
4287 if (sym->st_shndx == SHN_UNDEF)
4288 continue;
4289
4290 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4291 mod, kallsyms_symbol_value(sym));
4292 if (ret != 0)
4293 return ret;
4294 }
4295 }
4296 return 0;
4297 }
4298 #endif /* CONFIG_KALLSYMS */
4299
4300 /* Maximum number of characters written by module_flags() */
4301 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4302
4303 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4304 static char *module_flags(struct module *mod, char *buf)
4305 {
4306 int bx = 0;
4307
4308 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4309 if (mod->taints ||
4310 mod->state == MODULE_STATE_GOING ||
4311 mod->state == MODULE_STATE_COMING) {
4312 buf[bx++] = '(';
4313 bx += module_flags_taint(mod, buf + bx);
4314 /* Show a - for module-is-being-unloaded */
4315 if (mod->state == MODULE_STATE_GOING)
4316 buf[bx++] = '-';
4317 /* Show a + for module-is-being-loaded */
4318 if (mod->state == MODULE_STATE_COMING)
4319 buf[bx++] = '+';
4320 buf[bx++] = ')';
4321 }
4322 buf[bx] = '\0';
4323
4324 return buf;
4325 }
4326
4327 #ifdef CONFIG_PROC_FS
4328 /* Called by the /proc file system to return a list of modules. */
4329 static void *m_start(struct seq_file *m, loff_t *pos)
4330 {
4331 mutex_lock(&module_mutex);
4332 return seq_list_start(&modules, *pos);
4333 }
4334
4335 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4336 {
4337 return seq_list_next(p, &modules, pos);
4338 }
4339
4340 static void m_stop(struct seq_file *m, void *p)
4341 {
4342 mutex_unlock(&module_mutex);
4343 }
4344
4345 static int m_show(struct seq_file *m, void *p)
4346 {
4347 struct module *mod = list_entry(p, struct module, list);
4348 char buf[MODULE_FLAGS_BUF_SIZE];
4349 void *value;
4350
4351 /* We always ignore unformed modules. */
4352 if (mod->state == MODULE_STATE_UNFORMED)
4353 return 0;
4354
4355 seq_printf(m, "%s %u",
4356 mod->name, mod->init_layout.size + mod->core_layout.size);
4357 print_unload_info(m, mod);
4358
4359 /* Informative for users. */
4360 seq_printf(m, " %s",
4361 mod->state == MODULE_STATE_GOING ? "Unloading" :
4362 mod->state == MODULE_STATE_COMING ? "Loading" :
4363 "Live");
4364 /* Used by oprofile and other similar tools. */
4365 value = m->private ? NULL : mod->core_layout.base;
4366 seq_printf(m, " 0x%px", value);
4367
4368 /* Taints info */
4369 if (mod->taints)
4370 seq_printf(m, " %s", module_flags(mod, buf));
4371
4372 seq_puts(m, "\n");
4373 return 0;
4374 }
4375
4376 /* Format: modulename size refcount deps address
4377
4378 Where refcount is a number or -, and deps is a comma-separated list
4379 of depends or -.
4380 */
4381 static const struct seq_operations modules_op = {
4382 .start = m_start,
4383 .next = m_next,
4384 .stop = m_stop,
4385 .show = m_show
4386 };
4387
4388 /*
4389 * This also sets the "private" pointer to non-NULL if the
4390 * kernel pointers should be hidden (so you can just test
4391 * "m->private" to see if you should keep the values private).
4392 *
4393 * We use the same logic as for /proc/kallsyms.
4394 */
4395 static int modules_open(struct inode *inode, struct file *file)
4396 {
4397 int err = seq_open(file, &modules_op);
4398
4399 if (!err) {
4400 struct seq_file *m = file->private_data;
4401 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
4402 }
4403
4404 return err;
4405 }
4406
4407 static const struct proc_ops modules_proc_ops = {
4408 .proc_flags = PROC_ENTRY_PERMANENT,
4409 .proc_open = modules_open,
4410 .proc_read = seq_read,
4411 .proc_lseek = seq_lseek,
4412 .proc_release = seq_release,
4413 };
4414
4415 static int __init proc_modules_init(void)
4416 {
4417 proc_create("modules", 0, NULL, &modules_proc_ops);
4418 return 0;
4419 }
4420 module_init(proc_modules_init);
4421 #endif
4422
4423 /* Given an address, look for it in the module exception tables. */
4424 const struct exception_table_entry *search_module_extables(unsigned long addr)
4425 {
4426 const struct exception_table_entry *e = NULL;
4427 struct module *mod;
4428
4429 preempt_disable();
4430 mod = __module_address(addr);
4431 if (!mod)
4432 goto out;
4433
4434 if (!mod->num_exentries)
4435 goto out;
4436
4437 e = search_extable(mod->extable,
4438 mod->num_exentries,
4439 addr);
4440 out:
4441 preempt_enable();
4442
4443 /*
4444 * Now, if we found one, we are running inside it now, hence
4445 * we cannot unload the module, hence no refcnt needed.
