1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3    Copyright (C) 2002 Richard Henderson
4    Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 
6 */
7 #include <linux/export.h>
8 #include <linux/extable.h>
9 #include <linux/moduleloader.h>
10 #include <linux/module_signature.h>
11 #include <linux/trace_events.h>
12 #include <linux/init.h>
13 #include <linux/kallsyms.h>
14 #include <linux/file.h>
15 #include <linux/fs.h>
16 #include <linux/sysfs.h>
17 #include <linux/kernel.h>
18 #include <linux/slab.h>
19 #include <linux/vmalloc.h>
20 #include <linux/elf.h>
21 #include <linux/proc_fs.h>
22 #include <linux/security.h>
23 #include <linux/seq_file.h>
24 #include <linux/syscalls.h>
25 #include <linux/fcntl.h>
26 #include <linux/rcupdate.h>
27 #include <linux/capability.h>
28 #include <linux/cpu.h>
29 #include <linux/moduleparam.h>
30 #include <linux/errno.h>
31 #include <linux/err.h>
32 #include <linux/vermagic.h>
33 #include <linux/notifier.h>
34 #include <linux/sched.h>
35 #include <linux/device.h>
36 #include <linux/string.h>
37 #include <linux/mutex.h>
38 #include <linux/rculist.h>
39 #include <linux/uaccess.h>
40 #include <asm/cacheflush.h>
41 #include <linux/set_memory.h>
42 #include <asm/mmu_context.h>
43 #include <linux/license.h>
44 #include <asm/sections.h>
45 #include <linux/tracepoint.h>
46 #include <linux/ftrace.h>
47 #include <linux/livepatch.h>
48 #include <linux/async.h>
49 #include <linux/percpu.h>
50 #include <linux/kmemleak.h>
51 #include <linux/jump_label.h>
52 #include <linux/pfn.h>
53 #include <linux/bsearch.h>
54 #include <linux/dynamic_debug.h>
55 #include <linux/audit.h>
56 #include <uapi/linux/module.h>
57 #include "module-internal.h"
58 
59 #define CREATE_TRACE_POINTS
60 #include <trace/events/module.h>
61 
62 #ifndef ARCH_SHF_SMALL
63 #define ARCH_SHF_SMALL 0
64 #endif
65 
66 /*
67  * Modules' sections will be aligned on page boundaries
68  * to ensure complete separation of code and data, but
69  * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
70  */
71 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
72 # define debug_align(X) ALIGN(X, PAGE_SIZE)
73 #else
74 # define debug_align(X) (X)
75 #endif
76 
77 /* If this is set, the section belongs in the init part of the module */
78 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
79 
80 /*
81  * Mutex protects:
82  * 1) List of modules (also safely readable with preempt_disable),
83  * 2) module_use links,
84  * 3) module_addr_min/module_addr_max.
85  * (delete and add uses RCU list operations). */
86 DEFINE_MUTEX(module_mutex);
87 EXPORT_SYMBOL_GPL(module_mutex);
88 static LIST_HEAD(modules);
89 
90 /* Work queue for freeing init sections in success case */
91 static struct work_struct init_free_wq;
92 static struct llist_head init_free_list;
93 
94 #ifdef CONFIG_MODULES_TREE_LOOKUP
95 
96 /*
97  * Use a latched RB-tree for __module_address(); this allows us to use
98  * RCU-sched lookups of the address from any context.
99  *
100  * This is conditional on PERF_EVENTS || TRACING because those can really hit
101  * __module_address() hard by doing a lot of stack unwinding; potentially from
102  * NMI context.
103  */
104 
__mod_tree_val(struct latch_tree_node * n)105 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106 {
107 	struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
108 
109 	return (unsigned long)layout->base;
110 }
111 
__mod_tree_size(struct latch_tree_node * n)112 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
113 {
114 	struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
115 
116 	return (unsigned long)layout->size;
117 }
118 
119 static __always_inline bool
mod_tree_less(struct latch_tree_node * a,struct latch_tree_node * b)120 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
121 {
122 	return __mod_tree_val(a) < __mod_tree_val(b);
123 }
124 
125 static __always_inline int
mod_tree_comp(void * key,struct latch_tree_node * n)126 mod_tree_comp(void *key, struct latch_tree_node *n)
127 {
128 	unsigned long val = (unsigned long)key;
129 	unsigned long start, end;
130 
131 	start = __mod_tree_val(n);
132 	if (val < start)
133 		return -1;
134 
135 	end = start + __mod_tree_size(n);
136 	if (val >= end)
137 		return 1;
138 
139 	return 0;
140 }
141 
142 static const struct latch_tree_ops mod_tree_ops = {
143 	.less = mod_tree_less,
144 	.comp = mod_tree_comp,
145 };
146 
147 static struct mod_tree_root {
148 	struct latch_tree_root root;
149 	unsigned long addr_min;
150 	unsigned long addr_max;
151 } mod_tree __cacheline_aligned = {
152 	.addr_min = -1UL,
153 };
154 
155 #define module_addr_min mod_tree.addr_min
156 #define module_addr_max mod_tree.addr_max
157 
__mod_tree_insert(struct mod_tree_node * node)158 static noinline void __mod_tree_insert(struct mod_tree_node *node)
159 {
160 	latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
161 }
162 
__mod_tree_remove(struct mod_tree_node * node)163 static void __mod_tree_remove(struct mod_tree_node *node)
164 {
165 	latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
166 }
167 
168 /*
169  * These modifications: insert, remove_init and remove; are serialized by the
170  * module_mutex.
171  */
mod_tree_insert(struct module * mod)172 static void mod_tree_insert(struct module *mod)
173 {
174 	mod->core_layout.mtn.mod = mod;
175 	mod->init_layout.mtn.mod = mod;
176 
177 	__mod_tree_insert(&mod->core_layout.mtn);
178 	if (mod->init_layout.size)
179 		__mod_tree_insert(&mod->init_layout.mtn);
180 }
181 
mod_tree_remove_init(struct module * mod)182 static void mod_tree_remove_init(struct module *mod)
183 {
184 	if (mod->init_layout.size)
185 		__mod_tree_remove(&mod->init_layout.mtn);
186 }
187 
mod_tree_remove(struct module * mod)188 static void mod_tree_remove(struct module *mod)
189 {
190 	__mod_tree_remove(&mod->core_layout.mtn);
191 	mod_tree_remove_init(mod);
192 }
193 
mod_find(unsigned long addr)194 static struct module *mod_find(unsigned long addr)
195 {
196 	struct latch_tree_node *ltn;
197 
198 	ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
199 	if (!ltn)
200 		return NULL;
201 
202 	return container_of(ltn, struct mod_tree_node, node)->mod;
203 }
204 
205 #else /* MODULES_TREE_LOOKUP */
206 
207 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
208 
mod_tree_insert(struct module * mod)209 static void mod_tree_insert(struct module *mod) { }
mod_tree_remove_init(struct module * mod)210 static void mod_tree_remove_init(struct module *mod) { }
mod_tree_remove(struct module * mod)211 static void mod_tree_remove(struct module *mod) { }
212 
mod_find(unsigned long addr)213 static struct module *mod_find(unsigned long addr)
214 {
215 	struct module *mod;
216 
217 	list_for_each_entry_rcu(mod, &modules, list) {
218 		if (within_module(addr, mod))
219 			return mod;
220 	}
221 
222 	return NULL;
223 }
224 
225 #endif /* MODULES_TREE_LOOKUP */
226 
227 /*
228  * Bounds of module text, for speeding up __module_address.
229  * Protected by module_mutex.
230  */
__mod_update_bounds(void * base,unsigned int size)231 static void __mod_update_bounds(void *base, unsigned int size)
232 {
233 	unsigned long min = (unsigned long)base;
234 	unsigned long max = min + size;
235 
236 	if (min < module_addr_min)
237 		module_addr_min = min;
238 	if (max > module_addr_max)
239 		module_addr_max = max;
240 }
241 
mod_update_bounds(struct module * mod)242 static void mod_update_bounds(struct module *mod)
243 {
244 	__mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
245 	if (mod->init_layout.size)
246 		__mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
247 }
248 
249 #ifdef CONFIG_KGDB_KDB
250 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
251 #endif /* CONFIG_KGDB_KDB */
252 
module_assert_mutex(void)253 static void module_assert_mutex(void)
254 {
255 	lockdep_assert_held(&module_mutex);
256 }
257 
module_assert_mutex_or_preempt(void)258 static void module_assert_mutex_or_preempt(void)
259 {
260 #ifdef CONFIG_LOCKDEP
261 	if (unlikely(!debug_locks))
262 		return;
263 
264 	WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
265 		!lockdep_is_held(&module_mutex));
266 #endif
267 }
268 
269 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
270 module_param(sig_enforce, bool_enable_only, 0644);
271 
272 /*
273  * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
274  * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
275  */
is_module_sig_enforced(void)276 bool is_module_sig_enforced(void)
277 {
278 	return sig_enforce;
279 }
280 EXPORT_SYMBOL(is_module_sig_enforced);
281 
set_module_sig_enforced(void)282 void set_module_sig_enforced(void)
283 {
284 	sig_enforce = true;
285 }
286 
287 /* Block module loading/unloading? */
288 int modules_disabled = 0;
289 core_param(nomodule, modules_disabled, bint, 0);
290 
291 /* Waiting for a module to finish initializing? */
292 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
293 
294 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
295 
register_module_notifier(struct notifier_block * nb)296 int register_module_notifier(struct notifier_block *nb)
297 {
298 	return blocking_notifier_chain_register(&module_notify_list, nb);
299 }
300 EXPORT_SYMBOL(register_module_notifier);
301 
unregister_module_notifier(struct notifier_block * nb)302 int unregister_module_notifier(struct notifier_block *nb)
303 {
304 	return blocking_notifier_chain_unregister(&module_notify_list, nb);
305 }
306 EXPORT_SYMBOL(unregister_module_notifier);
307 
308 /*
309  * We require a truly strong try_module_get(): 0 means success.
310  * Otherwise an error is returned due to ongoing or failed
311  * initialization etc.
312  */
strong_try_module_get(struct module * mod)313 static inline int strong_try_module_get(struct module *mod)
314 {
315 	BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
316 	if (mod && mod->state == MODULE_STATE_COMING)
317 		return -EBUSY;
318 	if (try_module_get(mod))
319 		return 0;
320 	else
321 		return -ENOENT;
322 }
323 
add_taint_module(struct module * mod,unsigned flag,enum lockdep_ok lockdep_ok)324 static inline void add_taint_module(struct module *mod, unsigned flag,
325 				    enum lockdep_ok lockdep_ok)
326 {
327 	add_taint(flag, lockdep_ok);
328 	set_bit(flag, &mod->taints);
329 }
330 
331 /*
332  * A thread that wants to hold a reference to a module only while it
333  * is running can call this to safely exit.  nfsd and lockd use this.
334  */
__module_put_and_exit(struct module * mod,long code)335 void __noreturn __module_put_and_exit(struct module *mod, long code)
336 {
337 	module_put(mod);
338 	do_exit(code);
339 }
340 EXPORT_SYMBOL(__module_put_and_exit);
341 
342 /* Find a module section: 0 means not found. */
find_sec(const struct load_info * info,const char * name)343 static unsigned int find_sec(const struct load_info *info, const char *name)
344 {
345 	unsigned int i;
346 
347 	for (i = 1; i < info->hdr->e_shnum; i++) {
348 		Elf_Shdr *shdr = &info->sechdrs[i];
349 		/* Alloc bit cleared means "ignore it." */
350 		if ((shdr->sh_flags & SHF_ALLOC)
351 		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
352 			return i;
353 	}
354 	return 0;
355 }
356 
357 /* Find a module section, or NULL. */
section_addr(const struct load_info * info,const char * name)358 static void *section_addr(const struct load_info *info, const char *name)
359 {
360 	/* Section 0 has sh_addr 0. */
361 	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
362 }
363 
364 /* Find a module section, or NULL.  Fill in number of "objects" in section. */
section_objs(const struct load_info * info,const char * name,size_t object_size,unsigned int * num)365 static void *section_objs(const struct load_info *info,
366 			  const char *name,
367 			  size_t object_size,
368 			  unsigned int *num)
369 {
370 	unsigned int sec = find_sec(info, name);
371 
372 	/* Section 0 has sh_addr 0 and sh_size 0. */
373 	*num = info->sechdrs[sec].sh_size / object_size;
374 	return (void *)info->sechdrs[sec].sh_addr;
375 }
376 
377 /* Provided by the linker */
378 extern const struct kernel_symbol __start___ksymtab[];
379 extern const struct kernel_symbol __stop___ksymtab[];
380 extern const struct kernel_symbol __start___ksymtab_gpl[];
381 extern const struct kernel_symbol __stop___ksymtab_gpl[];
382 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
383 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
384 extern const s32 __start___kcrctab[];
385 extern const s32 __start___kcrctab_gpl[];
386 extern const s32 __start___kcrctab_gpl_future[];
387 #ifdef CONFIG_UNUSED_SYMBOLS
388 extern const struct kernel_symbol __start___ksymtab_unused[];
389 extern const struct kernel_symbol __stop___ksymtab_unused[];
390 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
391 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
392 extern const s32 __start___kcrctab_unused[];
393 extern const s32 __start___kcrctab_unused_gpl[];
394 #endif
395 
396 #ifndef CONFIG_MODVERSIONS
397 #define symversion(base, idx) NULL
398 #else
399 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
400 #endif
401 
each_symbol_in_section(const struct symsearch * arr,unsigned int arrsize,struct module * owner,bool (* fn)(const struct symsearch * syms,struct module * owner,void * data),void * data)402 static bool each_symbol_in_section(const struct symsearch *arr,
403 				   unsigned int arrsize,
404 				   struct module *owner,
405 				   bool (*fn)(const struct symsearch *syms,
406 					      struct module *owner,
407 					      void *data),
408 				   void *data)
409 {
410 	unsigned int j;
411 
412 	for (j = 0; j < arrsize; j++) {
413 		if (fn(&arr[j], owner, data))
414 			return true;
415 	}
416 
417 	return false;
418 }
419 
420 /* Returns true as soon as fn returns true, otherwise false. */
each_symbol_section(bool (* fn)(const struct symsearch * arr,struct module * owner,void * data),void * data)421 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
422 				    struct module *owner,
423 				    void *data),
424 			 void *data)
425 {
426 	struct module *mod;
427 	static const struct symsearch arr[] = {
428 		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
429 		  NOT_GPL_ONLY, false },
430 		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
431 		  __start___kcrctab_gpl,
432 		  GPL_ONLY, false },
433 		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
434 		  __start___kcrctab_gpl_future,
435 		  WILL_BE_GPL_ONLY, false },
436 #ifdef CONFIG_UNUSED_SYMBOLS
437 		{ __start___ksymtab_unused, __stop___ksymtab_unused,
438 		  __start___kcrctab_unused,
439 		  NOT_GPL_ONLY, true },
440 		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
441 		  __start___kcrctab_unused_gpl,
442 		  GPL_ONLY, true },
443 #endif
444 	};
445 
446 	module_assert_mutex_or_preempt();
447 
448 	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
449 		return true;
450 
451 	list_for_each_entry_rcu(mod, &modules, list) {
452 		struct symsearch arr[] = {
453 			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
454 			  NOT_GPL_ONLY, false },
455 			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
456 			  mod->gpl_crcs,
457 			  GPL_ONLY, false },
458 			{ mod->gpl_future_syms,
459 			  mod->gpl_future_syms + mod->num_gpl_future_syms,
460 			  mod->gpl_future_crcs,
461 			  WILL_BE_GPL_ONLY, false },
462 #ifdef CONFIG_UNUSED_SYMBOLS
463 			{ mod->unused_syms,
464 			  mod->unused_syms + mod->num_unused_syms,
465 			  mod->unused_crcs,
466 			  NOT_GPL_ONLY, true },
467 			{ mod->unused_gpl_syms,
468 			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
469 			  mod->unused_gpl_crcs,
470 			  GPL_ONLY, true },
471 #endif
472 		};
473 
474 		if (mod->state == MODULE_STATE_UNFORMED)
475 			continue;
476 
477 		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
478 			return true;
479 	}
480 	return false;
481 }
482 EXPORT_SYMBOL_GPL(each_symbol_section);
483 
484 struct find_symbol_arg {
485 	/* Input */
486 	const char *name;
487 	bool gplok;
488 	bool warn;
489 
490 	/* Output */
491 	struct module *owner;
492 	const s32 *crc;
493 	const struct kernel_symbol *sym;
494 };
495 
check_exported_symbol(const struct symsearch * syms,struct module * owner,unsigned int symnum,void * data)496 static bool check_exported_symbol(const struct symsearch *syms,
497 				  struct module *owner,
498 				  unsigned int symnum, void *data)
499 {
500 	struct find_symbol_arg *fsa = data;
501 
502 	if (!fsa->gplok) {
503 		if (syms->licence == GPL_ONLY)
504 			return false;
505 		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
506 			pr_warn("Symbol %s is being used by a non-GPL module, "
507 				"which will not be allowed in the future\n",
508 				fsa->name);
509 		}
510 	}
511 
512 #ifdef CONFIG_UNUSED_SYMBOLS
513 	if (syms->unused && fsa->warn) {
514 		pr_warn("Symbol %s is marked as UNUSED, however this module is "
515 			"using it.\n", fsa->name);
516 		pr_warn("This symbol will go away in the future.\n");
517 		pr_warn("Please evaluate if this is the right api to use and "
518 			"if it really is, submit a report to the linux kernel "
519 			"mailing list together with submitting your code for "
520 			"inclusion.\n");
521 	}
522 #endif
523 
524 	fsa->owner = owner;
525 	fsa->crc = symversion(syms->crcs, symnum);
526 	fsa->sym = &syms->start[symnum];
527 	return true;
528 }
529 
kernel_symbol_value(const struct kernel_symbol * sym)530 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
531 {
532 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
533 	return (unsigned long)offset_to_ptr(&sym->value_offset);
534 #else
535 	return sym->value;
536 #endif
537 }
538 
kernel_symbol_name(const struct kernel_symbol * sym)539 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
540 {
541 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
542 	return offset_to_ptr(&sym->name_offset);
543 #else
544 	return sym->name;
545 #endif
546 }
547 
kernel_symbol_namespace(const struct kernel_symbol * sym)548 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
549 {
550 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
551 	if (!sym->namespace_offset)
552 		return NULL;
553 	return offset_to_ptr(&sym->namespace_offset);
554 #else
555 	return sym->namespace;
556 #endif
557 }
558 
cmp_name(const void * name,const void * sym)559 static int cmp_name(const void *name, const void *sym)
560 {
561 	return strcmp(name, kernel_symbol_name(sym));
562 }
563 
find_exported_symbol_in_section(const struct symsearch * syms,struct module * owner,void * data)564 static bool find_exported_symbol_in_section(const struct symsearch *syms,
565 					    struct module *owner,
566 					    void *data)
567 {
568 	struct find_symbol_arg *fsa = data;
569 	struct kernel_symbol *sym;
570 
571 	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
572 			sizeof(struct kernel_symbol), cmp_name);
573 
574 	if (sym != NULL && check_exported_symbol(syms, owner,
575 						 sym - syms->start, data))
576 		return true;
577 
578 	return false;
579 }
580 
581 /* Find an exported symbol and return it, along with, (optional) crc and
582  * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
find_symbol(const char * name,struct module ** owner,const s32 ** crc,bool gplok,bool warn)583 const struct kernel_symbol *find_symbol(const char *name,
584 					struct module **owner,
585 					const s32 **crc,
586 					bool gplok,
587 					bool warn)
588 {
589 	struct find_symbol_arg fsa;
590 
591 	fsa.name = name;
592 	fsa.gplok = gplok;
593 	fsa.warn = warn;
594 
595 	if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
596 		if (owner)
597 			*owner = fsa.owner;
598 		if (crc)
599 			*crc = fsa.crc;
600 		return fsa.sym;
601 	}
602 
603 	pr_debug("Failed to find symbol %s\n", name);
604 	return NULL;
605 }
606 EXPORT_SYMBOL_GPL(find_symbol);
607 
608 /*
609  * Search for module by name: must hold module_mutex (or preempt disabled
610  * for read-only access).
611  */
find_module_all(const char * name,size_t len,bool even_unformed)612 static struct module *find_module_all(const char *name, size_t len,
613 				      bool even_unformed)
614 {
615 	struct module *mod;
616 
617 	module_assert_mutex_or_preempt();
618 
619 	list_for_each_entry_rcu(mod, &modules, list) {
620 		if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
621 			continue;
622 		if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
623 			return mod;
624 	}
625 	return NULL;
626 }
627 
find_module(const char * name)628 struct module *find_module(const char *name)
629 {
630 	module_assert_mutex();
631 	return find_module_all(name, strlen(name), false);
632 }
633 EXPORT_SYMBOL_GPL(find_module);
634 
635 #ifdef CONFIG_SMP
636 
mod_percpu(struct module * mod)637 static inline void __percpu *mod_percpu(struct module *mod)
638 {
639 	return mod->percpu;
640 }
641 
percpu_modalloc(struct module * mod,struct load_info * info)642 static int percpu_modalloc(struct module *mod, struct load_info *info)
643 {
644 	Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
645 	unsigned long align = pcpusec->sh_addralign;
646 
647 	if (!pcpusec->sh_size)
648 		return 0;
649 
650 	if (align > PAGE_SIZE) {
651 		pr_warn("%s: per-cpu alignment %li > %li\n",
652 			mod->name, align, PAGE_SIZE);
653 		align = PAGE_SIZE;
654 	}
655 
656 	mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
657 	if (!mod->percpu) {
658 		pr_warn("%s: Could not allocate %lu bytes percpu data\n",
659 			mod->name, (unsigned long)pcpusec->sh_size);
660 		return -ENOMEM;
661 	}
662 	mod->percpu_size = pcpusec->sh_size;
663 	return 0;
664 }
665 
percpu_modfree(struct module * mod)666 static void percpu_modfree(struct module *mod)
667 {
668 	free_percpu(mod->percpu);
669 }
670 
find_pcpusec(struct load_info * info)671 static unsigned int find_pcpusec(struct load_info *info)
672 {
673 	return find_sec(info, ".data..percpu");
674 }
675 
percpu_modcopy(struct module * mod,const void * from,unsigned long size)676 static void percpu_modcopy(struct module *mod,
677 			   const void *from, unsigned long size)
678 {
679 	int cpu;
680 
681 	for_each_possible_cpu(cpu)
682 		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
683 }
684 
__is_module_percpu_address(unsigned long addr,unsigned long * can_addr)685 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
686 {
687 	struct module *mod;
688 	unsigned int cpu;
689 
690 	preempt_disable();
691 
692 	list_for_each_entry_rcu(mod, &modules, list) {
693 		if (mod->state == MODULE_STATE_UNFORMED)
694 			continue;
695 		if (!mod->percpu_size)
696 			continue;
697 		for_each_possible_cpu(cpu) {
698 			void *start = per_cpu_ptr(mod->percpu, cpu);
699 			void *va = (void *)addr;
700 
701 			if (va >= start && va < start + mod->percpu_size) {
702 				if (can_addr) {
703 					*can_addr = (unsigned long) (va - start);
704 					*can_addr += (unsigned long)
705 						per_cpu_ptr(mod->percpu,
706 							    get_boot_cpu_id());
707 				}
708 				preempt_enable();
709 				return true;
710 			}
711 		}
712 	}
713 
714 	preempt_enable();
715 	return false;
716 }
717 
718 /**
719  * is_module_percpu_address - test whether address is from module static percpu
720  * @addr: address to test
721  *
722  * Test whether @addr belongs to module static percpu area.
723  *
724  * RETURNS:
725  * %true if @addr is from module static percpu area
726  */
is_module_percpu_address(unsigned long addr)727 bool is_module_percpu_address(unsigned long addr)
728 {
729 	return __is_module_percpu_address(addr, NULL);
730 }
731 
732 #else /* ... !CONFIG_SMP */
733 
mod_percpu(struct module * mod)734 static inline void __percpu *mod_percpu(struct module *mod)
735 {
736 	return NULL;
737 }
percpu_modalloc(struct module * mod,struct load_info * info)738 static int percpu_modalloc(struct module *mod, struct load_info *info)
739 {
740 	/* UP modules shouldn't have this section: ENOMEM isn't quite right */
741 	if (info->sechdrs[info->index.pcpu].sh_size != 0)
742 		return -ENOMEM;
743 	return 0;
744 }
percpu_modfree(struct module * mod)745 static inline void percpu_modfree(struct module *mod)
746 {
747 }
find_pcpusec(struct load_info * info)748 static unsigned int find_pcpusec(struct load_info *info)
749 {
750 	return 0;
751 }
percpu_modcopy(struct module * mod,const void * from,unsigned long size)752 static inline void percpu_modcopy(struct module *mod,
753 				  const void *from, unsigned long size)
754 {
755 	/* pcpusec should be 0, and size of that section should be 0. */
756 	BUG_ON(size != 0);
757 }
is_module_percpu_address(unsigned long addr)758 bool is_module_percpu_address(unsigned long addr)
759 {
760 	return false;
761 }
762 
__is_module_percpu_address(unsigned long addr,unsigned long * can_addr)763 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
764 {
765 	return false;
766 }
767 
768 #endif /* CONFIG_SMP */
769 
770 #define MODINFO_ATTR(field)	\
771 static void setup_modinfo_##field(struct module *mod, const char *s)  \
772 {                                                                     \
773 	mod->field = kstrdup(s, GFP_KERNEL);                          \
774 }                                                                     \
775 static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
776 			struct module_kobject *mk, char *buffer)      \
777 {                                                                     \
778 	return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
779 }                                                                     \
780 static int modinfo_##field##_exists(struct module *mod)               \
781 {                                                                     \
782 	return mod->field != NULL;                                    \
783 }                                                                     \
784 static void free_modinfo_##field(struct module *mod)                  \
785 {                                                                     \
786 	kfree(mod->field);                                            \
787 	mod->field = NULL;                                            \
788 }                                                                     \
789 static struct module_attribute modinfo_##field = {                    \
790 	.attr = { .name = __stringify(field), .mode = 0444 },         \
791 	.show = show_modinfo_##field,                                 \
792 	.setup = setup_modinfo_##field,                               \
793 	.test = modinfo_##field##_exists,                             \
794 	.free = free_modinfo_##field,                                 \
795 };
796 
797 MODINFO_ATTR(version);
798 MODINFO_ATTR(srcversion);
799 
800 static char last_unloaded_module[MODULE_NAME_LEN+1];
801 
802 #ifdef CONFIG_MODULE_UNLOAD
803 
804 EXPORT_TRACEPOINT_SYMBOL(module_get);
805 
806 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
807 #define MODULE_REF_BASE	1
808 
809 /* Init the unload section of the module. */
module_unload_init(struct module * mod)810 static int module_unload_init(struct module *mod)
811 {
812 	/*
813 	 * Initialize reference counter to MODULE_REF_BASE.
814 	 * refcnt == 0 means module is going.
815 	 */
816 	atomic_set(&mod->refcnt, MODULE_REF_BASE);
817 
818 	INIT_LIST_HEAD(&mod->source_list);
819 	INIT_LIST_HEAD(&mod->target_list);
820 
821 	/* Hold reference count during initialization. */
822 	atomic_inc(&mod->refcnt);
823 
824 	return 0;
825 }
826 
827 /* Does a already use b? */
already_uses(struct module * a,struct module * b)828 static int already_uses(struct module *a, struct module *b)
829 {
830 	struct module_use *use;
831 
832 	list_for_each_entry(use, &b->source_list, source_list) {
833 		if (use->source == a) {
834 			pr_debug("%s uses %s!\n", a->name, b->name);
835 			return 1;
836 		}
837 	}
838 	pr_debug("%s does not use %s!\n", a->name, b->name);
839 	return 0;
840 }
841 
842 /*
843  * Module a uses b
844  *  - we add 'a' as a "source", 'b' as a "target" of module use
845  *  - the module_use is added to the list of 'b' sources (so
846  *    'b' can walk the list to see who sourced them), and of 'a'
847  *    targets (so 'a' can see what modules it targets).
848  */
add_module_usage(struct module * a,struct module * b)849 static int add_module_usage(struct module *a, struct module *b)
850 {
851 	struct module_use *use;
852 
853 	pr_debug("Allocating new usage for %s.\n", a->name);
854 	use = kmalloc(sizeof(*use), GFP_ATOMIC);
855 	if (!use)
856 		return -ENOMEM;
857 
858 	use->source = a;
859 	use->target = b;
860 	list_add(&use->source_list, &b->source_list);
861 	list_add(&use->target_list, &a->target_list);
862 	return 0;
863 }
864 
865 /* Module a uses b: caller needs module_mutex() */
ref_module(struct module * a,struct module * b)866 int ref_module(struct module *a, struct module *b)
867 {
868 	int err;
869 
870 	if (b == NULL || already_uses(a, b))
871 		return 0;
872 
873 	/* If module isn't available, we fail. */
874 	err = strong_try_module_get(b);
875 	if (err)
876 		return err;
877 
878 	err = add_module_usage(a, b);
879 	if (err) {
880 		module_put(b);
881 		return err;
882 	}
883 	return 0;
884 }
885 EXPORT_SYMBOL_GPL(ref_module);
886 
887 /* Clear the unload stuff of the module. */
module_unload_free(struct module * mod)888 static void module_unload_free(struct module *mod)
889 {
890 	struct module_use *use, *tmp;
891 
892 	mutex_lock(&module_mutex);
893 	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
894 		struct module *i = use->target;
895 		pr_debug("%s unusing %s\n", mod->name, i->name);
896 		module_put(i);
897 		list_del(&use->source_list);
898 		list_del(&use->target_list);
899 		kfree(use);
900 	}
901 	mutex_unlock(&module_mutex);
902 }
903 
904 #ifdef CONFIG_MODULE_FORCE_UNLOAD
try_force_unload(unsigned int flags)905 static inline int try_force_unload(unsigned int flags)
906 {
907 	int ret = (flags & O_TRUNC);
908 	if (ret)
909 		add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
910 	return ret;
911 }
912 #else
try_force_unload(unsigned int flags)913 static inline int try_force_unload(unsigned int flags)
914 {
915 	return 0;
916 }
917 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
918 
919 /* Try to release refcount of module, 0 means success. */
try_release_module_ref(struct module * mod)920 static int try_release_module_ref(struct module *mod)
921 {
922 	int ret;
923 
924 	/* Try to decrement refcnt which we set at loading */
925 	ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
926 	BUG_ON(ret < 0);
927 	if (ret)
928 		/* Someone can put this right now, recover with checking */
929 		ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
930 
931 	return ret;
932 }
933 
try_stop_module(struct module * mod,int flags,int * forced)934 static int try_stop_module(struct module *mod, int flags, int *forced)
935 {
936 	/* If it's not unused, quit unless we're forcing. */
937 	if (try_release_module_ref(mod) != 0) {
938 		*forced = try_force_unload(flags);
939 		if (!(*forced))
940 			return -EWOULDBLOCK;
941 	}
942 
943 	/* Mark it as dying. */
944 	mod->state = MODULE_STATE_GOING;
945 
946 	return 0;
947 }
948 
949 /**
950  * module_refcount - return the refcount or -1 if unloading
951  *
952  * @mod:	the module we're checking
953  *
954  * Returns:
955  *	-1 if the module is in the process of unloading
956  *	otherwise the number of references in the kernel to the module
957  */
module_refcount(struct module * mod)958 int module_refcount(struct module *mod)
959 {
960 	return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
961 }
962 EXPORT_SYMBOL(module_refcount);
963 
964 /* This exists whether we can unload or not */
965 static void free_module(struct module *mod);
966 
SYSCALL_DEFINE2(delete_module,const char __user *,name_user,unsigned int,flags)967 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
968 		unsigned int, flags)
969 {
970 	struct module *mod;
971 	char name[MODULE_NAME_LEN];
972 	int ret, forced = 0;
973 
974 	if (!capable(CAP_SYS_MODULE) || modules_disabled)
975 		return -EPERM;
976 
977 	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
978 		return -EFAULT;
979 	name[MODULE_NAME_LEN-1] = '\0';
980 
981 	audit_log_kern_module(name);
982 
983 	if (mutex_lock_interruptible(&module_mutex) != 0)
984 		return -EINTR;
985 
986 	mod = find_module(name);
987 	if (!mod) {
988 		ret = -ENOENT;
989 		goto out;
990 	}
991 
992 	if (!list_empty(&mod->source_list)) {
993 		/* Other modules depend on us: get rid of them first. */
994 		ret = -EWOULDBLOCK;
995 		goto out;
996 	}
997 
998 	/* Doing init or already dying? */
999 	if (mod->state != MODULE_STATE_LIVE) {
1000 		/* FIXME: if (force), slam module count damn the torpedoes */
1001 		pr_debug("%s already dying\n", mod->name);
1002 		ret = -EBUSY;
1003 		goto out;
1004 	}
1005 
1006 	/* If it has an init func, it must have an exit func to unload */
1007 	if (mod->init && !mod->exit) {
1008 		forced = try_force_unload(flags);
1009 		if (!forced) {
1010 			/* This module can't be removed */
1011 			ret = -EBUSY;
1012 			goto out;
1013 		}
1014 	}
1015 
1016 	/* Stop the machine so refcounts can't move and disable module. */
1017 	ret = try_stop_module(mod, flags, &forced);
1018 	if (ret != 0)
1019 		goto out;
1020 
1021 	mutex_unlock(&module_mutex);
1022 	/* Final destruction now no one is using it. */
1023 	if (mod->exit != NULL)
1024 		mod->exit();
1025 	blocking_notifier_call_chain(&module_notify_list,
1026 				     MODULE_STATE_GOING, mod);
1027 	klp_module_going(mod);
1028 	ftrace_release_mod(mod);
1029 
1030 	async_synchronize_full();
1031 
1032 	/* Store the name of the last unloaded module for diagnostic purposes */
1033 	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1034 
1035 	free_module(mod);
1036 	return 0;
1037 out:
1038 	mutex_unlock(&module_mutex);
1039 	return ret;
1040 }
1041 
print_unload_info(struct seq_file * m,struct module * mod)1042 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1043 {
1044 	struct module_use *use;
1045 	int printed_something = 0;
1046 
1047 	seq_printf(m, " %i ", module_refcount(mod));
1048 
1049 	/*
1050 	 * Always include a trailing , so userspace can differentiate
1051 	 * between this and the old multi-field proc format.
1052 	 */
1053 	list_for_each_entry(use, &mod->source_list, source_list) {
1054 		printed_something = 1;
1055 		seq_printf(m, "%s,", use->source->name);
1056 	}
1057 
1058 	if (mod->init != NULL && mod->exit == NULL) {
1059 		printed_something = 1;
1060 		seq_puts(m, "[permanent],");
1061 	}
1062 
1063 	if (!printed_something)
1064 		seq_puts(m, "-");
1065 }
1066 
__symbol_put(const char * symbol)1067 void __symbol_put(const char *symbol)
1068 {
1069 	struct module *owner;
1070 
1071 	preempt_disable();
1072 	if (!find_symbol(symbol, &owner, NULL, true, false))
1073 		BUG();
1074 	module_put(owner);
1075 	preempt_enable();
1076 }
1077 EXPORT_SYMBOL(__symbol_put);
1078 
1079 /* Note this assumes addr is a function, which it currently always is. */
symbol_put_addr(void * addr)1080 void symbol_put_addr(void *addr)
1081 {
1082 	struct module *modaddr;
1083 	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1084 
1085 	if (core_kernel_text(a))
1086 		return;
1087 
1088 	/*
1089 	 * Even though we hold a reference on the module; we still need to
1090 	 * disable preemption in order to safely traverse the data structure.