4446 */
4447 return e;
4448 }
4449
4450 /*
4451 * is_module_address - is this address inside a module?
4452 * @addr: the address to check.
4453 *
4454 * See is_module_text_address() if you simply want to see if the address
4455 * is code (not data).
4456 */
4457 bool is_module_address(unsigned long addr)
4458 {
4459 bool ret;
4460
4461 preempt_disable();
4462 ret = __module_address(addr) != NULL;
4463 preempt_enable();
4464
4465 return ret;
4466 }
4467
4468 /*
4469 * __module_address - get the module which contains an address.
4470 * @addr: the address.
4471 *
4472 * Must be called with preempt disabled or module mutex held so that
4473 * module doesn't get freed during this.
4474 */
4475 struct module *__module_address(unsigned long addr)
4476 {
4477 struct module *mod;
4478
4479 if (addr < module_addr_min || addr > module_addr_max)
4480 return NULL;
4481
4482 module_assert_mutex_or_preempt();
4483
4484 mod = mod_find(addr);
4485 if (mod) {
4486 BUG_ON(!within_module(addr, mod));
4487 if (mod->state == MODULE_STATE_UNFORMED)
4488 mod = NULL;
4489 }
4490 return mod;
4491 }
4492 EXPORT_SYMBOL_GPL(__module_address);
4493
4494 /*
4495 * is_module_text_address - is this address inside module code?
4496 * @addr: the address to check.
4497 *
4498 * See is_module_address() if you simply want to see if the address is
4499 * anywhere in a module. See kernel_text_address() for testing if an
4500 * address corresponds to kernel or module code.
4501 */
4502 bool is_module_text_address(unsigned long addr)
4503 {
4504 bool ret;
4505
4506 preempt_disable();
4507 ret = __module_text_address(addr) != NULL;
4508 preempt_enable();
4509
4510 return ret;
4511 }
4512
4513 /*
4514 * __module_text_address - get the module whose code contains an address.
4515 * @addr: the address.
4516 *
4517 * Must be called with preempt disabled or module mutex held so that
4518 * module doesn't get freed during this.
4519 */
4520 struct module *__module_text_address(unsigned long addr)
4521 {
4522 struct module *mod = __module_address(addr);
4523 if (mod) {
4524 /* Make sure it's within the text section. */
4525 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4526 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4527 mod = NULL;
4528 }
4529 return mod;
4530 }
4531 EXPORT_SYMBOL_GPL(__module_text_address);
4532
4533 /* Don't grab lock, we're oopsing. */
4534 void print_modules(void)
4535 {
4536 struct module *mod;
4537 char buf[MODULE_FLAGS_BUF_SIZE];
4538
4539 printk(KERN_DEFAULT "Modules linked in:");
4540 /* Most callers should already have preempt disabled, but make sure */
4541 preempt_disable();
4542 list_for_each_entry_rcu(mod, &modules, list) {
4543 if (mod->state == MODULE_STATE_UNFORMED)
4544 continue;
4545 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4546 }
4547 preempt_enable();
4548 if (last_unloaded_module[0])
4549 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4550 pr_cont("\n");
4551 }
4552
4553 #ifdef CONFIG_MODVERSIONS
4554 /* Generate the signature for all relevant module structures here.
4555 * If these change, we don't want to try to parse the module. */
4556 void module_layout(struct module *mod,
4557 struct modversion_info *ver,
4558 struct kernel_param *kp,
4559 struct kernel_symbol *ks,
4560 struct tracepoint * const *tp)
4561 {
4562 }
4563 EXPORT_SYMBOL(module_layout);
4564 #endif