1091 	 */
1092 	preempt_disable();
1093 	modaddr = __module_text_address(a);
1094 	BUG_ON(!modaddr);
1095 	module_put(modaddr);
1096 	preempt_enable();
1097 }
1098 EXPORT_SYMBOL_GPL(symbol_put_addr);
1099 
show_refcnt(struct module_attribute * mattr,struct module_kobject * mk,char * buffer)1100 static ssize_t show_refcnt(struct module_attribute *mattr,
1101 			   struct module_kobject *mk, char *buffer)
1102 {
1103 	return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1104 }
1105 
1106 static struct module_attribute modinfo_refcnt =
1107 	__ATTR(refcnt, 0444, show_refcnt, NULL);
1108 
__module_get(struct module * module)1109 void __module_get(struct module *module)
1110 {
1111 	if (module) {
1112 		preempt_disable();
1113 		atomic_inc(&module->refcnt);
1114 		trace_module_get(module, _RET_IP_);
1115 		preempt_enable();
1116 	}
1117 }
1118 EXPORT_SYMBOL(__module_get);
1119 
try_module_get(struct module * module)1120 bool try_module_get(struct module *module)
1121 {
1122 	bool ret = true;
1123 
1124 	if (module) {
1125 		preempt_disable();
1126 		/* Note: here, we can fail to get a reference */
1127 		if (likely(module_is_live(module) &&
1128 			   atomic_inc_not_zero(&module->refcnt) != 0))
1129 			trace_module_get(module, _RET_IP_);
1130 		else
1131 			ret = false;
1132 
1133 		preempt_enable();
1134 	}
1135 	return ret;
1136 }
1137 EXPORT_SYMBOL(try_module_get);
1138 
module_put(struct module * module)1139 void module_put(struct module *module)
1140 {
1141 	int ret;
1142 
1143 	if (module) {
1144 		preempt_disable();
1145 		ret = atomic_dec_if_positive(&module->refcnt);
1146 		WARN_ON(ret < 0);	/* Failed to put refcount */
1147 		trace_module_put(module, _RET_IP_);
1148 		preempt_enable();
1149 	}
1150 }
1151 EXPORT_SYMBOL(module_put);
1152 
1153 #else /* !CONFIG_MODULE_UNLOAD */
print_unload_info(struct seq_file * m,struct module * mod)1154 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1155 {
1156 	/* We don't know the usage count, or what modules are using. */
1157 	seq_puts(m, " - -");
1158 }
1159 
module_unload_free(struct module * mod)1160 static inline void module_unload_free(struct module *mod)
1161 {
1162 }
1163 
ref_module(struct module * a,struct module * b)1164 int ref_module(struct module *a, struct module *b)
1165 {
1166 	return strong_try_module_get(b);
1167 }
1168 EXPORT_SYMBOL_GPL(ref_module);
1169 
module_unload_init(struct module * mod)1170 static inline int module_unload_init(struct module *mod)
1171 {
1172 	return 0;
1173 }
1174 #endif /* CONFIG_MODULE_UNLOAD */
1175 
module_flags_taint(struct module * mod,char * buf)1176 static size_t module_flags_taint(struct module *mod, char *buf)
1177 {
1178 	size_t l = 0;
1179 	int i;
1180 
1181 	for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1182 		if (taint_flags[i].module && test_bit(i, &mod->taints))
1183 			buf[l++] = taint_flags[i].c_true;
1184 	}
1185 
1186 	return l;
1187 }
1188 
show_initstate(struct module_attribute * mattr,struct module_kobject * mk,char * buffer)1189 static ssize_t show_initstate(struct module_attribute *mattr,
1190 			      struct module_kobject *mk, char *buffer)
1191 {
1192 	const char *state = "unknown";
1193 
1194 	switch (mk->mod->state) {
1195 	case MODULE_STATE_LIVE:
1196 		state = "live";
1197 		break;
1198 	case MODULE_STATE_COMING:
1199 		state = "coming";
1200 		break;
1201 	case MODULE_STATE_GOING:
1202 		state = "going";
1203 		break;
1204 	default:
1205 		BUG();
1206 	}
1207 	return sprintf(buffer, "%s\n", state);
1208 }
1209 
1210 static struct module_attribute modinfo_initstate =
1211 	__ATTR(initstate, 0444, show_initstate, NULL);
1212 
store_uevent(struct module_attribute * mattr,struct module_kobject * mk,const char * buffer,size_t count)1213 static ssize_t store_uevent(struct module_attribute *mattr,
1214 			    struct module_kobject *mk,
1215 			    const char *buffer, size_t count)
1216 {
1217 	int rc;
1218 
1219 	rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1220 	return rc ? rc : count;
1221 }
1222 
1223 struct module_attribute module_uevent =
1224 	__ATTR(uevent, 0200, NULL, store_uevent);
1225 
show_coresize(struct module_attribute * mattr,struct module_kobject * mk,char * buffer)1226 static ssize_t show_coresize(struct module_attribute *mattr,
1227 			     struct module_kobject *mk, char *buffer)
1228 {
1229 	return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1230 }
1231 
1232 static struct module_attribute modinfo_coresize =
1233 	__ATTR(coresize, 0444, show_coresize, NULL);
1234 
show_initsize(struct module_attribute * mattr,struct module_kobject * mk,char * buffer)1235 static ssize_t show_initsize(struct module_attribute *mattr,
1236 			     struct module_kobject *mk, char *buffer)
1237 {
1238 	return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1239 }
1240 
1241 static struct module_attribute modinfo_initsize =
1242 	__ATTR(initsize, 0444, show_initsize, NULL);
1243 
show_taint(struct module_attribute * mattr,struct module_kobject * mk,char * buffer)1244 static ssize_t show_taint(struct module_attribute *mattr,
1245 			  struct module_kobject *mk, char *buffer)
1246 {
1247 	size_t l;
1248 
1249 	l = module_flags_taint(mk->mod, buffer);
1250 	buffer[l++] = '\n';
1251 	return l;
1252 }
1253 
1254 static struct module_attribute modinfo_taint =
1255 	__ATTR(taint, 0444, show_taint, NULL);
1256 
1257 static struct module_attribute *modinfo_attrs[] = {
1258 	&module_uevent,
1259 	&modinfo_version,
1260 	&modinfo_srcversion,
1261 	&modinfo_initstate,
1262 	&modinfo_coresize,
1263 	&modinfo_initsize,
1264 	&modinfo_taint,
1265 #ifdef CONFIG_MODULE_UNLOAD
1266 	&modinfo_refcnt,
1267 #endif
1268 	NULL,
1269 };
1270 
1271 static const char vermagic[] = VERMAGIC_STRING;
1272 
try_to_force_load(struct module * mod,const char * reason)1273 static int try_to_force_load(struct module *mod, const char *reason)
1274 {
1275 #ifdef CONFIG_MODULE_FORCE_LOAD
1276 	if (!test_taint(TAINT_FORCED_MODULE))
1277 		pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1278 	add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1279 	return 0;
1280 #else
1281 	return -ENOEXEC;
1282 #endif
1283 }
1284 
1285 #ifdef CONFIG_MODVERSIONS
1286 
resolve_rel_crc(const s32 * crc)1287 static u32 resolve_rel_crc(const s32 *crc)
1288 {
1289 	return *(u32 *)((void *)crc + *crc);
1290 }
1291 
check_version(const struct load_info * info,const char * symname,struct module * mod,const s32 * crc)1292 static int check_version(const struct load_info *info,
1293 			 const char *symname,
1294 			 struct module *mod,
1295 			 const s32 *crc)
1296 {
1297 	Elf_Shdr *sechdrs = info->sechdrs;
1298 	unsigned int versindex = info->index.vers;
1299 	unsigned int i, num_versions;
1300 	struct modversion_info *versions;
1301 
1302 	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
1303 	if (!crc)
1304 		return 1;
1305 
1306 	/* No versions at all?  modprobe --force does this. */
1307 	if (versindex == 0)
1308 		return try_to_force_load(mod, symname) == 0;
1309 
1310 	versions = (void *) sechdrs[versindex].sh_addr;
1311 	num_versions = sechdrs[versindex].sh_size
1312 		/ sizeof(struct modversion_info);
1313 
1314 	for (i = 0; i < num_versions; i++) {
1315 		u32 crcval;
1316 
1317 		if (strcmp(versions[i].name, symname) != 0)
1318 			continue;
1319 
1320 		if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1321 			crcval = resolve_rel_crc(crc);
1322 		else
1323 			crcval = *crc;
1324 		if (versions[i].crc == crcval)
1325 			return 1;
1326 		pr_debug("Found checksum %X vs module %lX\n",
1327 			 crcval, versions[i].crc);
1328 		goto bad_version;
1329 	}
1330 
1331 	/* Broken toolchain. Warn once, then let it go.. */
1332 	pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1333 	return 1;
1334 
1335 bad_version:
1336 	pr_warn("%s: disagrees about version of symbol %s\n",
1337 	       info->name, symname);
1338 	return 0;
1339 }
1340 
check_modstruct_version(const struct load_info * info,struct module * mod)1341 static inline int check_modstruct_version(const struct load_info *info,
1342 					  struct module *mod)
1343 {
1344 	const s32 *crc;
1345 
1346 	/*
1347 	 * Since this should be found in kernel (which can't be removed), no
1348 	 * locking is necessary -- use preempt_disable() to placate lockdep.
1349 	 */
1350 	preempt_disable();
1351 	if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1352 		preempt_enable();
1353 		BUG();
1354 	}
1355 	preempt_enable();
1356 	return check_version(info, "module_layout", mod, crc);
1357 }
1358 
1359 /* First part is kernel version, which we ignore if module has crcs. */
same_magic(const char * amagic,const char * bmagic,bool has_crcs)1360 static inline int same_magic(const char *amagic, const char *bmagic,
1361 			     bool has_crcs)
1362 {
1363 	if (has_crcs) {
1364 		amagic += strcspn(amagic, " ");
1365 		bmagic += strcspn(bmagic, " ");
1366 	}
1367 	return strcmp(amagic, bmagic) == 0;
1368 }
1369 #else
check_version(const struct load_info * info,const char * symname,struct module * mod,const s32 * crc)1370 static inline int check_version(const struct load_info *info,
1371 				const char *symname,
1372 				struct module *mod,
1373 				const s32 *crc)
1374 {
1375 	return 1;
1376 }
1377 
check_modstruct_version(const struct load_info * info,struct module * mod)1378 static inline int check_modstruct_version(const struct load_info *info,
1379 					  struct module *mod)
1380 {
1381 	return 1;
1382 }
1383 
same_magic(const char * amagic,const char * bmagic,bool has_crcs)1384 static inline int same_magic(const char *amagic, const char *bmagic,
1385 			     bool has_crcs)
1386 {
1387 	return strcmp(amagic, bmagic) == 0;
1388 }
1389 #endif /* CONFIG_MODVERSIONS */
1390 
1391 static char *get_modinfo(const struct load_info *info, const char *tag);
1392 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1393 			      char *prev);
1394 
verify_namespace_is_imported(const struct load_info * info,const struct kernel_symbol * sym,struct module * mod)1395 static int verify_namespace_is_imported(const struct load_info *info,
1396 					const struct kernel_symbol *sym,
1397 					struct module *mod)
1398 {
1399 	const char *namespace;
1400 	char *imported_namespace;
1401 
1402 	namespace = kernel_symbol_namespace(sym);
1403 	if (namespace) {
1404 		imported_namespace = get_modinfo(info, "import_ns");
1405 		while (imported_namespace) {
1406 			if (strcmp(namespace, imported_namespace) == 0)
1407 				return 0;
1408 			imported_namespace = get_next_modinfo(
1409 				info, "import_ns", imported_namespace);
1410 		}
1411 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1412 		pr_warn(
1413 #else
1414 		pr_err(
1415 #endif
1416 			"%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1417 			mod->name, kernel_symbol_name(sym), namespace);
1418 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1419 		return -EINVAL;
1420 #endif
1421 	}
1422 	return 0;
1423 }
1424 
1425 
1426 /* Resolve a symbol for this module.  I.e. if we find one, record usage. */
resolve_symbol(struct module * mod,const struct load_info * info,const char * name,char ownername[])1427 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1428 						  const struct load_info *info,
1429 						  const char *name,
1430 						  char ownername[])
1431 {
1432 	struct module *owner;
1433 	const struct kernel_symbol *sym;
1434 	const s32 *crc;
1435 	int err;
1436 
1437 	/*
1438 	 * The module_mutex should not be a heavily contended lock;
1439 	 * if we get the occasional sleep here, we'll go an extra iteration
1440 	 * in the wait_event_interruptible(), which is harmless.
1441 	 */
1442 	sched_annotate_sleep();
1443 	mutex_lock(&module_mutex);
1444 	sym = find_symbol(name, &owner, &crc,
1445 			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1446 	if (!sym)
1447 		goto unlock;
1448 
1449 	if (!check_version(info, name, mod, crc)) {
1450 		sym = ERR_PTR(-EINVAL);
1451 		goto getname;
1452 	}
1453 
1454 	err = verify_namespace_is_imported(info, sym, mod);
1455 	if (err) {
1456 		sym = ERR_PTR(err);
1457 		goto getname;
1458 	}
1459 
1460 	err = ref_module(mod, owner);
1461 	if (err) {
1462 		sym = ERR_PTR(err);
1463 		goto getname;
1464 	}
1465 
1466 getname:
1467 	/* We must make copy under the lock if we failed to get ref. */
1468 	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1469 unlock:
1470 	mutex_unlock(&module_mutex);
1471 	return sym;
1472 }
1473 
1474 static const struct kernel_symbol *
resolve_symbol_wait(struct module * mod,const struct load_info * info,const char * name)1475 resolve_symbol_wait(struct module *mod,
1476 		    const struct load_info *info,
1477 		    const char *name)
1478 {
1479 	const struct kernel_symbol *ksym;
1480 	char owner[MODULE_NAME_LEN];
1481 
1482 	if (wait_event_interruptible_timeout(module_wq,
1483 			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1484 			|| PTR_ERR(ksym) != -EBUSY,
1485 					     30 * HZ) <= 0) {
1486 		pr_warn("%s: gave up waiting for init of module %s.\n",
1487 			mod->name, owner);
1488 	}
1489 	return ksym;
1490 }
1491 
1492 /*
1493  * /sys/module/foo/sections stuff
1494  * J. Corbet <corbet@lwn.net>
1495  */
1496 #ifdef CONFIG_SYSFS
1497 
1498 #ifdef CONFIG_KALLSYMS
sect_empty(const Elf_Shdr * sect)1499 static inline bool sect_empty(const Elf_Shdr *sect)
1500 {
1501 	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1502 }
1503 
1504 struct module_sect_attr {
1505 	struct module_attribute mattr;
1506 	char *name;
1507 	unsigned long address;
1508 };
1509 
1510 struct module_sect_attrs {
1511 	struct attribute_group grp;
1512 	unsigned int nsections;
1513 	struct module_sect_attr attrs[0];
1514 };
1515 
module_sect_show(struct module_attribute * mattr,struct module_kobject * mk,char * buf)1516 static ssize_t module_sect_show(struct module_attribute *mattr,
1517 				struct module_kobject *mk, char *buf)
1518 {
1519 	struct module_sect_attr *sattr =
1520 		container_of(mattr, struct module_sect_attr, mattr);
1521 	return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1522 		       (void *)sattr->address : NULL);
1523 }
1524 
free_sect_attrs(struct module_sect_attrs * sect_attrs)1525 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1526 {
1527 	unsigned int section;
1528 
1529 	for (section = 0; section < sect_attrs->nsections; section++)
1530 		kfree(sect_attrs->attrs[section].name);
1531 	kfree(sect_attrs);
1532 }
1533 
add_sect_attrs(struct module * mod,const struct load_info * info)1534 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1535 {
1536 	unsigned int nloaded = 0, i, size[2];
1537 	struct module_sect_attrs *sect_attrs;
1538 	struct module_sect_attr *sattr;
1539 	struct attribute **gattr;
1540 
1541 	/* Count loaded sections and allocate structures */
1542 	for (i = 0; i < info->hdr->e_shnum; i++)
1543 		if (!sect_empty(&info->sechdrs[i]))
1544 			nloaded++;
1545 	size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1546 			sizeof(sect_attrs->grp.attrs[0]));
1547 	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1548 	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1549 	if (sect_attrs == NULL)
1550 		return;
1551 
1552 	/* Setup section attributes. */
1553 	sect_attrs->grp.name = "sections";
1554 	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1555 
1556 	sect_attrs->nsections = 0;
1557 	sattr = &sect_attrs->attrs[0];
1558 	gattr = &sect_attrs->grp.attrs[0];
1559 	for (i = 0; i < info->hdr->e_shnum; i++) {
1560 		Elf_Shdr *sec = &info->sechdrs[i];
1561 		if (sect_empty(sec))
1562 			continue;
1563 		sattr->address = sec->sh_addr;
1564 		sattr->name = kstrdup(info->secstrings + sec->sh_name,
1565 					GFP_KERNEL);
1566 		if (sattr->name == NULL)
1567 			goto out;
1568 		sect_attrs->nsections++;
1569 		sysfs_attr_init(&sattr->mattr.attr);
1570 		sattr->mattr.show = module_sect_show;
1571 		sattr->mattr.store = NULL;
1572 		sattr->mattr.attr.name = sattr->name;
1573 		sattr->mattr.attr.mode = S_IRUSR;
1574 		*(gattr++) = &(sattr++)->mattr.attr;
1575 	}
1576 	*gattr = NULL;
1577 
1578 	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1579 		goto out;
1580 
1581 	mod->sect_attrs = sect_attrs;
1582 	return;
1583   out:
1584 	free_sect_attrs(sect_attrs);
1585 }
1586 
remove_sect_attrs(struct module * mod)1587 static void remove_sect_attrs(struct module *mod)
1588 {
1589 	if (mod->sect_attrs) {
1590 		sysfs_remove_group(&mod->mkobj.kobj,
1591 				   &mod->sect_attrs->grp);
1592 		/* We are positive that no one is using any sect attrs
1593 		 * at this point.  Deallocate immediately. */
1594 		free_sect_attrs(mod->sect_attrs);
1595 		mod->sect_attrs = NULL;
1596 	}
1597 }
1598 
1599 /*
1600  * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1601  */
1602 
1603 struct module_notes_attrs {
1604 	struct kobject *dir;
1605 	unsigned int notes;
1606 	struct bin_attribute attrs[0];
1607 };
1608 
module_notes_read(struct file * filp,struct kobject * kobj,struct bin_attribute * bin_attr,char * buf,loff_t pos,size_t count)1609 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1610 				 struct bin_attribute *bin_attr,
1611 				 char *buf, loff_t pos, size_t count)
1612 {
1613 	/*
1614 	 * The caller checked the pos and count against our size.
1615 	 */
1616 	memcpy(buf, bin_attr->private + pos, count);
1617 	return count;
1618 }
1619 
free_notes_attrs(struct module_notes_attrs * notes_attrs,unsigned int i)1620 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1621 			     unsigned int i)
1622 {
1623 	if (notes_attrs->dir) {
1624 		while (i-- > 0)
1625 			sysfs_remove_bin_file(notes_attrs->dir,
1626 					      &notes_attrs->attrs[i]);
1627 		kobject_put(notes_attrs->dir);
1628 	}
1629 	kfree(notes_attrs);
1630 }
1631 
add_notes_attrs(struct module * mod,const struct load_info * info)1632 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1633 {
1634 	unsigned int notes, loaded, i;
1635 	struct module_notes_attrs *notes_attrs;
1636 	struct bin_attribute *nattr;
1637 
1638 	/* failed to create section attributes, so can't create notes */
1639 	if (!mod->sect_attrs)
1640 		return;
1641 
1642 	/* Count notes sections and allocate structures.  */
1643 	notes = 0;
1644 	for (i = 0; i < info->hdr->e_shnum; i++)
1645 		if (!sect_empty(&info->sechdrs[i]) &&
1646 		    (info->sechdrs[i].sh_type == SHT_NOTE))
1647 			++notes;
1648 
1649 	if (notes == 0)
1650 		return;
1651 
1652 	notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1653 			      GFP_KERNEL);
1654 	if (notes_attrs == NULL)
1655 		return;
1656 
1657 	notes_attrs->notes = notes;
1658 	nattr = &notes_attrs->attrs[0];
1659 	for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1660 		if (sect_empty(&info->sechdrs[i]))
1661 			continue;
1662 		if (info->sechdrs[i].sh_type == SHT_NOTE) {
1663 			sysfs_bin_attr_init(nattr);
1664 			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1665 			nattr->attr.mode = S_IRUGO;
1666 			nattr->size = info->sechdrs[i].sh_size;
1667 			nattr->private = (void *) info->sechdrs[i].sh_addr;
1668 			nattr->read = module_notes_read;
1669 			++nattr;
1670 		}
1671 		++loaded;
1672 	}
1673 
1674 	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1675 	if (!notes_attrs->dir)
1676 		goto out;
1677 
1678 	for (i = 0; i < notes; ++i)
1679 		if (sysfs_create_bin_file(notes_attrs->dir,
1680 					  &notes_attrs->attrs[i]))
1681 			goto out;
1682 
1683 	mod->notes_attrs = notes_attrs;
1684 	return;
1685 
1686   out:
1687 	free_notes_attrs(notes_attrs, i);
1688 }
1689 
remove_notes_attrs(struct module * mod)1690 static void remove_notes_attrs(struct module *mod)
1691 {
1692 	if (mod->notes_attrs)
1693 		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1694 }
1695 
1696 #else
1697 
add_sect_attrs(struct module * mod,const struct load_info * info)1698 static inline void add_sect_attrs(struct module *mod,
1699 				  const struct load_info *info)
1700 {
1701 }
1702 
remove_sect_attrs(struct module * mod)1703 static inline void remove_sect_attrs(struct module *mod)
1704 {
1705 }
1706 
add_notes_attrs(struct module * mod,const struct load_info * info)1707 static inline void add_notes_attrs(struct module *mod,
1708 				   const struct load_info *info)
1709 {
1710 }
1711 
remove_notes_attrs(struct module * mod)1712 static inline void remove_notes_attrs(struct module *mod)
1713 {
1714 }
1715 #endif /* CONFIG_KALLSYMS */
1716 
del_usage_links(struct module * mod)1717 static void del_usage_links(struct module *mod)
1718 {
1719 #ifdef CONFIG_MODULE_UNLOAD
1720 	struct module_use *use;
1721 
1722 	mutex_lock(&module_mutex);
1723 	list_for_each_entry(use, &mod->target_list, target_list)
1724 		sysfs_remove_link(use->target->holders_dir, mod->name);
1725 	mutex_unlock(&module_mutex);
1726 #endif
1727 }
1728 
add_usage_links(struct module * mod)1729 static int add_usage_links(struct module *mod)
1730 {
1731 	int ret = 0;
1732 #ifdef CONFIG_MODULE_UNLOAD
1733 	struct module_use *use;
1734 
1735 	mutex_lock(&module_mutex);
1736 	list_for_each_entry(use, &mod->target_list, target_list) {
1737 		ret = sysfs_create_link(use->target->holders_dir,
1738 					&mod->mkobj.kobj, mod->name);
1739 		if (ret)
1740 			break;
1741 	}
1742 	mutex_unlock(&module_mutex);
1743 	if (ret)
1744 		del_usage_links(mod);
1745 #endif
1746 	return ret;
1747 }
1748 
1749 static void module_remove_modinfo_attrs(struct module *mod, int end);
1750 
module_add_modinfo_attrs(struct module * mod)1751 static int module_add_modinfo_attrs(struct module *mod)
1752 {
1753 	struct module_attribute *attr;
1754 	struct module_attribute *temp_attr;
1755 	int error = 0;
1756 	int i;
1757 
1758 	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1759 					(ARRAY_SIZE(modinfo_attrs) + 1)),
1760 					GFP_KERNEL);
1761 	if (!mod->modinfo_attrs)
1762 		return -ENOMEM;
1763 
1764 	temp_attr = mod->modinfo_attrs;
1765 	for (i = 0; (attr = modinfo_attrs[i]); i++) {
1766 		if (!attr->test || attr->test(mod)) {
1767 			memcpy(temp_attr, attr, sizeof(*temp_attr));
1768 			sysfs_attr_init(&temp_attr->attr);
1769 			error = sysfs_create_file(&mod->mkobj.kobj,
1770 					&temp_attr->attr);
1771 			if (error)
1772 				goto error_out;
1773 			++temp_attr;
1774 		}
1775 	}
1776 
1777 	return 0;
1778 
1779 error_out:
1780 	if (i > 0)
1781 		module_remove_modinfo_attrs(mod, --i);
1782 	return error;
1783 }
1784 
module_remove_modinfo_attrs(struct module * mod,int end)1785 static void module_remove_modinfo_attrs(struct module *mod, int end)
1786 {
1787 	struct module_attribute *attr;
1788 	int i;
1789 
1790 	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1791 		if (end >= 0 && i > end)
1792 			break;
1793 		/* pick a field to test for end of list */
1794 		if (!attr->attr.name)
1795 			break;
1796 		sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1797 		if (attr->free)
1798 			attr->free(mod);
1799 	}
1800 	kfree(mod->modinfo_attrs);
1801 }
1802 
mod_kobject_put(struct module * mod)1803 static void mod_kobject_put(struct module *mod)
1804 {
1805 	DECLARE_COMPLETION_ONSTACK(c);
1806 	mod->mkobj.kobj_completion = &c;
1807 	kobject_put(&mod->mkobj.kobj);
1808 	wait_for_completion(&c);
1809 }
1810 
mod_sysfs_init(struct module * mod)1811 static int mod_sysfs_init(struct module *mod)
1812 {
1813 	int err;
1814 	struct kobject *kobj;
1815 
1816 	if (!module_sysfs_initialized) {
1817 		pr_err("%s: module sysfs not initialized\n", mod->name);
1818 		err = -EINVAL;
1819 		goto out;
1820 	}
1821 
1822 	kobj = kset_find_obj(module_kset, mod->name);
1823 	if (kobj) {
1824 		pr_err("%s: module is already loaded\n", mod->name);
1825 		kobject_put(kobj);
1826 		err = -EINVAL;
1827 		goto out;
1828 	}
1829 
1830 	mod->mkobj.mod = mod;
1831 
1832 	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1833 	mod->mkobj.kobj.kset = module_kset;
1834 	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1835 				   "%s", mod->name);
1836 	if (err)
1837 		mod_kobject_put(mod);
1838 
1839 	/* delay uevent until full sysfs population */
1840 out:
1841 	return err;
1842 }
1843 
mod_sysfs_setup(struct module * mod,const struct load_info * info,struct kernel_param * kparam,unsigned int num_params)1844 static int mod_sysfs_setup(struct module *mod,
1845 			   const struct load_info *info,
1846 			   struct kernel_param *kparam,
1847 			   unsigned int num_params)
1848 {
1849 	int err;
1850 
1851 	err = mod_sysfs_init(mod);
1852 	if (err)
1853 		goto out;
1854 
1855 	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1856 	if (!mod->holders_dir) {
1857 		err = -ENOMEM;
1858 		goto out_unreg;
1859 	}
1860 
1861 	err = module_param_sysfs_setup(mod, kparam, num_params);
1862 	if (err)
1863 		goto out_unreg_holders;
1864 
1865 	err = module_add_modinfo_attrs(mod);
1866 	if (err)
1867 		goto out_unreg_param;
1868 
1869 	err = add_usage_links(mod);
1870 	if (err)
1871 		goto out_unreg_modinfo_attrs;
1872 
1873 	add_sect_attrs(mod, info);
1874 	add_notes_attrs(mod, info);
1875 
1876 	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1877 	return 0;
1878 
1879 out_unreg_modinfo_attrs:
1880 	module_remove_modinfo_attrs(mod, -1);
1881 out_unreg_param:
1882 	module_param_sysfs_remove(mod);
1883 out_unreg_holders:
1884 	kobject_put(mod->holders_dir);
1885 out_unreg:
1886 	mod_kobject_put(mod);
1887 out:
1888 	return err;
1889 }
1890 
mod_sysfs_fini(struct module * mod)1891 static void mod_sysfs_fini(struct module *mod)
1892 {
1893 	remove_notes_attrs(mod);
1894 	remove_sect_attrs(mod);
1895 	mod_kobject_put(mod);
1896 }
1897 
init_param_lock(struct module * mod)1898 static void init_param_lock(struct module *mod)
1899 {
1900 	mutex_init(&mod->param_lock);
1901 }
1902 #else /* !CONFIG_SYSFS */
1903 
mod_sysfs_setup(struct module * mod,const struct load_info * info,struct kernel_param * kparam,unsigned int num_params)1904 static int mod_sysfs_setup(struct module *mod,
1905 			   const struct load_info *info,
1906 			   struct kernel_param *kparam,
1907 			   unsigned int num_params)
1908 {
1909 	return 0;
1910 }
1911 
mod_sysfs_fini(struct module * mod)1912 static void mod_sysfs_fini(struct module *mod)
1913 {
1914 }
1915 
module_remove_modinfo_attrs(struct module * mod,int end)1916 static void module_remove_modinfo_attrs(struct module *mod, int end)
1917 {
1918 }
1919 
del_usage_links(struct module * mod)1920 static void del_usage_links(struct module *mod)
1921 {
1922 }
1923 
init_param_lock(struct module * mod)1924 static void init_param_lock(struct module *mod)
1925 {
1926 }
1927 #endif /* CONFIG_SYSFS */
1928 
mod_sysfs_teardown(struct module * mod)1929 static void mod_sysfs_teardown(struct module *mod)
1930 {
1931 	del_usage_links(mod);
1932 	module_remove_modinfo_attrs(mod, -1);
1933 	module_param_sysfs_remove(mod);
1934 	kobject_put(mod->mkobj.drivers_dir);
1935 	kobject_put(mod->holders_dir);
1936 	mod_sysfs_fini(mod);
1937 }
1938 
1939 #ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1940 /*
1941  * LKM RO/NX protection: protect module's text/ro-data
1942  * from modification and any data from execution.
1943  *
1944  * General layout of module is:
1945  *          [text] [read-only-data] [ro-after-init] [writable data]
1946  * text_size -----^                ^               ^               ^
1947  * ro_size ------------------------|               |               |
1948  * ro_after_init_size -----------------------------|               |
1949  * size -----------------------------------------------------------|
1950  *
1951  * These values are always page-aligned (as is base)
1952  */
frob_text(const struct module_layout * layout,int (* set_memory)(unsigned long start,int num_pages))1953 static void frob_text(const struct module_layout *layout,
1954 		      int (*set_memory)(unsigned long start, int num_pages))
1955 {
1956 	BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1957 	BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1958 	set_memory((unsigned long)layout->base,
1959 		   layout->text_size >> PAGE_SHIFT);
1960 }
1961 
1962 #ifdef CONFIG_STRICT_MODULE_RWX
frob_rodata(const struct module_layout * layout,int (* set_memory)(unsigned long start,int num_pages))1963 static void frob_rodata(const struct module_layout *layout,
1964 			int (*set_memory)(unsigned long start, int num_pages))
1965 {
1966 	BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1967 	BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1968 	BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1969 	set_memory((unsigned long)layout->base + layout->text_size,
1970 		   (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1971 }
1972 
frob_ro_after_init(const struct module_layout * layout,int (* set_memory)(unsigned long start,int num_pages))1973 static void frob_ro_after_init(const struct module_layout *layout,
1974 				int (*set_memory)(unsigned long start, int num_pages))
1975 {
1976 	BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1977 	BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1978 	BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1979 	set_memory((unsigned long)layout->base + layout->ro_size,
1980 		   (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1981 }
1982 
frob_writable_data(const struct module_layout * layout,int (* set_memory)(unsigned long start,int num_pages))1983 static void frob_writable_data(const struct module_layout *layout,
1984 			       int (*set_memory)(unsigned long start, int num_pages))
1985 {
1986 	BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1987 	BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1988 	BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1989 	set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1990 		   (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1991 }
1992 
1993 /* livepatching wants to disable read-only so it can frob module. */
module_disable_ro(const struct module * mod)1994 void module_disable_ro(const struct module *mod)
1995 {
1996 	if (!rodata_enabled)
1997 		return;
1998 
1999 	frob_text(&mod->core_layout, set_memory_rw);
2000 	frob_rodata(&mod->core_layout, set_memory_rw);
2001 	frob_ro_after_init(&mod->core_layout, set_memory_rw);
2002 	frob_text(&mod->init_layout, set_memory_rw);
2003 	frob_rodata(&mod->init_layout, set_memory_rw);
2004 }
2005 
module_enable_ro(const struct module * mod,bool after_init)2006 void module_enable_ro(const struct module *mod, bool after_init)
2007 {
2008 	if (!rodata_enabled)
2009 		return;
2010 
2011 	set_vm_flush_reset_perms(mod->core_layout.base);
2012 	set_vm_flush_reset_perms(mod->init_layout.base);
2013 	frob_text(&mod->core_layout, set_memory_ro);
2014 
2015 	frob_rodata(&mod->core_layout, set_memory_ro);
2016 	frob_text(&mod->init_layout, set_memory_ro);
2017 	frob_rodata(&mod->init_layout, set_memory_ro);
2018 
2019 	if (after_init)
2020 		frob_ro_after_init(&mod->core_layout, set_memory_ro);
2021 }
2022 
module_enable_nx(const struct module * mod)2023 static void module_enable_nx(const struct module *mod)
2024 {
2025 	frob_rodata(&mod->core_layout, set_memory_nx);
2026 	frob_ro_after_init(&mod->core_layout, set_memory_nx);
2027 	frob_writable_data(&mod->core_layout, set_memory_nx);
2028 	frob_rodata(&mod->init_layout, set_memory_nx);
2029 	frob_writable_data(&mod->init_layout, set_memory_nx);
2030 }
2031 
2032 /* Iterate through all modules and set each module's text as RW */
set_all_modules_text_rw(void)2033 void set_all_modules_text_rw(void)
2034 {
2035 	struct module *mod;
2036 
2037 	if (!rodata_enabled)
2038 		return;
2039 
2040 	mutex_lock(&module_mutex);
2041 	list_for_each_entry_rcu(mod, &modules, list) {
2042 		if (mod->state == MODULE_STATE_UNFORMED)
2043 			continue;
2044 
2045 		frob_text(&mod->core_layout, set_memory_rw);
2046 		frob_text(&mod->init_layout, set_memory_rw);
2047 	}
2048 	mutex_unlock(&module_mutex);
2049 }
2050 
2051 /* Iterate through all modules and set each module's text as RO */
set_all_modules_text_ro(void)2052 void set_all_modules_text_ro(void)
2053 {
2054 	struct module *mod;
2055 
2056 	if (!rodata_enabled)
2057 		return;
2058 
2059 	mutex_lock(&module_mutex);
2060 	list_for_each_entry_rcu(mod, &modules, list) {
2061 		/*
2062 		 * Ignore going modules since it's possible that ro
2063 		 * protection has already been disabled, otherwise we'll
2064 		 * run into protection faults at module deallocation.
2065 		 */
2066 		if (mod->state == MODULE_STATE_UNFORMED ||
2067 			mod->state == MODULE_STATE_GOING)
2068 			continue;
2069 
2070 		frob_text(&mod->core_layout, set_memory_ro);
2071 		frob_text(&mod->init_layout, set_memory_ro);
2072 	}
2073 	mutex_unlock(&module_mutex);
2074 }
2075 #else /* !CONFIG_STRICT_MODULE_RWX */
module_enable_nx(const struct module * mod)2076 static void module_enable_nx(const struct module *mod) { }
2077 #endif /*  CONFIG_STRICT_MODULE_RWX */
module_enable_x(const struct module * mod)2078 static void module_enable_x(const struct module *mod)
2079 {
2080 	frob_text(&mod->core_layout, set_memory_x);
2081 	frob_text(&mod->init_layout, set_memory_x);
2082 }
2083 #else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
module_enable_nx(const struct module * mod)2084 static void module_enable_nx(const struct module *mod) { }
module_enable_x(const struct module * mod)2085 static void module_enable_x(const struct module *mod) { }
2086 #endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2087 
2088 
2089 #ifdef CONFIG_LIVEPATCH
2090 /*
2091  * Persist Elf information about a module. Copy the Elf header,
2092  * section header table, section string table, and symtab section
2093  * index from info to mod->klp_info.
2094  */
copy_module_elf(struct module * mod,struct load_info * info)2095 static int copy_module_elf(struct module *mod, struct load_info *info)
2096 {
2097 	unsigned int size, symndx;
2098 	int ret;
2099 
2100 	size = sizeof(*mod->klp_info);
2101 	mod->klp_info = kmalloc(size, GFP_KERNEL);
2102 	if (mod->klp_info == NULL)
2103 		return -ENOMEM;
2104 
2105 	/* Elf header */
2106 	size = sizeof(mod->klp_info->hdr);
2107 	memcpy(&mod->klp_info->hdr, info->hdr, size);
2108 
2109 	/* Elf section header table */
2110 	size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2111 	mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2112 	if (mod->klp_info->sechdrs == NULL) {
2113 		ret = -ENOMEM;
2114 		goto free_info;
2115 	}
2116 
2117 	/* Elf section name string table */
2118 	size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2119 	mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2120 	if (mod->klp_info->secstrings == NULL) {
2121 		ret = -ENOMEM;
2122 		goto free_sechdrs;
2123 	}
2124 
2125 	/* Elf symbol section index */
2126 	symndx = info->index.sym;
2127 	mod->klp_info->symndx = symndx;
2128 
2129 	/*
2130 	 * For livepatch modules, core_kallsyms.symtab is a complete
2131 	 * copy of the original symbol table. Adjust sh_addr to point
2132 	 * to core_kallsyms.symtab since the copy of the symtab in module
2133 	 * init memory is freed at the end of do_init_module().
2134 	 */
2135 	mod->klp_info->sechdrs[symndx].sh_addr = \
2136 		(unsigned long) mod->core_kallsyms.symtab;
2137 
2138 	return 0;
2139 
2140 free_sechdrs:
2141 	kfree(mod->klp_info->sechdrs);
2142 free_info:
2143 	kfree(mod->klp_info);
2144 	return ret;
2145 }
2146 
free_module_elf(struct module * mod)2147 static void free_module_elf(struct module *mod)
2148 {
2149 	kfree(mod->klp_info->sechdrs);
2150 	kfree(mod->klp_info->secstrings);
2151 	kfree(mod->klp_info);
2152 }
2153 #else /* !CONFIG_LIVEPATCH */
copy_module_elf(struct module * mod,struct load_info * info)2154 static int copy_module_elf(struct module *mod, struct load_info *info)
2155 {
2156 	return 0;
2157 }
2158 
free_module_elf(struct module * mod)2159 static void free_module_elf(struct module *mod)
2160 {
2161 }
2162 #endif /* CONFIG_LIVEPATCH */
2163 
module_memfree(void * module_region)2164 void __weak module_memfree(void *module_region)
2165 {
2166 	/*
2167 	 * This memory may be RO, and freeing RO memory in an interrupt is not
2168 	 * supported by vmalloc.
2169 	 */
2170 	WARN_ON(in_interrupt());
2171 	vfree(module_region);
2172 }
2173 
module_arch_cleanup(struct module * mod)2174 void __weak module_arch_cleanup(struct module *mod)
2175 {
2176 }
2177 
module_arch_freeing_init(struct module * mod)2178 void __weak module_arch_freeing_init(struct module *mod)
2179 {
2180 }
2181 
2182 /* Free a module, remove from lists, etc. */
free_module(struct module * mod)2183 static void free_module(struct module *mod)
2184 {
2185 	trace_module_free(mod);
2186 
2187 	mod_sysfs_teardown(mod);
2188 
2189 	/* We leave it in list to prevent duplicate loads, but make sure
2190 	 * that noone uses it while it's being deconstructed. */
2191 	mutex_lock(&module_mutex);
2192 	mod->state = MODULE_STATE_UNFORMED;
2193 	mutex_unlock(&module_mutex);
2194 
2195 	/* Remove dynamic debug info */
2196 	ddebug_remove_module(mod->name);
2197 
2198 	/* Arch-specific cleanup. */
2199 	module_arch_cleanup(mod);
2200 
2201 	/* Module unload stuff */
2202 	module_unload_free(mod);
2203 
2204 	/* Free any allocated parameters. */
2205 	destroy_params(mod->kp, mod->num_kp);
2206 
2207 	if (is_livepatch_module(mod))
2208 		free_module_elf(mod);
2209 
2210 	/* Now we can delete it from the lists */
2211 	mutex_lock(&module_mutex);
2212 	/* Unlink carefully: kallsyms could be walking list. */
2213 	list_del_rcu(&mod->list);
2214 	mod_tree_remove(mod);
2215 	/* Remove this module from bug list, this uses list_del_rcu */
2216 	module_bug_cleanup(mod);
2217 	/* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2218 	synchronize_rcu();
2219 	mutex_unlock(&module_mutex);
2220 
2221 	/* This may be empty, but that's OK */
2222 	module_arch_freeing_init(mod);
2223 	module_memfree(mod->init_layout.base);
2224 	kfree(mod->args);
2225 	percpu_modfree(mod);
2226 
2227 	/* Free lock-classes; relies on the preceding sync_rcu(). */
2228 	lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2229 
2230 	/* Finally, free the core (containing the module structure) */
2231 	module_memfree(mod->core_layout.base);
2232 }
2233 
__symbol_get(const char * symbol)2234 void *__symbol_get(const char *symbol)
2235 {
2236 	struct module *owner;
2237 	const struct kernel_symbol *sym;
2238 
2239 	preempt_disable();
2240 	sym = find_symbol(symbol, &owner, NULL, true, true);
2241 	if (sym && strong_try_module_get(owner))
2242 		sym = NULL;
2243 	preempt_enable();
2244 
2245 	return sym ? (void *)kernel_symbol_value(sym) : NULL;
2246 }
2247 EXPORT_SYMBOL_GPL(__symbol_get);
2248 
2249 /*
2250  * Ensure that an exported symbol [global namespace] does not already exist
2251  * in the kernel or in some other module's exported symbol table.
2252  *
2253  * You must hold the module_mutex.
2254  */
verify_exported_symbols(struct module * mod)2255 static int verify_exported_symbols(struct module *mod)
2256 {
2257 	unsigned int i;
2258 	struct module *owner;
2259 	const struct kernel_symbol *s;
2260 	struct {
2261 		const struct kernel_symbol *sym;
2262 		unsigned int num;
2263 	} arr[] = {
2264 		{ mod->syms, mod->num_syms },
2265 		{ mod->gpl_syms, mod->num_gpl_syms },
2266 		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
2267 #ifdef CONFIG_UNUSED_SYMBOLS
2268 		{ mod->unused_syms, mod->num_unused_syms },
2269 		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2270 #endif
2271 	};
2272 
2273 	for (i = 0; i < ARRAY_SIZE(arr); i++) {
2274 		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2275 			if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2276 					true, false)) {
2277 				pr_err("%s: exports duplicate symbol %s"
2278 				       " (owned by %s)\n",
2279 				       mod->name, kernel_symbol_name(s),
2280 				       module_name(owner));
2281 				return -ENOEXEC;
2282 			}
2283 		}
2284 	}
2285 	return 0;
2286 }
2287 
2288 /* Change all symbols so that st_value encodes the pointer directly. */
simplify_symbols(struct module * mod,const struct load_info * info)2289 static int simplify_symbols(struct module *mod, const struct load_info *info)
2290 {
2291 	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2292 	Elf_Sym *sym = (void *)symsec->sh_addr;
2293 	unsigned long secbase;
2294 	unsigned int i;
2295 	int ret = 0;
2296 	const struct kernel_symbol *ksym;
2297 
2298 	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2299 		const char *name = info->strtab + sym[i].st_name;
2300 
2301 		switch (sym[i].st_shndx) {
2302 		case SHN_COMMON:
2303 			/* Ignore common symbols */
2304 			if (!strncmp(name, "__gnu_lto", 9))
2305 				break;
2306 
2307 			/* We compiled with -fno-common.  These are not
2308 			   supposed to happen.  */
2309 			pr_debug("Common symbol: %s\n", name);
2310 			pr_warn("%s: please compile with -fno-common\n",
2311 			       mod->name);
2312 			ret = -ENOEXEC;
2313 			break;
2314 
2315 		case SHN_ABS:
2316 			/* Don't need to do anything */
2317 			pr_debug("Absolute symbol: 0x%08lx\n",
2318 			       (long)sym[i].st_value);
2319 			break;
2320 
2321 		case SHN_LIVEPATCH:
2322 			/* Livepatch symbols are resolved by livepatch */
2323 			break;
2324 
2325 		case SHN_UNDEF:
2326 			ksym = resolve_symbol_wait(mod, info, name);
2327 			/* Ok if resolved.  */
2328 			if (ksym && !IS_ERR(ksym)) {
2329 				sym[i].st_value = kernel_symbol_value(ksym);
2330 				break;
2331 			}
2332 
2333 			/* Ok if weak.  */
2334 			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2335 				break;
2336 
2337 			ret = PTR_ERR(ksym) ?: -ENOENT;
2338 			pr_warn("%s: Unknown symbol %s (err %d)\n",
2339 				mod->name, name, ret);
2340 			break;
2341 
2342 		default:
2343 			/* Divert to percpu allocation if a percpu var. */
2344 			if (sym[i].st_shndx == info->index.pcpu)
2345 				secbase = (unsigned long)mod_percpu(mod);
2346 			else
2347 				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2348 			sym[i].st_value += secbase;
2349 			break;
2350 		}
2351 	}
2352 
2353 	return ret;
2354 }
2355 
apply_relocations(struct module * mod,const struct load_info * info)2356 static int apply_relocations(struct module *mod, const struct load_info *info)
2357 {
2358 	unsigned int i;
2359 	int err = 0;
2360 
2361 	/* Now do relocations. */
2362 	for (i = 1; i < info->hdr->e_shnum; i++) {
2363 		unsigned int infosec = info->sechdrs[i].sh_info;
2364 
2365 		/* Not a valid relocation section? */
2366 		if (infosec >= info->hdr->e_shnum)
2367 			continue;
2368 
2369 		/* Don't bother with non-allocated sections */
2370 		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2371 			continue;
2372 
2373 		/* Livepatch relocation sections are applied by livepatch */
2374 		if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2375 			continue;
2376 
2377 		if (info->sechdrs[i].sh_type == SHT_REL)
2378 			err = apply_relocate(info->sechdrs, info->strtab,
2379 					     info->index.sym, i, mod);
2380 		else if (info->sechdrs[i].sh_type == SHT_RELA)
2381 			err = apply_relocate_add(info->sechdrs, info->strtab,
2382 						 info->index.sym, i, mod);
2383 		if (err < 0)
2384 			break;
2385 	}
2386 	return err;
2387 }
2388 
2389 /* Additional bytes needed by arch in front of individual sections */
arch_mod_section_prepend(struct module * mod,unsigned int section)2390 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2391 					     unsigned int section)
2392 {
2393 	/* default implementation just returns zero */
2394 	return 0;
2395 }
2396 
2397 /* Update size with this section: return offset. */
get_offset(struct module * mod,unsigned int * size,Elf_Shdr * sechdr,unsigned int section)2398 static long get_offset(struct module *mod, unsigned int *size,
2399 		       Elf_Shdr *sechdr, unsigned int section)
2400 {
2401 	long ret;
2402 
2403 	*size += arch_mod_section_prepend(mod, section);
2404 	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2405 	*size = ret + sechdr->sh_size;
2406 	return ret;
2407 }
2408 
2409 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2410    might -- code, read-only data, read-write data, small data.  Tally
2411    sizes, and place the offsets into sh_entsize fields: high bit means it
2412    belongs in init. */
layout_sections(struct module * mod,struct load_info * info)2413 static void layout_sections(struct module *mod, struct load_info *info)
2414 {
2415 	static unsigned long const masks[][2] = {
2416 		/* NOTE: all executable code must be the first section
2417 		 * in this array; otherwise modify the text_size
2418 		 * finder in the two loops below */
2419 		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2420 		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2421 		{ SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2422 		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2423 		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2424 	};
2425 	unsigned int m, i;
2426 
2427 	for (i = 0; i < info->hdr->e_shnum; i++)
2428 		info->sechdrs[i].sh_entsize = ~0UL;
2429 
2430 	pr_debug("Core section allocation order:\n");
2431 	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2432 		for (i = 0; i < info->hdr->e_shnum; ++i) {
2433 			Elf_Shdr *s = &info->sechdrs[i];
2434 			const char *sname = info->secstrings + s->sh_name;
2435 
2436 			if ((s->sh_flags & masks[m][0]) != masks[m][0]
2437 			    || (s->sh_flags & masks[m][1])
2438 			    || s->sh_entsize != ~0UL
2439 			    || strstarts(sname, ".init"))
2440 				continue;
2441 			s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2442 			pr_debug("\t%s\n", sname);
2443 		}
2444 		switch (m) {
2445 		case 0: /* executable */
2446 			mod->core_layout.size = debug_align(mod->core_layout.size);
2447 			mod->core_layout.text_size = mod->core_layout.size;
2448 			break;
2449 		case 1: /* RO: text and ro-data */
2450 			mod->core_layout.size = debug_align(mod->core_layout.size);
2451 			mod->core_layout.ro_size = mod->core_layout.size;
2452 			break;
2453 		case 2: /* RO after init */
2454 			mod->core_layout.size = debug_align(mod->core_layout.size);
2455 			mod->core_layout.ro_after_init_size = mod->core_layout.size;
2456 			break;
2457 		case 4: /* whole core */
2458 			mod->core_layout.size = debug_align(mod->core_layout.size);
2459 			break;
2460 		}
2461 	}
2462 
2463 	pr_debug("Init section allocation order:\n");
2464 	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2465 		for (i = 0; i < info->hdr->e_shnum; ++i) {
2466 			Elf_Shdr *s = &info->sechdrs[i];
2467 			const char *sname = info->secstrings + s->sh_name;
2468 
2469 			if ((s->sh_flags & masks[m][0]) != masks[m][0]
2470 			    || (s->sh_flags & masks[m][1])
2471 			    || s->sh_entsize != ~0UL
2472 			    || !strstarts(sname, ".init"))
2473 				continue;
2474 			s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2475 					 | INIT_OFFSET_MASK);
2476 			pr_debug("\t%s\n", sname);
2477 		}
2478 		switch (m) {
2479 		case 0: /* executable */
2480 			mod->init_layout.size = debug_align(mod->init_layout.size);
2481 			mod->init_layout.text_size = mod->init_layout.size;
2482 			break;
2483 		case 1: /* RO: text and ro-data */
2484 			mod->init_layout.size = debug_align(mod->init_layout.size);
2485 			mod->init_layout.ro_size = mod->init_layout.size;
2486 			break;
2487 		case 2:
2488 			/*
2489 			 * RO after init doesn't apply to init_layout (only
2490 			 * core_layout), so it just takes the value of ro_size.
2491 			 */
2492 			mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2493 			break;
2494 		case 4: /* whole init */
2495 			mod->init_layout.size = debug_align(mod->init_layout.size);
2496 			break;
2497 		}
2498 	}
2499 }
2500 
set_license(struct module * mod,const char * license)2501 static void set_license(struct module *mod, const char *license)
2502 {
2503 	if (!license)
2504 		license = "unspecified";
2505 
2506 	if (!license_is_gpl_compatible(license)) {
2507 		if (!test_taint(TAINT_PROPRIETARY_MODULE))
2508 			pr_warn("%s: module license '%s' taints kernel.\n",
2509 				mod->name, license);
2510 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2511 				 LOCKDEP_NOW_UNRELIABLE);
2512 	}
2513 }
2514 
2515 /* Parse tag=value strings from .modinfo section */
next_string(char * string,unsigned long * secsize)2516 static char *next_string(char *string, unsigned long *secsize)
2517 {
2518 	/* Skip non-zero chars */
2519 	while (string[0]) {
2520 		string++;
2521 		if ((*secsize)-- <= 1)
2522 			return NULL;
2523 	}
2524 
2525 	/* Skip any zero padding. */
2526 	while (!string[0]) {
2527 		string++;
2528 		if ((*secsize)-- <= 1)
2529 			return NULL;
2530 	}
2531 	return string;
2532 }
2533 
get_next_modinfo(const struct load_info * info,const char * tag,char * prev)2534 static char *get_next_modinfo(const struct load_info *info, const char *tag,
2535 			      char *prev)
2536 {
2537 	char *p;
2538 	unsigned int taglen = strlen(tag);
2539 	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2540 	unsigned long size = infosec->sh_size;
2541 
2542 	/*
2543 	 * get_modinfo() calls made before rewrite_section_headers()
2544 	 * must use sh_offset, as sh_addr isn't set!
2545 	 */
2546 	char *modinfo = (char *)info->hdr + infosec->sh_offset;
2547 
2548 	if (prev) {
2549 		size -= prev - modinfo;
2550 		modinfo = next_string(prev, &size);
2551 	}
2552 
2553 	for (p = modinfo; p; p = next_string(p, &size)) {
2554 		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2555 			return p + taglen + 1;
2556 	}
2557 	return NULL;
2558 }
2559 
get_modinfo(const struct load_info * info,const char * tag)2560 static char *get_modinfo(const struct load_info *info, const char *tag)
2561 {
2562 	return get_next_modinfo(info, tag, NULL);
2563 }
2564 
setup_modinfo(struct module * mod,struct load_info * info)2565 static void setup_modinfo(struct module *mod, struct load_info *info)
2566 {
2567 	struct module_attribute *attr;
2568 	int i;
2569 
2570 	for (i = 0; (attr = modinfo_attrs[i]); i++) {
2571 		if (attr->setup)
2572 			attr->setup(mod, get_modinfo(info, attr->attr.name));
2573 	}
2574 }
2575 
free_modinfo(struct module * mod)2576 static void free_modinfo(struct module *mod)
2577 {
2578 	struct module_attribute *attr;
2579 	int i;
2580 
2581 	for (i = 0; (attr = modinfo_attrs[i]); i++) {
2582 		if (attr->free)
2583 			attr->free(mod);
2584 	}
2585 }
2586 
2587 #ifdef CONFIG_KALLSYMS
2588 
2589 /* Lookup exported symbol in given range of kernel_symbols */
lookup_exported_symbol(const char * name,const struct kernel_symbol * start,const struct kernel_symbol * stop)2590 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2591 							  const struct kernel_symbol *start,
2592 							  const struct kernel_symbol *stop)
2593 {
2594 	return bsearch(name, start, stop - start,
2595 			sizeof(struct kernel_symbol), cmp_name);
2596 }
2597 
is_exported(const char * name,unsigned long value,const struct module * mod)2598 static int is_exported(const char *name, unsigned long value,
2599 		       const struct module *mod)
2600 {
2601 	const struct kernel_symbol *ks;
2602 	if (!mod)
2603 		ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2604 	else
2605 		ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2606 
2607 	return ks != NULL && kernel_symbol_value(ks) == value;
2608 }
2609 
2610 /* As per nm */
elf_type(const Elf_Sym * sym,const struct load_info * info)2611 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2612 {
2613 	const Elf_Shdr *sechdrs = info->sechdrs;
2614 
2615 	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2616 		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2617 			return 'v';
2618 		else
2619 			return 'w';
2620 	}
2621 	if (sym->st_shndx == SHN_UNDEF)
2622 		return 'U';
2623 	if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2624 		return 'a';
2625 	if (sym->st_shndx >= SHN_LORESERVE)
2626 		return '?';
2627 	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2628 		return 't';
2629 	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2630 	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2631 		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2632 			return 'r';
2633 		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2634 			return 'g';
2635 		else
2636 			return 'd';
2637 	}
2638 	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2639 		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2640 			return 's';
2641 		else
2642 			return 'b';
2643 	}
2644 	if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2645 		      ".debug")) {
2646 		return 'n';
2647 	}
2648 	return '?';
2649 }
2650 
is_core_symbol(const Elf_Sym * src,const Elf_Shdr * sechdrs,unsigned int shnum,unsigned int pcpundx)2651 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2652 			unsigned int shnum, unsigned int pcpundx)
2653 {
2654 	const Elf_Shdr *sec;
2655 
2656 	if (src->st_shndx == SHN_UNDEF
2657 	    || src->st_shndx >= shnum
2658 	    || !src->st_name)
2659 		return false;
2660 
2661 #ifdef CONFIG_KALLSYMS_ALL
2662 	if (src->st_shndx == pcpundx)
2663 		return true;
2664 #endif
2665 
2666 	sec = sechdrs + src->st_shndx;
2667 	if (!(sec->sh_flags & SHF_ALLOC)
2668 #ifndef CONFIG_KALLSYMS_ALL
2669 	    || !(sec->sh_flags & SHF_EXECINSTR)
2670 #endif
2671 	    || (sec->sh_entsize & INIT_OFFSET_MASK))
2672 		return false;
2673 
2674 	return true;
2675 }
2676 
2677 /*
2678  * We only allocate and copy the strings needed by the parts of symtab
2679  * we keep.  This is simple, but has the effect of making multiple
2680  * copies of duplicates.  We could be more sophisticated, see
2681  * linux-kernel thread starting with
2682  * <73defb5e4bca04a6431392cc341112b1@localhost>.
2683  */
layout_symtab(struct module * mod,struct load_info * info)2684 static void layout_symtab(struct module *mod, struct load_info *info)
2685 {
2686 	Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2687 	Elf_Shdr *strsect = info->sechdrs + info->index.str;
2688 	const Elf_Sym *src;
2689 	unsigned int i, nsrc, ndst, strtab_size = 0;
2690 
2691 	/* Put symbol section at end of init part of module. */
2692 	symsect->sh_flags |= SHF_ALLOC;
2693 	symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2694 					 info->index.sym) | INIT_OFFSET_MASK;
2695 	pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2696 
2697 	src = (void *)info->hdr + symsect->sh_offset;
2698 	nsrc = symsect->sh_size / sizeof(*src);
2699 
2700 	/* Compute total space required for the core symbols' strtab. */
2701 	for (ndst = i = 0; i < nsrc; i++) {
2702 		if (i == 0 || is_livepatch_module(mod) ||
2703 		    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2704 				   info->index.pcpu)) {
2705 			strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2706 			ndst++;
2707 		}
2708 	}
2709 
2710 	/* Append room for core symbols at end of core part. */
2711 	info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2712 	info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2713 	mod->core_layout.size += strtab_size;
2714 	info->core_typeoffs = mod->core_layout.size;
2715 	mod->core_layout.size += ndst * sizeof(char);
2716 	mod->core_layout.size = debug_align(mod->core_layout.size);
2717 
2718 	/* Put string table section at end of init part of module. */
2719 	strsect->sh_flags |= SHF_ALLOC;
2720 	strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2721 					 info->index.str) | INIT_OFFSET_MASK;
2722 	pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2723 
2724 	/* We'll tack temporary mod_kallsyms on the end. */
2725 	mod->init_layout.size = ALIGN(mod->init_layout.size,
2726 				      __alignof__(struct mod_kallsyms));
2727 	info->mod_kallsyms_init_off = mod->init_layout.size;
2728 	mod->init_layout.size += sizeof(struct mod_kallsyms);
2729 	info->init_typeoffs = mod->init_layout.size;
2730 	mod->init_layout.size += nsrc * sizeof(char);
2731 	mod->init_layout.size = debug_align(mod->init_layout.size);
2732 }
2733 
2734 /*
2735  * We use the full symtab and strtab which layout_symtab arranged to
2736  * be appended to the init section.  Later we switch to the cut-down
2737  * core-only ones.
2738  */
add_kallsyms(struct module * mod,const struct load_info * info)2739 static void add_kallsyms(struct module *mod, const struct load_info *info)
2740 {
2741 	unsigned int i, ndst;
2742 	const Elf_Sym *src;
2743 	Elf_Sym *dst;
2744 	char *s;
2745 	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2746 
2747 	/* Set up to point into init section. */
2748 	mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2749 
2750 	mod->kallsyms->symtab = (void *)symsec->sh_addr;
2751 	mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2752 	/* Make sure we get permanent strtab: don't use info->strtab. */
2753 	mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2754 	mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2755 
2756 	/*
2757 	 * Now populate the cut down core kallsyms for after init
2758 	 * and set types up while we still have access to sections.
2759 	 */
2760 	mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2761 	mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2762 	mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2763 	src = mod->kallsyms->symtab;
2764 	for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2765 		mod->kallsyms->typetab[i] = elf_type(src + i, info);
2766 		if (i == 0 || is_livepatch_module(mod) ||
2767 		    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2768 				   info->index.pcpu)) {
2769 			mod->core_kallsyms.typetab[ndst] =
2770 			    mod->kallsyms->typetab[i];
2771 			dst[ndst] = src[i];
2772 			dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2773 			s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2774 				     KSYM_NAME_LEN) + 1;
2775 		}
2776 	}
2777 	mod->core_kallsyms.num_symtab = ndst;
2778 }
2779 #else
layout_symtab(struct module * mod,struct load_info * info)2780 static inline void layout_symtab(struct module *mod, struct load_info *info)
2781 {
2782 }
2783 
add_kallsyms(struct module * mod,const struct load_info * info)2784 static void add_kallsyms(struct module *mod, const struct load_info *info)
2785 {
2786 }
2787 #endif /* CONFIG_KALLSYMS */
2788 
dynamic_debug_setup(struct module * mod,struct _ddebug * debug,unsigned int num)2789 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2790 {
2791 	if (!debug)
2792 		return;
2793 	ddebug_add_module(debug, num, mod->name);
2794 }
2795 
dynamic_debug_remove(struct module * mod,struct _ddebug * debug)2796 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2797 {
2798 	if (debug)
2799 		ddebug_remove_module(mod->name);
2800 }
2801 
module_alloc(unsigned long size)2802 void * __weak module_alloc(unsigned long size)
2803 {
2804 	return vmalloc_exec(size);
2805 }
2806 
module_exit_section(const char * name)2807 bool __weak module_exit_section(const char *name)
2808 {
2809 	return strstarts(name, ".exit");
2810 }
2811 
2812 #ifdef CONFIG_DEBUG_KMEMLEAK
kmemleak_load_module(const struct module * mod,const struct load_info * info)2813 static void kmemleak_load_module(const struct module *mod,
2814 				 const struct load_info *info)
2815 {
2816 	unsigned int i;
2817 
2818 	/* only scan the sections containing data */
2819 	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2820 
2821 	for (i = 1; i < info->hdr->e_shnum; i++) {
2822 		/* Scan all writable sections that's not executable */
2823 		if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2824 		    !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2825 		    (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2826 			continue;
2827 
2828 		kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2829 				   info->sechdrs[i].sh_size, GFP_KERNEL);
2830 	}
2831 }
2832 #else
kmemleak_load_module(const struct module * mod,const struct load_info * info)2833 static inline void kmemleak_load_module(const struct module *mod,
2834 					const struct load_info *info)
2835 {
2836 }
2837 #endif
2838 
2839 #ifdef CONFIG_MODULE_SIG
module_sig_check(struct load_info * info,int flags)2840 static int module_sig_check(struct load_info *info, int flags)
2841 {
2842 	int err = -ENODATA;
2843 	const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2844 	const char *reason;
2845 	const void *mod = info->hdr;
2846 
2847 	/*
2848 	 * Require flags == 0, as a module with version information
2849 	 * removed is no longer the module that was signed
2850 	 */
2851 	if (flags == 0 &&
2852 	    info->len > markerlen &&
2853 	    memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2854 		/* We truncate the module to discard the signature */
2855 		info->len -= markerlen;
2856 		err = mod_verify_sig(mod, info);
2857 	}
2858 
2859 	switch (err) {
2860 	case 0:
2861 		info->sig_ok = true;
2862 		return 0;
2863 
2864 		/* We don't permit modules to be loaded into trusted kernels
2865 		 * without a valid signature on them, but if we're not
2866 		 * enforcing, certain errors are non-fatal.
2867 		 */
2868 	case -ENODATA:
2869 		reason = "Loading of unsigned module";
2870 		goto decide;
2871 	case -ENOPKG:
2872 		reason = "Loading of module with unsupported crypto";
2873 		goto decide;
2874 	case -ENOKEY:
2875 		reason = "Loading of module with unavailable key";
2876 	decide:
2877 		if (is_module_sig_enforced()) {
2878 			pr_notice("%s is rejected\n", reason);
2879 			return -EKEYREJECTED;
2880 		}
2881 
2882 		return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2883 
2884 		/* All other errors are fatal, including nomem, unparseable
2885 		 * signatures and signature check failures - even if signatures
2886 		 * aren't required.
2887 		 */
2888 	default:
2889 		return err;
2890 	}
2891 }
2892 #else /* !CONFIG_MODULE_SIG */
module_sig_check(struct load_info * info,int flags)2893 static int module_sig_check(struct load_info *info, int flags)
2894 {
2895 	return 0;
2896 }
2897 #endif /* !CONFIG_MODULE_SIG */
2898 
2899 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
elf_header_check(struct load_info * info)2900 static int elf_header_check(struct load_info *info)
2901 {
2902 	if (info->len < sizeof(*(info->hdr)))
2903 		return -ENOEXEC;
2904 
2905 	if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2906 	    || info->hdr->e_type != ET_REL
2907 	    || !elf_check_arch(info->hdr)
2908 	    || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2909 		return -ENOEXEC;
2910 
2911 	if (info->hdr->e_shoff >= info->len
2912 	    || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2913 		info->len - info->hdr->e_shoff))
2914 		return -ENOEXEC;
2915 
2916 	return 0;
2917 }
2918 
2919 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2920 
copy_chunked_from_user(void * dst,const void __user * usrc,unsigned long len)2921 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2922 {
2923 	do {
2924 		unsigned long n = min(len, COPY_CHUNK_SIZE);
2925 
2926 		if (copy_from_user(dst, usrc, n) != 0)
2927 			return -EFAULT;
2928 		cond_resched();
2929 		dst += n;
2930 		usrc += n;
2931 		len -= n;
2932 	} while (len);
2933 	return 0;
2934 }
2935 
2936 #ifdef CONFIG_LIVEPATCH
check_modinfo_livepatch(struct module * mod,struct load_info * info)2937 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2938 {
2939 	if (get_modinfo(info, "livepatch")) {
2940 		mod->klp = true;
2941 		add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2942 		pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2943 			       mod->name);
2944 	}
2945 
2946 	return 0;
2947 }
2948 #else /* !CONFIG_LIVEPATCH */
check_modinfo_livepatch(struct module * mod,struct load_info * info)2949 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2950 {
2951 	if (get_modinfo(info, "livepatch")) {
2952 		pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2953 		       mod->name);
2954 		return -ENOEXEC;
2955 	}
2956 
2957 	return 0;
2958 }
2959 #endif /* CONFIG_LIVEPATCH */
2960 
check_modinfo_retpoline(struct module * mod,struct load_info * info)2961 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2962 {
2963 	if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2964 		return;
2965 
2966 	pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2967 		mod->name);
2968 }
2969 
2970 /* Sets info->hdr and info->len. */
copy_module_from_user(const void __user * umod,unsigned long len,struct load_info * info)2971 static int copy_module_from_user(const void __user *umod, unsigned long len,
2972 				  struct load_info *info)
2973 {
2974 	int err;
2975 
2976 	info->len = len;
2977 	if (info->len < sizeof(*(info->hdr)))
2978 		return -ENOEXEC;
2979 
2980 	err = security_kernel_load_data(LOADING_MODULE);
2981 	if (err)
2982 		return err;
2983 
2984 	/* Suck in entire file: we'll want most of it. */
2985 	info->hdr = __vmalloc(info->len,
2986 			GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2987 	if (!info->hdr)
2988 		return -ENOMEM;
2989 
2990 	if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2991 		vfree(info->hdr);
2992 		return -EFAULT;
2993 	}
2994 
2995 	return 0;
2996 }
2997 
free_copy(struct load_info * info)2998 static void free_copy(struct load_info *info)
2999 {
3000 	vfree(info->hdr);
3001 }
3002 
rewrite_section_headers(struct load_info * info,int flags)3003 static int rewrite_section_headers(struct load_info *info, int flags)
3004 {
3005 	unsigned int i;
3006 
3007 	/* This should always be true, but let's be sure. */
3008 	info->sechdrs[0].sh_addr = 0;
3009 
3010 	for (i = 1; i < info->hdr->e_shnum; i++) {
3011 		Elf_Shdr *shdr = &info->sechdrs[i];
3012 		if (shdr->sh_type != SHT_NOBITS
3013 		    && info->len < shdr->sh_offset + shdr->sh_size) {
3014 			pr_err("Module len %lu truncated\n", info->len);
3015 			return -ENOEXEC;
3016 		}
3017 
3018 		/* Mark all sections sh_addr with their address in the
3019 		   temporary image. */
3020 		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3021 
3022 #ifndef CONFIG_MODULE_UNLOAD
3023 		/* Don't load .exit sections */
3024 		if (module_exit_section(info->secstrings+shdr->sh_name))
3025 			shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3026 #endif
3027 	}
3028 
3029 	/* Track but don't keep modinfo and version sections. */
3030 	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3031 	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3032 
3033 	return 0;
3034 }
3035 
3036 /*
3037  * Set up our basic convenience variables (pointers to section headers,
3038  * search for module section index etc), and do some basic section
3039  * verification.
3040  *
3041  * Set info->mod to the temporary copy of the module in info->hdr. The final one
3042  * will be allocated in move_module().
3043  */
setup_load_info(struct load_info * info,int flags)3044 static int setup_load_info(struct load_info *info, int flags)
3045 {
3046 	unsigned int i;
3047 
3048 	/* Set up the convenience variables */
3049 	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3050 	info->secstrings = (void *)info->hdr
3051 		+ info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3052 
3053 	/* Try to find a name early so we can log errors with a module name */
3054 	info->index.info = find_sec(info, ".modinfo");
3055 	if (!info->index.info)
3056 		info->name = "(missing .modinfo section)";
3057 	else
3058 		info->name = get_modinfo(info, "name");
3059 
3060 	/* Find internal symbols and strings. */
3061 	for (i = 1; i < info->hdr->e_shnum; i++) {
3062 		if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3063 			info->index.sym = i;
3064 			info->index.str = info->sechdrs[i].sh_link;
3065 			info->strtab = (char *)info->hdr
3066 				+ info->sechdrs[info->index.str].sh_offset;
3067 			break;
3068 		}
3069 	}
3070 
3071 	if (info->index.sym == 0) {
3072 		pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3073 		return -ENOEXEC;
3074 	}
3075 
3076 	info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3077 	if (!info->index.mod) {
3078 		pr_warn("%s: No module found in object\n",
3079 			info->name ?: "(missing .modinfo name field)");
3080 		return -ENOEXEC;
3081 	}
3082 	/* This is temporary: point mod into copy of data. */
3083 	info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3084 
3085 	/*
3086 	 * If we didn't load the .modinfo 'name' field earlier, fall back to
3087 	 * on-disk struct mod 'name' field.
3088 	 */
3089 	if (!info->name)
3090 		info->name = info->mod->name;
3091 
3092 	if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3093 		info->index.vers = 0; /* Pretend no __versions section! */
3094 	else
3095 		info->index.vers = find_sec(info, "__versions");
3096 
3097 	info->index.pcpu = find_pcpusec(info);
3098 
3099 	return 0;
3100 }
3101 
check_modinfo(struct module * mod,struct load_info * info,int flags)3102 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3103 {
3104 	const char *modmagic = get_modinfo(info, "vermagic");
3105 	int err;
3106 
3107 	if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3108 		modmagic = NULL;
3109 
3110 	/* This is allowed: modprobe --force will invalidate it. */
3111 	if (!modmagic) {
3112 		err = try_to_force_load(mod, "bad vermagic");
3113 		if (err)
3114 			return err;
3115 	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3116 		pr_err("%s: version magic '%s' should be '%s'\n",
3117 		       info->name, modmagic, vermagic);
3118 		return -ENOEXEC;
3119 	}
3120 
3121 	if (!get_modinfo(info, "intree")) {
3122 		if (!test_taint(TAINT_OOT_MODULE))
3123 			pr_warn("%s: loading out-of-tree module taints kernel.\n",
3124 				mod->name);
3125 		add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3126 	}
3127 
3128 	check_modinfo_retpoline(mod, info);
3129 
3130 	if (get_modinfo(info, "staging")) {
3131 		add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3132 		pr_warn("%s: module is from the staging directory, the quality "
3133 			"is unknown, you have been warned.\n", mod->name);
3134 	}
3135 
3136 	err = check_modinfo_livepatch(mod, info);
3137 	if (err)
3138 		return err;
3139 
3140 	/* Set up license info based on the info section */
3141 	set_license(mod, get_modinfo(info, "license"));
3142 
3143 	return 0;
3144 }
3145 
find_module_sections(struct module * mod,struct load_info * info)3146 static int find_module_sections(struct module *mod, struct load_info *info)
3147 {
3148 	mod->kp = section_objs(info, "__param",
3149 			       sizeof(*mod->kp), &mod->num_kp);
3150 	mod->syms = section_objs(info, "__ksymtab",
3151 				 sizeof(*mod->syms), &mod->num_syms);
3152 	mod->crcs = section_addr(info, "__kcrctab");
3153 	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3154 				     sizeof(*mod->gpl_syms),
3155 				     &mod->num_gpl_syms);
3156 	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3157 	mod->gpl_future_syms = section_objs(info,
3158 					    "__ksymtab_gpl_future",
3159 					    sizeof(*mod->gpl_future_syms),
3160 					    &mod->num_gpl_future_syms);
3161 	mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3162 
3163 #ifdef CONFIG_UNUSED_SYMBOLS
3164 	mod->unused_syms = section_objs(info, "__ksymtab_unused",
3165 					sizeof(*mod->unused_syms),
3166 					&mod->num_unused_syms);
3167 	mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3168 	mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3169 					    sizeof(*mod->unused_gpl_syms),
3170 					    &mod->num_unused_gpl_syms);
3171 	mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3172 #endif
3173 #ifdef CONFIG_CONSTRUCTORS
3174 	mod->ctors = section_objs(info, ".ctors",
3175 				  sizeof(*mod->ctors), &mod->num_ctors);
3176 	if (!mod->ctors)
3177 		mod->ctors = section_objs(info, ".init_array",
3178 				sizeof(*mod->ctors), &mod->num_ctors);
3179 	else if (find_sec(info, ".init_array")) {
3180 		/*
3181 		 * This shouldn't happen with same compiler and binutils
3182 		 * building all parts of the module.
3183 		 */
3184 		pr_warn("%s: has both .ctors and .init_array.\n",
3185 		       mod->name);
3186 		return -EINVAL;
3187 	}
3188 #endif
3189 
3190 #ifdef CONFIG_TRACEPOINTS
3191 	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3192 					     sizeof(*mod->tracepoints_ptrs),
3193 					     &mod->num_tracepoints);
3194 #endif
3195 #ifdef CONFIG_TREE_SRCU
3196 	mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3197 					     sizeof(*mod->srcu_struct_ptrs),
3198 					     &mod->num_srcu_structs);
3199 #endif
3200 #ifdef CONFIG_BPF_EVENTS
3201 	mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3202 					   sizeof(*mod->bpf_raw_events),
3203 					   &mod->num_bpf_raw_events);
3204 #endif
3205 #ifdef CONFIG_JUMP_LABEL
3206 	mod->jump_entries = section_objs(info, "__jump_table",
3207 					sizeof(*mod->jump_entries),
3208 					&mod->num_jump_entries);
3209 #endif
3210 #ifdef CONFIG_EVENT_TRACING
3211 	mod->trace_events = section_objs(info, "_ftrace_events",
3212 					 sizeof(*mod->trace_events),
3213 					 &mod->num_trace_events);
3214 	mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3215 					sizeof(*mod->trace_evals),
3216 					&mod->num_trace_evals);
3217 #endif
3218 #ifdef CONFIG_TRACING
3219 	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3220 					 sizeof(*mod->trace_bprintk_fmt_start),
3221 					 &mod->num_trace_bprintk_fmt);
3222 #endif
3223 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3224 	/* sechdrs[0].sh_size is always zero */
3225 	mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3226 					     sizeof(*mod->ftrace_callsites),
3227 					     &mod->num_ftrace_callsites);
3228 #endif
3229 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3230 	mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3231 					    sizeof(*mod->ei_funcs),
3232 					    &mod->num_ei_funcs);
3233 #endif
3234 	mod->extable = section_objs(info, "__ex_table",
3235 				    sizeof(*mod->extable), &mod->num_exentries);
3236 
3237 	if (section_addr(info, "__obsparm"))
3238 		pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3239 
3240 	info->debug = section_objs(info, "__verbose",
3241 				   sizeof(*info->debug), &info->num_debug);
3242 
3243 	return 0;
3244 }
3245 
move_module(struct module * mod,struct load_info * info)3246 static int move_module(struct module *mod, struct load_info *info)
3247 {
3248 	int i;
3249 	void *ptr;
3250 
3251 	/* Do the allocs. */
3252 	ptr = module_alloc(mod->core_layout.size);
3253 	/*
3254 	 * The pointer to this block is stored in the module structure
3255 	 * which is inside the block. Just mark it as not being a
3256 	 * leak.
3257 	 */
3258 	kmemleak_not_leak(ptr);
3259 	if (!ptr)
3260 		return -ENOMEM;
3261 
3262 	memset(ptr, 0, mod->core_layout.size);
3263 	mod->core_layout.base = ptr;
3264 
3265 	if (mod->init_layout.size) {
3266 		ptr = module_alloc(mod->init_layout.size);
3267 		/*
3268 		 * The pointer to this block is stored in the module structure
3269 		 * which is inside the block. This block doesn't need to be
3270 		 * scanned as it contains data and code that will be freed
3271 		 * after the module is initialized.
3272 		 */
3273 		kmemleak_ignore(ptr);
3274 		if (!ptr) {
3275 			module_memfree(mod->core_layout.base);
3276 			return -ENOMEM;
3277 		}
3278 		memset(ptr, 0, mod->init_layout.size);
3279 		mod->init_layout.base = ptr;
3280 	} else
3281 		mod->init_layout.base = NULL;
3282 
3283 	/* Transfer each section which specifies SHF_ALLOC */
3284 	pr_debug("final section addresses:\n");
3285 	for (i = 0; i < info->hdr->e_shnum; i++) {
3286 		void *dest;
3287 		Elf_Shdr *shdr = &info->sechdrs[i];
3288 
3289 		if (!(shdr->sh_flags & SHF_ALLOC))
3290 			continue;
3291 
3292 		if (shdr->sh_entsize & INIT_OFFSET_MASK)
3293 			dest = mod->init_layout.base
3294 				+ (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3295 		else
3296 			dest = mod->core_layout.base + shdr->sh_entsize;
3297 
3298 		if (shdr->sh_type != SHT_NOBITS)
3299 			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3300 		/* Update sh_addr to point to copy in image. */
3301 		shdr->sh_addr = (unsigned long)dest;
3302 		pr_debug("\t0x%lx %s\n",
3303 			 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3304 	}
3305 
3306 	return 0;
3307 }
3308 
check_module_license_and_versions(struct module * mod)3309 static int check_module_license_and_versions(struct module *mod)
3310 {
3311 	int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3312 
3313 	/*
3314 	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3315 	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3316 	 * using GPL-only symbols it needs.
3317 	 */
3318 	if (strcmp(mod->name, "ndiswrapper") == 0)
3319 		add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3320 
3321 	/* driverloader was caught wrongly pretending to be under GPL */
3322 	if (strcmp(mod->name, "driverloader") == 0)
3323 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3324 				 LOCKDEP_NOW_UNRELIABLE);
3325 
3326 	/* lve claims to be GPL but upstream won't provide source */
3327 	if (strcmp(mod->name, "lve") == 0)
3328 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3329 				 LOCKDEP_NOW_UNRELIABLE);
3330 
3331 	if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3332 		pr_warn("%s: module license taints kernel.\n", mod->name);
3333 
3334 #ifdef CONFIG_MODVERSIONS
3335 	if ((mod->num_syms && !mod->crcs)
3336 	    || (mod->num_gpl_syms && !mod->gpl_crcs)
3337 	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3338 #ifdef CONFIG_UNUSED_SYMBOLS
3339 	    || (mod->num_unused_syms && !mod->unused_crcs)
3340 	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3341 #endif
3342 		) {
3343 		return try_to_force_load(mod,
3344 					 "no versions for exported symbols");
3345 	}
3346 #endif
3347 	return 0;
3348 }
3349 
flush_module_icache(const struct module * mod)3350 static void flush_module_icache(const struct module *mod)
3351 {
3352 	mm_segment_t old_fs;
3353 
3354 	/* flush the icache in correct context */
3355 	old_fs = get_fs();
3356 	set_fs(KERNEL_DS);
3357 
3358 	/*
3359 	 * Flush the instruction cache, since we've played with text.
3360 	 * Do it before processing of module parameters, so the module
3361 	 * can provide parameter accessor functions of its own.
3362 	 */
3363 	if (mod->init_layout.base)
3364 		flush_icache_range((unsigned long)mod->init_layout.base,
3365 				   (unsigned long)mod->init_layout.base
3366 				   + mod->init_layout.size);
3367 	flush_icache_range((unsigned long)mod->core_layout.base,
3368 			   (unsigned long)mod->core_layout.base + mod->core_layout.size);
3369 
3370 	set_fs(old_fs);
3371 }
3372 
module_frob_arch_sections(Elf_Ehdr * hdr,Elf_Shdr * sechdrs,char * secstrings,struct module * mod)3373 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3374 				     Elf_Shdr *sechdrs,
3375 				     char *secstrings,
3376 				     struct module *mod)
3377 {
3378 	return 0;
3379 }
3380 
3381 /* module_blacklist is a comma-separated list of module names */
3382 static char *module_blacklist;
blacklisted(const char * module_name)3383 static bool blacklisted(const char *module_name)
3384 {
3385 	const char *p;
3386 	size_t len;
3387 
3388 	if (!module_blacklist)
3389 		return false;
3390 
3391 	for (p = module_blacklist; *p; p += len) {
3392 		len = strcspn(p, ",");
3393 		if (strlen(module_name) == len && !memcmp(module_name, p, len))
3394 			return true;
3395 		if (p[len] == ',')
3396 			len++;
3397 	}
3398 	return false;
3399 }
3400 core_param(module_blacklist, module_blacklist, charp, 0400);
3401 
layout_and_allocate(struct load_info * info,int flags)3402 static struct module *layout_and_allocate(struct load_info *info, int flags)
3403 {
3404 	struct module *mod;
3405 	unsigned int ndx;
3406 	int err;
3407 
3408 	err = check_modinfo(info->mod, info, flags);
3409 	if (err)
3410 		return ERR_PTR(err);
3411 
3412 	/* Allow arches to frob section contents and sizes.  */
3413 	err = module_frob_arch_sections(info->hdr, info->sechdrs,
3414 					info->secstrings, info->mod);
3415 	if (err < 0)
3416 		return ERR_PTR(err);
3417 
3418 	/* We will do a special allocation for per-cpu sections later. */
3419 	info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3420 
3421 	/*
3422 	 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3423 	 * layout_sections() can put it in the right place.
3424 	 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3425 	 */
3426 	ndx = find_sec(info, ".data..ro_after_init");
3427 	if (ndx)
3428 		info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3429 	/*
3430 	 * Mark the __jump_table section as ro_after_init as well: these data
3431 	 * structures are never modified, with the exception of entries that
3432 	 * refer to code in the __init section, which are annotated as such
3433 	 * at module load time.
3434 	 */
3435 	ndx = find_sec(info, "__jump_table");
3436 	if (ndx)
3437 		info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3438 
3439 	/* Determine total sizes, and put offsets in sh_entsize.  For now
3440 	   this is done generically; there doesn't appear to be any
3441 	   special cases for the architectures. */
3442 	layout_sections(info->mod, info);
3443 	layout_symtab(info->mod, info);
3444 
3445 	/* Allocate and move to the final place */
3446 	err = move_module(info->mod, info);
3447 	if (err)
3448 		return ERR_PTR(err);
3449 
3450 	/* Module has been copied to its final place now: return it. */
3451 	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3452 	kmemleak_load_module(mod, info);
3453 	return mod;
3454 }
3455 
3456 /* mod is no longer valid after this! */
module_deallocate(struct module * mod,struct load_info * info)3457 static void module_deallocate(struct module *mod, struct load_info *info)
3458 {
3459 	percpu_modfree(mod);
3460 	module_arch_freeing_init(mod);
3461 	module_memfree(mod->init_layout.base);
3462 	module_memfree(mod->core_layout.base);
3463 }
3464 
module_finalize(const Elf_Ehdr * hdr,const Elf_Shdr * sechdrs,struct module * me)3465 int __weak module_finalize(const Elf_Ehdr *hdr,
3466 			   const Elf_Shdr *sechdrs,
3467 			   struct module *me)
3468 {
3469 	return 0;
3470 }
3471 
post_relocation(struct module * mod,const struct load_info * info)3472 static int post_relocation(struct module *mod, const struct load_info *info)
3473 {
3474 	/* Sort exception table now relocations are done. */
3475 	sort_extable(mod->extable, mod->extable + mod->num_exentries);
3476 
3477 	/* Copy relocated percpu area over. */
3478 	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3479 		       info->sechdrs[info->index.pcpu].sh_size);
3480 
3481 	/* Setup kallsyms-specific fields. */
3482 	add_kallsyms(mod, info);
3483 
3484 	/* Arch-specific module finalizing. */
3485 	return module_finalize(info->hdr, info->sechdrs, mod);
3486 }
3487 
3488 /* Is this module of this name done loading?  No locks held. */
finished_loading(const char * name)3489 static bool finished_loading(const char *name)
3490 {
3491 	struct module *mod;
3492 	bool ret;
3493 
3494 	/*
3495 	 * The module_mutex should not be a heavily contended lock;
3496 	 * if we get the occasional sleep here, we'll go an extra iteration
3497 	 * in the wait_event_interruptible(), which is harmless.
3498 	 */
3499 	sched_annotate_sleep();
3500 	mutex_lock(&module_mutex);
3501 	mod = find_module_all(name, strlen(name), true);
3502 	ret = !mod || mod->state == MODULE_STATE_LIVE;
3503 	mutex_unlock(&module_mutex);
3504 
3505 	return ret;
3506 }
3507 
3508 /* Call module constructors. */
do_mod_ctors(struct module * mod)3509 static void do_mod_ctors(struct module *mod)
3510 {
3511 #ifdef CONFIG_CONSTRUCTORS
3512 	unsigned long i;
3513 
3514 	for (i = 0; i < mod->num_ctors; i++)
3515 		mod->ctors[i]();
3516 #endif
3517 }
3518 
3519 /* For freeing module_init on success, in case kallsyms traversing */
3520 struct mod_initfree {
3521 	struct llist_node node;
3522 	void *module_init;
3523 };
3524 
do_free_init(struct work_struct * w)3525 static void do_free_init(struct work_struct *w)
3526 {
3527 	struct llist_node *pos, *n, *list;
3528 	struct mod_initfree *initfree;
3529 
3530 	list = llist_del_all(&init_free_list);
3531 
3532 	synchronize_rcu();
3533 
3534 	llist_for_each_safe(pos, n, list) {
3535 		initfree = container_of(pos, struct mod_initfree, node);
3536 		module_memfree(initfree->module_init);
3537 		kfree(initfree);
3538 	}
3539 }
3540 
modules_wq_init(void)3541 static int __init modules_wq_init(void)
3542 {
3543 	INIT_WORK(&init_free_wq, do_free_init);
3544 	init_llist_head(&init_free_list);
3545 	return 0;
3546 }
3547 module_init(modules_wq_init);
3548 
3549 /*
3550  * This is where the real work happens.
3551  *
3552  * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3553  * helper command 'lx-symbols'.
3554  */
do_init_module(struct module * mod)3555 static noinline int do_init_module(struct module *mod)
3556 {
3557 	int ret = 0;
3558 	struct mod_initfree *freeinit;
3559 
3560 	freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3561 	if (!freeinit) {
3562 		ret = -ENOMEM;
3563 		goto fail;
3564 	}
3565 	freeinit->module_init = mod->init_layout.base;
3566 
3567 	/*
3568 	 * We want to find out whether @mod uses async during init.  Clear
3569 	 * PF_USED_ASYNC.  async_schedule*() will set it.
3570 	 */
3571 	current->flags &= ~PF_USED_ASYNC;
3572 
3573 	do_mod_ctors(mod);
3574 	/* Start the module */
3575 	if (mod->init != NULL)
3576 		ret = do_one_initcall(mod->init);
3577 	if (ret < 0) {
3578 		goto fail_free_freeinit;
3579 	}
3580 	if (ret > 0) {
3581 		pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3582 			"follow 0/-E convention\n"
3583 			"%s: loading module anyway...\n",
3584 			__func__, mod->name, ret, __func__);
3585 		dump_stack();
3586 	}
3587 
3588 	/* Now it's a first class citizen! */
3589 	mod->state = MODULE_STATE_LIVE;
3590 	blocking_notifier_call_chain(&module_notify_list,
3591 				     MODULE_STATE_LIVE, mod);
3592 
3593 	/*
3594 	 * We need to finish all async code before the module init sequence
3595 	 * is done.  This has potential to deadlock.  For example, a newly
3596 	 * detected block device can trigger request_module() of the
3597 	 * default iosched from async probing task.  Once userland helper
3598 	 * reaches here, async_synchronize_full() will wait on the async
3599 	 * task waiting on request_module() and deadlock.
3600 	 *
3601 	 * This deadlock is avoided by perfomring async_synchronize_full()
3602 	 * iff module init queued any async jobs.  This isn't a full
3603 	 * solution as it will deadlock the same if module loading from
3604 	 * async jobs nests more than once; however, due to the various
3605 	 * constraints, this hack seems to be the best option for now.
3606 	 * Please refer to the following thread for details.
3607 	 *
3608 	 * http://thread.gmane.org/gmane.linux.kernel/1420814
3609 	 */
3610 	if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3611 		async_synchronize_full();
3612 
3613 	ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3614 			mod->init_layout.size);
3615 	mutex_lock(&module_mutex);
3616 	/* Drop initial reference. */
3617 	module_put(mod);
3618 	trim_init_extable(mod);
3619 #ifdef CONFIG_KALLSYMS
3620 	/* Switch to core kallsyms now init is done: kallsyms may be walking! */
3621 	rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3622 #endif
3623 	module_enable_ro(mod, true);
3624 	mod_tree_remove_init(mod);
3625 	module_arch_freeing_init(mod);
3626 	mod->init_layout.base = NULL;
3627 	mod->init_layout.size = 0;
3628 	mod->init_layout.ro_size = 0;
3629 	mod->init_layout.ro_after_init_size = 0;
3630 	mod->init_layout.text_size = 0;
3631 	/*
3632 	 * We want to free module_init, but be aware that kallsyms may be
3633 	 * walking this with preempt disabled.  In all the failure paths, we
3634 	 * call synchronize_rcu(), but we don't want to slow down the success
3635 	 * path. module_memfree() cannot be called in an interrupt, so do the
3636 	 * work and call synchronize_rcu() in a work queue.
3637 	 *
3638 	 * Note that module_alloc() on most architectures creates W+X page
3639 	 * mappings which won't be cleaned up until do_free_init() runs.  Any
3640 	 * code such as mark_rodata_ro() which depends on those mappings to
3641 	 * be cleaned up needs to sync with the queued work - ie
3642 	 * rcu_barrier()
3643 	 */
3644 	if (llist_add(&freeinit->node, &init_free_list))
3645 		schedule_work(&init_free_wq);
3646 
3647 	mutex_unlock(&module_mutex);
3648 	wake_up_all(&module_wq);
3649 
3650 	return 0;
3651 
3652 fail_free_freeinit:
3653 	kfree(freeinit);
3654 fail:
3655 	/* Try to protect us from buggy refcounters. */
3656 	mod->state = MODULE_STATE_GOING;
3657 	synchronize_rcu();
3658 	module_put(mod);
3659 	blocking_notifier_call_chain(&module_notify_list,
3660 				     MODULE_STATE_GOING, mod);
3661 	klp_module_going(mod);
3662 	ftrace_release_mod(mod);
3663 	free_module(mod);
3664 	wake_up_all(&module_wq);
3665 	return ret;
3666 }
3667 
may_init_module(void)3668 static int may_init_module(void)
3669 {
3670 	if (!capable(CAP_SYS_MODULE) || modules_disabled)
3671 		return -EPERM;
3672 
3673 	return 0;
3674 }
3675 
3676 /*
3677  * We try to place it in the list now to make sure it's unique before
3678  * we dedicate too many resources.  In particular, temporary percpu
3679  * memory exhaustion.
3680  */
add_unformed_module(struct module * mod)3681 static int add_unformed_module(struct module *mod)
3682 {
3683 	int err;
3684 	struct module *old;
3685 
3686 	mod->state = MODULE_STATE_UNFORMED;
3687 
3688 again:
3689 	mutex_lock(&module_mutex);
3690 	old = find_module_all(mod->name, strlen(mod->name), true);
3691 	if (old != NULL) {
3692 		if (old->state != MODULE_STATE_LIVE) {
3693 			/* Wait in case it fails to load. */
3694 			mutex_unlock(&module_mutex);
3695 			err = wait_event_interruptible(module_wq,
3696 					       finished_loading(mod->name));
3697 			if (err)
3698 				goto out_unlocked;
3699 			goto again;
3700 		}
3701 		err = -EEXIST;
3702 		goto out;
3703 	}
3704 	mod_update_bounds(mod);
3705 	list_add_rcu(&mod->list, &modules);
3706 	mod_tree_insert(mod);
3707 	err = 0;
3708 
3709 out:
3710 	mutex_unlock(&module_mutex);
3711 out_unlocked:
3712 	return err;
3713 }
3714 
complete_formation(struct module * mod,struct load_info * info)3715 static int complete_formation(struct module *mod, struct load_info *info)
3716 {
3717 	int err;
3718 
3719 	mutex_lock(&module_mutex);
3720 
3721 	/* Find duplicate symbols (must be called under lock). */
3722 	err = verify_exported_symbols(mod);
3723 	if (err < 0)
3724 		goto out;
3725 
3726 	/* This relies on module_mutex for list integrity. */
3727 	module_bug_finalize(info->hdr, info->sechdrs, mod);
3728 
3729 	module_enable_ro(mod, false);
3730 	module_enable_nx(mod);
3731 	module_enable_x(mod);
3732 
3733 	/* Mark state as coming so strong_try_module_get() ignores us,
3734 	 * but kallsyms etc. can see us. */
3735 	mod->state = MODULE_STATE_COMING;
3736 	mutex_unlock(&module_mutex);
3737 
3738 	return 0;
3739 
3740 out:
3741 	mutex_unlock(&module_mutex);
3742 	return err;
3743 }
3744 
prepare_coming_module(struct module * mod)3745 static int prepare_coming_module(struct module *mod)
3746 {
3747 	int err;
3748 
3749 	ftrace_module_enable(mod);
3750 	err = klp_module_coming(mod);
3751 	if (err)
3752 		return err;
3753 
3754 	blocking_notifier_call_chain(&module_notify_list,
3755 				     MODULE_STATE_COMING, mod);
3756 	return 0;
3757 }
3758 
unknown_module_param_cb(char * param,char * val,const char * modname,void * arg)3759 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3760 				   void *arg)
3761 {
3762 	struct module *mod = arg;
3763 	int ret;
3764 
3765 	if (strcmp(param, "async_probe") == 0) {
3766 		mod->async_probe_requested = true;
3767 		return 0;
3768 	}
3769 
3770 	/* Check for magic 'dyndbg' arg */
3771 	ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3772 	if (ret != 0)
3773 		pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3774 	return 0;
3775 }
3776 
3777 /* Allocate and load the module: note that size of section 0 is always
3778    zero, and we rely on this for optional sections. */
load_module(struct load_info * info,const char __user * uargs,int flags)3779 static int load_module(struct load_info *info, const char __user *uargs,
3780 		       int flags)
3781 {
3782 	struct module *mod;
3783 	long err = 0;
3784 	char *after_dashes;
3785 
3786 	err = elf_header_check(info);
3787 	if (err)
3788 		goto free_copy;
3789 
3790 	err = setup_load_info(info, flags);
3791 	if (err)
3792 		goto free_copy;
3793 
3794 	if (blacklisted(info->name)) {
3795 		err = -EPERM;
3796 		goto free_copy;
3797 	}
3798 
3799 	err = module_sig_check(info, flags);
3800 	if (err)
3801 		goto free_copy;
3802 
3803 	err = rewrite_section_headers(info, flags);
3804 	if (err)
3805 		goto free_copy;
3806 
3807 	/* Check module struct version now, before we try to use module. */
3808 	if (!check_modstruct_version(info, info->mod)) {
3809 		err = -ENOEXEC;
3810 		goto free_copy;
3811 	}
3812 
3813 	/* Figure out module layout, and allocate all the memory. */
3814 	mod = layout_and_allocate(info, flags);
3815 	if (IS_ERR(mod)) {
3816 		err = PTR_ERR(mod);
3817 		goto free_copy;
3818 	}
3819 
3820 	audit_log_kern_module(mod->name);
3821 
3822 	/* Reserve our place in the list. */
3823 	err = add_unformed_module(mod);
3824 	if (err)
3825 		goto free_module;
3826 
3827 #ifdef CONFIG_MODULE_SIG
3828 	mod->sig_ok = info->sig_ok;
3829 	if (!mod->sig_ok) {
3830 		pr_notice_once("%s: module verification failed: signature "
3831 			       "and/or required key missing - tainting "
3832 			       "kernel\n", mod->name);
3833 		add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3834 	}
3835 #endif
3836 
3837 	/* To avoid stressing percpu allocator, do this once we're unique. */
3838 	err = percpu_modalloc(mod, info);
3839 	if (err)
3840 		goto unlink_mod;
3841 
3842 	/* Now module is in final location, initialize linked lists, etc. */
3843 	err = module_unload_init(mod);
3844 	if (err)
3845 		goto unlink_mod;
3846 
3847 	init_param_lock(mod);
3848 
3849 	/* Now we've got everything in the final locations, we can
3850 	 * find optional sections. */
3851 	err = find_module_sections(mod, info);
3852 	if (err)
3853 		goto free_unload;
3854 
3855 	err = check_module_license_and_versions(mod);
3856 	if (err)
3857 		goto free_unload;
3858 
3859 	/* Set up MODINFO_ATTR fields */
3860 	setup_modinfo(mod, info);
3861 
3862 	/* Fix up syms, so that st_value is a pointer to location. */
3863 	err = simplify_symbols(mod, info);
3864 	if (err < 0)
3865 		goto free_modinfo;
3866 
3867 	err = apply_relocations(mod, info);
3868 	if (err < 0)
3869 		goto free_modinfo;
3870 
3871 	err = post_relocation(mod, info);
3872 	if (err < 0)
3873 		goto free_modinfo;
3874 
3875 	flush_module_icache(mod);
3876 
3877 	/* Now copy in args */
3878 	mod->args = strndup_user(uargs, ~0UL >> 1);
3879 	if (IS_ERR(mod->args)) {
3880 		err = PTR_ERR(mod->args);
3881 		goto free_arch_cleanup;
3882 	}
3883 
3884 	dynamic_debug_setup(mod, info->debug, info->num_debug);
3885 
3886 	/* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3887 	ftrace_module_init(mod);
3888 
3889 	/* Finally it's fully formed, ready to start executing. */
3890 	err = complete_formation(mod, info);
3891 	if (err)
3892 		goto ddebug_cleanup;
3893 
3894 	err = prepare_coming_module(mod);
3895 	if (err)
3896 		goto bug_cleanup;
3897 
3898 	/* Module is ready to execute: parsing args may do that. */
3899 	after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3900 				  -32768, 32767, mod,
3901 				  unknown_module_param_cb);
3902 	if (IS_ERR(after_dashes)) {
3903 		err = PTR_ERR(after_dashes);
3904 		goto coming_cleanup;
3905 	} else if (after_dashes) {
3906 		pr_warn("%s: parameters '%s' after `--' ignored\n",
3907 		       mod->name, after_dashes);
3908 	}
3909 
3910 	/* Link in to sysfs. */
3911 	err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3912 	if (err < 0)
3913 		goto coming_cleanup;
3914 
3915 	if (is_livepatch_module(mod)) {
3916 		err = copy_module_elf(mod, info);
3917 		if (err < 0)
3918 			goto sysfs_cleanup;
3919 	}
3920 
3921 	/* Get rid of temporary copy. */
3922 	free_copy(info);
3923 
3924 	/* Done! */
3925 	trace_module_load(mod);
3926 
3927 	return do_init_module(mod);
3928 
3929  sysfs_cleanup:
3930 	mod_sysfs_teardown(mod);
3931  coming_cleanup:
3932 	mod->state = MODULE_STATE_GOING;
3933 	destroy_params(mod->kp, mod->num_kp);
3934 	blocking_notifier_call_chain(&module_notify_list,
3935 				     MODULE_STATE_GOING, mod);
3936 	klp_module_going(mod);
3937  bug_cleanup:
3938 	/* module_bug_cleanup needs module_mutex protection */
3939 	mutex_lock(&module_mutex);
3940 	module_bug_cleanup(mod);
3941 	mutex_unlock(&module_mutex);
3942 
3943  ddebug_cleanup:
3944 	ftrace_release_mod(mod);
3945 	dynamic_debug_remove(mod, info->debug);
3946 	synchronize_rcu();
3947 	kfree(mod->args);
3948  free_arch_cleanup:
3949 	module_arch_cleanup(mod);
3950  free_modinfo:
3951 	free_modinfo(mod);
3952  free_unload:
3953 	module_unload_free(mod);
3954  unlink_mod:
3955 	mutex_lock(&module_mutex);
3956 	/* Unlink carefully: kallsyms could be walking list. */
3957 	list_del_rcu(&mod->list);
3958 	mod_tree_remove(mod);
3959 	wake_up_all(&module_wq);
3960 	/* Wait for RCU-sched synchronizing before releasing mod->list. */
3961 	synchronize_rcu();
3962 	mutex_unlock(&module_mutex);
3963  free_module:
3964 	/* Free lock-classes; relies on the preceding sync_rcu() */
3965 	lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3966 
3967 	module_deallocate(mod, info);
3968  free_copy:
3969 	free_copy(info);
3970 	return err;
3971 }
3972 
SYSCALL_DEFINE3(init_module,void __user *,umod,unsigned long,len,const char __user *,uargs)3973 SYSCALL_DEFINE3(init_module, void __user *, umod,
3974 		unsigned long, len, const char __user *, uargs)
3975 {
3976 	int err;
3977 	struct load_info info = { };
3978 
3979 	err = may_init_module();
3980 	if (err)
3981 		return err;
3982 
3983 	pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3984 	       umod, len, uargs);
3985 
3986 	err = copy_module_from_user(umod, len, &info);
3987 	if (err)
3988 		return err;
3989 
3990 	return load_module(&info, uargs, 0);
3991 }
3992 
SYSCALL_DEFINE3(finit_module,int,fd,const char __user *,uargs,int,flags)3993 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3994 {
3995 	struct load_info info = { };
3996 	loff_t size;
3997 	void *hdr;
3998 	int err;
3999 
4000 	err = may_init_module();
4001 	if (err)
4002 		return err;
4003 
4004 	pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4005 
4006 	if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4007 		      |MODULE_INIT_IGNORE_VERMAGIC))
4008 		return -EINVAL;
4009 
4010 	err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
4011 				       READING_MODULE);
4012 	if (err)
4013 		return err;
4014 	info.hdr = hdr;
4015 	info.len = size;
4016 
4017 	return load_module(&info, uargs, flags);
4018 }
4019 
within(unsigned long addr,void * start,unsigned long size)4020 static inline int within(unsigned long addr, void *start, unsigned long size)
4021 {
4022 	return ((void *)addr >= start && (void *)addr < start + size);
4023 }
4024 
4025 #ifdef CONFIG_KALLSYMS
4026 /*
4027  * This ignores the intensely annoying "mapping symbols" found
4028  * in ARM ELF files: $a, $t and $d.
4029  */
is_arm_mapping_symbol(const char * str)4030 static inline int is_arm_mapping_symbol(const char *str)
4031 {
4032 	if (str[0] == '.' && str[1] == 'L')
4033 		return true;
4034 	return str[0] == '$' && strchr("axtd", str[1])
4035 	       && (str[2] == '\0' || str[2] == '.');
4036 }
4037 
kallsyms_symbol_name(struct mod_kallsyms * kallsyms,unsigned int symnum)4038 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4039 {
4040 	return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4041 }
4042 
4043 /*
4044  * Given a module and address, find the corresponding symbol and return its name
4045  * while providing its size and offset if needed.
4046  */
find_kallsyms_symbol(struct module * mod,unsigned long addr,unsigned long * size,unsigned long * offset)4047 static const char *find_kallsyms_symbol(struct module *mod,
4048 					unsigned long addr,
4049 					unsigned long *size,
4050 					unsigned long *offset)
4051 {
4052 	unsigned int i, best = 0;
4053 	unsigned long nextval, bestval;
4054 	struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4055 
4056 	/* At worse, next value is at end of module */
4057 	if (within_module_init(addr, mod))
4058 		nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4059 	else
4060 		nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4061 
4062 	bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4063 
4064 	/* Scan for closest preceding symbol, and next symbol. (ELF
4065 	   starts real symbols at 1). */
4066 	for (i = 1; i < kallsyms->num_symtab; i++) {
4067 		const Elf_Sym *sym = &kallsyms->symtab[i];
4068 		unsigned long thisval = kallsyms_symbol_value(sym);
4069 
4070 		if (sym->st_shndx == SHN_UNDEF)
4071 			continue;
4072 
4073 		/* We ignore unnamed symbols: they're uninformative
4074 		 * and inserted at a whim. */
4075 		if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4076 		    || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4077 			continue;
4078 
4079 		if (thisval <= addr && thisval > bestval) {
4080 			best = i;
4081 			bestval = thisval;
4082 		}
4083 		if (thisval > addr && thisval < nextval)
4084 			nextval = thisval;
4085 	}
4086 
4087 	if (!best)
4088 		return NULL;
4089 
4090 	if (size)
4091 		*size = nextval - bestval;
4092 	if (offset)
4093 		*offset = addr - bestval;
4094 
4095 	return kallsyms_symbol_name(kallsyms, best);
4096 }
4097 
dereference_module_function_descriptor(struct module * mod,void * ptr)4098 void * __weak dereference_module_function_descriptor(struct module *mod,
4099 						     void *ptr)
4100 {
4101 	return ptr;
4102 }
4103 
4104 /* For kallsyms to ask for address resolution.  NULL means not found.  Careful
4105  * not to lock to avoid deadlock on oopses, simply disable preemption. */
module_address_lookup(unsigned long addr,unsigned long * size,unsigned long * offset,char ** modname,char * namebuf)4106 const char *module_address_lookup(unsigned long addr,
4107 			    unsigned long *size,
4108 			    unsigned long *offset,
4109 			    char **modname,
4110 			    char *namebuf)
4111 {
4112 	const char *ret = NULL;
4113 	struct module *mod;
4114 
4115 	preempt_disable();
4116 	mod = __module_address(addr);
4117 	if (mod) {
4118 		if (modname)
4119 			*modname = mod->name;
4120 
4121 		ret = find_kallsyms_symbol(mod, addr, size, offset);
4122 	}
4123 	/* Make a copy in here where it's safe */
4124 	if (ret) {
4125 		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4126 		ret = namebuf;
4127 	}
4128 	preempt_enable();
4129 
4130 	return ret;
4131 }
4132 
lookup_module_symbol_name(unsigned long addr,char * symname)4133 int lookup_module_symbol_name(unsigned long addr, char *symname)
4134 {
4135 	struct module *mod;
4136 
4137 	preempt_disable();
4138 	list_for_each_entry_rcu(mod, &modules, list) {
4139 		if (mod->state == MODULE_STATE_UNFORMED)
4140 			continue;
4141 		if (within_module(addr, mod)) {
4142 			const char *sym;
4143 
4144 			sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4145 			if (!sym)
4146 				goto out;
4147 
4148 			strlcpy(symname, sym, KSYM_NAME_LEN);
4149 			preempt_enable();
4150 			return 0;
4151 		}
4152 	}
4153 out:
4154 	preempt_enable();
4155 	return -ERANGE;
4156 }
4157 
lookup_module_symbol_attrs(unsigned long addr,unsigned long * size,unsigned long * offset,char * modname,char * name)4158 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4159 			unsigned long *offset, char *modname, char *name)
4160 {
4161 	struct module *mod;
4162 
4163 	preempt_disable();
4164 	list_for_each_entry_rcu(mod, &modules, list) {
4165 		if (mod->state == MODULE_STATE_UNFORMED)
4166 			continue;
4167 		if (within_module(addr, mod)) {
4168 			const char *sym;
4169 
4170 			sym = find_kallsyms_symbol(mod, addr, size, offset);
4171 			if (!sym)
4172 				goto out;
4173 			if (modname)
4174 				strlcpy(modname, mod->name, MODULE_NAME_LEN);
4175 			if (name)
4176 				strlcpy(name, sym, KSYM_NAME_LEN);
4177 			preempt_enable();
4178 			return 0;
4179 		}
4180 	}
4181 out:
4182 	preempt_enable();
4183 	return -ERANGE;
4184 }
4185 
module_get_kallsym(unsigned int symnum,unsigned long * value,char * type,char * name,char * module_name,int * exported)4186 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4187 			char *name, char *module_name, int *exported)
4188 {
4189 	struct module *mod;
4190 
4191 	preempt_disable();
4192 	list_for_each_entry_rcu(mod, &modules, list) {
4193 		struct mod_kallsyms *kallsyms;
4194 
4195 		if (mod->state == MODULE_STATE_UNFORMED)
4196 			continue;
4197 		kallsyms = rcu_dereference_sched(mod->kallsyms);
4198 		if (symnum < kallsyms->num_symtab) {
4199 			const Elf_Sym *sym = &kallsyms->symtab[symnum];
4200 
4201 			*value = kallsyms_symbol_value(sym);
4202 			*type = kallsyms->typetab[symnum];
4203 			strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4204 			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4205 			*exported = is_exported(name, *value, mod);
4206 			preempt_enable();
4207 			return 0;
4208 		}
4209 		symnum -= kallsyms->num_symtab;
4210 	}
4211 	preempt_enable();
4212 	return -ERANGE;
4213 }
4214 
4215 /* Given a module and name of symbol, find and return the symbol's value */
find_kallsyms_symbol_value(struct module * mod,const char * name)4216 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4217 {
4218 	unsigned int i;
4219 	struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4220 
4221 	for (i = 0; i < kallsyms->num_symtab; i++) {
4222 		const Elf_Sym *sym = &kallsyms->symtab[i];
4223 
4224 		if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4225 		    sym->st_shndx != SHN_UNDEF)
4226 			return kallsyms_symbol_value(sym);
4227 	}
4228 	return 0;
4229 }
4230 
4231 /* Look for this name: can be of form module:name. */
module_kallsyms_lookup_name(const char * name)4232 unsigned long module_kallsyms_lookup_name(const char *name)
4233 {
4234 	struct module *mod;
4235 	char *colon;
4236 	unsigned long ret = 0;
4237 
4238 	/* Don't lock: we're in enough trouble already. */
4239 	preempt_disable();
4240 	if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4241 		if ((mod = find_module_all(name, colon - name, false)) != NULL)
4242 			ret = find_kallsyms_symbol_value(mod, colon+1);
4243 	} else {
4244 		list_for_each_entry_rcu(mod, &modules, list) {
4245 			if (mod->state == MODULE_STATE_UNFORMED)
4246 				continue;
4247 			if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4248 				break;
4249 		}
4250 	}
4251 	preempt_enable();
4252 	return ret;
4253 }
4254 
module_kallsyms_on_each_symbol(int (* fn)(void *,const char *,struct module *,unsigned long),void * data)4255 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4256 					     struct module *, unsigned long),
4257 				   void *data)
4258 {
4259 	struct module *mod;
4260 	unsigned int i;
4261 	int ret;
4262 
4263 	module_assert_mutex();
4264 
4265 	list_for_each_entry(mod, &modules, list) {
4266 		/* We hold module_mutex: no need for rcu_dereference_sched */
4267 		struct mod_kallsyms *kallsyms = mod->kallsyms;
4268 
4269 		if (mod->state == MODULE_STATE_UNFORMED)
4270 			continue;
4271 		for (i = 0; i < kallsyms->num_symtab; i++) {
4272 			const Elf_Sym *sym = &kallsyms->symtab[i];
4273 
4274 			if (sym->st_shndx == SHN_UNDEF)
4275 				continue;
4276 
4277 			ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4278 				 mod, kallsyms_symbol_value(sym));
4279 			if (ret != 0)
4280 				return ret;
4281 		}
4282 	}
4283 	return 0;
4284 }
4285 #endif /* CONFIG_KALLSYMS */
4286 
4287 /* Maximum number of characters written by module_flags() */
4288 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4289 
4290 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
module_flags(struct module * mod,char * buf)4291 static char *module_flags(struct module *mod, char *buf)
4292 {
4293 	int bx = 0;
4294 
4295 	BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4296 	if (mod->taints ||
4297 	    mod->state == MODULE_STATE_GOING ||
4298 	    mod->state == MODULE_STATE_COMING) {
4299 		buf[bx++] = '(';
4300 		bx += module_flags_taint(mod, buf + bx);
4301 		/* Show a - for module-is-being-unloaded */
4302 		if (mod->state == MODULE_STATE_GOING)
4303 			buf[bx++] = '-';
4304 		/* Show a + for module-is-being-loaded */
4305 		if (mod->state == MODULE_STATE_COMING)
4306 			buf[bx++] = '+';
4307 		buf[bx++] = ')';
4308 	}
4309 	buf[bx] = '\0';
4310 
4311 	return buf;
4312 }
4313 
4314 #ifdef CONFIG_PROC_FS
4315 /* Called by the /proc file system to return a list of modules. */
m_start(struct seq_file * m,loff_t * pos)4316 static void *m_start(struct seq_file *m, loff_t *pos)
4317 {
4318 	mutex_lock(&module_mutex);
4319 	return seq_list_start(&modules, *pos);
4320 }
4321 
m_next(struct seq_file * m,void * p,loff_t * pos)4322 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4323 {
4324 	return seq_list_next(p, &modules, pos);
4325 }
4326 
m_stop(struct seq_file * m,void * p)4327 static void m_stop(struct seq_file *m, void *p)
4328 {
4329 	mutex_unlock(&module_mutex);
4330 }
4331 
m_show(struct seq_file * m,void * p)4332 static int m_show(struct seq_file *m, void *p)
4333 {
4334 	struct module *mod = list_entry(p, struct module, list);
4335 	char buf[MODULE_FLAGS_BUF_SIZE];
4336 	void *value;
4337 
4338 	/* We always ignore unformed modules. */
4339 	if (mod->state == MODULE_STATE_UNFORMED)
4340 		return 0;
4341 
4342 	seq_printf(m, "%s %u",
4343 		   mod->name, mod->init_layout.size + mod->core_layout.size);
4344 	print_unload_info(m, mod);
4345 
4346 	/* Informative for users. */
4347 	seq_printf(m, " %s",
4348 		   mod->state == MODULE_STATE_GOING ? "Unloading" :
4349 		   mod->state == MODULE_STATE_COMING ? "Loading" :
4350 		   "Live");
4351 	/* Used by oprofile and other similar tools. */
4352 	value = m->private ? NULL : mod->core_layout.base;
4353 	seq_printf(m, " 0x%px", value);
4354 
4355 	/* Taints info */
4356 	if (mod->taints)
4357 		seq_printf(m, " %s", module_flags(mod, buf));
4358 
4359 	seq_puts(m, "\n");
4360 	return 0;
4361 }
4362 
4363 /* Format: modulename size refcount deps address
4364 
4365    Where refcount is a number or -, and deps is a comma-separated list
4366    of depends or -.
4367 */
4368 static const struct seq_operations modules_op = {
4369 	.start	= m_start,
4370 	.next	= m_next,
4371 	.stop	= m_stop,
4372 	.show	= m_show
4373 };
4374 
4375 /*
4376  * This also sets the "private" pointer to non-NULL if the
4377  * kernel pointers should be hidden (so you can just test
4378  * "m->private" to see if you should keep the values private).
4379  *
4380  * We use the same logic as for /proc/kallsyms.
4381  */
modules_open(struct inode * inode,struct file * file)4382 static int modules_open(struct inode *inode, struct file *file)
4383 {
4384 	int err = seq_open(file, &modules_op);
4385 
4386 	if (!err) {
4387 		struct seq_file *m = file->private_data;
4388 		m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4389 	}
4390 
4391 	return err;
4392 }
4393 
4394 static const struct file_operations proc_modules_operations = {
4395 	.open		= modules_open,
4396 	.read		= seq_read,
4397 	.llseek		= seq_lseek,
4398 	.release	= seq_release,
4399 };
4400 
proc_modules_init(void)4401 static int __init proc_modules_init(void)
4402 {
4403 	proc_create("modules", 0, NULL, &proc_modules_operations);
4404 	return 0;
4405 }
4406 module_init(proc_modules_init);
4407 #endif
4408 
4409 /* Given an address, look for it in the module exception tables. */
search_module_extables(unsigned long addr)4410 const struct exception_table_entry *search_module_extables(unsigned long addr)
4411 {
4412 	const struct exception_table_entry *e = NULL;
4413 	struct module *mod;
4414 
4415 	preempt_disable();
4416 	mod = __module_address(addr);
4417 	if (!mod)
4418 		goto out;
4419 
4420 	if (!mod->num_exentries)
4421 		goto out;
4422 
4423 	e = search_extable(mod->extable,
4424 			   mod->num_exentries,
4425 			   addr);
4426 out:
4427 	preempt_enable();
4428 
4429 	/*
4430 	 * Now, if we found one, we are running inside it now, hence
4431 	 * we cannot unload the module, hence no refcnt needed.
4432 	 */
4433 	return e;
4434 }
4435 
4436 /*
4437  * is_module_address - is this address inside a module?
4438  * @addr: the address to check.
4439  *
4440  * See is_module_text_address() if you simply want to see if the address
4441  * is code (not data).
4442  */
is_module_address(unsigned long addr)4443 bool is_module_address(unsigned long addr)
4444 {
4445 	bool ret;
4446 
4447 	preempt_disable();
4448 	ret = __module_address(addr) != NULL;
4449 	preempt_enable();
4450 
4451 	return ret;
4452 }
4453 
4454 /*
4455  * __module_address - get the module which contains an address.
4456  * @addr: the address.
4457  *
4458  * Must be called with preempt disabled or module mutex held so that
4459  * module doesn't get freed during this.
4460  */
__module_address(unsigned long addr)4461 struct module *__module_address(unsigned long addr)
4462 {
4463 	struct module *mod;
4464 
4465 	if (addr < module_addr_min || addr > module_addr_max)
4466 		return NULL;
4467 
4468 	module_assert_mutex_or_preempt();
4469 
4470 	mod = mod_find(addr);
4471 	if (mod) {
4472 		BUG_ON(!within_module(addr, mod));
4473 		if (mod->state == MODULE_STATE_UNFORMED)
4474 			mod = NULL;
4475 	}
4476 	return mod;
4477 }
4478 EXPORT_SYMBOL_GPL(__module_address);
4479 
4480 /*
4481  * is_module_text_address - is this address inside module code?
4482  * @addr: the address to check.
4483  *
4484  * See is_module_address() if you simply want to see if the address is
4485  * anywhere in a module.  See kernel_text_address() for testing if an
4486  * address corresponds to kernel or module code.
4487  */
is_module_text_address(unsigned long addr)4488 bool is_module_text_address(unsigned long addr)
4489 {
4490 	bool ret;
4491 
4492 	preempt_disable();
4493 	ret = __module_text_address(addr) != NULL;
4494 	preempt_enable();
4495 
4496 	return ret;
4497 }
4498 
4499 /*
4500  * __module_text_address - get the module whose code contains an address.
4501  * @addr: the address.
4502  *
4503  * Must be called with preempt disabled or module mutex held so that
4504  * module doesn't get freed during this.
4505  */
__module_text_address(unsigned long addr)4506 struct module *__module_text_address(unsigned long addr)
4507 {
4508 	struct module *mod = __module_address(addr);
4509 	if (mod) {
4510 		/* Make sure it's within the text section. */
4511 		if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4512 		    && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4513 			mod = NULL;
4514 	}
4515 	return mod;
4516 }
4517 EXPORT_SYMBOL_GPL(__module_text_address);
4518 
4519 /* Don't grab lock, we're oopsing. */
print_modules(void)4520 void print_modules(void)
4521 {
4522 	struct module *mod;
4523 	char buf[MODULE_FLAGS_BUF_SIZE];
4524 
4525 	printk(KERN_DEFAULT "Modules linked in:");
4526 	/* Most callers should already have preempt disabled, but make sure */
4527 	preempt_disable();
4528 	list_for_each_entry_rcu(mod, &modules, list) {
4529 		if (mod->state == MODULE_STATE_UNFORMED)
4530 			continue;
4531 		pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4532 	}
4533 	preempt_enable();
4534 	if (last_unloaded_module[0])
4535 		pr_cont(" [last unloaded: %s]", last_unloaded_module);
4536 	pr_cont("\n");
4537 }
4538 
4539 #ifdef CONFIG_MODVERSIONS
4540 /* Generate the signature for all relevant module structures here.
4541  * If these change, we don't want to try to parse the module. */
module_layout(struct module * mod,struct modversion_info * ver,struct kernel_param * kp,struct kernel_symbol * ks,struct tracepoint * const * tp)4542 void module_layout(struct module *mod,
4543 		   struct modversion_info *ver,
4544 		   struct kernel_param *kp,
4545 		   struct kernel_symbol *ks,
4546 		   struct tracepoint * const *tp)
4547 {
4548 }
4549 EXPORT_SYMBOL(module_layout);
4550 #endif
4551